From c06b42d84a19bc7db0351e1ea4ce6db504aab111 Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Fri, 11 Mar 2016 16:58:05 -0800 Subject: [PATCH] fresh build 3/11/16 --- .../deploy/activate-an-active-directory-forest-online.md | 1 + .../activate-by-proxy-an-active-directory-forest.md | 1 + .../deploy/activate-clients-running-windows-81-client.md | 3 ++- ...ate-using-active-directory-based-activation-client.md | 5 +++-- .../activate-using-key-management-service-client.md | 1 + .../deploy/active-directory-based-activation-overview.md | 5 +++-- ...operating-system-image-using-configuration-manager.md | 3 ++- windows/deploy/add-and-manage-products-vamt-30-win8.md | 1 + .../deploy/add-and-remove-a-product-key-vamt-30-win8.md | 1 + windows/deploy/add-and-remove-computers-vamt-30-win8.md | 1 + ...oyment-with-windows-pe-using-configuration-manager.md | 5 +++-- ...rmation-sent-to-microsoft-during-activation-client.md | 3 ++- .../assign-applications-using-roles-in-mdt-2013.md | 3 ++- ...-distributed-environment-for-windows-81-deployment.md | 5 +++-- windows/deploy/change-history-for-deploy-windows-10.md | 3 ++- .../choose-a-migration-store-type-usmt-win7-usmt-win8.md | 1 + windows/deploy/common-issues-usmt-win8.md | 1 + .../common-migration-scenarios-usmt-win7-usmt-win8.md | 1 + .../deploy/configure-client-computers-vamt-30-win8.md | 1 + .../deploy/configure-mdt-2013-for-userexit-scripts.md | 5 +++-- windows/deploy/configure-mdt-2013-settings.md | 3 ++- windows/deploy/configure-mdt-deployment-share-rules.md | 5 +++-- windows/deploy/configxml-file-usmt-win7-usmt-win8.md | 1 + .../conflicts-and-precedence-usmt-win7-usmt-win8.md | 1 + ...indows-pe-50-boot-image-with-configuration-manager.md | 5 +++-- ...a-task-sequence-with-configuration-manager-and-mdt.md | 5 +++-- windows/deploy/create-a-windows-81-reference-image.md | 3 ++- ...deploy-with-windows-81-using-configuration-manager.md | 3 ++- .../deploy/custom-xml-examples-usmt-win7-usmt-win8.md | 1 + .../customize-usmt-xml-files-usmt-win7-usmt-win8.md | 1 + .../deploy/deploy-a-windows-81-image-using-mdt-2013.md | 5 +++-- ...loy-windows-81-using-pxe-and-configuration-manager.md | 5 +++-- ...1-with-system-center-2012-r2-configuration-manager.md | 5 +++-- ...y-windows-81-with-the-microsoft-deployment-toolkit.md | 3 ++- ...-windows-to-go-in-your-organization-small-scenario.md | 3 ++- .../determine-what-to-migrate-usmt-win7-usmt-win8.md | 1 + .../estimate-migration-store-size-usmt-win7-usmt-win8.md | 1 + windows/deploy/exclude-files-and-settings-usmt.md | 1 + ...tract-files-from-a-compressed-usmt-migration-store.md | 1 + ...r-windows-81-deployment-with-configuration-manager.md | 5 +++-- .../frequently-asked-questions-usmt-win7-usmt-win8.md | 1 + .../deploy/general-conventions-usmt-win7-usmt-win8.md | 1 + ...tarted-with-the-microsoft-deployment-toolkit--mdt-.md | 3 ++- ...-started-with-the-user-state-migration-tool--usmt-.md | 1 + windows/deploy/hard-link-migration-store-usmt-win8.md | 5 +++-- windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md | 1 + ...identify-applications-settings-usmt-win7-usmt-win8.md | 1 + .../identify-file-types-files-and-folders-usmt-win8.md | 5 +++-- ...tify-operating-system-settings-usmt-win7-usmt-win8.md | 1 + windows/deploy/identify-users-usmt-win7-usmt-win8.md | 1 + .../deploy/import-and-export-vamt-data-vamt-30-win8.md | 1 + windows/deploy/include-files-and-settings-usmt.md | 1 + windows/deploy/index.md | 1 + windows/deploy/install-a-kms-client-key-vamt-30-win8.md | 1 + windows/deploy/install-a-product-key-vamt-30-win8.md | 1 + .../deploy/install-and-configure-vamt-vamt-30-win8.md | 1 + windows/deploy/install-vamt-vamt-30-win8.md | 1 + .../integrate-configuration-manager-with-mdt-2013.md | 3 ++- windows/deploy/introduction-to-vamtvamt-30-win8.md | 1 + windows/deploy/key-features-in-mdt-2013.md | 5 +++-- windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md | 1 + windows/deploy/log-files-usmt-win7-usmt-win8.md | 1 + windows/deploy/manage-activations-vamt-30-win8.md | 1 + windows/deploy/manage-product-keys-vamt-30-win8.md | 1 + windows/deploy/manage-vamt-data-vamt-30-win8.md | 1 + windows/deploy/mdt-2013-lite-touch-components.md | 3 ++- windows/deploy/migrate-application-settings.md | 1 + .../deploy/migrate-efs-files-and-certificates-umst.md | 1 + windows/deploy/migrate-user-accounts-usmt.md | 1 + windows/deploy/migration-store-encryption-usmt-win8.md | 1 + windows/deploy/migration-store-types-overview.md | 1 + windows/deploy/monitor-activation-client.md | 1 + ...e-windows-81-deployment-with-configuration-manager.md | 9 +++------ windows/deploy/offline-migration-reference.md | 1 + windows/deploy/perform-kms-activation-vamt-30-win8.md | 1 + .../deploy/perform-local-reactivation-vamt-30-win8.md | 1 + windows/deploy/perform-online-activation-vamt-30-win8.md | 1 + windows/deploy/perform-proxy-activation-vamt-30-win8.md | 1 + windows/deploy/plan-for-volume-activation-client.md | 1 + .../deploy/plan-your-migration-usmt-win7-usmt-win8.md | 1 + windows/deploy/prepare-for-deployment-with-mdt-2013.md | 3 ++- ...tallation-of-windows-81-with-configuration-manager.md | 5 +++-- ...cognized-environment-variables-usmt-win7-usmt-win8.md | 1 + .../refresh-a-windows-7-computer-with-windows-81.md | 3 ++- ...client-with-windows-81-using-configuration-manager.md | 3 ++- windows/deploy/remove-products-vamt-30-win8.md | 1 + ...ce-a-windows-7-computer-with-a-windows-81-computer.md | 5 +++-- ...client-with-windows-81-using-configuration-manager.md | 5 +++-- windows/deploy/reroute-files-and-settings-usmt.md | 1 + windows/deploy/return-codes-usmt-win8.md | 1 + windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md | 1 + .../deploy/scenario-1-online-activation-vamt-30-win8.md | 5 +++-- .../deploy/scenario-2-proxy-activation-vamt-30-win8.md | 5 +++-- .../scenario-3-kms-client-activation-vamt-30-win8.md | 5 +++-- windows/deploy/set-up-mdt-2013-for-bitlocker.md | 3 ++- windows/deploy/sideload-apps-in-windows-10.md | 3 ++- ...late-a-windows-81-deployment-in-a-test-environment.md | 3 ++- .../deploy/test-your-migration-usmt-win7-usmt-win8.md | 1 + windows/deploy/understanding-migration-xml-files.md | 1 + windows/deploy/update-product-status-vamt-30-win8.md | 1 + ...pdate-windows-10-images-with-provisioning-packages.md | 3 ++- ...windows-10-with-system-center-configuraton-manager.md | 5 +++-- ...o-windows-10-with-the-microsoft-deployment-toolkit.md | 5 +++-- .../deploy/use-orchestrator-runbooks-with-mdt-2013.md | 3 ++- ...atabase-to-stage-windows-81-deployment-information.md | 5 +++-- .../use-the-volume-activation-management-tool-client.md | 3 ++- windows/deploy/use-vamt-in-windows-powershell.md | 1 + windows/deploy/use-web-services-in-mdt-2013.md | 5 +++-- ...er-state-migration-tool--usmt--command-line-syntax.md | 5 +++-- .../user-state-migration-tool--usmt--how-to-topics.md | 5 +++-- .../user-state-migration-tool--usmt--overview-topics.md | 1 + .../deploy/user-state-migration-tool--usmt--overview.md | 1 + ...er-state-migration-tool--usmt--technical-reference.md | 3 ++- .../user-state-migration-tool--usmt--troubleshooting.md | 1 + .../user-state-migration-toolkit--usmt--reference.md | 1 + .../deploy/usmt-best-practices-usmt-win7-usmt-win8.md | 1 + windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md | 1 + windows/deploy/usmt-resources-usmt-win8.md | 1 + windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md | 1 + windows/deploy/usmtutils-syntax-usmt-win8.md | 1 + windows/deploy/vamt-known-issues-vamt-30-win8.md | 1 + windows/deploy/vamt-requirements-vamt-30-win8.md | 1 + .../deploy/vamt-step-by-step-scenarios-vamt-30-win8.md | 5 +++-- ...rify-the-condition-of-a-compressed-migration-store.md | 1 + .../deploy/volume-activation-for-windows-81-client.md | 3 ++- ...ation-management-tool--vamt--overview-vamt-30-win8.md | 3 ++- .../deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md | 5 +++-- windows/deploy/windows-10-deployment-scenarios.md | 5 +++-- windows/deploy/windows-10-deployment-tools-reference.md | 1 + windows/deploy/windows-10-edition-upgrades.md | 3 ++- windows/deploy/windows-adk-scenarios-for-it-pros.md | 1 + windows/deploy/windows-deployment-scenarios-and-tools.md | 5 +++-- .../windows-upgrade-and-migration-considerations-win8.md | 1 + .../deploy/xml-elements-library-usmt-win7-usmt-win8.md | 1 + windows/deploy/xml-file-requirements.md | 1 + .../access-credential-manager-as-a-trusted-caller.md | 3 ++- .../keep-secure/access-this-computer-from-the-network.md | 3 ++- windows/keep-secure/account-lockout-duration.md | 3 ++- windows/keep-secure/account-lockout-policy.md | 1 + windows/keep-secure/account-lockout-threshold.md | 3 ++- windows/keep-secure/account-policies.md | 1 + .../keep-secure/accounts-administrator-account-status.md | 5 +++-- windows/keep-secure/accounts-block-microsoft-accounts.md | 5 +++-- windows/keep-secure/accounts-guest-account-status.md | 5 +++-- ...count-use-of-blank-passwords-to-console-logon-only.md | 5 +++-- .../keep-secure/accounts-rename-administrator-account.md | 5 +++-- windows/keep-secure/accounts-rename-guest-account.md | 5 +++-- .../keep-secure/act-as-part-of-the-operating-system.md | 3 ++- ...s-for-packaged-apps-to-existing-applocker-rule-set.md | 3 ++- windows/keep-secure/add-workstations-to-domain.md | 3 ++- .../keep-secure/adjust-memory-quotas-for-a-process.md | 3 ++- windows/keep-secure/administer-applocker.md | 1 + .../keep-secure/administer-security-policy-settings.md | 3 ++- .../advanced-security-audit-policy-settings.md | 1 + windows/keep-secure/advanced-security-auditing-faq.md | 3 ++- windows/keep-secure/advanced-security-auditing.md | 3 ++- windows/keep-secure/allow-log-on-locally.md | 3 ++- .../allow-log-on-through-remote-desktop-services.md | 3 ++- .../keep-secure/applocker-architecture-and-components.md | 1 + windows/keep-secure/applocker-functions.md | 1 + windows/keep-secure/applocker-overview-server.md | 1 + .../keep-secure/applocker-policies-deployment-guide.md | 1 + windows/keep-secure/applocker-policies-design-guide.md | 1 + windows/keep-secure/applocker-policy-use-scenarios.md | 1 + .../keep-secure/applocker-processes-and-interactions.md | 1 + windows/keep-secure/applocker-settings.md | 1 + windows/keep-secure/applocker-technical-reference.md | 1 + .../apply-a-basic-audit-policy-on-a-file-or-folder.md | 1 + windows/keep-secure/audit-account-lockout-sec-audit.md | 3 ++- windows/keep-secure/audit-application-generated.md | 3 ++- .../keep-secure/audit-application-group-management.md | 3 ++- windows/keep-secure/audit-audit-policy-change.md | 3 ++- .../audit-audit-the-access-of-global-system-objects.md | 5 +++-- ...udit-audit-the-use-of-backup-and-restore-privilege.md | 5 +++-- .../keep-secure/audit-authentication-policy-change.md | 3 ++- windows/keep-secure/audit-authorization-policy-change.md | 3 ++- .../keep-secure/audit-central-access-policy-staging.md | 3 ++- windows/keep-secure/audit-certification-services.md | 3 ++- windows/keep-secure/audit-computer-account-management.md | 3 ++- windows/keep-secure/audit-credential-validation.md | 3 ++- .../audit-detailed-directory-service-replication.md | 3 ++- .../keep-secure/audit-detailed-file-share-sec-audit.md | 3 ++- windows/keep-secure/audit-directory-service-access.md | 3 ++- windows/keep-secure/audit-directory-service-changes.md | 3 ++- .../keep-secure/audit-directory-service-replication.md | 3 ++- .../keep-secure/audit-distribution-group-management.md | 3 ++- windows/keep-secure/audit-dpapi-activity.md | 3 ++- windows/keep-secure/audit-file-share.md | 3 ++- windows/keep-secure/audit-file-system.md | 3 ++- .../keep-secure/audit-filtering-platform-connection.md | 3 ++- .../audit-filtering-platform-packet-drop-sec-audit.md | 3 ++- .../audit-filtering-platform-policy-change.md | 3 ++- ...orce-audit-policy-subcategory-settings-to-override.md | 5 +++-- windows/keep-secure/audit-group-membership.md | 3 ++- windows/keep-secure/audit-handle-manipulation.md | 3 ++- windows/keep-secure/audit-ipsec-driver.md | 3 ++- windows/keep-secure/audit-ipsec-extended-mode.md | 3 ++- windows/keep-secure/audit-ipsec-main-mode.md | 3 ++- windows/keep-secure/audit-ipsec-quick-mode.md | 3 ++- .../audit-kerberos-authentication-service-sec-audit.md | 3 ++- .../audit-kerberos-service-ticket-operations.md | 3 ++- windows/keep-secure/audit-kernel-object-sec-audit.md | 3 ++- windows/keep-secure/audit-logoff.md | 3 ++- windows/keep-secure/audit-logon.md | 3 ++- .../keep-secure/audit-mpssvc-rule-level-policy-change.md | 5 +++-- windows/keep-secure/audit-network-policy-server.md | 3 ++- .../audit-non-sensitive-privilege-use-sec-audit.md | 5 +++-- .../audit-other-account-logon-events-sec-audit.md | 3 ++- .../keep-secure/audit-other-account-management-events.md | 3 ++- windows/keep-secure/audit-other-logonlogoff-events.md | 3 ++- windows/keep-secure/audit-other-object-access-events.md | 3 ++- windows/keep-secure/audit-other-policy-change-events.md | 3 ++- .../audit-other-privilege-use-events-sec-audit.md | 1 + windows/keep-secure/audit-other-system-events.md | 3 ++- windows/keep-secure/audit-pnp-activity.md | 3 ++- windows/keep-secure/audit-policy.md | 1 + windows/keep-secure/audit-process-creation.md | 3 ++- .../keep-secure/audit-process-termination-sec-audit.md | 3 ++- windows/keep-secure/audit-registry.md | 3 ++- windows/keep-secure/audit-removable-storage.md | 3 ++- windows/keep-secure/audit-rpc-events.md | 3 ++- windows/keep-secure/audit-sam-sec-audit.md | 3 ++- windows/keep-secure/audit-security-group-management.md | 3 ++- windows/keep-secure/audit-security-state-change.md | 3 ++- windows/keep-secure/audit-security-system-extension.md | 3 ++- .../audit-sensitive-privilege-use-sec-audit.md | 3 ++- ...ystem-immediately-if-unable-to-log-security-audits.md | 5 +++-- windows/keep-secure/audit-special-logon.md | 3 ++- windows/keep-secure/audit-system-integrity.md | 3 ++- windows/keep-secure/audit-user-account-management.md | 3 ++- windows/keep-secure/audit-user-device-claims.md | 3 ++- windows/keep-secure/back-up-files-and-directories.md | 3 ++- .../backup-thetpm-recovery-information-to-ad-ds.md | 1 + windows/keep-secure/basic-audit-account-logon-events.md | 1 + windows/keep-secure/basic-audit-account-management.md | 1 + .../keep-secure/basic-audit-directory-service-access.md | 1 + windows/keep-secure/basic-audit-logon-events.md | 1 + windows/keep-secure/basic-audit-object-access.md | 3 ++- windows/keep-secure/basic-audit-policy-change.md | 3 ++- windows/keep-secure/basic-audit-privilege-use.md | 1 + windows/keep-secure/basic-audit-process-tracking.md | 3 ++- windows/keep-secure/basic-audit-system-events.md | 1 + windows/keep-secure/basic-security-audit-policies.md | 3 ++- .../keep-secure/basic-security-audit-policy-settings.md | 1 + windows/keep-secure/bcd-settings-and-bitlocker.md | 1 + windows/keep-secure/bitlocker-basic-deployment.md | 1 + windows/keep-secure/bitlocker-countermeasures.md | 3 ++- .../bitlocker-frequently-asked-questions--faq-.md | 3 ++- windows/keep-secure/bitlocker-group-policy-settings.md | 3 ++- .../bitlocker-how-to-deploy-on-windows-server-2012.md | 3 ++- .../bitlocker-how-to-enable-network-unlock.md | 3 ++- .../keep-secure/bitlocker-overview-roletech-overview.md | 3 ++- windows/keep-secure/bitlocker-recovery-guide-plan.md | 1 + ...tlocker-drive-encryption-tools-to-manage-bitlocker.md | 3 ++- .../bitlocker-use-bitlocker-recovery-password-viewer.md | 3 ++- .../block-untrusted-fonts-in-an-enterprise.md | 3 ++- windows/keep-secure/bypass-traverse-checking.md | 3 ++- .../change-history-for-keep-windows-10-secure.md | 3 ++- windows/keep-secure/change-the-system-time.md | 3 ++- windows/keep-secure/change-the-time-zone.md | 3 ++- windows/keep-secure/change-the-tpm-owner-password.md | 1 + .../choose-the-right-bitlocker-countermeasure.md | 3 ++- .../configure-an-applocker-policy-for-audit-only.md | 1 + .../configure-an-applocker-policy-for-enforce-rules.md | 1 + .../configure-exceptions-for-an-applocker-rule.md | 1 + windows/keep-secure/configure-s-mime.md | 3 ++- .../configure-the-application-identity-service.md | 1 + .../configure-the-applocker-reference-computer-ops.md | 1 + .../configure-windows-defender-for-windows-10.md | 3 ++- ...-basic-audit-policy-settings-for-an-event-category.md | 3 ++- windows/keep-secure/create-a-pagefile.md | 3 ++- windows/keep-secure/create-a-rule-for-packaged-apps.md | 1 + .../create-a-rule-that-uses-a-file-hash-condition.md | 1 + .../create-a-rule-that-uses-a-path-condition.md | 1 + .../create-a-rule-that-uses-a-publisher-condition.md | 1 + windows/keep-secure/create-a-token-object.md | 3 ++- windows/keep-secure/create-applocker-default-rules.md | 1 + windows/keep-secure/create-global-objects.md | 3 ++- ...st-of-applications-deployed-to-each-business-group.md | 1 + windows/keep-secure/create-permanent-shared-objects.md | 3 ++- windows/keep-secure/create-symbolic-links.md | 3 ++- .../create-your-applocker-planning-document.md | 1 + windows/keep-secure/create-your-applocker-policies.md | 1 + windows/keep-secure/create-your-applocker-rules.md | 1 + .../creating-a-device-guard-policy-for-signed-apps.md | 3 ++- windows/keep-secure/credential-guard.md | 3 ++- ...urity-descriptor-definition-language--sddl--syntax.md | 5 +++-- ...urity-descriptor-definition-language--sddl--syntax.md | 5 +++-- windows/keep-secure/debug-programs.md | 3 ++- windows/keep-secure/delete-an-applocker-rule.md | 1 + .../deny-access-to-this-computer-from-the-network.md | 3 ++- windows/keep-secure/deny-log-on-as-a-batch-job.md | 3 ++- windows/keep-secure/deny-log-on-as-a-service.md | 3 ++- windows/keep-secure/deny-log-on-locally.md | 3 ++- .../deny-log-on-through-remote-desktop-services.md | 3 ++- ...locker-policies-by-using-the-enforce-rules-setting.md | 1 + .../deploy-the-applocker-policy-into-production.md | 1 + ...ermine-group-policy-structure-and-rule-enforcement.md | 1 + ...tions-are-digitally-signed-on-a-reference-computer.md | 1 + .../determine-your-application-control-objectives.md | 1 + .../device-guard-certification-and-compliance.md | 3 ++- windows/keep-secure/device-guard-deployment-guide.md | 1 + .../devices-allow-undock-without-having-to-log-on.md | 5 +++-- ...evices-allowed-to-format-and-eject-removable-media.md | 5 +++-- ...ices-prevent-users-from-installing-printer-drivers.md | 5 +++-- ...trict-cd-rom-access-to-locally-logged-on-user-only.md | 5 +++-- ...trict-floppy-access-to-locally-logged-on-user-only.md | 5 +++-- ...essage-when-users-try-to-run-a-blocked-application.md | 1 + windows/keep-secure/dll-rules-in-applocker.md | 1 + ...up-policy-structure-and-applocker-rule-enforcement.md | 3 ++- ...ment-your-application-control-management-processes.md | 1 + windows/keep-secure/document-your-application-list.md | 1 + windows/keep-secure/document-your-applocker-rules.md | 3 ++- ...ontroller-allow-server-operators-to-schedule-tasks.md | 5 +++-- ...domain-controller-ldap-server-signing-requirements.md | 5 +++-- ...controller-refuse-machine-account-password-changes.md | 5 +++-- ...itally-encrypt-or-sign-secure-channel-data--always.md | 5 +++-- ...gitally-encrypt-secure-channel-data--when-possible.md | 5 +++-- ...-digitally-sign-secure-channel-data--when-possible.md | 5 +++-- ...in-member-disable-machine-account-password-changes.md | 5 +++-- ...domain-member-maximum-machine-account-password-age.md | 5 +++-- ...require-strong--windows-2000-or-later--session-key.md | 5 +++-- windows/keep-secure/edit-an-applocker-policy.md | 1 + windows/keep-secure/edit-applocker-rules.md | 3 ++- ...ter-and-user-accounts-to-be-trusted-for-delegation.md | 3 ++- windows/keep-secure/enable-the-dll-rule-collection.md | 1 + windows/keep-secure/encrypted-hard-drive.md | 1 + windows/keep-secure/enforce-applocker-rules.md | 1 + windows/keep-secure/enforce-password-history.md | 3 ++- windows/keep-secure/enforce-user-logon-restrictions.md | 3 ++- windows/keep-secure/enterprise-security-guides-portal.md | 3 ++- windows/keep-secure/executable-rules-in-applocker.md | 1 + .../keep-secure/export-an-applocker-policy-from-a-gpo.md | 1 + .../export-an-applocker-policy-to-an-xml-file.md | 1 + ...e-system--global-object-access-auditing--sec-audit.md | 3 ++- .../keep-secure/force-shutdown-from-a-remote-system.md | 3 ++- windows/keep-secure/generate-security-audits.md | 3 ++- .../get-started-with-windows-defender-for-windows-10.md | 3 ++- ...ting-apps-to-run-on-device-guard-protected-devices.md | 5 +++-- windows/keep-secure/how-applocker-works-techref.md | 3 ++- .../how-to-configure-security-policy-settings.md | 3 ++- windows/keep-secure/how-user-account-control-works.md | 1 + .../impersonate-a-client-after-authentication.md | 3 ++- .../implement-microsoft-passport-in-your-organization.md | 1 + .../import-an-applocker-policy-from-another-computer.md | 1 + .../keep-secure/import-an-applocker-policy-into-a-gpo.md | 1 + windows/keep-secure/increase-a-process-working-set.md | 3 ++- windows/keep-secure/increase-scheduling-priority.md | 3 ++- windows/keep-secure/index.md | 1 + .../initialize-and-configure-ownership-of-the-tpm.md | 3 ++- ...stalling-digital-certificates-on-windows-10-mobile.md | 1 + ...isplay-user-information-when-the-session-is-locked.md | 5 +++-- .../interactive-logon-do-not-display-last-user-name.md | 5 +++-- .../interactive-logon-do-not-require-ctrl-alt-del.md | 5 +++-- ...nteractive-logon-machine-account-lockout-threshold.md | 5 +++-- .../interactive-logon-machine-inactivity-limit.md | 5 +++-- ...-logon-message-text-for-users-attempting-to-log-on.md | 5 +++-- ...logon-message-title-for-users-attempting-to-log-on.md | 5 +++-- ...-cache--in-case-domain-controller-is-not-available.md | 5 +++-- ...n-prompt-user-to-change-password-before-expiration.md | 5 +++-- ...in-controller-authentication-to-unlock-workstation.md | 5 +++-- .../keep-secure/interactive-logon-require-smart-card.md | 5 +++-- .../interactive-logon-smart-card-removal-behavior.md | 5 +++-- windows/keep-secure/kerberos-policy.md | 1 + windows/keep-secure/load-and-unload-device-drivers.md | 3 ++- windows/keep-secure/lock-pages-in-memory.md | 3 ++- windows/keep-secure/log-on-as-a-batch-job.md | 3 ++- windows/keep-secure/log-on-as-a-service.md | 3 ++- windows/keep-secure/maintain-applocker-policies.md | 1 + windows/keep-secure/manage-auditing-and-security-log.md | 3 ++- ...age-identity-verification-using-microsoft-passport.md | 3 ++- .../keep-secure/manage-packaged-apps-with-applocker.md | 1 + windows/keep-secure/manage-tpm-commands.md | 1 + windows/keep-secure/manage-tpm-lockout.md | 1 + .../keep-secure/maximum-lifetime-for-service-ticket.md | 3 ++- .../maximum-lifetime-for-user-ticket-renewal.md | 3 ++- windows/keep-secure/maximum-lifetime-for-user-ticket.md | 3 ++- windows/keep-secure/maximum-password-age.md | 3 ++- ...ximum-tolerance-for-computer-clock-synchronization.md | 3 ++- ...ge-applocker-policies-by-using-set-applockerpolicy.md | 3 ++- windows/keep-secure/merge-applocker-policies-manually.md | 1 + ...twork-client-digitally-sign-communications--always.md | 5 +++-- ...nt-digitally-sign-communications--if-server-agrees.md | 5 +++-- ...nd-unencrypted-password-to-third-party-smb-servers.md | 5 +++-- ...nt-of-idle-time-required-before-suspending-session.md | 5 +++-- ...erver-attempt-s4u2self-to-obtain-claim-information.md | 5 +++-- ...twork-server-digitally-sign-communications--always.md | 5 +++-- ...er-digitally-sign-communications--if-client-agrees.md | 5 +++-- ...-server-disconnect-clients-when-logon-hours-expire.md | 5 +++-- ...ork-server-server-spn-target-name-validation-level.md | 5 +++-- .../microsoft-passport-and-password-changes.md | 3 ++- .../microsoft-passport-errors-during-pin-creation.md | 3 ++- windows/keep-secure/microsoft-passport-event-id-200.md | 3 ++- windows/keep-secure/microsoft-passport-guide.md | 1 + windows/keep-secure/minimum-password-age.md | 3 ++- windows/keep-secure/minimum-password-length.md | 3 ++- windows/keep-secure/modify-an-object-label.md | 3 ++- .../keep-secure/modify-firmware-environment-values.md | 3 ++- .../monitor-application-usage-with-applocker.md | 1 + ...monitor-central-access-policy-and-rule-definitions.md | 1 + windows/keep-secure/monitor-claim-types.md | 1 + .../monitor-resource-attribute-definitions.md | 1 + ...-access-policies-associated-with-files-and-folders.md | 1 + ...entral-access-policies-that-apply-on-a-file-server.md | 1 + ...nitor-the-resource-attributes-on-files-and-folders.md | 1 + .../monitor-the-use-of-removable-storage-devices.md | 1 + .../monitor-user-and-device-claims-during-sign-in.md | 3 ++- ...network-access-allow-anonymous-sidname-translation.md | 5 +++-- ...w-anonymous-enumeration-of-sam-accounts-and-shares.md | 5 +++-- ...do-not-allow-anonymous-enumeration-of-sam-accounts.md | 5 +++-- ...sswords-and-credentials-for-network-authentication.md | 5 +++-- ...-let-everyone-permissions-apply-to-anonymous-users.md | 5 +++-- ...ccess-named-pipes-that-can-be-accessed-anonymously.md | 5 +++-- ...ss-remotely-accessible-registry-paths-and-subpaths.md | 5 +++-- .../network-access-remotely-accessible-registry-paths.md | 5 +++-- ...estrict-anonymous-access-to-named-pipes-and-shares.md | 5 +++-- ...ork-access-shares-that-can-be-accessed-anonymously.md | 5 +++-- ...cess-sharing-and-security-model-for-local-accounts.md | 5 +++-- windows/keep-secure/network-list-manager-policies.md | 1 + ...low-local-system-to-use-computer-identity-for-ntlm.md | 5 +++-- ...k-security-allow-localsystem-null-session-fallback.md | 5 +++-- ...requests-to-this-computer-to-use-online-identities.md | 5 +++-- ...ty-configure-encryption-types-allowed-for-kerberos.md | 5 +++-- ...ore-lan-manager-hash-value-on-next-password-change.md | 5 +++-- ...work-security-force-logoff-when-logon-hours-expire.md | 5 +++-- .../network-security-lan-manager-authentication-level.md | 5 +++-- .../network-security-ldap-client-signing-requirements.md | 5 +++-- ...-for-ntlm-ssp-based--including-secure-rpc--clients.md | 5 +++-- ...-for-ntlm-ssp-based--including-secure-rpc--servers.md | 5 +++-- ...d-remote-server-exceptions-for-ntlm-authentication.md | 5 +++-- ...restrict-ntlm-add-server-exceptions-in-this-domain.md | 5 +++-- ...security-restrict-ntlm-audit-incoming-ntlm-traffic.md | 5 +++-- ...rict-ntlm-audit-ntlm-authentication-in-this-domain.md | 5 +++-- ...twork-security-restrict-ntlm-incoming-ntlm-traffic.md | 5 +++-- ...y-restrict-ntlm-ntlm-authentication-in-this-domain.md | 5 +++-- ...trict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md | 5 +++-- windows/keep-secure/optimize-applocker-performance.md | 1 + ...apps-and-packaged-app-installer-rules-in-applocker.md | 1 + .../password-must-meet-complexity-requirements.md | 3 ++- windows/keep-secure/password-policy.md | 1 + windows/keep-secure/perform-volume-maintenance-tasks.md | 3 ++- .../keep-secure/plan-for-applocker-policy-management.md | 1 + ...ing-and-deploying-advanced-security-audit-policies.md | 1 + .../prepare-people-to-use-microsoft-passport.md | 3 ++- ...r-organization-for-bitlocker-planning-and-policies.md | 3 ++- windows/keep-secure/profile-single-process.md | 3 ++- windows/keep-secure/profile-system-performance.md | 3 ++- .../protect-bitlocker-from-pre-boot-attacks.md | 5 +++-- ...controlling-the-health-of-windows-10-based-devices.md | 5 +++-- ...d-volumes-and-storage-area-networks-with-bitlocker.md | 1 + ...overy-console-allow-automatic-administrative-logon.md | 5 +++-- ...w-floppy-copy-and-access-to-all-drives-and-folders.md | 5 +++-- windows/keep-secure/refresh-an-applocker-policy.md | 1 + ...registry--global-object-access-auditing--sec-audit.md | 3 ++- .../keep-secure/remove-computer-from-docking-station.md | 3 ++- windows/keep-secure/replace-a-process-level-token.md | 3 ++- .../requirements-for-deploying-applocker-policies.md | 1 + windows/keep-secure/requirements-to-use-applocker.md | 1 + .../keep-secure/reset-account-lockout-counter-after.md | 3 ++- windows/keep-secure/restore-files-and-directories.md | 3 ++- .../run-the-automatically-generate-rules-wizard.md | 1 + ...s-backup-of-tpm-information-from-windows-8-clients.md | 1 + windows/keep-secure/script-rules-in-applocker.md | 1 + .../secpol-advanced-security-audit-policy-settings.md | 1 + windows/keep-secure/security-auditing-overview-glbl.md | 1 + .../keep-secure/security-considerations-for-applocker.md | 1 + windows/keep-secure/security-options.md | 1 + .../keep-secure/security-policy-settings-reference.md | 3 ++- windows/keep-secure/security-policy-settings.md | 3 ++- windows/keep-secure/security-technologies.md | 1 + windows/keep-secure/select-types-of-rules-to-create.md | 1 + windows/keep-secure/shut-down-the-system.md | 3 ++- ...ow-system-to-be-shut-down-without-having-to-log-on.md | 5 +++-- .../shutdown-clear-virtual-memory-pagefile.md | 5 +++-- .../store-passwords-using-reversible-encryption.md | 3 ++- .../keep-secure/switch-pcr-banks-on-tpm-2-0-devices.md | 1 + .../keep-secure/synchronize-directory-service-data.md | 3 ++- ...ey-protection-for-user-keys-stored-on-the-computer.md | 5 +++-- ...iant-algorithms-for-encryption-hashing-and-signing.md | 5 +++-- ...uire-case-insensitivity-for-non-windows-subsystems.md | 5 +++-- ...ions-of-internal-system-objects--eg-symbolic-links.md | 5 +++-- .../keep-secure/system-settings-optional-subsystems.md | 5 +++-- ...dows-executables-for-software-restriction-policies.md | 5 +++-- .../take-ownership-of-files-or-other-objects.md | 3 ++- ...-an-applocker-policy-by-using-test-applockerpolicy.md | 3 ++- .../keep-secure/test-and-update-an-applocker-policy.md | 1 + windows/keep-secure/tools-to-use-with-applocker.md | 1 + windows/keep-secure/tpm-fundamentals-windows-8.md | 1 + .../troubleshoot-windows-defender-for-windows-10.md | 1 + .../keep-secure/trusted-platform-module--tpm-2-0--.md | 1 + ...ted-platform-module-services-group-policy-settings.md | 1 + .../trusted-platform-module-technology-overview.md | 1 + .../types-of-attacks-for-volume-encryption-keys.md | 3 ++- .../understand-applocker-enforcement-settings.md | 1 + .../understand-applocker-policy-design-decisions.md | 3 ++- ...nd-enforcement-setting-inheritance-in-group-policy.md | 1 + ...understand-the-applocker-policy-deployment-process.md | 1 + ...standing-applocker-allow-and-deny-actions-on-rules.md | 1 + .../keep-secure/understanding-applocker-default-rules.md | 1 + .../keep-secure/understanding-applocker-rule-behavior.md | 1 + .../understanding-applocker-rule-collections.md | 1 + .../understanding-applocker-rule-condition-types.md | 1 + .../understanding-applocker-rule-exceptions.md | 1 + ...standing-the-file-hash-rule-condition-in-applocker.md | 3 ++- ...understanding-the-path-rule-condition-in-applocker.md | 3 ++- ...standing-the-publisher-rule-condition-in-applocker.md | 3 ++- ...computer-to-create-and-maintain-applocker-policies.md | 1 + ...d-software-restriction-policies-in-the-same-domain.md | 1 + .../use-the-applocker-windows-powershell-cmdlets.md | 1 + ...event-forwarding-to-assist-in-instrusion-detection.md | 1 + ...proval-mode-for-the-built-in-administrator-account.md | 5 +++-- ...mpt-for-elevation-without-using-the-secure-desktop.md | 5 +++-- ...n-prompt-for-administrators-in-admin-approval-mode.md | 5 +++-- ...ehavior-of-the-elevation-prompt-for-standard-users.md | 5 +++-- ...application-installations-and-prompt-for-elevation.md | 5 +++-- ...-elevate-executables-that-are-signed-and-validated.md | 5 +++-- ...pplications-that-are-installed-in-secure-locations.md | 5 +++-- windows/keep-secure/user-account-control-overview.md | 3 ++- ...trol-run-all-administrators-in-admin-approval-mode.md | 5 +++-- .../user-account-control-security-policy-settings.md | 3 ++- ...to-the-secure-desktop-when-prompting-for-elevation.md | 5 +++-- ...-and-registry-write-failures-to-per-user-locations.md | 5 +++-- windows/keep-secure/user-rights-assignment.md | 1 + ...-options-to-monitor-dynamic-access-control-objects.md | 1 + windows/keep-secure/using-event-viewer-with-applocker.md | 1 + ...ftware-restriction-policies-and-applocker-policies.md | 1 + windows/keep-secure/view-the-security-event-log.md | 1 + windows/keep-secure/vpn-profile-options.md | 1 + windows/keep-secure/what-is-applocker.md | 3 ++- ...indows-support-advanced-audit-policy-configuration.md | 1 + .../keep-secure/why-a-pin-is-better-than-a-password.md | 3 ++- windows/keep-secure/windows-10-mobile-security-guide.md | 5 +++-- windows/keep-secure/windows-10-security-guide.md | 3 ++- windows/keep-secure/windows-defender-in-windows-10.md | 3 ++- .../windows-hello-biometrics-in-the-enterprise.md | 1 + .../keep-secure/windows-installer-rules-in-applocker.md | 1 + windows/keep-secure/working-with-applocker-policies.md | 3 ++- windows/keep-secure/working-with-applocker-rules.md | 1 + .../manage/add-unsigned-app-to-code-integrity-policy.md | 3 ++- windows/manage/administrative-tools-in-windows-10.md | 1 + ...entory-managemement-for-windows-store-for-business.md | 3 ++- windows/manage/apps-in-the-windows-store-for-business.md | 1 + windows/manage/assign-apps-to-employees.md | 3 ++- .../change-history-for-manage-and-update-windows-10.md | 3 ++- .../manage/changes-to-start-policies-in-windows-10.md | 1 + windows/manage/configure-devices-without-mdm.md | 3 ++- windows/manage/configure-mdm-provider.md | 3 ++- .../manage/configure-telemetry-in-your-organization.md | 1 + windows/manage/customize-and-export-start-layout.md | 1 + ...ize-windows-10-start-screens-by-using-group-policy.md | 3 ++- ...rt-screens-by-using-mobile-device-management--mdm-.md | 3 ++- ...art-screens-by-using-provisioning-packages-and-icd.md | 3 ++- windows/manage/device-guard-signing-portal.md | 1 + .../manage/distribute-apps-from-your-private-store.md | 1 + ...your-employees-from-the-windows-store-for-business.md | 3 ++- windows/manage/distribute-apps-with-a-management-tool.md | 1 + windows/manage/distribute-offline-apps.md | 1 + windows/manage/find-and-acquire-apps.md | 3 ++- ...os-can-use-configuration-service-providers--csps--.md | 1 + windows/manage/index.md | 1 + windows/manage/introduction-to-windows-10-servicing.md | 3 ++- .../join-windows-10-mobile-to-azure-active-directory.md | 3 ++- windows/manage/lock-down-windows-10-to-specific-apps.md | 1 + windows/manage/lock-down-windows-10.md | 1 + windows/manage/lockdown-xml.md | 3 ++- windows/manage/manage-access-to-private-store.md | 1 + windows/manage/manage-apps.md | 1 + windows/manage/manage-corporate-devices.md | 3 ++- windows/manage/manage-cortana-in-your-enterprise.md | 3 ++- .../manage-privacy-for-windows-10-in-your-company.md | 3 ++- windows/manage/manage-private-store-settings.md | 1 + .../manage-settings-in-the-windows-store-for-business.md | 3 ++- ...users-and-groups-in-the-windows-store-for-business.md | 3 ++- windows/manage/manage-wi-fi-sense-in-your-company.md | 5 +++-- windows/manage/new-policies-for-windows-10.md | 3 ++- .../prerequisites-for-windows-store-for-business.md | 1 + windows/manage/product-ids-in-windows-10-mobile.md | 1 + windows/manage/reset-a-windows-10-mobile-device.md | 3 ++- ...-and-permissions-in-the-windows-store-for-business.md | 3 ++- windows/manage/set-up-a-device-for-anyone-to-use.md | 3 ++- ...set-up-a-kiosk-for-windows-10-for-desktop-editions.md | 7 ++++--- .../set-up-a-kiosk-for-windows-10-for-mobile-edition.md | 3 ++- .../settings-reference--windows-store-for-business.md | 3 ++- windows/manage/settings-that-can-be-locked-down.md | 1 + ...gn-code-integrity-policy-with-device-guard-signing.md | 1 + windows/manage/sign-up-and-get-started.md | 3 ++- windows/manage/sign-up-for-windows-store-for-business.md | 3 ++- .../stop-employees-from-using-the-windows-store.md | 3 ++- windows/manage/troubleshoot.md | 1 + ...pdate-windows-store-for-business-account-settings-.md | 3 ++- windows/manage/windows-10-mobile-and-mdm.md | 1 + .../windows-10-start-layout-options-and-policies.md | 1 + windows/manage/windows-store-for-business.md | 3 ++- windows/manage/working-with-line-of-business-apps.md | 5 +++-- windows/plan/act-community-ratings-and-process.md | 1 + windows/plan/act-database-configuration.md | 1 + windows/plan/act-database-migration.md | 1 + windows/plan/act-deployment-options.md | 3 ++- windows/plan/act-glossary.md | 1 + windows/plan/act-lps-share-permissions.md | 3 ++- windows/plan/act-product-and-documentation-resources.md | 1 + windows/plan/act-tools-packages-and-services.md | 3 ++- windows/plan/act-user-interface-reference.md | 3 ++- windows/plan/activating-and-closing-windows-in-acm.md | 1 + windows/plan/adding-or-editing-a-solution.md | 3 ++- windows/plan/adding-or-editing-an-issue.md | 3 ++- windows/plan/analyzing-your-compatibility-data.md | 1 + ...on-compatibility-toolkit--act--technical-reference.md | 3 ++- windows/plan/application-dialog-box.md | 5 +++-- windows/plan/applying-filters-to-data-in-the-sua-tool.md | 3 ++- ...types-and-operators-in-compatibility-administrator.md | 3 ++- .../best-practice-recommendations-for-windows-to-go.md | 3 ++- windows/plan/categorizing-your-compatibility-data.md | 1 + .../change-history-for-plan-for-windows-10-deployment.md | 3 ++- windows/plan/chromebook-migration-guide.md | 3 ++- windows/plan/common-compatibility-issues.md | 1 + windows/plan/compatibility-administrator-users-guide.md | 1 + ...-fix-database-management-strategies-and-deployment.md | 1 + ...ty-fixes-for-windows-8-windows-7-and-windows-vista.md | 3 ++- windows/plan/compatibility-monitor-users-guide.md | 1 + windows/plan/computer-dialog-box.md | 5 +++-- windows/plan/configuring-act.md | 1 + ...m-compatibility-fix-in-compatibility-administrator.md | 1 + ...-compatibility-mode-in-compatibility-administrator.md | 3 ++- windows/plan/creating-a-runtime-analysis-package.md | 5 +++-- ...-an-apphelp-message-in-compatibility-administrator.md | 3 ++- ...n-enterprise-environment-for-compatibility-testing.md | 1 + windows/plan/creating-an-inventory-collector-package.md | 5 +++-- .../plan/creating-and-editing-issues-and-solutions.md | 3 ++- windows/plan/customizing-your-report-views.md | 1 + ...-sent-through-the-microsoft-compatibility-exchange.md | 3 ++- ...ether-to-fix-an-application-or-deploy-a-workaround.md | 1 + windows/plan/deciding-which-applications-to-test.md | 3 ++- windows/plan/deleting-a-data-collection-package.md | 5 +++-- windows/plan/deploying-a-runtime-analysis-package.md | 5 +++-- windows/plan/deploying-an-inventory-collector-package.md | 3 ++- .../plan/deployment-considerations-for-windows-to-go.md | 3 ++- windows/plan/device-dialog-box.md | 5 +++-- ...compatibility-fixes-in-compatibility-administrator.md | 1 + windows/plan/example-filter-queries.md | 3 ++- windows/plan/exporting-a-data-collection-package.md | 5 +++-- windows/plan/filtering-your-compatibility-data.md | 3 ++- .../plan/fixing-applications-by-using-the-sua-tool.md | 3 ++- windows/plan/fixing-compatibility-issues.md | 3 ++- windows/plan/guidance-for-education-environments.md | 3 ++- .../identifying-computers-for-inventory-collection.md | 1 + windows/plan/index.md | 3 ++- ...atibility-databases-in-compatibility-administrator.md | 3 ++- windows/plan/integration-with-management-solutions-.md | 3 ++- windows/plan/internet-explorer---web-site-report.md | 3 ++- windows/plan/labeling-data-in-acm.md | 1 + .../log-file-locations-for-data-collection-packages.md | 3 ++- ...ation-compatibility-fixes-and-custom-fix-databases.md | 5 +++-- windows/plan/managing-your-data-collection-packages.md | 5 +++-- windows/plan/operatingsystem---application-report.md | 3 ++- windows/plan/operatingsystem---computer-report.md | 3 ++- windows/plan/operatingsystem---device-report.md | 3 ++- .../plan/organizational-tasks-for-each-report-type.md | 1 + windows/plan/organizing-your-compatibility-data.md | 3 ++- .../plan/prepare-your-organization-for-windows-to-go.md | 3 ++- windows/plan/prioritizing-your-compatibility-data.md | 1 + windows/plan/ratings-icons-in-acm.md | 3 ++- windows/plan/resolving-an-issue.md | 1 + windows/plan/saving-opening-and-exporting-reports.md | 5 +++-- ...-fixed-applications-in-compatibility-administrator.md | 3 ++- ...with-the-query-tool-in-compatibility-administrator.md | 1 + ...d-data-protection-considerations-for-windows-to-go.md | 5 +++-- ...ing-the-send-and-receive-status-for-an-application.md | 3 ++- windows/plan/selecting-your-compatibility-rating.md | 3 ++- windows/plan/selecting-your-deployment-status.md | 3 ++- windows/plan/sending-and-receiving-compatibility-data.md | 3 ++- windows/plan/settings-dialog-box---preferences-tab.md | 5 +++-- windows/plan/settings-dialog-box---settings-tab.md | 5 +++-- windows/plan/settings-for-acm.md | 1 + windows/plan/setup-and-deployment.md | 1 + .../plan/showing-messages-generated-by-the-sua-tool.md | 3 ++- windows/plan/software-requirements-for-act.md | 1 + windows/plan/software-requirements-for-rap.md | 3 ++- windows/plan/sua-users-guide.md | 1 + windows/plan/tabs-on-the-sua-tool-interface.md | 1 + windows/plan/taking-inventory-of-your-organization.md | 1 + .../plan/testing-compatibility-on-the-target-platform.md | 3 ++- .../plan/testing-your-application-mitigation-packages.md | 3 ++- windows/plan/toolbar-icons-in-acm-win-8.md | 1 + windows/plan/troubleshooting-act-database-issues.md | 1 + windows/plan/troubleshooting-act.md | 1 + .../plan/troubleshooting-the-act-configuration-wizard.md | 3 ++- .../troubleshooting-the-act-log-processing-service.md | 1 + .../plan/understanding-and-using-compatibility-fixes.md | 3 ++- windows/plan/using-act.md | 1 + .../plan/using-compatibility-monitor-to-send-feedback.md | 3 ++- .../plan/using-the-compatibility-administrator-tool.md | 1 + windows/plan/using-the-sdbinstexe-command-line-tool.md | 5 +++-- windows/plan/using-the-sua-tool.md | 3 ++- windows/plan/using-the-sua-wizard.md | 3 ++- ...g-the-events-screen-in-compatibility-administrator.md | 3 ++- windows/plan/viewing-your-compatibility-reports.md | 1 + windows/plan/websiteurl-dialog-box.md | 5 +++-- windows/plan/welcome-to-act.md | 3 ++- windows/plan/whats-new-in-act-60.md | 1 + windows/plan/windows-10-compatibility.md | 3 ++- windows/plan/windows-10-deployment-considerations.md | 3 ++- windows/plan/windows-10-infrastructure-requirements.md | 1 + windows/plan/windows-10-servicing-model.md | 1 + windows/plan/windows-to-go-feature-overview-scenario.md | 7 ++++--- windows/plan/windows-to-go-frequently-asked-questions.md | 7 ++++--- windows/plan/windows-update-for-business.md | 1 + windows/whats-new/applocker.md | 5 +++-- windows/whats-new/bitlocker.md | 5 +++-- windows/whats-new/business-store-for-windows-10.md | 3 ++- .../change-history-for-what-s-new-in-windows-10.md | 3 ++- windows/whats-new/credential-guard.md | 5 +++-- windows/whats-new/device-guard-overview.md | 3 ++- windows/whats-new/device-management.md | 3 ++- windows/whats-new/enterprise-data-protection-overview.md | 3 ++- windows/whats-new/index.md | 3 ++- ...ckdown-features-from-windows-embedded-industry-8-1.md | 3 ++- .../whats-new/microsoft-edge-and-internet-explorer-11.md | 3 ++- windows/whats-new/microsoft-passport.md | 3 ++- windows/whats-new/provisioning-and-upgrade.md | 3 ++- windows/whats-new/security-auditing.md | 3 ++- windows/whats-new/security.md | 1 + windows/whats-new/trusted-platform-module.md | 3 ++- windows/whats-new/user-account-control.md | 5 +++-- windows/whats-new/windows-spotlight.md | 1 + windows/whats-new/windows-update-for-busines.md | 5 +++-- 726 files changed, 1340 insertions(+), 618 deletions(-) diff --git a/windows/deploy/activate-an-active-directory-forest-online.md b/windows/deploy/activate-an-active-directory-forest-online.md index f7efad7ded..bb98c7c2b4 100644 --- a/windows/deploy/activate-an-active-directory-forest-online.md +++ b/windows/deploy/activate-an-active-directory-forest-online.md @@ -1,6 +1,7 @@ --- title: Activate an Active Directory Forest Online (Windows 10) description: Activate an Active Directory Forest Online +MSHAttr: PreferredLib /library ms.assetid: 9b5bc193-799b-4aa5-9d3e-0e495f7195d3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/activate-by-proxy-an-active-directory-forest.md b/windows/deploy/activate-by-proxy-an-active-directory-forest.md index 1936d07fbd..c39ab75b98 100644 --- a/windows/deploy/activate-by-proxy-an-active-directory-forest.md +++ b/windows/deploy/activate-by-proxy-an-active-directory-forest.md @@ -1,6 +1,7 @@ --- title: Activate by Proxy an Active Directory Forest (Windows 10) description: Activate by Proxy an Active Directory Forest +MSHAttr: PreferredLib /library ms.assetid: 6475fc87-a6f7-4fa8-b0aa-de19f2dea7e5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/activate-clients-running-windows-81-client.md b/windows/deploy/activate-clients-running-windows-81-client.md index e929aca27f..f961775e3a 100644 --- a/windows/deploy/activate-clients-running-windows-81-client.md +++ b/windows/deploy/activate-clients-running-windows-81-client.md @@ -1,6 +1,7 @@ --- title: Activate clients running Windows 10 (Windows 10) -description: After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy. +description: After you have configured Key Management Service (KMS) or Active Directory based activation on your network activating a client running Windows 10 is easy. +MSHAttr: PreferredLib /library ms.assetid: 39446e49-ad7c-48dc-9f18-f85a11ded643 keywords: ["vamt", "volume activation", "activation", "windows activation"] ms.prod: W10 diff --git a/windows/deploy/activate-using-active-directory-based-activation-client.md b/windows/deploy/activate-using-active-directory-based-activation-client.md index 6bd9040b5b..be0d399d53 100644 --- a/windows/deploy/activate-using-active-directory-based-activation-client.md +++ b/windows/deploy/activate-using-active-directory-based-activation-client.md @@ -1,6 +1,7 @@ --- -title: Activate using Active Directory-based activation (Windows 10) -description: Active Directory-based activation is implemented as a role service that relies on AD DS to store activation objects. +title: Activate using Active Directory based activation (Windows 10) +description: Active Directory based activation is implemented as a role service that relies on AD DS to store activation objects. +MSHAttr: PreferredLib /library ms.assetid: 08cce6b7-7b5b-42cf-b100-66c363a846af keywords: ["vamt", "volume activation", "activation", "windows activation"] ms.prod: W10 diff --git a/windows/deploy/activate-using-key-management-service-client.md b/windows/deploy/activate-using-key-management-service-client.md index 21caba9756..956abb4973 100644 --- a/windows/deploy/activate-using-key-management-service-client.md +++ b/windows/deploy/activate-using-key-management-service-client.md @@ -1,5 +1,6 @@ --- title: Activate using Key Management Service (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: f2417bfe-7d25-4e82-bc07-de316caa8dac description: keywords: ["vamt", "volume activation", "activation", "windows activation"] diff --git a/windows/deploy/active-directory-based-activation-overview.md b/windows/deploy/active-directory-based-activation-overview.md index 832ac0f3e9..27b21b1a95 100644 --- a/windows/deploy/active-directory-based-activation-overview.md +++ b/windows/deploy/active-directory-based-activation-overview.md @@ -1,6 +1,7 @@ --- -title: Active Directory-Based Activation Overview (Windows 10) -description: Active Directory-Based Activation Overview +title: Active Directory Based Activation Overview (Windows 10) +description: Active Directory Based Activation Overview +MSHAttr: PreferredLib /library ms.assetid: c1dac3bd-6a86-4c45-83dd-421e63a398c0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md b/windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md index 9bb36dd722..8a4f737d9e 100644 --- a/windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md +++ b/windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Add a Windows 10 operating system image using Configuration Manager (Windows 10) description: Operating system images are typically the production image used for deployment throughout the organization. +MSHAttr: PreferredLib /library ms.assetid: 77f769cc-1a47-4f36-8082-201cd77b8d3b -keywords: ["image, deploy, distribute"] +keywords: ["image deploy distribute"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/add-and-manage-products-vamt-30-win8.md b/windows/deploy/add-and-manage-products-vamt-30-win8.md index 57e46ea1ef..d0632f11e4 100644 --- a/windows/deploy/add-and-manage-products-vamt-30-win8.md +++ b/windows/deploy/add-and-manage-products-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Add and Manage Products (Windows 10) description: Add and Manage Products +MSHAttr: PreferredLib /library ms.assetid: a48fbc23-917d-40f7-985c-e49702c05e51 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/add-and-remove-a-product-key-vamt-30-win8.md b/windows/deploy/add-and-remove-a-product-key-vamt-30-win8.md index be1be8d0bb..448dfa8e52 100644 --- a/windows/deploy/add-and-remove-a-product-key-vamt-30-win8.md +++ b/windows/deploy/add-and-remove-a-product-key-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Add and Remove a Product Key (Windows 10) description: Add and Remove a Product Key +MSHAttr: PreferredLib /library ms.assetid: feac32bb-fb96-4802-81b8-c69220dcfcce ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/add-and-remove-computers-vamt-30-win8.md b/windows/deploy/add-and-remove-computers-vamt-30-win8.md index 24f72b8ce8..7053a314fb 100644 --- a/windows/deploy/add-and-remove-computers-vamt-30-win8.md +++ b/windows/deploy/add-and-remove-computers-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Add and Remove Computers (Windows 10) description: Add and Remove Computers +MSHAttr: PreferredLib /library ms.assetid: cb6f3a78-ece0-4dc7-b086-cb003d82cd52 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md b/windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md index 1fc82ad701..0d38880af4 100644 --- a/windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager (Windows 10) -description: In this topic, you will learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. +description: In this topic you will learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. +MSHAttr: PreferredLib /library ms.assetid: 97b3ea46-28d9-407e-8c42-ded2e45e8d5c -keywords: ["deploy, task sequence"] +keywords: ["deploy task sequence"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md index 796a21df85..c35fb39d49 100644 --- a/windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md +++ b/windows/deploy/appendix-information-sent-to-microsoft-during-activation-client.md @@ -1,5 +1,6 @@ --- -title: Appendix-- Information sent to Microsoft during activation (Windows 10) +title: Appendix Information sent to Microsoft during activation (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 4bfff495-07d0-4385-86e3-7a077cbd64b8 description: keywords: ["vamt", "volume activation", "activation", "windows activation"] diff --git a/windows/deploy/assign-applications-using-roles-in-mdt-2013.md b/windows/deploy/assign-applications-using-roles-in-mdt-2013.md index 1d6b025dbd..fb03fb15d2 100644 --- a/windows/deploy/assign-applications-using-roles-in-mdt-2013.md +++ b/windows/deploy/assign-applications-using-roles-in-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Assign applications using roles in MDT (Windows 10) description: This topic will show you how to add applications to a role in the MDT database and then assign that role to a computer. +MSHAttr: PreferredLib /library ms.assetid: d82902e4-de9c-4bc4-afe0-41d649b83ce7 -keywords: ["settings, database, deploy"] +keywords: ["settings database deploy"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md b/windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md index e7404c2cc9..9a9e146e10 100644 --- a/windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md +++ b/windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md @@ -1,8 +1,9 @@ --- title: Build a distributed environment for Windows 10 deployment (Windows 10) -description: In this topic, you will learn how to replicate your Windows 10 deployment shares to facilitate the deployment of Windows 10 in remote or branch locations. +description: In this topic you will learn how to replicate your Windows 10 deployment shares to facilitate the deployment of Windows 10 in remote or branch locations. +MSHAttr: PreferredLib /library ms.assetid: a6cd5657-6a16-4fff-bfb4-44760902d00c -keywords: ["replication, replicate, deploy, configure, remote"] +keywords: ["replication replicate deploy configure remote"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/change-history-for-deploy-windows-10.md b/windows/deploy/change-history-for-deploy-windows-10.md index b17f45b11c..68e3540ec4 100644 --- a/windows/deploy/change-history-for-deploy-windows-10.md +++ b/windows/deploy/change-history-for-deploy-windows-10.md @@ -1,6 +1,7 @@ --- title: Change history for Deploy Windows 10 (Windows 10) description: This topic lists new and updated topics in the Deploy Windows 10 documentation for Windows 10 and Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: 19C50373-6B25-4F5C-A6EF-643D36904349 ms.prod: W10 ms.mktglfcycl: deploy @@ -11,7 +12,7 @@ author: CFaw # Change history for Deploy Windows 10 -This topic lists new and updated topics in the [Deploy Windows 10] documentation for [Windows 10 and Windows 10 Mobile](../index.md). +This topic lists new and updated topics in the [Deploy Windows 10](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). ## December 2015 diff --git a/windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md b/windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md index 6d33aa02a8..e299efdbe1 100644 --- a/windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md +++ b/windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Choose a Migration Store Type (Windows 10) description: Choose a Migration Store Type +MSHAttr: PreferredLib /library ms.assetid: 4e163e90-9c57-490b-b849-2ed52ab6765f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/common-issues-usmt-win8.md b/windows/deploy/common-issues-usmt-win8.md index a084274da5..ba52013b1f 100644 --- a/windows/deploy/common-issues-usmt-win8.md +++ b/windows/deploy/common-issues-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Common Issues (Windows 10) description: Common Issues +MSHAttr: PreferredLib /library ms.assetid: 5a37e390-8617-4768-9eee-50397fbbb2e1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md b/windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md index 117f0e492c..d46260b28a 100644 --- a/windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md +++ b/windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Common Migration Scenarios (Windows 10) description: Common Migration Scenarios +MSHAttr: PreferredLib /library ms.assetid: 1d8170d5-e775-4963-b7a5-b55e8987c1e4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/configure-client-computers-vamt-30-win8.md b/windows/deploy/configure-client-computers-vamt-30-win8.md index 5405a6d5a9..4e52d41870 100644 --- a/windows/deploy/configure-client-computers-vamt-30-win8.md +++ b/windows/deploy/configure-client-computers-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Configure Client Computers (Windows 10) description: Configure Client Computers +MSHAttr: PreferredLib /library ms.assetid: a48176c9-b05c-4dd5-a9ef-83073e2370fc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/configure-mdt-2013-for-userexit-scripts.md b/windows/deploy/configure-mdt-2013-for-userexit-scripts.md index 8b59589f53..18134ed538 100644 --- a/windows/deploy/configure-mdt-2013-for-userexit-scripts.md +++ b/windows/deploy/configure-mdt-2013-for-userexit-scripts.md @@ -1,8 +1,9 @@ --- title: Configure MDT for UserExit scripts (Windows 10) -description: In this topic, you will learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. +description: In this topic you will learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. +MSHAttr: PreferredLib /library ms.assetid: 29a421d1-12d2-414e-86dc-25b62f5238a7 -keywords: ["rules, script"] +keywords: ["rules script"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/configure-mdt-2013-settings.md b/windows/deploy/configure-mdt-2013-settings.md index f9c6a2b85c..1e6695f819 100644 --- a/windows/deploy/configure-mdt-2013-settings.md +++ b/windows/deploy/configure-mdt-2013-settings.md @@ -1,8 +1,9 @@ --- title: Configure MDT settings (Windows 10) description: One of the most powerful features in Microsoft Deployment Toolkit (MDT) 2013 is its extension capabilities; there is virtually no limitation to what you can do in terms of customization. +MSHAttr: PreferredLib /library ms.assetid: d3e1280c-3d1b-4fad-8ac4-b65dc711f122 -keywords: ["customize, customization, deploy, features, tools"] +keywords: ["customize customization deploy features tools"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/configure-mdt-deployment-share-rules.md b/windows/deploy/configure-mdt-deployment-share-rules.md index c3c9d021a1..f36040ec75 100644 --- a/windows/deploy/configure-mdt-deployment-share-rules.md +++ b/windows/deploy/configure-mdt-deployment-share-rules.md @@ -1,8 +1,9 @@ --- title: Configure MDT deployment share rules (Windows 10) -description: In this topic, you will learn how to configure the MDT rules engine to reach out to other resources, including external scripts, databases, and web services, for additional information instead of storing settings directly in the rules engine. +description: In this topic you will learn how to configure the MDT rules engine to reach out to other resources including external scripts databases and web services for additional information instead of storing settings directly in the rules engine. +MSHAttr: PreferredLib /library ms.assetid: b5ce2360-33cc-4b14-b291-16f75797391b -keywords: ["rules, configuration, automate, deploy"] +keywords: ["rules configuration automate deploy"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/configxml-file-usmt-win7-usmt-win8.md b/windows/deploy/configxml-file-usmt-win7-usmt-win8.md index 4620637f55..ae4dd848d0 100644 --- a/windows/deploy/configxml-file-usmt-win7-usmt-win8.md +++ b/windows/deploy/configxml-file-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Config.xml File (Windows 10) description: Config.xml File +MSHAttr: PreferredLib /library ms.assetid: 9dc98e76-5155-4641-bcb3-81915db538e8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md b/windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md index 812254b16e..be948d39b8 100644 --- a/windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md +++ b/windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Conflicts and Precedence (Windows 10) description: Conflicts and Precedence +MSHAttr: PreferredLib /library ms.assetid: 0e2691a8-ff1e-4424-879b-4d5a2f8a113a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md b/windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md index 84a9f0adcc..630587134e 100644 --- a/windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md +++ b/windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Create a custom Windows PE boot image with Configuration Manager (Windows 10) -description: In Microsoft System Center 2012 R2 Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. +description: In Microsoft System Center 2012 R2 Configuration Manager you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. +MSHAttr: PreferredLib /library ms.assetid: b9e96974-324d-4fa4-b0ce-33cfc49c4809 -keywords: ["tool, customize, deploy, boot image"] +keywords: ["tool customize deploy boot image"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md index cf6e244c42..e9362ea6a3 100644 --- a/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -1,8 +1,9 @@ --- title: Create a task sequence with Configuration Manager and MDT (Windows 10) -description: In this topic, you will learn how to create a Microsoft System Center 2012 R2 Configuration Manager task sequence with Microsoft Deployment Toolkit (MDT) integration using the MDT wizard. +description: In this topic you will learn how to create a Microsoft System Center 2012 R2 Configuration Manager task sequence with Microsoft Deployment Toolkit (MDT) integration using the MDT wizard. +MSHAttr: PreferredLib /library ms.assetid: 0b069bec-5be8-47c6-bf64-7a630f41ac98 -keywords: ["deploy, upgrade, task sequence, install"] +keywords: ["deploy upgrade task sequence install"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/create-a-windows-81-reference-image.md b/windows/deploy/create-a-windows-81-reference-image.md index 176dfa81ae..8feb06e9bb 100644 --- a/windows/deploy/create-a-windows-81-reference-image.md +++ b/windows/deploy/create-a-windows-81-reference-image.md @@ -1,8 +1,9 @@ --- title: Create a Windows 10 reference image (Windows 10) description: Creating a reference image is important because that image serves as the foundation for the devices in your organization. +MSHAttr: PreferredLib /library ms.assetid: 9da2fb57-f2ff-4fce-a858-4ae4c237b5aa -keywords: ["deploy, deployment, configure, customize, install, installation"] +keywords: ["deploy deployment configure customize install installation"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md b/windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md index 66e8eb821c..92e1d3af69 100644 --- a/windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md +++ b/windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Create an application to deploy with Windows 10 using Configuration Manager (Windows 10) description: Microsoft System Center 2012 R2 Configuration Manager supports deploying applications as part of the Windows 10 deployment process. +MSHAttr: PreferredLib /library ms.assetid: 2dfb2f39-1597-4999-b4ec-b063e8a8c90c -keywords: ["deployment, task sequence, custom, customize"] +keywords: ["deployment task sequence custom customize"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md b/windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md index 98f2a55bcd..3e8ca2c9ce 100644 --- a/windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md +++ b/windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Custom XML Examples (Windows 10) description: Custom XML Examples +MSHAttr: PreferredLib /library ms.assetid: 48f441d9-6c66-43ef-91e9-7c78cde6fcc0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md b/windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md index bae37705ba..89de08e9cd 100644 --- a/windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md +++ b/windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Customize USMT XML Files (Windows 10) description: Customize USMT XML Files +MSHAttr: PreferredLib /library ms.assetid: d58363c1-fd13-4f65-8b91-9986659dc93e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md b/windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md index 5631127c4d..88be0305fb 100644 --- a/windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md +++ b/windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Deploy a Windows 10 image using MDT 2013 Update 1 (Windows 10) -description: This topic will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically. +description: This topic will show you how to take your reference image for Windows 10 and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT) and MDT 2013 Update 1 specifically. +MSHAttr: PreferredLib /library ms.assetid: 1d70a3d8-1b1d-4051-b656-c0393a93f83c -keywords: ["deployment, automate, tools, configure"] +keywords: ["deployment automate tools configure"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md b/windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md index a423c563e0..fb32896b93 100644 --- a/windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md +++ b/windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Deploy Windows 10 using PXE and Configuration Manager (Windows 10) -description: In this topic, you will learn how to deploy Windows 10 using Microsoft System Center 2012 R2 Configuration Manager deployment packages and task sequences. +description: In this topic you will learn how to deploy Windows 10 using Microsoft System Center 2012 R2 Configuration Manager deployment packages and task sequences. +MSHAttr: PreferredLib /library ms.assetid: fb93f514-5b30-4f4b-99dc-58e6860009fa -keywords: ["deployment, image, UEFI, task sequence"] +keywords: ["deployment image UEFI task sequence"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md b/windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md index ae8394b095..2388f7a094 100644 --- a/windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md +++ b/windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Deploy Windows 10 with System Center 2012 R2 Configuration Manager (Windows 10) -description: If you have Microsoft System Center 2012 R2 Configuration Manager in your environment, you will most likely want to use it to deploy Windows 10. +description: If you have Microsoft System Center 2012 R2 Configuration Manager in your environment you will most likely want to use it to deploy Windows 10. +MSHAttr: PreferredLib /library ms.assetid: eacd7b7b-dde0-423d-97cd-29bde9e8b363 -keywords: ["deployment, custom, boot"] +keywords: ["deployment custom boot"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md b/windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md index dc1a94c5a9..16c66a6d26 100644 --- a/windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md +++ b/windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md @@ -1,6 +1,7 @@ --- title: Deploy Windows 10 with the Microsoft Deployment Toolkit (Windows 10) -description: This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically. +description: This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT) and MDT 2013 Update 1 specifically. +MSHAttr: PreferredLib /library ms.assetid: 837f009c-617e-4b3f-9028-2246067ee0fb keywords: ["deploy", "tools", "configure", "script"] ms.prod: W10 diff --git a/windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md b/windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md index 6b9a088b5c..764ca899fe 100644 --- a/windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md +++ b/windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md @@ -1,8 +1,9 @@ --- title: Deploy Windows To Go in your organization (Windows 10) description: This topic helps you to deploy Windows To Go in your organization. +MSHAttr: PreferredLib /library ms.assetid: cfe550be-ffbd-42d1-ab4d-80efae49b07f -keywords: ["deployment, USB, device, BitLocker, workspace, security, data"] +keywords: ["deployment USB device BitLocker workspace security data"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md b/windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md index 68d5092f42..dc3668c3bb 100644 --- a/windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md +++ b/windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Determine What to Migrate (Windows 10) description: Determine What to Migrate +MSHAttr: PreferredLib /library ms.assetid: 01ae1d13-c3eb-4618-b39d-ee5d18d55761 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md b/windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md index ecc4a77d16..8b26fe1720 100644 --- a/windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md +++ b/windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Estimate Migration Store Size (Windows 10) description: Estimate Migration Store Size +MSHAttr: PreferredLib /library ms.assetid: cfb9062b-7a2a-467a-a24e-0b31ce830093 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/exclude-files-and-settings-usmt.md b/windows/deploy/exclude-files-and-settings-usmt.md index ac1e728397..eb75e591bb 100644 --- a/windows/deploy/exclude-files-and-settings-usmt.md +++ b/windows/deploy/exclude-files-and-settings-usmt.md @@ -1,6 +1,7 @@ --- title: Exclude Files and Settings (Windows 10) description: Exclude Files and Settings +MSHAttr: PreferredLib /library ms.assetid: df85baf1-6e29-4995-a4bb-ba3f8f7fed0b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md b/windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md index 70d6bc7564..b7cc4207fb 100644 --- a/windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md +++ b/windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md @@ -1,6 +1,7 @@ --- title: Extract Files from a Compressed USMT Migration Store (Windows 10) description: Extract Files from a Compressed USMT Migration Store +MSHAttr: PreferredLib /library ms.assetid: ad9fbd6e-f89e-4444-8538-9b11566b1f33 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md b/windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md index 457b990a4f..96ffc9c9df 100644 --- a/windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md +++ b/windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Finalize the operating system configuration for Windows 10 deployment with Configuration Manager (Windows 10) -description: This topic walks you through the steps to finalize the configuration of your Windows 10 operating deployment, which includes enablement of the optional Microsoft Deployment Toolkit (MDT) monitoring for Microsoft System Center 2012 R2 Configuration Manager, logs folder creation, rules configuration, content distribution, and deployment of the previously created task sequence. +description: This topic walks you through the steps to finalize the configuration of your Windows 10 operating deployment which includes enablement of the optional Microsoft Deployment Toolkit (MDT) monitoring for Microsoft System Center 2012 R2 Configuration Manager logs folder creation rules configuration content distribution and deployment of the previously created task sequence. +MSHAttr: PreferredLib /library ms.assetid: 38b55fa8-e717-4689-bd43-8348751d493e -keywords: ["configure, deploy, upgrade"] +keywords: ["configure deploy upgrade"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md b/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md index a7ce688d17..3cddba0c92 100644 --- a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md +++ b/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Frequently Asked Questions (Windows 10) description: Frequently Asked Questions +MSHAttr: PreferredLib /library ms.assetid: 813c13a7-6818-4e6e-9284-7ee49493241b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/general-conventions-usmt-win7-usmt-win8.md b/windows/deploy/general-conventions-usmt-win7-usmt-win8.md index 147cdf05e2..65ddba0521 100644 --- a/windows/deploy/general-conventions-usmt-win7-usmt-win8.md +++ b/windows/deploy/general-conventions-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: General Conventions (Windows 10) description: General Conventions +MSHAttr: PreferredLib /library ms.assetid: 5761986e-a847-41bd-bf8e-7c1bd01acbc6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md b/windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md index de438adaf7..328476bd90 100644 --- a/windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md +++ b/windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md @@ -1,6 +1,7 @@ --- title: Get started with the Microsoft Deployment Toolkit (MDT) (Windows 10) -description: This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 in particular, as part of a Windows operating system deployment. +description: This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT) and MDT 2013 Update 1 in particular as part of a Windows operating system deployment. +MSHAttr: PreferredLib /library ms.assetid: a256442c-be47-4bb9-a105-c831f58ce3ee keywords: ["deploy", "image", "feature", "install", "tools"] ms.prod: W10 diff --git a/windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md b/windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md index 4655b7d762..b710c9ecc5 100644 --- a/windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md +++ b/windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md @@ -1,6 +1,7 @@ --- title: Getting Started with the User State Migration Tool (USMT) (Windows 10) description: Getting Started with the User State Migration Tool (USMT) +MSHAttr: PreferredLib /library ms.assetid: 506ff1d2-94b8-4460-8672-56aad963504b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/hard-link-migration-store-usmt-win8.md b/windows/deploy/hard-link-migration-store-usmt-win8.md index e1b2f13561..4c64d48ba6 100644 --- a/windows/deploy/hard-link-migration-store-usmt-win8.md +++ b/windows/deploy/hard-link-migration-store-usmt-win8.md @@ -1,6 +1,7 @@ --- -title: Hard-Link Migration Store (Windows 10) -description: Hard-Link Migration Store +title: Hard Link Migration Store (Windows 10) +description: Hard Link Migration Store +MSHAttr: PreferredLib /library ms.assetid: b0598418-4607-4952-bfa3-b6e4aaa2c574 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md b/windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md index a0e7e4e3d7..42c48d33dc 100644 --- a/windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md +++ b/windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: How USMT Works (Windows 10) description: How USMT Works +MSHAttr: PreferredLib /library ms.assetid: 5c8bd669-9e1e-473d-81e6-652f40b24171 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md b/windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md index 578563ddf2..2c0f39b206 100644 --- a/windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md +++ b/windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Identify Applications Settings (Windows 10) description: Identify Applications Settings +MSHAttr: PreferredLib /library ms.assetid: eda68031-9b02-4a5b-a893-3786a6505381 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/identify-file-types-files-and-folders-usmt-win8.md b/windows/deploy/identify-file-types-files-and-folders-usmt-win8.md index 444f293d3d..70a83c77dd 100644 --- a/windows/deploy/identify-file-types-files-and-folders-usmt-win8.md +++ b/windows/deploy/identify-file-types-files-and-folders-usmt-win8.md @@ -1,6 +1,7 @@ --- -title: Identify File Types, Files, and Folders (Windows 10) -description: Identify File Types, Files, and Folders +title: Identify File Types Files and Folders (Windows 10) +description: Identify File Types Files and Folders +MSHAttr: PreferredLib /library ms.assetid: 93bb2a33-c126-4f7a-a961-6c89686d54e0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md b/windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md index 1de2815cf5..bc6f0e0e7f 100644 --- a/windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md +++ b/windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Identify Operating System Settings (Windows 10) description: Identify Operating System Settings +MSHAttr: PreferredLib /library ms.assetid: 1704ab18-1765-41fb-a27c-3aa3128fa242 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/identify-users-usmt-win7-usmt-win8.md b/windows/deploy/identify-users-usmt-win7-usmt-win8.md index ee151348d5..d8b3a4510f 100644 --- a/windows/deploy/identify-users-usmt-win7-usmt-win8.md +++ b/windows/deploy/identify-users-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Identify Users (Windows 10) description: Identify Users +MSHAttr: PreferredLib /library ms.assetid: 957a4fe9-79fd-44a2-8c26-33e50f71f9de ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/import-and-export-vamt-data-vamt-30-win8.md b/windows/deploy/import-and-export-vamt-data-vamt-30-win8.md index 908b563321..335b65c855 100644 --- a/windows/deploy/import-and-export-vamt-data-vamt-30-win8.md +++ b/windows/deploy/import-and-export-vamt-data-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Import and Export VAMT Data (Windows 10) description: Import and Export VAMT Data +MSHAttr: PreferredLib /library ms.assetid: 09a2c595-1a61-4da6-bd46-4ba8763cfd4f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/include-files-and-settings-usmt.md b/windows/deploy/include-files-and-settings-usmt.md index 04eabc2f5b..da0cea1b87 100644 --- a/windows/deploy/include-files-and-settings-usmt.md +++ b/windows/deploy/include-files-and-settings-usmt.md @@ -1,6 +1,7 @@ --- title: Include Files and Settings (Windows 10) description: Include Files and Settings +MSHAttr: PreferredLib /library ms.assetid: 9009c6a5-0612-4478-8742-abe5eb6cbac8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/index.md b/windows/deploy/index.md index 1bc616e322..823a7ba595 100644 --- a/windows/deploy/index.md +++ b/windows/deploy/index.md @@ -1,6 +1,7 @@ --- title: Deploy Windows 10 (Windows 10) description: Learn about deploying Windows 10 for IT professionals. +MSHAttr: PreferredLib /library ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/install-a-kms-client-key-vamt-30-win8.md b/windows/deploy/install-a-kms-client-key-vamt-30-win8.md index abe7424550..e95450f730 100644 --- a/windows/deploy/install-a-kms-client-key-vamt-30-win8.md +++ b/windows/deploy/install-a-kms-client-key-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Install a KMS Client Key (Windows 10) description: Install a KMS Client Key +MSHAttr: PreferredLib /library ms.assetid: d234468e-7917-4cf5-b0a8-4968454f7759 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/install-a-product-key-vamt-30-win8.md b/windows/deploy/install-a-product-key-vamt-30-win8.md index b1f0dd2588..0d4a516836 100644 --- a/windows/deploy/install-a-product-key-vamt-30-win8.md +++ b/windows/deploy/install-a-product-key-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Install a Product Key (Windows 10) description: Install a Product Key +MSHAttr: PreferredLib /library ms.assetid: 78812c87-2208-4f8b-9c2c-5a8a18b2d648 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/install-and-configure-vamt-vamt-30-win8.md b/windows/deploy/install-and-configure-vamt-vamt-30-win8.md index f6b667fc4c..75fbf097d6 100644 --- a/windows/deploy/install-and-configure-vamt-vamt-30-win8.md +++ b/windows/deploy/install-and-configure-vamt-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Install and Configure VAMT (Windows 10) description: Install and Configure VAMT +MSHAttr: PreferredLib /library ms.assetid: 5c7ae9b9-0dbc-4277-bc4f-8b3e4ab0bf50 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/install-vamt-vamt-30-win8.md b/windows/deploy/install-vamt-vamt-30-win8.md index 6a0c7514d6..7f09852ece 100644 --- a/windows/deploy/install-vamt-vamt-30-win8.md +++ b/windows/deploy/install-vamt-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Install VAMT (Windows 10) description: Install VAMT +MSHAttr: PreferredLib /library ms.assetid: 2eabd3e2-0a68-43a5-8189-2947e46482fc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/integrate-configuration-manager-with-mdt-2013.md b/windows/deploy/integrate-configuration-manager-with-mdt-2013.md index 75558b9f99..2e966e4ef4 100644 --- a/windows/deploy/integrate-configuration-manager-with-mdt-2013.md +++ b/windows/deploy/integrate-configuration-manager-with-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Integrate Configuration Manager with MDT 2013 Update 1 (Windows 10) description: This topic will help you understand the benefits of integrating the Microsoft Deployment Toolkit with Microsoft System Center 2012 R2 Configuration Manager SP1 when you deploy a new or updated version of the Windows operating system. +MSHAttr: PreferredLib /library ms.assetid: 3bd1cf92-81e5-48dc-b874-0f5d9472e5a5 -keywords: ["deploy, image, customize, task sequence"] +keywords: ["deploy image customize task sequence"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/introduction-to-vamtvamt-30-win8.md b/windows/deploy/introduction-to-vamtvamt-30-win8.md index 44fb49fbd3..ab6c05e0d9 100644 --- a/windows/deploy/introduction-to-vamtvamt-30-win8.md +++ b/windows/deploy/introduction-to-vamtvamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Introduction to VAMT (Windows 10) description: Introduction to VAMT +MSHAttr: PreferredLib /library ms.assetid: 0439685e-0bae-4967-b0d4-dd84ca6d7fa7 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/key-features-in-mdt-2013.md b/windows/deploy/key-features-in-mdt-2013.md index 99cf7abe1d..f23a6df7b2 100644 --- a/windows/deploy/key-features-in-mdt-2013.md +++ b/windows/deploy/key-features-in-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Key features in MDT 2013 Update 1 (Windows 10) -description: The Microsoft Deployment Toolkit (MDT) has been in existence since 2003, when it was first introduced as Business Desktop Deployment (BDD) 1.0. +description: The Microsoft Deployment Toolkit (MDT) has been in existence since 2003 when it was first introduced as Business Desktop Deployment (BDD) 1.0. +MSHAttr: PreferredLib /library ms.assetid: 858e384f-e9db-4a93-9a8b-101a503e4868 -keywords: ["deploy, feature, tools, upgrade, migrate, provisioning"] +keywords: ["deploy feature tools upgrade migrate provisioning"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md b/windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md index 1c3af506cf..170ea7adb0 100644 --- a/windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md +++ b/windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: LoadState Syntax (Windows 10) description: LoadState Syntax +MSHAttr: PreferredLib /library ms.assetid: 53d2143b-cbe9-4cfc-8506-36e9d429f6d4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/log-files-usmt-win7-usmt-win8.md b/windows/deploy/log-files-usmt-win7-usmt-win8.md index 654e113b1d..4f795b2a1c 100644 --- a/windows/deploy/log-files-usmt-win7-usmt-win8.md +++ b/windows/deploy/log-files-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Log Files (Windows 10) description: Log Files +MSHAttr: PreferredLib /library ms.assetid: 28185ebd-630a-4bbd-94f4-8c48aad05649 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/manage-activations-vamt-30-win8.md b/windows/deploy/manage-activations-vamt-30-win8.md index 7694861c00..d82edc4776 100644 --- a/windows/deploy/manage-activations-vamt-30-win8.md +++ b/windows/deploy/manage-activations-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Manage Activations (Windows 10) description: Manage Activations +MSHAttr: PreferredLib /library ms.assetid: 53bad9ed-9430-4f64-a8de-80613870862c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/manage-product-keys-vamt-30-win8.md b/windows/deploy/manage-product-keys-vamt-30-win8.md index 1a831ced80..e877e9d832 100644 --- a/windows/deploy/manage-product-keys-vamt-30-win8.md +++ b/windows/deploy/manage-product-keys-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Manage Product Keys (Windows 10) description: Manage Product Keys +MSHAttr: PreferredLib /library ms.assetid: 4c6c4216-b4b7-437c-904e-4cb257f913cd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/manage-vamt-data-vamt-30-win8.md b/windows/deploy/manage-vamt-data-vamt-30-win8.md index e65b555612..ce57d7ab6d 100644 --- a/windows/deploy/manage-vamt-data-vamt-30-win8.md +++ b/windows/deploy/manage-vamt-data-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Manage VAMT Data (Windows 10) description: Manage VAMT Data +MSHAttr: PreferredLib /library ms.assetid: 233eefa4-3125-4965-a12d-297a67079dc4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/mdt-2013-lite-touch-components.md b/windows/deploy/mdt-2013-lite-touch-components.md index f18503ab18..7e43055d37 100644 --- a/windows/deploy/mdt-2013-lite-touch-components.md +++ b/windows/deploy/mdt-2013-lite-touch-components.md @@ -1,8 +1,9 @@ --- title: MDT 2013 Update 1 Lite Touch components (Windows 10) description: This topic provides an overview of the features in the Microsoft Deployment Toolkit (MDT) 2013 Update 1 that support Lite Touch Installation (LTI) for Windows 10. +MSHAttr: PreferredLib /library ms.assetid: 7d6fc159-e338-439e-a2e6-1778d0da9089 -keywords: ["deploy, install, deployment, boot, log, monitor"] +keywords: ["deploy install deployment boot log monitor"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/migrate-application-settings.md b/windows/deploy/migrate-application-settings.md index 8624b4ca16..d03aa5ac51 100644 --- a/windows/deploy/migrate-application-settings.md +++ b/windows/deploy/migrate-application-settings.md @@ -1,6 +1,7 @@ --- title: Migrate Application Settings (Windows 10) description: Migrate Application Settings +MSHAttr: PreferredLib /library ms.assetid: 28f70a83-0a3e-4a6b-968a-2b78ccd3cc07 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/migrate-efs-files-and-certificates-umst.md b/windows/deploy/migrate-efs-files-and-certificates-umst.md index c97de03965..01748479b0 100644 --- a/windows/deploy/migrate-efs-files-and-certificates-umst.md +++ b/windows/deploy/migrate-efs-files-and-certificates-umst.md @@ -1,6 +1,7 @@ --- title: Migrate EFS Files and Certificates (Windows 10) description: Migrate EFS Files and Certificates +MSHAttr: PreferredLib /library ms.assetid: 7f19a753-ec45-4433-b297-cc30f16fdee1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/migrate-user-accounts-usmt.md b/windows/deploy/migrate-user-accounts-usmt.md index 478cab9257..2580dad983 100644 --- a/windows/deploy/migrate-user-accounts-usmt.md +++ b/windows/deploy/migrate-user-accounts-usmt.md @@ -1,6 +1,7 @@ --- title: Migrate User Accounts (Windows 10) description: Migrate User Accounts +MSHAttr: PreferredLib /library ms.assetid: a3668361-43c8-4fd2-b26e-9a2deaeaeb09 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/migration-store-encryption-usmt-win8.md b/windows/deploy/migration-store-encryption-usmt-win8.md index a1ee7f25ab..573729d381 100644 --- a/windows/deploy/migration-store-encryption-usmt-win8.md +++ b/windows/deploy/migration-store-encryption-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Migration Store Encryption (Windows 10) description: Migration Store Encryption +MSHAttr: PreferredLib /library ms.assetid: b28c2657-b986-4487-bd38-cb81500b831d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/migration-store-types-overview.md b/windows/deploy/migration-store-types-overview.md index ec76f7eaee..3c13058f86 100644 --- a/windows/deploy/migration-store-types-overview.md +++ b/windows/deploy/migration-store-types-overview.md @@ -1,6 +1,7 @@ --- title: Migration Store Types Overview (Windows 10) description: Migration Store Types Overview +MSHAttr: PreferredLib /library ms.assetid: 3b6ce746-76c6-43ff-8cd5-02ed0ae0cf70 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/monitor-activation-client.md b/windows/deploy/monitor-activation-client.md index 8d018ac402..677f11937e 100644 --- a/windows/deploy/monitor-activation-client.md +++ b/windows/deploy/monitor-activation-client.md @@ -1,5 +1,6 @@ --- title: Monitor activation (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 264a3e86-c880-4be4-8828-bf4c839dfa26 description: keywords: ["vamt", "volume activation", "activation", "windows activation"] diff --git a/windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md b/windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md index bc8b4349f2..891eaf09df 100644 --- a/windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md +++ b/windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Monitor the Windows 10 deployment with Configuration Manager (Windows 10) -description: In this topic, you will learn how to monitor a Windows 10 deployment that was started previously using Microsoft System Center 2012 R2 Configuration Manager and the Microsoft Deployment Toolkit (MDT) Deployment Workbench. +description: In this topic you will learn how to monitor a Windows 10 deployment that was started previously using Microsoft System Center 2012 R2 Configuration Manager and the Microsoft Deployment Toolkit (MDT) Deployment Workbench. +MSHAttr: PreferredLib /library ms.assetid: 4863c6aa-6369-4171-8e1a-b052ca195fce -keywords: ["deploy, upgrade"] +keywords: ["deploy upgrade"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library @@ -16,10 +17,6 @@ author: CFaw - Windows 10 -**In this article** - -- [Related topics](#related-topics) - In this topic, you will learn how to monitor a Windows 10 deployment that was started previously using Microsoft System Center 2012 R2 Configuration Manager and the Microsoft Deployment Toolkit (MDT) Deployment Workbench. You will also use the Deployment Workbench to access the computer remotely via the Microsoft Diagnostics and Recovery Toolkit (DaRT) Remote Connection feature. For the purposes of this topic, we will use four machines: DC01, CM01, and PC0001. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0001 is a Unified Extensible Firmware Interface (UEFI) machine to which Windows 10 Enterprise has been deployed. DC01, CM01, and PC0001 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). diff --git a/windows/deploy/offline-migration-reference.md b/windows/deploy/offline-migration-reference.md index 5c0149bf07..4ab9ae7e80 100644 --- a/windows/deploy/offline-migration-reference.md +++ b/windows/deploy/offline-migration-reference.md @@ -1,6 +1,7 @@ --- title: Offline Migration Reference (Windows 10) description: Offline Migration Reference +MSHAttr: PreferredLib /library ms.assetid: f347547c-d601-4c3e-8f2d-0138edeacfda ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/perform-kms-activation-vamt-30-win8.md b/windows/deploy/perform-kms-activation-vamt-30-win8.md index ed590364bb..8c239af100 100644 --- a/windows/deploy/perform-kms-activation-vamt-30-win8.md +++ b/windows/deploy/perform-kms-activation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Perform KMS Activation (Windows 10) description: Perform KMS Activation +MSHAttr: PreferredLib /library ms.assetid: 5a3ae8e6-083e-4153-837e-ab0a225c1d10 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/perform-local-reactivation-vamt-30-win8.md b/windows/deploy/perform-local-reactivation-vamt-30-win8.md index 090af371db..cc22af3876 100644 --- a/windows/deploy/perform-local-reactivation-vamt-30-win8.md +++ b/windows/deploy/perform-local-reactivation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Perform Local Reactivation (Windows 10) description: Perform Local Reactivation +MSHAttr: PreferredLib /library ms.assetid: aacd5ded-da11-4d27-a866-3f57332f5dec ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/perform-online-activation-vamt-30-win8.md b/windows/deploy/perform-online-activation-vamt-30-win8.md index e89f97209c..6685f1c220 100644 --- a/windows/deploy/perform-online-activation-vamt-30-win8.md +++ b/windows/deploy/perform-online-activation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Perform Online Activation (Windows 10) description: Perform Online Activation +MSHAttr: PreferredLib /library ms.assetid: 8381792b-a454-4e66-9b4c-e6e4c9303823 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/perform-proxy-activation-vamt-30-win8.md b/windows/deploy/perform-proxy-activation-vamt-30-win8.md index ac4183758e..218420e066 100644 --- a/windows/deploy/perform-proxy-activation-vamt-30-win8.md +++ b/windows/deploy/perform-proxy-activation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Perform Proxy Activation (Windows 10) description: Perform Proxy Activation +MSHAttr: PreferredLib /library ms.assetid: 35a919ed-f1cc-4d10-9c88-9bd634549dc3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/plan-for-volume-activation-client.md b/windows/deploy/plan-for-volume-activation-client.md index 0fb791a3b1..bdf0d211b8 100644 --- a/windows/deploy/plan-for-volume-activation-client.md +++ b/windows/deploy/plan-for-volume-activation-client.md @@ -1,6 +1,7 @@ --- title: Plan for volume activation (Windows 10) description: Product activation is the process of validating software with the manufacturer after it has been installed on a specific computer. +MSHAttr: PreferredLib /library ms.assetid: f84b005b-c362-4a70-a84e-4287c0d2e4ca keywords: ["vamt", "volume activation", "activation", "windows activation"] ms.prod: W10 diff --git a/windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md b/windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md index 151d6c6c93..35c0840fc4 100644 --- a/windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md +++ b/windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Plan Your Migration (Windows 10) description: Plan Your Migration +MSHAttr: PreferredLib /library ms.assetid: c951f7df-850e-47ad-b31b-87f902955e3e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/prepare-for-deployment-with-mdt-2013.md b/windows/deploy/prepare-for-deployment-with-mdt-2013.md index 99c5933f50..5b697e7a51 100644 --- a/windows/deploy/prepare-for-deployment-with-mdt-2013.md +++ b/windows/deploy/prepare-for-deployment-with-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Prepare for deployment with MDT 2013 Update 1 (Windows 10) description: This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT) 2013 Update 1. +MSHAttr: PreferredLib /library ms.assetid: 5103c418-0c61-414b-b93c-a8e8207d1226 -keywords: ["deploy, system requirements"] +keywords: ["deploy system requirements"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md b/windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md index 3a26d0da3a..6ca18219ff 100644 --- a/windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md +++ b/windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager (Windows 10) -description: This topic will walk you through the process of integrating Microsoft System Center 2012 R2 Configuration Manager SP1 with Microsoft Deployment Toolkit (MDT) 2013 Update 1, as well as the other preparations needed to deploying Windows 10 via Zero Touch Installation. Additional preparations include the installation of hotfixes as well as activities that speed up the Pre-Boot Execution Environment (PXE). +description: This topic will walk you through the process of integrating Microsoft System Center 2012 R2 Configuration Manager SP1 with Microsoft Deployment Toolkit (MDT) 2013 Update 1 as well as the other preparations needed to deploying Windows 10 via Zero Touch Installation. Additional preparations include the installation of hotfixes as well as activities that speed up the Pre Boot Execution Environment (PXE). +MSHAttr: PreferredLib /library ms.assetid: 06e3a221-31ef-47a5-b4da-3b927cb50d08 -keywords: ["install, configure, deploy, deployment"] +keywords: ["install configure deploy deployment"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md b/windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md index 2984748171..e2713b4432 100644 --- a/windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md +++ b/windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Recognized Environment Variables (Windows 10) description: Recognized Environment Variables +MSHAttr: PreferredLib /library ms.assetid: 2b0ac412-e131-456e-8f0c-c26249b5f3df ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/refresh-a-windows-7-computer-with-windows-81.md b/windows/deploy/refresh-a-windows-7-computer-with-windows-81.md index 3aae2f7064..4c9eb4679b 100644 --- a/windows/deploy/refresh-a-windows-7-computer-with-windows-81.md +++ b/windows/deploy/refresh-a-windows-7-computer-with-windows-81.md @@ -1,8 +1,9 @@ --- title: Refresh a Windows 7 computer with Windows 10 (Windows 10) description: This topic will show you how to use MDT 2013 Update 1 Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. +MSHAttr: PreferredLib /library ms.assetid: 2866fb3c-4909-4c25-b083-6fc1f7869f6f -keywords: ["reinstallation, customize, template, script, restore"] +keywords: ["reinstallation customize template script restore"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md b/windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md index 98438e2940..b0d89db403 100644 --- a/windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md +++ b/windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager (Windows 10) description: This topic will show you how to use a previously created task sequence to refresh a Windows 7 SP1 client with Windows 10 using Microsoft System Center 2012 R2 Configuration Manager and Microsoft Deployment Toolkit (MDT) 2013 Update 1. +MSHAttr: PreferredLib /library ms.assetid: 57c81667-1019-4711-b3de-15ae9c5387c7 -keywords: ["upgrade, install, installation, computer refresh"] +keywords: ["upgrade install installation computer refresh"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/remove-products-vamt-30-win8.md b/windows/deploy/remove-products-vamt-30-win8.md index 293cb3d928..a427cfde0f 100644 --- a/windows/deploy/remove-products-vamt-30-win8.md +++ b/windows/deploy/remove-products-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Remove Products (Windows 10) description: Remove Products +MSHAttr: PreferredLib /library ms.assetid: 4d44379e-dda1-4a8f-8ebf-395b6c0dad8e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md b/windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md index ab75a44ad2..f4aa69d2f2 100644 --- a/windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md +++ b/windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md @@ -1,8 +1,9 @@ --- title: Replace a Windows 7 computer with a Windows 10 computer (Windows 10) -description: A computer replace scenario for Windows 10 is quite similar to a computer refresh for Windows 10; however, because you are replacing a machine, you cannot store the backup on the old computer. +description: A computer replace scenario for Windows 10 is quite similar to a computer refresh for Windows 10; however because you are replacing a machine you cannot store the backup on the old computer. +MSHAttr: PreferredLib /library ms.assetid: acf091c9-f8f4-4131-9845-625691c09a2a -keywords: ["deploy, deployment, replace"] +keywords: ["deploy deployment replace"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md b/windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md index 6c14b65cfa..507d83085b 100644 --- a/windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md +++ b/windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md @@ -1,8 +1,9 @@ --- title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager (Windows 10) -description: In this topic, you will learn how to replacing a Windows 7 SP1 computer using Microsoft System Center 2012 R2 Configuration Manager. +description: In this topic you will learn how to replacing a Windows 7 SP1 computer using Microsoft System Center 2012 R2 Configuration Manager. +MSHAttr: PreferredLib /library ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36 -keywords: ["upgrade, install, installation, replace computer, setup"] +keywords: ["upgrade install installation replace computer setup"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/reroute-files-and-settings-usmt.md b/windows/deploy/reroute-files-and-settings-usmt.md index cc0699e990..4157cecd1d 100644 --- a/windows/deploy/reroute-files-and-settings-usmt.md +++ b/windows/deploy/reroute-files-and-settings-usmt.md @@ -1,6 +1,7 @@ --- title: Reroute Files and Settings (Windows 10) description: Reroute Files and Settings +MSHAttr: PreferredLib /library ms.assetid: 905e6a24-922c-4549-9732-60fa11862a6c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/return-codes-usmt-win8.md b/windows/deploy/return-codes-usmt-win8.md index 967a8edf1d..81cfa9a766 100644 --- a/windows/deploy/return-codes-usmt-win8.md +++ b/windows/deploy/return-codes-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Return Codes (Windows 10) description: Return Codes +MSHAttr: PreferredLib /library ms.assetid: e71bbc6b-d5a6-4e48-ad01-af0012b35f22 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md b/windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md index 9b5dd7f428..1823d5a622 100644 --- a/windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md +++ b/windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: ScanState Syntax (Windows 10) description: ScanState Syntax +MSHAttr: PreferredLib /library ms.assetid: 004c755f-33db-49e4-8a3b-37beec1480ea ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/scenario-1-online-activation-vamt-30-win8.md b/windows/deploy/scenario-1-online-activation-vamt-30-win8.md index 6f71f429ed..8a218febbe 100644 --- a/windows/deploy/scenario-1-online-activation-vamt-30-win8.md +++ b/windows/deploy/scenario-1-online-activation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- -title: Scenario 1-- Online Activation (Windows 10) -description: Scenario 1-- Online Activation +title: Scenario 1 Online Activation (Windows 10) +description: Scenario 1 Online Activation +MSHAttr: PreferredLib /library ms.assetid: 94dba40e-383a-41e4-b74b-9e884facdfd3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/scenario-2-proxy-activation-vamt-30-win8.md b/windows/deploy/scenario-2-proxy-activation-vamt-30-win8.md index 84d42fe369..8f350c2d56 100644 --- a/windows/deploy/scenario-2-proxy-activation-vamt-30-win8.md +++ b/windows/deploy/scenario-2-proxy-activation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- -title: Scenario 2-- Proxy Activation (Windows 10) -description: Scenario 2-- Proxy Activation +title: Scenario 2 Proxy Activation (Windows 10) +description: Scenario 2 Proxy Activation +MSHAttr: PreferredLib /library ms.assetid: ed5a8a56-d9aa-4895-918f-dd1898cb2c1a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/scenario-3-kms-client-activation-vamt-30-win8.md b/windows/deploy/scenario-3-kms-client-activation-vamt-30-win8.md index b4ed5d9f39..05750402ac 100644 --- a/windows/deploy/scenario-3-kms-client-activation-vamt-30-win8.md +++ b/windows/deploy/scenario-3-kms-client-activation-vamt-30-win8.md @@ -1,6 +1,7 @@ --- -title: Scenario 3-- KMS Client Activation (Windows 10) -description: Scenario 3-- KMS Client Activation +title: Scenario 3 KMS Client Activation (Windows 10) +description: Scenario 3 KMS Client Activation +MSHAttr: PreferredLib /library ms.assetid: 72b04e8f-cd35-490c-91ab-27ea799b05d0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/set-up-mdt-2013-for-bitlocker.md b/windows/deploy/set-up-mdt-2013-for-bitlocker.md index 71c80ec52f..6eb48fe92f 100644 --- a/windows/deploy/set-up-mdt-2013-for-bitlocker.md +++ b/windows/deploy/set-up-mdt-2013-for-bitlocker.md @@ -1,8 +1,9 @@ --- title: Set up MDT for BitLocker (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 386e6713-5c20-4d2a-a220-a38d94671a38 description: -keywords: ["disk, encryption, TPM, configure, secure, script"] +keywords: ["disk encryption TPM configure secure script"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/sideload-apps-in-windows-10.md b/windows/deploy/sideload-apps-in-windows-10.md index 4b1d63c9dd..a54083fdd3 100644 --- a/windows/deploy/sideload-apps-in-windows-10.md +++ b/windows/deploy/sideload-apps-in-windows-10.md @@ -1,6 +1,7 @@ --- title: Sideload LOB apps in Windows 10 (Windows 10) -description: Sideload line-of-business apps in Windows 10. +description: Sideload line of business apps in Windows 10. +MSHAttr: PreferredLib /library ms.assetid: C46B27D0-375B-4F7A-800E-21595CF1D53D ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md b/windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md index 3c447b6eb2..dc34d74745 100644 --- a/windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md +++ b/windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md @@ -1,8 +1,9 @@ --- title: Simulate a Windows 10 deployment in a test environment (Windows 10) description: This topic will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. +MSHAttr: PreferredLib /library ms.assetid: 2de86c55-ced9-4078-b280-35e0329aea9c -keywords: ["deploy, script,"] +keywords: ["deploy script"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/test-your-migration-usmt-win7-usmt-win8.md b/windows/deploy/test-your-migration-usmt-win7-usmt-win8.md index 099ba79255..4956b700f7 100644 --- a/windows/deploy/test-your-migration-usmt-win7-usmt-win8.md +++ b/windows/deploy/test-your-migration-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: Test Your Migration (Windows 10) description: Test Your Migration +MSHAttr: PreferredLib /library ms.assetid: 754af276-8386-4eac-8079-3d1e45964a0d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/understanding-migration-xml-files.md b/windows/deploy/understanding-migration-xml-files.md index a3e06e6d3c..8e44fe0bff 100644 --- a/windows/deploy/understanding-migration-xml-files.md +++ b/windows/deploy/understanding-migration-xml-files.md @@ -1,6 +1,7 @@ --- title: Understanding Migration XML Files (Windows 10) description: Understanding Migration XML Files +MSHAttr: PreferredLib /library ms.assetid: d3d1fe89-085c-4da8-9657-fd54b8bfc4b7 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/update-product-status-vamt-30-win8.md b/windows/deploy/update-product-status-vamt-30-win8.md index dd9357485a..173d77cca7 100644 --- a/windows/deploy/update-product-status-vamt-30-win8.md +++ b/windows/deploy/update-product-status-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Update Product Status (Windows 10) description: Update Product Status +MSHAttr: PreferredLib /library ms.assetid: 39d4abd4-801a-4e8f-9b8c-425a24a96764 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/update-windows-10-images-with-provisioning-packages.md b/windows/deploy/update-windows-10-images-with-provisioning-packages.md index 4c3c450570..4091da422a 100644 --- a/windows/deploy/update-windows-10-images-with-provisioning-packages.md +++ b/windows/deploy/update-windows-10-images-with-provisioning-packages.md @@ -1,6 +1,7 @@ --- title: Update Windows 10 images with provisioning packages (Windows 10) -description: Use a provisioning package to apply settings, profiles, and file assets to a Windows 10 image. +description: Use a provisioning package to apply settings profiles and file assets to a Windows 10 image. +MSHAttr: PreferredLib /library ms.assetid: 3CA345D2-B60A-4860-A3BF-174713C3D3A6 keywords: ["provisioning", "bulk deployment", "image"] ms.prod: W10 diff --git a/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md b/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md index 0d7e867bba..020fbb49a0 100644 --- a/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md +++ b/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md @@ -1,8 +1,9 @@ --- title: Upgrade to Windows 10 with System Center Configuration Manager (Windows 10) -description: The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a System Center Configuration Manager task sequence to completely automate the process. +description: The simplest path to upgrade PCs currently running Windows 7 Windows 8 or Windows 8.1 to Windows 10 is through an in place upgrade. You can use a System Center Configuration Manager task sequence to completely automate the process. +MSHAttr: PreferredLib /library ms.assetid: F8DF6191-0DB0-4EF5-A9B1-6A11D5DE4878 -keywords: ["upgrade, update, task sequence, deploy"] +keywords: ["upgrade update task sequence deploy"] ms.prod: W10 ms.mktglfcycl: deploy author: CFaw diff --git a/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md index b8c60bec0c..f84745de7f 100644 --- a/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md +++ b/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md @@ -1,8 +1,9 @@ --- title: Upgrade to Windows 10 with the Microsoft Deployment Toolkit (Windows 10) -description: The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. +description: The simplest path to upgrade PCs that are currently running Windows 7 Windows 8 or Windows 8.1 to Windows 10 is through an in place upgrade. +MSHAttr: PreferredLib /library ms.assetid: B8993151-3C1E-4F22-93F4-2C5F2771A460 -keywords: ["upgrade, update, task sequence, deploy"] +keywords: ["upgrade update task sequence deploy"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md b/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md index 142d8c1778..c3e9afd1a3 100644 --- a/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md +++ b/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Use Orchestrator runbooks with MDT (Windows 10) description: This topic will show you how to integrate Microsoft System Center 2012 R2 Orchestrator with MDT to replace the existing web services that are used in deployment solutions. +MSHAttr: PreferredLib /library ms.assetid: 68302780-1f6f-4a9c-9407-b14371fdce3f -keywords: ["web services, database"] +keywords: ["web services database"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md b/windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md index c1091e33d2..57ffe62ba8 100644 --- a/windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md +++ b/windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md @@ -1,8 +1,9 @@ --- title: Use the MDT database to stage Windows 10 deployment information (Windows 10) -description: This topic is designed to teach you how to use the MDT database to pre-stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database, rather than include the information in a text file (CustomSettings.ini). +description: This topic is designed to teach you how to use the MDT database to pre stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database rather than include the information in a text file (CustomSettings.ini). +MSHAttr: PreferredLib /library ms.assetid: 8956ab54-90ba-45d3-a384-4fdec72c4d46 -keywords: ["database, permissions, settings, configure, deploy"] +keywords: ["database permissions settings configure deploy"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/use-the-volume-activation-management-tool-client.md b/windows/deploy/use-the-volume-activation-management-tool-client.md index c53277e626..3ca923d09f 100644 --- a/windows/deploy/use-the-volume-activation-management-tool-client.md +++ b/windows/deploy/use-the-volume-activation-management-tool-client.md @@ -1,6 +1,7 @@ --- title: Use the Volume Activation Management Tool (Windows 10) -description: The Volume Activation Management Tool (VAMT) provides several useful features, including the ability to perform VAMT proxy activation and to track and monitor several types of product keys. +description: The Volume Activation Management Tool (VAMT) provides several useful features including the ability to perform VAMT proxy activation and to track and monitor several types of product keys. +MSHAttr: PreferredLib /library ms.assetid: b11f0aee-7b60-44d1-be40-c960fc6c4c47 keywords: ["vamt", "volume activation", "activation", "windows activation"] ms.prod: W10 diff --git a/windows/deploy/use-vamt-in-windows-powershell.md b/windows/deploy/use-vamt-in-windows-powershell.md index 2c8c5659c0..ee335064cc 100644 --- a/windows/deploy/use-vamt-in-windows-powershell.md +++ b/windows/deploy/use-vamt-in-windows-powershell.md @@ -1,6 +1,7 @@ --- title: Use VAMT in Windows PowerShell (Windows 10) description: Use VAMT in Windows PowerShell +MSHAttr: PreferredLib /library ms.assetid: 13e0ceec-d827-4681-a5c3-8704349e3ba9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/use-web-services-in-mdt-2013.md b/windows/deploy/use-web-services-in-mdt-2013.md index 35f644f9cd..8f9e2ab03c 100644 --- a/windows/deploy/use-web-services-in-mdt-2013.md +++ b/windows/deploy/use-web-services-in-mdt-2013.md @@ -1,8 +1,9 @@ --- title: Use web services in MDT (Windows 10) -description: In this topic, you will learn how to create a simple web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. +description: In this topic you will learn how to create a simple web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. +MSHAttr: PreferredLib /library ms.assetid: 8f47535e-0551-4ccb-8f02-bb97539c6522 -keywords: ["deploy, web apps"] +keywords: ["deploy web apps"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md b/windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md index b69af0e3f1..bae2fa574d 100644 --- a/windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md +++ b/windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md @@ -1,6 +1,7 @@ --- -title: User State Migration Tool (USMT) Command-line Syntax (Windows 10) -description: User State Migration Tool (USMT) Command-line Syntax +title: User State Migration Tool (USMT) Command line Syntax (Windows 10) +description: User State Migration Tool (USMT) Command line Syntax +MSHAttr: PreferredLib /library ms.assetid: f9d205c9-e824-46c7-8d8b-d7e4b52fd514 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md b/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md index 2cfcc84f07..9da73d4efa 100644 --- a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md +++ b/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md @@ -1,6 +1,7 @@ --- -title: User State Migration Tool (USMT) How-to topics (Windows 10) -description: User State Migration Tool (USMT) How-to topics +title: User State Migration Tool (USMT) How to topics (Windows 10) +description: User State Migration Tool (USMT) How to topics +MSHAttr: PreferredLib /library ms.assetid: 7b9a2f2a-a43a-4984-9746-a767f9f1c7e3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md b/windows/deploy/user-state-migration-tool--usmt--overview-topics.md index c2c71d99e7..bbe80c4575 100644 --- a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md +++ b/windows/deploy/user-state-migration-tool--usmt--overview-topics.md @@ -1,6 +1,7 @@ --- title: User State Migration Tool (USMT) Overview Topics (Windows 10) description: User State Migration Tool (USMT) Overview Topics +MSHAttr: PreferredLib /library ms.assetid: 23170271-130b-416f-a7a7-c2f6adc32eee ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/user-state-migration-tool--usmt--overview.md b/windows/deploy/user-state-migration-tool--usmt--overview.md index 120fde37d1..fddc6e7438 100644 --- a/windows/deploy/user-state-migration-tool--usmt--overview.md +++ b/windows/deploy/user-state-migration-tool--usmt--overview.md @@ -1,6 +1,7 @@ --- title: User State Migration Tool (USMT) Overview (Windows 10) description: User State Migration Tool (USMT) Overview +MSHAttr: PreferredLib /library ms.assetid: 3b649431-ad09-4b17-895a-3fec7ac0a81f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md b/windows/deploy/user-state-migration-tool--usmt--technical-reference.md index ccad2ae060..6c97bc99ab 100644 --- a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md +++ b/windows/deploy/user-state-migration-tool--usmt--technical-reference.md @@ -1,6 +1,7 @@ --- title: User State Migration Tool (USMT) Technical Reference (Windows 10) -description: The User State Migration Tool (USMT) 10.0 is included with the Windows Assessment and Deployment Kit (Windows ADK) for Windows 10. USMT provides a highly customizable user-profile migration experience for IT professionals. +description: The User State Migration Tool (USMT) 10.0 is included with the Windows Assessment and Deployment Kit (Windows ADK) for Windows 10. USMT provides a highly customizable user profile migration experience for IT professionals. +MSHAttr: PreferredLib /library ms.assetid: f90bf58b-5529-4520-a9f8-b6cb4e4d3add ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/user-state-migration-tool--usmt--troubleshooting.md b/windows/deploy/user-state-migration-tool--usmt--troubleshooting.md index 4e697b76a9..742ebecb18 100644 --- a/windows/deploy/user-state-migration-tool--usmt--troubleshooting.md +++ b/windows/deploy/user-state-migration-tool--usmt--troubleshooting.md @@ -1,6 +1,7 @@ --- title: User State Migration Tool (USMT) Troubleshooting (Windows 10) description: User State Migration Tool (USMT) Troubleshooting +MSHAttr: PreferredLib /library ms.assetid: 770f45bb-2284-463f-a29c-69c04f437533 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/user-state-migration-toolkit--usmt--reference.md b/windows/deploy/user-state-migration-toolkit--usmt--reference.md index 91cf434e0e..6ed51310ca 100644 --- a/windows/deploy/user-state-migration-toolkit--usmt--reference.md +++ b/windows/deploy/user-state-migration-toolkit--usmt--reference.md @@ -1,6 +1,7 @@ --- title: User State Migration Toolkit (USMT) Reference (Windows 10) description: User State Migration Toolkit (USMT) Reference +MSHAttr: PreferredLib /library ms.assetid: 2135dbcf-de49-4cea-b2fb-97dd016e1a1a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md b/windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md index 806fbde67e..dcb0ba4b91 100644 --- a/windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: USMT Best Practices (Windows 10) description: USMT Best Practices +MSHAttr: PreferredLib /library ms.assetid: e3cb1e78-4230-4eae-b179-e6e9160542d2 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md b/windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md index db2c363e71..f408d012cb 100644 --- a/windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: USMT Requirements (Windows 10) description: USMT Requirements +MSHAttr: PreferredLib /library ms.assetid: 2b0cf3a3-9032-433f-9622-1f9df59d6806 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/usmt-resources-usmt-win8.md b/windows/deploy/usmt-resources-usmt-win8.md index 9c8debc1af..5f80b25968 100644 --- a/windows/deploy/usmt-resources-usmt-win8.md +++ b/windows/deploy/usmt-resources-usmt-win8.md @@ -1,6 +1,7 @@ --- title: USMT Resources (Windows 10) description: USMT Resources +MSHAttr: PreferredLib /library ms.assetid: a0b266c7-4bcb-49f1-b63c-48c6ace86b43 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md b/windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md index 21a3296452..0d30d33bd7 100644 --- a/windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: USMT XML Reference (Windows 10) description: USMT XML Reference +MSHAttr: PreferredLib /library ms.assetid: fb946975-0fee-4ec0-b3ef-7c34945ee96f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/usmtutils-syntax-usmt-win8.md b/windows/deploy/usmtutils-syntax-usmt-win8.md index ce45cd93e6..99a02ce146 100644 --- a/windows/deploy/usmtutils-syntax-usmt-win8.md +++ b/windows/deploy/usmtutils-syntax-usmt-win8.md @@ -1,6 +1,7 @@ --- title: UsmtUtils Syntax (Windows 10) description: UsmtUtils Syntax +MSHAttr: PreferredLib /library ms.assetid: cdab7f2d-dd68-4016-b9ed-41ffa743b65c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/vamt-known-issues-vamt-30-win8.md b/windows/deploy/vamt-known-issues-vamt-30-win8.md index 234f0d33ed..a1ce3bedd7 100644 --- a/windows/deploy/vamt-known-issues-vamt-30-win8.md +++ b/windows/deploy/vamt-known-issues-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: VAMT Known Issues (Windows 10) description: VAMT Known Issues +MSHAttr: PreferredLib /library ms.assetid: 8992f1f3-830a-4ce7-a248-f3a6377ab77f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/vamt-requirements-vamt-30-win8.md b/windows/deploy/vamt-requirements-vamt-30-win8.md index a8a82cd565..d90d7412ff 100644 --- a/windows/deploy/vamt-requirements-vamt-30-win8.md +++ b/windows/deploy/vamt-requirements-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: VAMT Requirements (Windows 10) description: VAMT Requirements +MSHAttr: PreferredLib /library ms.assetid: d14d152b-ab8a-43cb-a8fd-2279364007b9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/vamt-step-by-step-scenarios-vamt-30-win8.md b/windows/deploy/vamt-step-by-step-scenarios-vamt-30-win8.md index cbf514463c..9b87d6c5ef 100644 --- a/windows/deploy/vamt-step-by-step-scenarios-vamt-30-win8.md +++ b/windows/deploy/vamt-step-by-step-scenarios-vamt-30-win8.md @@ -1,6 +1,7 @@ --- -title: VAMT Step-by-Step Scenarios (Windows 10) -description: VAMT Step-by-Step Scenarios +title: VAMT Step by Step Scenarios (Windows 10) +description: VAMT Step by Step Scenarios +MSHAttr: PreferredLib /library ms.assetid: 455c542c-4860-4b57-a1f0-7e2d28e11a10 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md b/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md index cda27f1780..4f3e614237 100644 --- a/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md +++ b/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md @@ -1,6 +1,7 @@ --- title: Verify the Condition of a Compressed Migration Store (Windows 10) description: Verify the Condition of a Compressed Migration Store +MSHAttr: PreferredLib /library ms.assetid: 4a3fda96-5f7d-494a-955f-6b865ec9fcae ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/volume-activation-for-windows-81-client.md b/windows/deploy/volume-activation-for-windows-81-client.md index b8241871a0..08162a9791 100644 --- a/windows/deploy/volume-activation-for-windows-81-client.md +++ b/windows/deploy/volume-activation-for-windows-81-client.md @@ -1,6 +1,7 @@ --- title: Volume Activation for Windows 10 (Windows 10) -description: This guide is designed to help organizations that are planning to use volume activation to deploy and activate Windows 10, including organizations that have used volume activation for earlier versions of Windows. +description: This guide is designed to help organizations that are planning to use volume activation to deploy and activate Windows 10 including organizations that have used volume activation for earlier versions of Windows. +MSHAttr: PreferredLib /library ms.assetid: 6e8cffae-7322-4fd3-882a-cde68187aef2 keywords: ["vamt", "volume activation", "activation", "windows activation"] ms.prod: W10 diff --git a/windows/deploy/volume-activation-management-tool--vamt--overview-vamt-30-win8.md b/windows/deploy/volume-activation-management-tool--vamt--overview-vamt-30-win8.md index 97bd1e3391..52fdfbf62a 100644 --- a/windows/deploy/volume-activation-management-tool--vamt--overview-vamt-30-win8.md +++ b/windows/deploy/volume-activation-management-tool--vamt--overview-vamt-30-win8.md @@ -1,6 +1,7 @@ --- title: Volume Activation Management Tool (VAMT) Technical Reference (Windows 10) -description: The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office, and select other Microsoft products volume and retail-activation process. +description: The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows® Microsoft® Office and select other Microsoft products volume and retail activation process. +MSHAttr: PreferredLib /library ms.assetid: 1df0f795-f41c-473b-850c-e98af1ad2f2a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md b/windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md index 43e8e9af7a..f88c469e45 100644 --- a/windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md +++ b/windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- -title: What Does USMT Migrate? (Windows 10) -description: What Does USMT Migrate? +title: What Does USMT Migrate (Windows 10) +description: What Does USMT Migrate +MSHAttr: PreferredLib /library ms.assetid: f613987d-0f17-43fe-9717-6465865ceda7 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/windows-10-deployment-scenarios.md b/windows/deploy/windows-10-deployment-scenarios.md index 66b774892e..1e521cccff 100644 --- a/windows/deploy/windows-10-deployment-scenarios.md +++ b/windows/deploy/windows-10-deployment-scenarios.md @@ -1,8 +1,9 @@ --- title: Windows 10 deployment scenarios (Windows 10) -description: To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. +description: To successfully deploy the Windows 10 operating system in your organization it is important to understand the different ways that it can be deployed especially now that there are new scenarios to consider. +MSHAttr: PreferredLib /library ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5 -keywords: ["upgrade, in-place, configuration, deploy"] +keywords: ["upgrade in place configuration deploy"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/windows-10-deployment-tools-reference.md b/windows/deploy/windows-10-deployment-tools-reference.md index d79aa06e2f..6040aedc49 100644 --- a/windows/deploy/windows-10-deployment-tools-reference.md +++ b/windows/deploy/windows-10-deployment-tools-reference.md @@ -1,6 +1,7 @@ --- title: Windows 10 deployment tools reference (Windows 10) description: Learn about the tools available to deploy Windows 10. +MSHAttr: PreferredLib /library ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/windows-10-edition-upgrades.md b/windows/deploy/windows-10-edition-upgrades.md index 279e7baee6..a1363c9250 100644 --- a/windows/deploy/windows-10-edition-upgrades.md +++ b/windows/deploy/windows-10-edition-upgrades.md @@ -1,6 +1,7 @@ --- title: Windows 10 edition upgrade (Windows 10) -description: With Windows 10, you can quickly upgrade from one edition of Windows 10 to another, provided the upgrade path is supported. +description: With Windows 10 you can quickly upgrade from one edition of Windows 10 to another provided the upgrade path is supported. +MSHAttr: PreferredLib /library ms.assetid: A7642E90-A3E7-4A25-8044-C4E402DC462A ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/windows-adk-scenarios-for-it-pros.md b/windows/deploy/windows-adk-scenarios-for-it-pros.md index d7f2b83bd0..3b4491b3fd 100644 --- a/windows/deploy/windows-adk-scenarios-for-it-pros.md +++ b/windows/deploy/windows-adk-scenarios-for-it-pros.md @@ -1,6 +1,7 @@ --- title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. +MSHAttr: PreferredLib /library ms.assetid: FC4EB39B-29BA-4920-87C2-A00D711AE48B ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/windows-deployment-scenarios-and-tools.md b/windows/deploy/windows-deployment-scenarios-and-tools.md index 03cf627003..61b3c6a5dd 100644 --- a/windows/deploy/windows-deployment-scenarios-and-tools.md +++ b/windows/deploy/windows-deployment-scenarios-and-tools.md @@ -1,8 +1,9 @@ --- title: Windows 10 deployment tools (Windows 10) -description: To successfully deploy the Windows 10 operating system and applications for your organization, it is essential that you know about the available tools to help with the process. +description: To successfully deploy the Windows 10 operating system and applications for your organization it is essential that you know about the available tools to help with the process. +MSHAttr: PreferredLib /library ms.assetid: 0d6cee1f-14c4-4b69-b29a-43b0b327b877 -keywords: ["deploy, volume activation, BitLocker, recovery, install, installation, VAMT, MDT, USMT, WDS"] +keywords: ["deploy volume activation BitLocker recovery install installation VAMT MDT USMT WDS"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deploy/windows-upgrade-and-migration-considerations-win8.md b/windows/deploy/windows-upgrade-and-migration-considerations-win8.md index 77d98562e3..f0096a2d9d 100644 --- a/windows/deploy/windows-upgrade-and-migration-considerations-win8.md +++ b/windows/deploy/windows-upgrade-and-migration-considerations-win8.md @@ -1,6 +1,7 @@ --- title: Windows Upgrade and Migration Considerations (Windows 10) description: Windows Upgrade and Migration Considerations +MSHAttr: PreferredLib /library ms.assetid: 7f85095c-5922-45e9-b28e-91b1263c7281 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md b/windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md index 2c2624cb51..ea76d889c1 100644 --- a/windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md +++ b/windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md @@ -1,6 +1,7 @@ --- title: XML Elements Library (Windows 10) description: XML Elements Library +MSHAttr: PreferredLib /library ms.assetid: f5af0f6d-c3bf-4a4c-a0ca-9db7985f954f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/deploy/xml-file-requirements.md b/windows/deploy/xml-file-requirements.md index 893d8490bf..7046342723 100644 --- a/windows/deploy/xml-file-requirements.md +++ b/windows/deploy/xml-file-requirements.md @@ -1,6 +1,7 @@ --- title: XML File Requirements (Windows 10) description: XML File Requirements +MSHAttr: PreferredLib /library ms.assetid: 4b567b50-c50a-4a4f-8684-151fe3f8275f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/access-credential-manager-as-a-trusted-caller.md b/windows/keep-secure/access-credential-manager-as-a-trusted-caller.md index a08cdbd7f2..0778115fc2 100644 --- a/windows/keep-secure/access-credential-manager-as-a-trusted-caller.md +++ b/windows/keep-secure/access-credential-manager-as-a-trusted-caller.md @@ -1,6 +1,7 @@ --- title: Access Credential Manager as a trusted caller (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Access Credential Manager as a trusted caller security policy setting. +description: Describes the best practices location values policy management and security considerations for the Access Credential Manager as a trusted caller security policy setting. +MSHAttr: PreferredLib /library ms.assetid: a51820d2-ca5b-47dd-8e9b-d7008603db88 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/access-this-computer-from-the-network.md b/windows/keep-secure/access-this-computer-from-the-network.md index 5949a109ca..20fadca086 100644 --- a/windows/keep-secure/access-this-computer-from-the-network.md +++ b/windows/keep-secure/access-this-computer-from-the-network.md @@ -1,6 +1,7 @@ --- title: Access this computer from the network (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Access this computer from the network security policy setting. +description: Describes the best practices location values policy management and security considerations for the Access this computer from the network security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f6767bc2-83d1-45f1-847c-54f5362db022 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/account-lockout-duration.md b/windows/keep-secure/account-lockout-duration.md index 173dbb051d..71abd6d693 100644 --- a/windows/keep-secure/account-lockout-duration.md +++ b/windows/keep-secure/account-lockout-duration.md @@ -1,6 +1,7 @@ --- title: Account lockout duration (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Account lockout duration security policy setting. +description: Describes the best practices location values and security considerations for the Account lockout duration security policy setting. +MSHAttr: PreferredLib /library ms.assetid: a4167bf4-27c3-4a9b-8ef0-04e3c6ec3aa4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/account-lockout-policy.md b/windows/keep-secure/account-lockout-policy.md index a8156f485c..0b3ce3b8df 100644 --- a/windows/keep-secure/account-lockout-policy.md +++ b/windows/keep-secure/account-lockout-policy.md @@ -1,6 +1,7 @@ --- title: Account Lockout Policy (Windows 10) description: Describes the Account Lockout Policy settings and links to information about each policy setting. +MSHAttr: PreferredLib /library ms.assetid: eb968c28-17c5-405f-b413-50728cb7b724 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/account-lockout-threshold.md b/windows/keep-secure/account-lockout-threshold.md index e045e25829..bb5d5490f6 100644 --- a/windows/keep-secure/account-lockout-threshold.md +++ b/windows/keep-secure/account-lockout-threshold.md @@ -1,6 +1,7 @@ --- title: Account lockout threshold (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Account lockout threshold security policy setting. +description: Describes the best practices location values and security considerations for the Account lockout threshold security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4904bb40-a2bd-4fef-a102-260ba8d74e30 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/account-policies.md b/windows/keep-secure/account-policies.md index 3aab5ebc1d..3e94610f74 100644 --- a/windows/keep-secure/account-policies.md +++ b/windows/keep-secure/account-policies.md @@ -1,6 +1,7 @@ --- title: Account Policies (Windows 10) description: An overview of account policies in Windows and provides links to policy descriptions. +MSHAttr: PreferredLib /library ms.assetid: 711b3797-b87a-4cd9-a2e3-1f8ef18688fb ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/accounts-administrator-account-status.md b/windows/keep-secure/accounts-administrator-account-status.md index af54566272..3fd280bace 100644 --- a/windows/keep-secure/accounts-administrator-account-status.md +++ b/windows/keep-secure/accounts-administrator-account-status.md @@ -1,6 +1,7 @@ --- -title: Accounts-- Administrator account status (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Accounts-- Administrator account status security policy setting. +title: Accounts Administrator account status (Windows 10) +description: Describes the best practices location values and security considerations for the Accounts Administrator account status security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 71a3bd48-1014-49e0-a936-bfe9433af23e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/accounts-block-microsoft-accounts.md b/windows/keep-secure/accounts-block-microsoft-accounts.md index 038268f183..7a5bf52bec 100644 --- a/windows/keep-secure/accounts-block-microsoft-accounts.md +++ b/windows/keep-secure/accounts-block-microsoft-accounts.md @@ -1,6 +1,7 @@ --- -title: Accounts-- Block Microsoft accounts (Windows 10) -description: Describes the best practices, location, values, management, and security considerations for the Accounts-- Block Microsoft accounts security policy setting. +title: Accounts Block Microsoft accounts (Windows 10) +description: Describes the best practices location values management and security considerations for the Accounts Block Microsoft accounts security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 94c76f45-057c-4d80-8d01-033cf28ef2f7 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/accounts-guest-account-status.md b/windows/keep-secure/accounts-guest-account-status.md index a3ff8c451a..892e2b64cc 100644 --- a/windows/keep-secure/accounts-guest-account-status.md +++ b/windows/keep-secure/accounts-guest-account-status.md @@ -1,6 +1,7 @@ --- -title: Accounts-- Guest account status (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Accounts-- Guest account status security policy setting. +title: Accounts Guest account status (Windows 10) +description: Describes the best practices location values and security considerations for the Accounts Guest account status security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 07e53fc5-b495-4d02-ab42-5b245d10d0ce ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/keep-secure/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md index 5eccb69496..c288d2dfad 100644 --- a/windows/keep-secure/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md +++ b/windows/keep-secure/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md @@ -1,6 +1,7 @@ --- -title: Accounts-- Limit local account use of blank passwords to console logon only (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Accounts-- Limit local account use of blank passwords to console logon only security policy setting. +title: Accounts Limit local account use of blank passwords to console logon only (Windows 10) +description: Describes the best practices location values and security considerations for the Accounts Limit local account use of blank passwords to console logon only security policy setting. +MSHAttr: PreferredLib /library ms.assetid: a1bfb58b-1ae8-4de9-832b-aa889a6e64bd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/accounts-rename-administrator-account.md b/windows/keep-secure/accounts-rename-administrator-account.md index 11090216e9..c402bf9611 100644 --- a/windows/keep-secure/accounts-rename-administrator-account.md +++ b/windows/keep-secure/accounts-rename-administrator-account.md @@ -1,6 +1,7 @@ --- -title: Accounts-- Rename administrator account (Windows 10) -description: This security policy reference topic for the IT professional describes the best practices, location, values, and security considerations for this policy setting. +title: Accounts Rename administrator account (Windows 10) +description: This security policy reference topic for the IT professional describes the best practices location values and security considerations for this policy setting. +MSHAttr: PreferredLib /library ms.assetid: d21308eb-7c60-4e48-8747-62b8109844f9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/accounts-rename-guest-account.md b/windows/keep-secure/accounts-rename-guest-account.md index 5cf5dbabbc..f468403b0c 100644 --- a/windows/keep-secure/accounts-rename-guest-account.md +++ b/windows/keep-secure/accounts-rename-guest-account.md @@ -1,6 +1,7 @@ --- -title: Accounts-- Rename guest account (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Accounts-- Rename guest account security policy setting. +title: Accounts Rename guest account (Windows 10) +description: Describes the best practices location values and security considerations for the Accounts Rename guest account security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 9b8052b4-bbb9-4cc1-bfee-ce25390db707 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/act-as-part-of-the-operating-system.md b/windows/keep-secure/act-as-part-of-the-operating-system.md index 1d5c561158..7c659233f3 100644 --- a/windows/keep-secure/act-as-part-of-the-operating-system.md +++ b/windows/keep-secure/act-as-part-of-the-operating-system.md @@ -1,6 +1,7 @@ --- title: Act as part of the operating system (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Act as part of the operating system security policy setting. +description: Describes the best practices location values policy management and security considerations for the Act as part of the operating system security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c1b7e084-a9f7-4377-b678-07cc913c8b0c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/keep-secure/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index 6a390e94d9..361f87dd98 100644 --- a/windows/keep-secure/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/keep-secure/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -1,6 +1,7 @@ --- -title: Add rules for packaged apps to existing AppLocker rule-set (Windows 10) +title: Add rules for packaged apps to existing AppLocker rule set (Windows 10) description: This topic for IT professionals describes how to update your existing AppLocker policies for packaged apps using the Remote Server Administration Toolkit (RSAT). +MSHAttr: PreferredLib /library ms.assetid: 758c2a9f-c2a3-418c-83bc-fd335a94097f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/add-workstations-to-domain.md b/windows/keep-secure/add-workstations-to-domain.md index 10b7e6e407..6898b0e820 100644 --- a/windows/keep-secure/add-workstations-to-domain.md +++ b/windows/keep-secure/add-workstations-to-domain.md @@ -1,6 +1,7 @@ --- title: Add workstations to domain (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Add workstations to domain security policy setting. +description: Describes the best practices location values policy management and security considerations for the Add workstations to domain security policy setting. +MSHAttr: PreferredLib /library ms.assetid: b0c21af4-c928-4344-b1f1-58ef162ad0b3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/adjust-memory-quotas-for-a-process.md b/windows/keep-secure/adjust-memory-quotas-for-a-process.md index 69e6d57cdd..9352733e17 100644 --- a/windows/keep-secure/adjust-memory-quotas-for-a-process.md +++ b/windows/keep-secure/adjust-memory-quotas-for-a-process.md @@ -1,6 +1,7 @@ --- title: Adjust memory quotas for a process (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Adjust memory quotas for a process security policy setting. +description: Describes the best practices location values policy management and security considerations for the Adjust memory quotas for a process security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 6754a2c8-6d07-4567-9af3-335fd8dd7626 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/administer-applocker.md b/windows/keep-secure/administer-applocker.md index f2aa9aa68d..2f89179394 100644 --- a/windows/keep-secure/administer-applocker.md +++ b/windows/keep-secure/administer-applocker.md @@ -1,6 +1,7 @@ --- title: Administer AppLocker (Windows 10) description: This topic for IT professionals provides links to specific procedures to use when administering AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: 511a3b6a-175f-4d6d-a6e0-c1780c02e818 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/administer-security-policy-settings.md b/windows/keep-secure/administer-security-policy-settings.md index 8bbd2771c1..86a0bb9c1e 100644 --- a/windows/keep-secure/administer-security-policy-settings.md +++ b/windows/keep-secure/administer-security-policy-settings.md @@ -1,6 +1,7 @@ --- title: Administer security policy settings (Windows 10) -description: This article discusses different methods to administer security policy settings on a local device or throughout a small- or medium-sized organization. +description: This article discusses different methods to administer security policy settings on a local device or throughout a small or medium sized organization. +MSHAttr: PreferredLib /library ms.assetid: 7617d885-9d28-437a-9371-171197407599 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/advanced-security-audit-policy-settings.md b/windows/keep-secure/advanced-security-audit-policy-settings.md index ddf52cfa1a..2c64e57bff 100644 --- a/windows/keep-secure/advanced-security-audit-policy-settings.md +++ b/windows/keep-secure/advanced-security-audit-policy-settings.md @@ -1,6 +1,7 @@ --- title: Advanced security audit policy settings (Windows 10) description: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. +MSHAttr: PreferredLib /library ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/advanced-security-auditing-faq.md b/windows/keep-secure/advanced-security-auditing-faq.md index b63076029e..1821607954 100644 --- a/windows/keep-secure/advanced-security-auditing-faq.md +++ b/windows/keep-secure/advanced-security-auditing-faq.md @@ -1,6 +1,7 @@ --- title: Advanced security auditing FAQ (Windows 10) -description: This topic for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. +description: This topic for the IT professional lists questions and answers about understanding deploying and managing security audit policies. +MSHAttr: PreferredLib /library ms.assetid: 80f8f187-0916-43c2-a7e8-ea712b115a06 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/advanced-security-auditing.md b/windows/keep-secure/advanced-security-auditing.md index df557dbfd4..a52c7ba58b 100644 --- a/windows/keep-secure/advanced-security-auditing.md +++ b/windows/keep-secure/advanced-security-auditing.md @@ -1,6 +1,7 @@ --- title: Advanced security audit policies (Windows 10) -description: Advanced security audit policy settings are found in Security Settings\\Advanced Audit Policy Configuration\\System Audit Policies and appear to overlap with basic security audit policies, but they are recorded and applied differently. +description: Advanced security audit policy settings are found in Security Settings\\Advanced Audit Policy Configuration\\System Audit Policies and appear to overlap with basic security audit policies but they are recorded and applied differently. +MSHAttr: PreferredLib /library ms.assetid: 6FE8AC10-F48E-4BBF-979B-43A5DFDC5DFC ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/allow-log-on-locally.md b/windows/keep-secure/allow-log-on-locally.md index 4c01928dd3..6c32255261 100644 --- a/windows/keep-secure/allow-log-on-locally.md +++ b/windows/keep-secure/allow-log-on-locally.md @@ -1,6 +1,7 @@ --- title: Allow log on locally (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Allow log on locally security policy setting. +description: Describes the best practices location values policy management and security considerations for the Allow log on locally security policy setting. +MSHAttr: PreferredLib /library ms.assetid: d9e5e1f3-3bff-4da7-a9a2-4bb3e0c79055 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/allow-log-on-through-remote-desktop-services.md b/windows/keep-secure/allow-log-on-through-remote-desktop-services.md index fe7ef33124..ede1311c92 100644 --- a/windows/keep-secure/allow-log-on-through-remote-desktop-services.md +++ b/windows/keep-secure/allow-log-on-through-remote-desktop-services.md @@ -1,6 +1,7 @@ --- title: Allow log on through Remote Desktop Services (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Allow log on through Remote Desktop Services security policy setting. +description: Describes the best practices location values policy management and security considerations for the Allow log on through Remote Desktop Services security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 6267c376-8199-4f2b-ae56-9c5424e76798 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-architecture-and-components.md b/windows/keep-secure/applocker-architecture-and-components.md index 04cbfb9e54..d57cc47377 100644 --- a/windows/keep-secure/applocker-architecture-and-components.md +++ b/windows/keep-secure/applocker-architecture-and-components.md @@ -1,6 +1,7 @@ --- title: AppLocker architecture and components (Windows 10) description: This topic for IT professional describes AppLocker’s basic architecture and its major components. +MSHAttr: PreferredLib /library ms.assetid: efdd8494-553c-443f-bd5f-c8976535135a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-functions.md b/windows/keep-secure/applocker-functions.md index 70f5f69402..f169180c33 100644 --- a/windows/keep-secure/applocker-functions.md +++ b/windows/keep-secure/applocker-functions.md @@ -1,6 +1,7 @@ --- title: AppLocker functions (Windows 10) description: This topic for the IT professional lists the functions and security levels for the Software Restriction Policies (SRP) and AppLocker features. +MSHAttr: PreferredLib /library ms.assetid: bf704198-9e74-4731-8c5a-ee0512df34d2 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-overview-server.md b/windows/keep-secure/applocker-overview-server.md index 1e78269e28..960ceae206 100644 --- a/windows/keep-secure/applocker-overview-server.md +++ b/windows/keep-secure/applocker-overview-server.md @@ -1,6 +1,7 @@ --- title: AppLocker (Windows 10) description: This topic provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. +MSHAttr: PreferredLib /library ms.assetid: 94b57864-2112-43b6-96fb-2863c985dc9a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-policies-deployment-guide.md b/windows/keep-secure/applocker-policies-deployment-guide.md index 5ed2981f2b..3af5c1a470 100644 --- a/windows/keep-secure/applocker-policies-deployment-guide.md +++ b/windows/keep-secure/applocker-policies-deployment-guide.md @@ -1,6 +1,7 @@ --- title: AppLocker deployment guide (Windows 10) description: This topic for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: 38632795-be13-46b0-a7af-487a4340bea1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-policies-design-guide.md b/windows/keep-secure/applocker-policies-design-guide.md index 13f4d2f528..0f3ecfd206 100644 --- a/windows/keep-secure/applocker-policies-design-guide.md +++ b/windows/keep-secure/applocker-policies-design-guide.md @@ -1,6 +1,7 @@ --- title: AppLocker design guide (Windows 10) description: This topic for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 1c8e4a7b-3164-4eb4-9277-11b1d5a09c7b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-policy-use-scenarios.md b/windows/keep-secure/applocker-policy-use-scenarios.md index 6420217c2e..b0ad1fd95e 100644 --- a/windows/keep-secure/applocker-policy-use-scenarios.md +++ b/windows/keep-secure/applocker-policy-use-scenarios.md @@ -1,6 +1,7 @@ --- title: AppLocker policy use scenarios (Windows 10) description: This topic for the IT professional lists the various application control scenarios in which AppLocker policies can be effectively implemented. +MSHAttr: PreferredLib /library ms.assetid: 33f71578-89f0-4063-ac04-cf4f4ca5c31f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-processes-and-interactions.md b/windows/keep-secure/applocker-processes-and-interactions.md index 65ed48a32a..be3378993d 100644 --- a/windows/keep-secure/applocker-processes-and-interactions.md +++ b/windows/keep-secure/applocker-processes-and-interactions.md @@ -1,6 +1,7 @@ --- title: AppLocker processes and interactions (Windows 10) description: This topic for the IT professional describes the process dependencies and interactions when AppLocker evaluates and enforces rules. +MSHAttr: PreferredLib /library ms.assetid: 0beec616-6040-4be7-8703-b6c919755d8e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-settings.md b/windows/keep-secure/applocker-settings.md index 03daf2f9c0..ee430ea2b2 100644 --- a/windows/keep-secure/applocker-settings.md +++ b/windows/keep-secure/applocker-settings.md @@ -1,6 +1,7 @@ --- title: AppLocker settings (Windows 10) description: This topic for the IT professional lists the settings used by AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 9cb4aa19-77c0-4415-9968-bd07dab86839 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/applocker-technical-reference.md b/windows/keep-secure/applocker-technical-reference.md index 417a1e29d0..46c2d603d6 100644 --- a/windows/keep-secure/applocker-technical-reference.md +++ b/windows/keep-secure/applocker-technical-reference.md @@ -1,6 +1,7 @@ --- title: AppLocker technical reference (Windows 10) description: This overview topic for IT professionals provides links to the topics in the technical reference. +MSHAttr: PreferredLib /library ms.assetid: 2b2678f8-c46b-4e1d-b8c5-037c0be255ab ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/keep-secure/apply-a-basic-audit-policy-on-a-file-or-folder.md index 23a70a9f8c..a959b03f1c 100644 --- a/windows/keep-secure/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/keep-secure/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -1,6 +1,7 @@ --- title: Apply a basic audit policy on a file or folder (Windows 10) description: You can apply audit policies to individual files and folders on your computer by setting the permission type to record successful access attempts or failed access attempts in the security log. +MSHAttr: PreferredLib /library ms.assetid: 565E7249-5CD0-4B2E-B2C0-B3A0793A51E2 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-account-lockout-sec-audit.md b/windows/keep-secure/audit-account-lockout-sec-audit.md index 0731e562be..071e21f39e 100644 --- a/windows/keep-secure/audit-account-lockout-sec-audit.md +++ b/windows/keep-secure/audit-account-lockout-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Account Lockout (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Account Lockout, which enables you to audit security events that are generated by a failed attempt to log on to an account that is locked out. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Account Lockout which enables you to audit security events that are generated by a failed attempt to log on to an account that is locked out. +MSHAttr: PreferredLib /library ms.assetid: da68624b-a174-482c-9bc5-ddddab38e589 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-application-generated.md b/windows/keep-secure/audit-application-generated.md index 5fac3e3ba7..546d8453a7 100644 --- a/windows/keep-secure/audit-application-generated.md +++ b/windows/keep-secure/audit-application-generated.md @@ -1,6 +1,7 @@ --- title: Audit Application Generated (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Application Generated, which determines whether the operating system generates audit events when applications attempt to use the Windows Auditing application programming interfaces (APIs). +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Application Generated which determines whether the operating system generates audit events when applications attempt to use the Windows Auditing application programming interfaces (APIs). +MSHAttr: PreferredLib /library ms.assetid: 6c58a365-b25b-42b8-98ab-819002e31871 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-application-group-management.md b/windows/keep-secure/audit-application-group-management.md index 1dbeea62df..4af8dbc00c 100644 --- a/windows/keep-secure/audit-application-group-management.md +++ b/windows/keep-secure/audit-application-group-management.md @@ -1,6 +1,7 @@ --- title: Audit Application Group Management (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Application Group Management, which determines whether the operating system generates audit events when application group management tasks are performed. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Application Group Management which determines whether the operating system generates audit events when application group management tasks are performed. +MSHAttr: PreferredLib /library ms.assetid: 1bcaa41e-5027-4a86-96b7-f04eaf1c0606 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-audit-policy-change.md b/windows/keep-secure/audit-audit-policy-change.md index 70984b9dcc..586b159980 100644 --- a/windows/keep-secure/audit-audit-policy-change.md +++ b/windows/keep-secure/audit-audit-policy-change.md @@ -1,6 +1,7 @@ --- title: Audit Audit Policy Change (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Audit Policy Change, which determines whether the operating system generates audit events when changes are made to audit policy. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Audit Policy Change which determines whether the operating system generates audit events when changes are made to audit policy. +MSHAttr: PreferredLib /library ms.assetid: 7153bf75-6978-4d7e-a821-59a699efb8a9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md b/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md index a19b4b7e87..cd4a368c24 100644 --- a/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md +++ b/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md @@ -1,6 +1,7 @@ --- -title: Audit-- Audit the access of global system objects (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Audit-- Audit the access of global system objects security policy setting. +title: Audit Audit the access of global system objects (Windows 10) +description: Describes the best practices location values and security considerations for the Audit Audit the access of global system objects security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 20d40a79-ce89-45e6-9bb4-148f83958460 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md index 3a0db486c3..93958acd0a 100644 --- a/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md +++ b/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md @@ -1,6 +1,7 @@ --- -title: Audit-- Audit the use of Backup and Restore privilege (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Audit-- Audit the use of Backup and Restore privilege security policy setting. +title: Audit Audit the use of Backup and Restore privilege (Windows 10) +description: Describes the best practices location values and security considerations for the Audit Audit the use of Backup and Restore privilege security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f656a2bb-e8d6-447b-8902-53df3a7756c5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-authentication-policy-change.md b/windows/keep-secure/audit-authentication-policy-change.md index 2a5dc7e290..14daf0a2d4 100644 --- a/windows/keep-secure/audit-authentication-policy-change.md +++ b/windows/keep-secure/audit-authentication-policy-change.md @@ -1,6 +1,7 @@ --- title: Audit Authentication Policy Change (Windows 10) -description: This topic for the IT professional describes this Advanced Security Audit policy setting, Audit Authentication Policy Change, which determines whether the operating system generates audit events when changes are made to authentication policy. +description: This topic for the IT professional describes this Advanced Security Audit policy setting Audit Authentication Policy Change which determines whether the operating system generates audit events when changes are made to authentication policy. +MSHAttr: PreferredLib /library ms.assetid: aa9cea7a-aadf-47b7-b704-ac253b8e79be ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-authorization-policy-change.md b/windows/keep-secure/audit-authorization-policy-change.md index 0194d0a071..4a71e46998 100644 --- a/windows/keep-secure/audit-authorization-policy-change.md +++ b/windows/keep-secure/audit-authorization-policy-change.md @@ -1,6 +1,7 @@ --- title: Audit Authorization Policy Change (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Authorization Policy Change, which determines whether the operating system generates audit events when specific changes are made to the authorization policy. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Authorization Policy Change which determines whether the operating system generates audit events when specific changes are made to the authorization policy. +MSHAttr: PreferredLib /library ms.assetid: ca0587a2-a2b3-4300-aa5d-48b4553c3b36 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-central-access-policy-staging.md b/windows/keep-secure/audit-central-access-policy-staging.md index 61ee3a28e8..6dfc58adbd 100644 --- a/windows/keep-secure/audit-central-access-policy-staging.md +++ b/windows/keep-secure/audit-central-access-policy-staging.md @@ -1,6 +1,7 @@ --- title: Audit Central Access Policy Staging (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Central Access Policy Staging, which determines permissions on a Central Access Policy. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Central Access Policy Staging which determines permissions on a Central Access Policy. +MSHAttr: PreferredLib /library ms.assetid: D9BB11CE-949A-4B48-82BF-30DC5E6FC67D ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-certification-services.md b/windows/keep-secure/audit-certification-services.md index ea8af0a656..08187685fe 100644 --- a/windows/keep-secure/audit-certification-services.md +++ b/windows/keep-secure/audit-certification-services.md @@ -1,6 +1,7 @@ --- title: Audit Certification Services (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Certification Services, which determines whether the operating system generates events when Active Directory Certificate Services (AD CS) operations are performed. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Certification Services which determines whether the operating system generates events when Active Directory Certificate Services (AD CS) operations are performed. +MSHAttr: PreferredLib /library ms.assetid: cdefc34e-fb1f-4eff-b766-17713c5a1b03 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-computer-account-management.md b/windows/keep-secure/audit-computer-account-management.md index a461349a08..6c32ec4e59 100644 --- a/windows/keep-secure/audit-computer-account-management.md +++ b/windows/keep-secure/audit-computer-account-management.md @@ -1,6 +1,7 @@ --- title: Audit Computer Account Management (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Computer Account Management, which determines whether the operating system generates audit events when a computer account is created, changed, or deleted. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Computer Account Management which determines whether the operating system generates audit events when a computer account is created changed or deleted. +MSHAttr: PreferredLib /library ms.assetid: 6c406693-57bf-4411-bb6c-ff83ce548991 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-credential-validation.md b/windows/keep-secure/audit-credential-validation.md index 3a0818f62d..f3e7d02c8f 100644 --- a/windows/keep-secure/audit-credential-validation.md +++ b/windows/keep-secure/audit-credential-validation.md @@ -1,6 +1,7 @@ --- title: Audit Credential Validation (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Credential Validation, which determines whether the operating system generates audit events on credentials that are submitted for a user account logon request. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Credential Validation which determines whether the operating system generates audit events on credentials that are submitted for a user account logon request. +MSHAttr: PreferredLib /library ms.assetid: 6654b33a-922e-4a43-8223-ec5086dfc926 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-detailed-directory-service-replication.md b/windows/keep-secure/audit-detailed-directory-service-replication.md index 058f7ae1f1..80a3d158f7 100644 --- a/windows/keep-secure/audit-detailed-directory-service-replication.md +++ b/windows/keep-secure/audit-detailed-directory-service-replication.md @@ -1,6 +1,7 @@ --- title: Audit Detailed Directory Service Replication (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Detailed Directory Service Replication, which determines whether the operating system generates audit events that contain detailed tracking information about data that is replicated between domain controllers. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Detailed Directory Service Replication which determines whether the operating system generates audit events that contain detailed tracking information about data that is replicated between domain controllers. +MSHAttr: PreferredLib /library ms.assetid: 1b89c8f5-bce7-4b20-8701-42585c7ab993 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-detailed-file-share-sec-audit.md b/windows/keep-secure/audit-detailed-file-share-sec-audit.md index fc3a48ffb3..7366d6e647 100644 --- a/windows/keep-secure/audit-detailed-file-share-sec-audit.md +++ b/windows/keep-secure/audit-detailed-file-share-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Detailed File Share (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Detailed File Share, which allows you to audit attempts to access files and folders on a shared folder. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Detailed File Share which allows you to audit attempts to access files and folders on a shared folder. +MSHAttr: PreferredLib /library ms.assetid: 60310104-b820-4033-a1cb-022a34f064ae ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-directory-service-access.md b/windows/keep-secure/audit-directory-service-access.md index 5977f8db1c..600e564fa6 100644 --- a/windows/keep-secure/audit-directory-service-access.md +++ b/windows/keep-secure/audit-directory-service-access.md @@ -1,6 +1,7 @@ --- title: Audit Directory Service Access (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Access, which determines whether the operating system generates audit events when an Active Directory Domain Services (AD DS) object is accessed. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Directory Service Access which determines whether the operating system generates audit events when an Active Directory Domain Services (AD DS) object is accessed. +MSHAttr: PreferredLib /library ms.assetid: ba2562ba-4282-4588-b87c-a3fcb771c7d0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-directory-service-changes.md b/windows/keep-secure/audit-directory-service-changes.md index 5eb81446dc..ca045be233 100644 --- a/windows/keep-secure/audit-directory-service-changes.md +++ b/windows/keep-secure/audit-directory-service-changes.md @@ -1,6 +1,7 @@ --- title: Audit Directory Service Changes (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Changes, which determines whether the operating system generates audit events when changes are made to objects in Active Directory Domain Services (AD DS). +description: This topic for the IT professional describes the advanced security audit policy setting Audit Directory Service Changes which determines whether the operating system generates audit events when changes are made to objects in Active Directory Domain Services (AD DS). +MSHAttr: PreferredLib /library ms.assetid: 9f7c0dd4-3977-47dd-a0fb-ec2f17cad05e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-directory-service-replication.md b/windows/keep-secure/audit-directory-service-replication.md index c316768163..174d4f07c5 100644 --- a/windows/keep-secure/audit-directory-service-replication.md +++ b/windows/keep-secure/audit-directory-service-replication.md @@ -1,6 +1,7 @@ --- title: Audit Directory Service Replication (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Replication, which determines whether the operating system generates audit events when replication between two domain controllers begins and ends. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Directory Service Replication which determines whether the operating system generates audit events when replication between two domain controllers begins and ends. +MSHAttr: PreferredLib /library ms.assetid: b95d296c-7993-4e8d-8064-a8bbe284bd56 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-distribution-group-management.md b/windows/keep-secure/audit-distribution-group-management.md index 7dcf6a5049..0a7bc91711 100644 --- a/windows/keep-secure/audit-distribution-group-management.md +++ b/windows/keep-secure/audit-distribution-group-management.md @@ -1,6 +1,7 @@ --- title: Audit Distribution Group Management (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Distribution Group Management, which determines whether the operating system generates audit events for specific distribution-group management tasks. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Distribution Group Management which determines whether the operating system generates audit events for specific distribution group management tasks. +MSHAttr: PreferredLib /library ms.assetid: d46693a4-5887-4a58-85db-2f6cba224a66 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-dpapi-activity.md b/windows/keep-secure/audit-dpapi-activity.md index 310cb480c6..e9afd685fb 100644 --- a/windows/keep-secure/audit-dpapi-activity.md +++ b/windows/keep-secure/audit-dpapi-activity.md @@ -1,6 +1,7 @@ --- title: Audit DPAPI Activity (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit DPAPI Activity, which determines whether the operating system generates audit events when encryption or decryption calls are made into the data protection application interface (DPAPI). +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit DPAPI Activity which determines whether the operating system generates audit events when encryption or decryption calls are made into the data protection application interface (DPAPI). +MSHAttr: PreferredLib /library ms.assetid: be4d4c83-c857-4e3d-a84e-8bcc3f2c99cd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-file-share.md b/windows/keep-secure/audit-file-share.md index 9eb592c046..af55fd4e7c 100644 --- a/windows/keep-secure/audit-file-share.md +++ b/windows/keep-secure/audit-file-share.md @@ -1,6 +1,7 @@ --- title: Audit File Share (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit File Share, which determines whether the operating system generates audit events when a file share is accessed. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit File Share which determines whether the operating system generates audit events when a file share is accessed. +MSHAttr: PreferredLib /library ms.assetid: 9ea985f8-8936-4b79-abdb-35cbb7138f78 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-file-system.md b/windows/keep-secure/audit-file-system.md index 66dfba0a30..929c4b0207 100644 --- a/windows/keep-secure/audit-file-system.md +++ b/windows/keep-secure/audit-file-system.md @@ -1,6 +1,7 @@ --- title: Audit File System (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit File System, which determines whether the operating system generates audit events when users attempt to access file system objects. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit File System which determines whether the operating system generates audit events when users attempt to access file system objects. +MSHAttr: PreferredLib /library ms.assetid: 6a71f283-b8e5-41ac-b348-0b7ec6ea0b1f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-filtering-platform-connection.md b/windows/keep-secure/audit-filtering-platform-connection.md index eac628b63b..169d2255ae 100644 --- a/windows/keep-secure/audit-filtering-platform-connection.md +++ b/windows/keep-secure/audit-filtering-platform-connection.md @@ -1,6 +1,7 @@ --- title: Audit Filtering Platform Connection (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Connection, which determines whether the operating system generates audit events when connections are allowed or blocked by the Windows Filtering Platform. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Filtering Platform Connection which determines whether the operating system generates audit events when connections are allowed or blocked by the Windows Filtering Platform. +MSHAttr: PreferredLib /library ms.assetid: d72936e9-ff01-4d18-b864-a4958815df59 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-filtering-platform-packet-drop-sec-audit.md b/windows/keep-secure/audit-filtering-platform-packet-drop-sec-audit.md index 2390c68fdd..94b59f370c 100644 --- a/windows/keep-secure/audit-filtering-platform-packet-drop-sec-audit.md +++ b/windows/keep-secure/audit-filtering-platform-packet-drop-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Filtering Platform Packet Drop (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Packet Drop, which determines whether the operating system generates audit events when packets are dropped by the Windows Filtering Platform. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Filtering Platform Packet Drop which determines whether the operating system generates audit events when packets are dropped by the Windows Filtering Platform. +MSHAttr: PreferredLib /library ms.assetid: 95457601-68d1-4385-af20-87916ddab906 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-filtering-platform-policy-change.md b/windows/keep-secure/audit-filtering-platform-policy-change.md index 98335becd4..6b2cc1ec38 100644 --- a/windows/keep-secure/audit-filtering-platform-policy-change.md +++ b/windows/keep-secure/audit-filtering-platform-policy-change.md @@ -1,6 +1,7 @@ --- title: Audit Filtering Platform Policy Change (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Policy Change, which determines whether the operating system generates audit events for certain IPsec and Windows Filtering Platform actions. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Filtering Platform Policy Change which determines whether the operating system generates audit events for certain IPsec and Windows Filtering Platform actions. +MSHAttr: PreferredLib /library ms.assetid: 0eaf1c56-672b-4ea9-825a-22dc03eb4041 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/keep-secure/audit-force-audit-policy-subcategory-settings-to-override.md index 488b81fc4d..107b95f72e 100644 --- a/windows/keep-secure/audit-force-audit-policy-subcategory-settings-to-override.md +++ b/windows/keep-secure/audit-force-audit-policy-subcategory-settings-to-override.md @@ -1,6 +1,7 @@ --- -title: Audit-- Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Audit-- Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings security policy setting. +title: Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings (Windows 10) +description: Describes the best practices location values and security considerations for the Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8ddc06bc-b6d6-4bac-9051-e0d77035bd4e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-group-membership.md b/windows/keep-secure/audit-group-membership.md index d135909f8c..1370f18bc8 100644 --- a/windows/keep-secure/audit-group-membership.md +++ b/windows/keep-secure/audit-group-membership.md @@ -1,6 +1,7 @@ --- title: Audit Group Membership (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Group Membership, which enables you to audit group memberships when they are enumerated on the client PC. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Group Membership which enables you to audit group memberships when they are enumerated on the client PC. +MSHAttr: PreferredLib /library ms.assetid: 1CD7B014-FBD9-44B9-9274-CC5715DE58B9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-handle-manipulation.md b/windows/keep-secure/audit-handle-manipulation.md index e54f17a6f2..4b6c54c5ac 100644 --- a/windows/keep-secure/audit-handle-manipulation.md +++ b/windows/keep-secure/audit-handle-manipulation.md @@ -1,6 +1,7 @@ --- title: Audit Handle Manipulation (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Handle Manipulation, which determines whether the operating system generates audit events when a handle to an object is opened or closed. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Handle Manipulation which determines whether the operating system generates audit events when a handle to an object is opened or closed. +MSHAttr: PreferredLib /library ms.assetid: 1fbb004a-ccdc-4c80-b3da-a4aa7a9f4091 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-ipsec-driver.md b/windows/keep-secure/audit-ipsec-driver.md index 8945926bb1..72b578d14a 100644 --- a/windows/keep-secure/audit-ipsec-driver.md +++ b/windows/keep-secure/audit-ipsec-driver.md @@ -1,6 +1,7 @@ --- title: Audit IPsec Driver (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit IPsec Driver, which determines whether the operating system generates audit events for the activities of the IPsec driver. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit IPsec Driver which determines whether the operating system generates audit events for the activities of the IPsec driver. +MSHAttr: PreferredLib /library ms.assetid: c8b8c02f-5ad0-4ee5-9123-ea8cdae356a5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-ipsec-extended-mode.md b/windows/keep-secure/audit-ipsec-extended-mode.md index 22d1af6a85..6900aa4832 100644 --- a/windows/keep-secure/audit-ipsec-extended-mode.md +++ b/windows/keep-secure/audit-ipsec-extended-mode.md @@ -1,6 +1,7 @@ --- title: Audit IPsec Extended Mode (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Extended Mode, which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. +description: This topic for the IT professional describes the advanced security audit policy setting Audit IPsec Extended Mode which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. +MSHAttr: PreferredLib /library ms.assetid: 2b4fee9e-482a-4181-88a8-6a79d8fc8049 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-ipsec-main-mode.md b/windows/keep-secure/audit-ipsec-main-mode.md index fb2d8b42d3..dc28bf3771 100644 --- a/windows/keep-secure/audit-ipsec-main-mode.md +++ b/windows/keep-secure/audit-ipsec-main-mode.md @@ -1,6 +1,7 @@ --- title: Audit IPsec Main Mode (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Main Mode, which determines whether the operating system generates events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. +description: This topic for the IT professional describes the advanced security audit policy setting Audit IPsec Main Mode which determines whether the operating system generates events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. +MSHAttr: PreferredLib /library ms.assetid: 06ed26ec-3620-4ef4-a47a-c70df9c8827b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-ipsec-quick-mode.md b/windows/keep-secure/audit-ipsec-quick-mode.md index dbbd645b9e..5e7846cc19 100644 --- a/windows/keep-secure/audit-ipsec-quick-mode.md +++ b/windows/keep-secure/audit-ipsec-quick-mode.md @@ -1,6 +1,7 @@ --- title: Audit IPsec Quick Mode (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Quick Mode, which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. +description: This topic for the IT professional describes the advanced security audit policy setting Audit IPsec Quick Mode which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. +MSHAttr: PreferredLib /library ms.assetid: 7be67a15-c2ce-496a-9719-e25ac7699114 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-kerberos-authentication-service-sec-audit.md b/windows/keep-secure/audit-kerberos-authentication-service-sec-audit.md index aaa0076939..f105c9b375 100644 --- a/windows/keep-secure/audit-kerberos-authentication-service-sec-audit.md +++ b/windows/keep-secure/audit-kerberos-authentication-service-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Kerberos Authentication Service (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kerberos Authentication Service, which determines whether to generate audit events for Kerberos authentication ticket-granting ticket (TGT) requests. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Kerberos Authentication Service which determines whether to generate audit events for Kerberos authentication ticket granting ticket (TGT) requests. +MSHAttr: PreferredLib /library ms.assetid: 990dd6d9-1a1f-4cce-97ba-5d7e0a7db859 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-kerberos-service-ticket-operations.md b/windows/keep-secure/audit-kerberos-service-ticket-operations.md index ccd1d1a83b..fdb2ca8aef 100644 --- a/windows/keep-secure/audit-kerberos-service-ticket-operations.md +++ b/windows/keep-secure/audit-kerberos-service-ticket-operations.md @@ -1,6 +1,7 @@ --- title: Audit Kerberos Service Ticket Operations (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kerberos Service Ticket Operations, which determines whether the operating system generates security audit events for Kerberos service ticket requests. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Kerberos Service Ticket Operations which determines whether the operating system generates security audit events for Kerberos service ticket requests. +MSHAttr: PreferredLib /library ms.assetid: ddc0abef-ac7f-4849-b90d-66700470ccd6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-kernel-object-sec-audit.md b/windows/keep-secure/audit-kernel-object-sec-audit.md index 8eec2824ea..e3949e1989 100644 --- a/windows/keep-secure/audit-kernel-object-sec-audit.md +++ b/windows/keep-secure/audit-kernel-object-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Kernel Object (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kernel Object, which determines whether the operating system generates audit events when users attempt to access the system kernel, which includes mutexes and semaphores. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Kernel Object which determines whether the operating system generates audit events when users attempt to access the system kernel which includes mutexes and semaphores. +MSHAttr: PreferredLib /library ms.assetid: 75619d8b-b1eb-445b-afc9-0f9053be97fb ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-logoff.md b/windows/keep-secure/audit-logoff.md index fca6ed6c10..7c6ecbeab2 100644 --- a/windows/keep-secure/audit-logoff.md +++ b/windows/keep-secure/audit-logoff.md @@ -1,6 +1,7 @@ --- title: Audit Logoff (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Logoff, which determines whether the operating system generates audit events when logon sessions are terminated. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Logoff which determines whether the operating system generates audit events when logon sessions are terminated. +MSHAttr: PreferredLib /library ms.assetid: 681e51f2-ba06-46f5-af8c-d9c48d515432 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-logon.md b/windows/keep-secure/audit-logon.md index 581f4860fe..18ce8a204c 100644 --- a/windows/keep-secure/audit-logon.md +++ b/windows/keep-secure/audit-logon.md @@ -1,6 +1,7 @@ --- title: Audit Logon (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Logon, which determines whether the operating system generates audit events when a user attempts to log on to a computer. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Logon which determines whether the operating system generates audit events when a user attempts to log on to a computer. +MSHAttr: PreferredLib /library ms.assetid: ca968d03-7d52-48c4-ba0e-2bcd2937231b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md b/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md index f448d5882b..5a90bc0b9a 100644 --- a/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md +++ b/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md @@ -1,6 +1,7 @@ --- -title: Audit MPSSVC Rule-Level Policy Change (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit MPSSVC Rule-Level Policy Change, which determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). +title: Audit MPSSVC Rule Level Policy Change (Windows 10) +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit MPSSVC Rule Level Policy Change which determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). +MSHAttr: PreferredLib /library ms.assetid: 263461b3-c61c-4ec3-9dee-851164845019 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-network-policy-server.md b/windows/keep-secure/audit-network-policy-server.md index 0901a69905..e8df9ad9b0 100644 --- a/windows/keep-secure/audit-network-policy-server.md +++ b/windows/keep-secure/audit-network-policy-server.md @@ -1,6 +1,7 @@ --- title: Audit Network Policy Server (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Network Policy Server, which determines whether the operating system generates audit events for RADIUS (IAS) and Network Access Protection (NAP) activity on user access requests (Grant, Deny, Discard, Quarantine, Lock, and Unlock). +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Network Policy Server which determines whether the operating system generates audit events for RADIUS (IAS) and Network Access Protection (NAP) activity on user access requests (Grant Deny Discard Quarantine Lock and Unlock). +MSHAttr: PreferredLib /library ms.assetid: 43b2aea4-26df-46da-b761-2b30f51a80f7 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-non-sensitive-privilege-use-sec-audit.md b/windows/keep-secure/audit-non-sensitive-privilege-use-sec-audit.md index ac2879b686..c72ec9a871 100644 --- a/windows/keep-secure/audit-non-sensitive-privilege-use-sec-audit.md +++ b/windows/keep-secure/audit-non-sensitive-privilege-use-sec-audit.md @@ -1,6 +1,7 @@ --- -title: Audit Non-Sensitive Privilege Use (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Non-Sensitive Privilege Use, which determines whether the operating system generates audit events when non-sensitive privileges (user rights) are used. +title: Audit Non Sensitive Privilege Use (Windows 10) +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Non Sensitive Privilege Use which determines whether the operating system generates audit events when non sensitive privileges (user rights) are used. +MSHAttr: PreferredLib /library ms.assetid: 8fd74783-1059-443e-aa86-566d78606627 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-account-logon-events-sec-audit.md b/windows/keep-secure/audit-other-account-logon-events-sec-audit.md index 36d1c35cf5..15ba4c751c 100644 --- a/windows/keep-secure/audit-other-account-logon-events-sec-audit.md +++ b/windows/keep-secure/audit-other-account-logon-events-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Other Account Logon Events (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Other Account Logon Events, which allows you to audit events generated by responses to credential requests submitted for a user account logon that are not credential validation or Kerberos tickets. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Other Account Logon Events which allows you to audit events generated by responses to credential requests submitted for a user account logon that are not credential validation or Kerberos tickets. +MSHAttr: PreferredLib /library ms.assetid: c8c6bfe0-33d2-4600-bb1a-6afa840d75b3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-account-management-events.md b/windows/keep-secure/audit-other-account-management-events.md index 78a7da62bd..1c8a8627b5 100644 --- a/windows/keep-secure/audit-other-account-management-events.md +++ b/windows/keep-secure/audit-other-account-management-events.md @@ -1,6 +1,7 @@ --- title: Audit Other Account Management Events (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Account Management Events, which determines whether the operating system generates user account management audit events. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Other Account Management Events which determines whether the operating system generates user account management audit events. +MSHAttr: PreferredLib /library ms.assetid: 4ce22eeb-a96f-4cf9-a46d-6642961a31d5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-logonlogoff-events.md b/windows/keep-secure/audit-other-logonlogoff-events.md index c38d1fcc1a..efcd68f043 100644 --- a/windows/keep-secure/audit-other-logonlogoff-events.md +++ b/windows/keep-secure/audit-other-logonlogoff-events.md @@ -1,6 +1,7 @@ --- title: Audit Other Logon/Logoff Events (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Logon/Logoff Events, which determines whether Windows generates audit events for other logon or logoff events. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Other Logon/Logoff Events which determines whether Windows generates audit events for other logon or logoff events. +MSHAttr: PreferredLib /library ms.assetid: 76d987cd-1917-4907-a739-dd642609a458 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-object-access-events.md b/windows/keep-secure/audit-other-object-access-events.md index 4998656c13..e93fb49c95 100644 --- a/windows/keep-secure/audit-other-object-access-events.md +++ b/windows/keep-secure/audit-other-object-access-events.md @@ -1,6 +1,7 @@ --- title: Audit Other Object Access Events (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Object Access Events, which determines whether the operating system generates audit events for the management of Task Scheduler jobs or COM+ objects. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Other Object Access Events which determines whether the operating system generates audit events for the management of Task Scheduler jobs or COM+ objects. +MSHAttr: PreferredLib /library ms.assetid: b9774595-595d-4199-b0c5-8dbc12b6c8b2 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-policy-change-events.md b/windows/keep-secure/audit-other-policy-change-events.md index 33f1800b16..c9193a37f8 100644 --- a/windows/keep-secure/audit-other-policy-change-events.md +++ b/windows/keep-secure/audit-other-policy-change-events.md @@ -1,6 +1,7 @@ --- title: Audit Other Policy Change Events (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Policy Change Events, which determines whether the operating system generates audit events for security policy changes that are not otherwise audited in the Policy Change category. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Other Policy Change Events which determines whether the operating system generates audit events for security policy changes that are not otherwise audited in the Policy Change category. +MSHAttr: PreferredLib /library ms.assetid: 8618502e-c21c-41cc-8a49-3dc1eb359e60 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-privilege-use-events-sec-audit.md b/windows/keep-secure/audit-other-privilege-use-events-sec-audit.md index 65b5146b7b..719f3338c0 100644 --- a/windows/keep-secure/audit-other-privilege-use-events-sec-audit.md +++ b/windows/keep-secure/audit-other-privilege-use-events-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Other Privilege Use Events (Windows 10) description: This security policy setting is not used. +MSHAttr: PreferredLib /library ms.assetid: 5f7f5b25-42a6-499f-8aa2-01ac79a2a63c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-other-system-events.md b/windows/keep-secure/audit-other-system-events.md index 9b5457b2a3..94eea78bfd 100644 --- a/windows/keep-secure/audit-other-system-events.md +++ b/windows/keep-secure/audit-other-system-events.md @@ -1,6 +1,7 @@ --- title: Audit Other System Events (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other System Events, which determines whether the operating system audits various system events. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Other System Events which determines whether the operating system audits various system events. +MSHAttr: PreferredLib /library ms.assetid: 2401e4cc-d94e-41ec-82a7-e10914295f8b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-pnp-activity.md b/windows/keep-secure/audit-pnp-activity.md index d0e58e4a20..0dcb74b2bb 100644 --- a/windows/keep-secure/audit-pnp-activity.md +++ b/windows/keep-secure/audit-pnp-activity.md @@ -1,6 +1,7 @@ --- title: Audit PNP Activity (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit PNP Activity, which determines when plug and play detects an external device. +description: This topic for the IT professional describes the advanced security audit policy setting Audit PNP Activity which determines when plug and play detects an external device. +MSHAttr: PreferredLib /library ms.assetid: A3D87B3B-EBBE-442A-953B-9EB75A5F600E ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-policy.md b/windows/keep-secure/audit-policy.md index dcc18d3d44..36df001a9e 100644 --- a/windows/keep-secure/audit-policy.md +++ b/windows/keep-secure/audit-policy.md @@ -1,6 +1,7 @@ --- title: Audit Policy (Windows 10) description: Provides information about basic audit policies that are available in Windows and links to information about each setting. +MSHAttr: PreferredLib /library ms.assetid: 2e8ea400-e555-43e5-89d6-0898cb89da90 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-process-creation.md b/windows/keep-secure/audit-process-creation.md index 217836dc17..8cb573d6fa 100644 --- a/windows/keep-secure/audit-process-creation.md +++ b/windows/keep-secure/audit-process-creation.md @@ -1,6 +1,7 @@ --- title: Audit Process Creation (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Process Creation, which determines whether the operating system generates audit events when a process is created (starts). +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Process Creation which determines whether the operating system generates audit events when a process is created (starts). +MSHAttr: PreferredLib /library ms.assetid: 67e39fcd-ded6-45e8-b1b6-d411e4e93019 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-process-termination-sec-audit.md b/windows/keep-secure/audit-process-termination-sec-audit.md index ac362e72be..8c49055030 100644 --- a/windows/keep-secure/audit-process-termination-sec-audit.md +++ b/windows/keep-secure/audit-process-termination-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Process Termination (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Process Termination, which determines whether the operating system generates audit events when an attempt is made to end a process. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Process Termination which determines whether the operating system generates audit events when an attempt is made to end a process. +MSHAttr: PreferredLib /library ms.assetid: 65d88e53-14aa-48a4-812b-557cebbf9e50 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-registry.md b/windows/keep-secure/audit-registry.md index f8c60d1b1f..c161c19c51 100644 --- a/windows/keep-secure/audit-registry.md +++ b/windows/keep-secure/audit-registry.md @@ -1,6 +1,7 @@ --- title: Audit Registry (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Registry, which determines whether the operating system generates audit events when users attempt to access registry objects. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Registry which determines whether the operating system generates audit events when users attempt to access registry objects. +MSHAttr: PreferredLib /library ms.assetid: 02bcc23b-4823-46ac-b822-67beedf56b32 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-removable-storage.md b/windows/keep-secure/audit-removable-storage.md index 6046b1b29c..3c4fb61bba 100644 --- a/windows/keep-secure/audit-removable-storage.md +++ b/windows/keep-secure/audit-removable-storage.md @@ -1,6 +1,7 @@ --- title: Audit Removable Storage (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Removable Storage, which determines . +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Removable Storage which determines . +MSHAttr: PreferredLib /library ms.assetid: 1746F7B3-8B41-4661-87D8-12F734AFFB26 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-rpc-events.md b/windows/keep-secure/audit-rpc-events.md index de4ec1bad5..e7a734cb22 100644 --- a/windows/keep-secure/audit-rpc-events.md +++ b/windows/keep-secure/audit-rpc-events.md @@ -1,6 +1,7 @@ --- title: Audit RPC Events (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit RPC Events, which determines whether the operating system generates audit events when inbound remote procedure call (RPC) connections are made. +description: This topic for the IT professional describes the advanced security audit policy setting Audit RPC Events which determines whether the operating system generates audit events when inbound remote procedure call (RPC) connections are made. +MSHAttr: PreferredLib /library ms.assetid: 868aec2d-93b4-4bc8-a150-941f88838ba6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-sam-sec-audit.md b/windows/keep-secure/audit-sam-sec-audit.md index 9afb708e33..87e27a3cf2 100644 --- a/windows/keep-secure/audit-sam-sec-audit.md +++ b/windows/keep-secure/audit-sam-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit SAM (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit SAM, which enables you to audit events that are generated by attempts to access Security Account Manager (SAM) objects. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit SAM which enables you to audit events that are generated by attempts to access Security Account Manager (SAM) objects. +MSHAttr: PreferredLib /library ms.assetid: 1d00f955-383d-4c95-bbd1-fab4a991a46e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-security-group-management.md b/windows/keep-secure/audit-security-group-management.md index c4112315d8..f66ef5bf4e 100644 --- a/windows/keep-secure/audit-security-group-management.md +++ b/windows/keep-secure/audit-security-group-management.md @@ -1,6 +1,7 @@ --- title: Audit Security Group Management (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit Security Group Management, which determines whether the operating system generates audit events when specific security group management tasks are performed. +description: This topic for the IT professional describes the advanced security audit policy setting Audit Security Group Management which determines whether the operating system generates audit events when specific security group management tasks are performed. +MSHAttr: PreferredLib /library ms.assetid: ac2ee101-557b-4c84-b9fa-4fb23331f1aa ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-security-state-change.md b/windows/keep-secure/audit-security-state-change.md index f20c08fa77..be4c50f235 100644 --- a/windows/keep-secure/audit-security-state-change.md +++ b/windows/keep-secure/audit-security-state-change.md @@ -1,6 +1,7 @@ --- title: Audit Security State Change (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Security State Change, which determines whether Windows generates audit events for changes in the security state of a system. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Security State Change which determines whether Windows generates audit events for changes in the security state of a system. +MSHAttr: PreferredLib /library ms.assetid: decb3218-a67d-4efa-afc0-337c79a89a2d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-security-system-extension.md b/windows/keep-secure/audit-security-system-extension.md index ace6274636..43706a2c70 100644 --- a/windows/keep-secure/audit-security-system-extension.md +++ b/windows/keep-secure/audit-security-system-extension.md @@ -1,6 +1,7 @@ --- title: Audit Security System Extension (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Security System Extension, which determines whether the operating system generates audit events related to security system extensions. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Security System Extension which determines whether the operating system generates audit events related to security system extensions. +MSHAttr: PreferredLib /library ms.assetid: 9f3c6bde-42b2-4a0a-b353-ed3106ebc005 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-sensitive-privilege-use-sec-audit.md b/windows/keep-secure/audit-sensitive-privilege-use-sec-audit.md index 339007cdc8..74aac8210f 100644 --- a/windows/keep-secure/audit-sensitive-privilege-use-sec-audit.md +++ b/windows/keep-secure/audit-sensitive-privilege-use-sec-audit.md @@ -1,6 +1,7 @@ --- title: Audit Sensitive Privilege Use (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Sensitive Privilege Use, which determines whether the operating system generates audit events when sensitive privileges (user rights) are used. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Sensitive Privilege Use which determines whether the operating system generates audit events when sensitive privileges (user rights) are used. +MSHAttr: PreferredLib /library ms.assetid: 915abf50-42d2-45f6-9fd1-e7bd201b193d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/keep-secure/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md index 55fa18cbc7..2e02304d7a 100644 --- a/windows/keep-secure/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md +++ b/windows/keep-secure/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md @@ -1,6 +1,7 @@ --- -title: Audit-- Shut down system immediately if unable to log security audits (Windows 10) -description: Describes the best practices, location, values, management practices, and security considerations for the Audit-- Shut down system immediately if unable to log security audits security policy setting. +title: Audit Shut down system immediately if unable to log security audits (Windows 10) +description: Describes the best practices location values management practices and security considerations for the Audit Shut down system immediately if unable to log security audits security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 2cd23cd9-0e44-4d0b-a1f1-39fc29303826 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-special-logon.md b/windows/keep-secure/audit-special-logon.md index b95710f26b..872a5aefa9 100644 --- a/windows/keep-secure/audit-special-logon.md +++ b/windows/keep-secure/audit-special-logon.md @@ -1,6 +1,7 @@ --- title: Audit Special Logon (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Special Logon, which determines whether the operating system generates audit events under special sign on (or log on) circumstances. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit Special Logon which determines whether the operating system generates audit events under special sign on (or log on) circumstances. +MSHAttr: PreferredLib /library ms.assetid: e1501bac-1d09-4593-8ebb-f311231567d3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-system-integrity.md b/windows/keep-secure/audit-system-integrity.md index b9e785f0b3..3b0b7a1e5b 100644 --- a/windows/keep-secure/audit-system-integrity.md +++ b/windows/keep-secure/audit-system-integrity.md @@ -1,6 +1,7 @@ --- title: Audit System Integrity (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit System Integrity, which determines whether the operating system audits events that violate the integrity of the security subsystem. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Audit System Integrity which determines whether the operating system audits events that violate the integrity of the security subsystem. +MSHAttr: PreferredLib /library ms.assetid: 942a9a7f-fa31-4067-88c7-f73978bf2034 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-user-account-management.md b/windows/keep-secure/audit-user-account-management.md index 406ceb5ef9..d8fa52ee9b 100644 --- a/windows/keep-secure/audit-user-account-management.md +++ b/windows/keep-secure/audit-user-account-management.md @@ -1,6 +1,7 @@ --- title: Audit User Account Management (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit User Account Management, which determines whether the operating system generates audit events when specific user account management tasks are performed. +description: This topic for the IT professional describes the advanced security audit policy setting Audit User Account Management which determines whether the operating system generates audit events when specific user account management tasks are performed. +MSHAttr: PreferredLib /library ms.assetid: f7e72998-3858-4197-a443-19586ecc4bfb ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/audit-user-device-claims.md b/windows/keep-secure/audit-user-device-claims.md index 6d913998df..90a6270c87 100644 --- a/windows/keep-secure/audit-user-device-claims.md +++ b/windows/keep-secure/audit-user-device-claims.md @@ -1,6 +1,7 @@ --- title: Audit User/Device Claims (Windows 10) -description: This topic for the IT professional describes the advanced security audit policy setting, Audit User/Device Claims, which enables you to audit security events that are generated by user and device claims. +description: This topic for the IT professional describes the advanced security audit policy setting Audit User/Device Claims which enables you to audit security events that are generated by user and device claims. +MSHAttr: PreferredLib /library ms.assetid: D3D2BFAF-F2C0-462A-9377-673DB49D5486 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/back-up-files-and-directories.md b/windows/keep-secure/back-up-files-and-directories.md index 492f0516cb..d0911f4ef4 100644 --- a/windows/keep-secure/back-up-files-and-directories.md +++ b/windows/keep-secure/back-up-files-and-directories.md @@ -1,6 +1,7 @@ --- title: Back up files and directories (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Back up files and directories security policy setting. +description: Describes the best practices location values policy management and security considerations for the Back up files and directories security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 1cd6bdd5-1501-41f4-98b9-acf29ac173ae ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md b/windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md index 83250faee4..dd6a4ff04f 100644 --- a/windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md +++ b/windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md @@ -1,6 +1,7 @@ --- title: Backup the TPM recovery Information to AD DS (Windows 10) description: This topic for the IT professional describes how to back up a computer’s Trusted Platform Module (TPM) information to Active Directory Domain Services (AD DS) so that you can use AD DS to administer the TPM from a remote computer. +MSHAttr: PreferredLib /library ms.assetid: 62bcec80-96a1-464e-8b3f-d177a7565ac5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-account-logon-events.md b/windows/keep-secure/basic-audit-account-logon-events.md index ebac5ddb27..48b9671983 100644 --- a/windows/keep-secure/basic-audit-account-logon-events.md +++ b/windows/keep-secure/basic-audit-account-logon-events.md @@ -1,6 +1,7 @@ --- title: Audit account logon events (Windows 10) description: Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account. +MSHAttr: PreferredLib /library ms.assetid: 84B44181-E325-49A1-8398-AECC3CE0A516 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-account-management.md b/windows/keep-secure/basic-audit-account-management.md index 54b8232935..f856819936 100644 --- a/windows/keep-secure/basic-audit-account-management.md +++ b/windows/keep-secure/basic-audit-account-management.md @@ -1,6 +1,7 @@ --- title: Audit account management (Windows 10) description: Determines whether to audit each event of account management on a device. +MSHAttr: PreferredLib /library ms.assetid: 369197E1-7E0E-45A4-89EA-16D91EF01689 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-directory-service-access.md b/windows/keep-secure/basic-audit-directory-service-access.md index e5fe3073f9..707f4c64ef 100644 --- a/windows/keep-secure/basic-audit-directory-service-access.md +++ b/windows/keep-secure/basic-audit-directory-service-access.md @@ -1,6 +1,7 @@ --- title: Audit directory service access (Windows 10) description: Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. +MSHAttr: PreferredLib /library ms.assetid: 52F02EED-3CFE-4307-8D06-CF1E27693D09 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-logon-events.md b/windows/keep-secure/basic-audit-logon-events.md index f9f85f3cae..3501a0592f 100644 --- a/windows/keep-secure/basic-audit-logon-events.md +++ b/windows/keep-secure/basic-audit-logon-events.md @@ -1,6 +1,7 @@ --- title: Audit logon events (Windows 10) description: Determines whether to audit each instance of a user logging on to or logging off from a device. +MSHAttr: PreferredLib /library ms.assetid: 78B5AFCB-0BBD-4C38-9FE9-6B4571B94A35 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-object-access.md b/windows/keep-secure/basic-audit-object-access.md index 84b7afbcea..d2cd4c73d9 100644 --- a/windows/keep-secure/basic-audit-object-access.md +++ b/windows/keep-secure/basic-audit-object-access.md @@ -1,6 +1,7 @@ --- title: Audit object access (Windows 10) -description: Determines whether to audit the event of a user accessing an object--for example, a file, folder, registry key, printer, and so forth--that has its own system access control list (SACL) specified. +description: Determines whether to audit the event of a user accessing an object for example a file folder registry key printer and so forth that has its own system access control list (SACL) specified. +MSHAttr: PreferredLib /library ms.assetid: D15B6D67-7886-44C2-9972-3F192D5407EA ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-policy-change.md b/windows/keep-secure/basic-audit-policy-change.md index 48eb4dc41b..60cc9a4edf 100644 --- a/windows/keep-secure/basic-audit-policy-change.md +++ b/windows/keep-secure/basic-audit-policy-change.md @@ -1,6 +1,7 @@ --- title: Audit policy change (Windows 10) -description: Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. +description: Determines whether to audit every incident of a change to user rights assignment policies audit policies or trust policies. +MSHAttr: PreferredLib /library ms.assetid: 1025A648-6B22-4C85-9F47-FE0897F1FA31 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-privilege-use.md b/windows/keep-secure/basic-audit-privilege-use.md index bf1b98b716..b0dade1163 100644 --- a/windows/keep-secure/basic-audit-privilege-use.md +++ b/windows/keep-secure/basic-audit-privilege-use.md @@ -1,6 +1,7 @@ --- title: Audit privilege use (Windows 10) description: Determines whether to audit each instance of a user exercising a user right. +MSHAttr: PreferredLib /library ms.assetid: C5C6DAAF-8B58-4DFB-B1CE-F0675AE0E9F8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-process-tracking.md b/windows/keep-secure/basic-audit-process-tracking.md index d0efa7d0b8..0cc1c9e9c1 100644 --- a/windows/keep-secure/basic-audit-process-tracking.md +++ b/windows/keep-secure/basic-audit-process-tracking.md @@ -1,6 +1,7 @@ --- title: Audit process tracking (Windows 10) -description: Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access. +description: Determines whether to audit detailed tracking information for events such as program activation process exit handle duplication and indirect object access. +MSHAttr: PreferredLib /library ms.assetid: 91AC5C1E-F4DA-4B16-BEE2-C92D66E4CEEA ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-audit-system-events.md b/windows/keep-secure/basic-audit-system-events.md index 34f4206e90..86ddde2f56 100644 --- a/windows/keep-secure/basic-audit-system-events.md +++ b/windows/keep-secure/basic-audit-system-events.md @@ -1,6 +1,7 @@ --- title: Audit system events (Windows 10) description: Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. +MSHAttr: PreferredLib /library ms.assetid: BF27588C-2AA7-4365-A4BF-3BB377916447 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-security-audit-policies.md b/windows/keep-secure/basic-security-audit-policies.md index 8aaba83b70..ebcb9a43ab 100644 --- a/windows/keep-secure/basic-security-audit-policies.md +++ b/windows/keep-secure/basic-security-audit-policies.md @@ -1,6 +1,7 @@ --- title: Basic security audit policies (Windows 10) -description: Before you implement auditing, you must decide on an auditing policy. +description: Before you implement auditing you must decide on an auditing policy. +MSHAttr: PreferredLib /library ms.assetid: 3B678568-7AD7-4734-9BB4-53CF5E04E1D3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/basic-security-audit-policy-settings.md b/windows/keep-secure/basic-security-audit-policy-settings.md index f59bbe3000..435b69c24a 100644 --- a/windows/keep-secure/basic-security-audit-policy-settings.md +++ b/windows/keep-secure/basic-security-audit-policy-settings.md @@ -1,6 +1,7 @@ --- title: Basic security audit policy settings (Windows 10) description: Basic security audit policy settings are found under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. +MSHAttr: PreferredLib /library ms.assetid: 31C2C453-2CFC-4D9E-BC88-8CE1C1A8F900 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bcd-settings-and-bitlocker.md b/windows/keep-secure/bcd-settings-and-bitlocker.md index c245fc0a1b..87446b9ee8 100644 --- a/windows/keep-secure/bcd-settings-and-bitlocker.md +++ b/windows/keep-secure/bcd-settings-and-bitlocker.md @@ -1,6 +1,7 @@ --- title: BCD settings and BitLocker (Windows 10) description: This topic for IT professionals describes the BCD settings that are used by BitLocker. +MSHAttr: PreferredLib /library ms.assetid: c4ab7ac9-16dc-4c7e-b061-c0b0deb2c4fa ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-basic-deployment.md b/windows/keep-secure/bitlocker-basic-deployment.md index 66830c7a84..299c337779 100644 --- a/windows/keep-secure/bitlocker-basic-deployment.md +++ b/windows/keep-secure/bitlocker-basic-deployment.md @@ -1,6 +1,7 @@ --- title: BitLocker basic deployment (Windows 10) description: This topic for the IT professional explains how BitLocker features can be used to protect your data through drive encryption. +MSHAttr: PreferredLib /library ms.assetid: 97c646cb-9e53-4236-9678-354af41151c4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-countermeasures.md b/windows/keep-secure/bitlocker-countermeasures.md index 29a453dfe6..238bb34b04 100644 --- a/windows/keep-secure/bitlocker-countermeasures.md +++ b/windows/keep-secure/bitlocker-countermeasures.md @@ -1,6 +1,7 @@ --- title: BitLocker Countermeasures (Windows 10) -description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key. +description: Windows uses technologies including TPM Secure Boot Trusted Boot and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key. +MSHAttr: PreferredLib /library ms.assetid: ebdb0637-2597-4da1-bb18-8127964686ea ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md b/windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md index ce094d3d47..4ebd0eee2f 100644 --- a/windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md +++ b/windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md @@ -1,6 +1,7 @@ --- title: BitLocker frequently asked questions (FAQ) (Windows 10) -description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. +description: This topic for the IT professional answers frequently asked questions concerning the requirements to use upgrade deploy and administer and key management policies for BitLocker. +MSHAttr: PreferredLib /library ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-group-policy-settings.md b/windows/keep-secure/bitlocker-group-policy-settings.md index f7957e0739..2c4d4066c3 100644 --- a/windows/keep-secure/bitlocker-group-policy-settings.md +++ b/windows/keep-secure/bitlocker-group-policy-settings.md @@ -1,6 +1,7 @@ --- title: BitLocker Group Policy settings (Windows 10) -description: This topic for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. +description: This topic for IT professionals describes the function location and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. +MSHAttr: PreferredLib /library ms.assetid: 4904e336-29fe-4cef-bb6c-3950541864af ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md b/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md index cb131c18d0..c6e8394c2b 100644 --- a/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md +++ b/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md @@ -1,6 +1,7 @@ --- -title: BitLocker-- How to deploy on Windows Server 2012 and later (Windows 10) +title: BitLocker How to deploy on Windows Server 2012 and later (Windows 10) description: This topic for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later. +MSHAttr: PreferredLib /library ms.assetid: 91c18e9e-6ab4-4607-8c75-d983bbe2542f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md b/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md index 474590f953..308b77439a 100644 --- a/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md +++ b/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md @@ -1,6 +1,7 @@ --- -title: BitLocker-- How to enable Network Unlock (Windows 10) +title: BitLocker How to enable Network Unlock (Windows 10) description: This topic for the IT professional describes how BitLocker Network Unlock works and how to configure it. +MSHAttr: PreferredLib /library ms.assetid: be45bc28-47db-4931-bfec-3c348151d2e9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-overview-roletech-overview.md b/windows/keep-secure/bitlocker-overview-roletech-overview.md index 7f2991b171..f41ce02f82 100644 --- a/windows/keep-secure/bitlocker-overview-roletech-overview.md +++ b/windows/keep-secure/bitlocker-overview-roletech-overview.md @@ -1,6 +1,7 @@ --- title: BitLocker (Windows 10) -description: This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. +description: This topic provides a high level overview of BitLocker including a list of system requirements practical applications and deprecated features. +MSHAttr: PreferredLib /library ms.assetid: 40526fcc-3e0d-4d75-90e0-c7d0615f33b2 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-recovery-guide-plan.md b/windows/keep-secure/bitlocker-recovery-guide-plan.md index cbea802779..44c3d0d2e0 100644 --- a/windows/keep-secure/bitlocker-recovery-guide-plan.md +++ b/windows/keep-secure/bitlocker-recovery-guide-plan.md @@ -1,6 +1,7 @@ --- title: BitLocker recovery guide (Windows 10) description: This topic for IT professionals describes how to recover BitLocker keys from AD DS. +MSHAttr: PreferredLib /library ms.assetid: d0f722e9-1773-40bf-8456-63ee7a95ea14 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index 4878243ac6..5ade63e498 100644 --- a/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -1,6 +1,7 @@ --- -title: BitLocker-- Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10) +title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10) description: This topic for the IT professional describes how to use tools to manage BitLocker. +MSHAttr: PreferredLib /library ms.assetid: e869db9c-e906-437b-8c70-741dd61b5ea6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md index f8f2c0569b..2d3f3dce21 100644 --- a/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md +++ b/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -1,6 +1,7 @@ --- -title: BitLocker-- Use BitLocker Recovery Password Viewer (Windows 10) +title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10) description: This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer. +MSHAttr: PreferredLib /library ms.assetid: 04c93ac5-5dac-415e-b636-de81435753a2 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/block-untrusted-fonts-in-an-enterprise.md b/windows/keep-secure/block-untrusted-fonts-in-an-enterprise.md index 4f147b8dcf..0a5817ad60 100644 --- a/windows/keep-secure/block-untrusted-fonts-in-an-enterprise.md +++ b/windows/keep-secure/block-untrusted-fonts-in-an-enterprise.md @@ -1,6 +1,7 @@ --- title: Block untrusted fonts in an enterprise (Windows 10) -description: To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. +description: To help protect your company from attacks which may originate from untrusted or attacker controlled font files we’ve created the Blocking Untrusted Fonts feature. +MSHAttr: PreferredLib /library ms.assetid: A3354C8E-4208-4BE6-BC19-56A572C361B4 keywords: ["font blocking", "untrusted font blocking", "block fonts", "untrusted fonts"] ms.prod: W10 diff --git a/windows/keep-secure/bypass-traverse-checking.md b/windows/keep-secure/bypass-traverse-checking.md index 09bb59496d..a9dccc45eb 100644 --- a/windows/keep-secure/bypass-traverse-checking.md +++ b/windows/keep-secure/bypass-traverse-checking.md @@ -1,6 +1,7 @@ --- title: Bypass traverse checking (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Bypass traverse checking security policy setting. +description: Describes the best practices location values policy management and security considerations for the Bypass traverse checking security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 1c828655-68d3-4140-aa0f-caa903a7087e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/change-history-for-keep-windows-10-secure.md b/windows/keep-secure/change-history-for-keep-windows-10-secure.md index 89fd240ecf..634b33877d 100644 --- a/windows/keep-secure/change-history-for-keep-windows-10-secure.md +++ b/windows/keep-secure/change-history-for-keep-windows-10-secure.md @@ -1,6 +1,7 @@ --- title: Change history for Keep Windows 10 secure (Windows 10) description: This topic lists new and updated topics in the Keep Windows 10 secure documentation for Windows 10 and Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: E50EC5E6-71AA-4FF1-8356-574CFDB8079B ms.prod: W10 ms.mktglfcycl: deploy @@ -11,7 +12,7 @@ author: brianlic-msft # Change history for Keep Windows 10 secure -This topic lists new and updated topics in the [Keep Windows 10 secure] documentation for [Windows 10 and Windows 10 Mobile](../index.md). +This topic lists new and updated topics in the [Keep Windows 10 secure](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). ## February 2016 diff --git a/windows/keep-secure/change-the-system-time.md b/windows/keep-secure/change-the-system-time.md index ec168f4178..f56ff7446d 100644 --- a/windows/keep-secure/change-the-system-time.md +++ b/windows/keep-secure/change-the-system-time.md @@ -1,6 +1,7 @@ --- title: Change the system time (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Change the system time security policy setting. +description: Describes the best practices location values policy management and security considerations for the Change the system time security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f2f6637d-acbc-4352-8ca3-ec563f918e65 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/change-the-time-zone.md b/windows/keep-secure/change-the-time-zone.md index 6c41e4d823..a45e63d6de 100644 --- a/windows/keep-secure/change-the-time-zone.md +++ b/windows/keep-secure/change-the-time-zone.md @@ -1,6 +1,7 @@ --- title: Change the time zone (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Change the time zone security policy setting. +description: Describes the best practices location values policy management and security considerations for the Change the time zone security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3b1afae4-68bb-472f-a43e-49e300d73e50 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/change-the-tpm-owner-password.md b/windows/keep-secure/change-the-tpm-owner-password.md index 7fbc740264..f64aead7c6 100644 --- a/windows/keep-secure/change-the-tpm-owner-password.md +++ b/windows/keep-secure/change-the-tpm-owner-password.md @@ -1,6 +1,7 @@ --- title: Change the TPM owner password (Windows 10) description: This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system. +MSHAttr: PreferredLib /library ms.assetid: e43dcff3-acb4-4a92-8816-d6b64b7f2f45 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md b/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md index efc0a930ad..a4dfb3e2a5 100644 --- a/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md +++ b/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md @@ -1,6 +1,7 @@ --- title: Choose the right BitLocker countermeasure (Windows 10) -description: This section outlines the best countermeasures you can use to protect your organization from bootkits and rootkits, brute force sign-in, Direct Memory Access (DMA) attacks, Hyberfil.sys attacks, and memory remanence attacks. +description: This section outlines the best countermeasures you can use to protect your organization from bootkits and rootkits brute force sign in Direct Memory Access (DMA) attacks Hyberfil.sys attacks and memory remanence attacks. +MSHAttr: PreferredLib /library ms.assetid: b0b09508-7885-4030-8c61-d91458afdb14 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/configure-an-applocker-policy-for-audit-only.md b/windows/keep-secure/configure-an-applocker-policy-for-audit-only.md index f554bbf9cb..287a812b24 100644 --- a/windows/keep-secure/configure-an-applocker-policy-for-audit-only.md +++ b/windows/keep-secure/configure-an-applocker-policy-for-audit-only.md @@ -1,6 +1,7 @@ --- title: Configure an AppLocker policy for audit only (Windows 10) description: This topic for IT professionals describes how to set AppLocker policies to Audit only within your IT environment by using AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 10bc87d5-cc7f-4500-b7b3-9006e50afa50 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/configure-an-applocker-policy-for-enforce-rules.md b/windows/keep-secure/configure-an-applocker-policy-for-enforce-rules.md index acea4f15df..cabecfe107 100644 --- a/windows/keep-secure/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/keep-secure/configure-an-applocker-policy-for-enforce-rules.md @@ -1,6 +1,7 @@ --- title: Configure an AppLocker policy for enforce rules (Windows 10) description: This topic for IT professionals describes the steps to enable the AppLocker policy enforcement setting. +MSHAttr: PreferredLib /library ms.assetid: 5dbbb290-a5ae-4f88-82b3-21e95972e66c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/configure-exceptions-for-an-applocker-rule.md b/windows/keep-secure/configure-exceptions-for-an-applocker-rule.md index 126647dac7..1f18f1d15c 100644 --- a/windows/keep-secure/configure-exceptions-for-an-applocker-rule.md +++ b/windows/keep-secure/configure-exceptions-for-an-applocker-rule.md @@ -1,6 +1,7 @@ --- title: Add exceptions for an AppLocker rule (Windows 10) description: This topic for IT professionals describes the steps to specify which apps can or cannot run as exceptions to an AppLocker rule. +MSHAttr: PreferredLib /library ms.assetid: d15c9d84-c14b-488d-9f48-bf31ff7ff0c5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/configure-s-mime.md b/windows/keep-secure/configure-s-mime.md index 96455bb992..a6b359b519 100644 --- a/windows/keep-secure/configure-s-mime.md +++ b/windows/keep-secure/configure-s-mime.md @@ -1,6 +1,7 @@ --- title: Configure S/MIME for Windows 10 and Windows 10 Mobile (Windows 10) -description: In Windows 10, S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. +description: In Windows 10 S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID) also known as a certificate can read them. +MSHAttr: PreferredLib /library ms.assetid: 7F9C2A99-42EB-4BCC-BB53-41C04FBBBF05 keywords: ["encrypt", "digital signature"] ms.prod: W10 diff --git a/windows/keep-secure/configure-the-application-identity-service.md b/windows/keep-secure/configure-the-application-identity-service.md index d09240e41c..3dcb5ea6f8 100644 --- a/windows/keep-secure/configure-the-application-identity-service.md +++ b/windows/keep-secure/configure-the-application-identity-service.md @@ -1,6 +1,7 @@ --- title: Configure the Application Identity service (Windows 10) description: This topic for IT professionals shows how to configure the Application Identity service to start automatically or manually. +MSHAttr: PreferredLib /library ms.assetid: dc469599-37fd-448b-b23e-5b8e4f17e561 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/configure-the-applocker-reference-computer-ops.md b/windows/keep-secure/configure-the-applocker-reference-computer-ops.md index 3d1f849430..44f1992841 100644 --- a/windows/keep-secure/configure-the-applocker-reference-computer-ops.md +++ b/windows/keep-secure/configure-the-applocker-reference-computer-ops.md @@ -1,6 +1,7 @@ --- title: Configure the AppLocker reference device (Windows 10) description: This topic for the IT professional describes the steps to create an AppLocker policy platform structure on a reference computer. +MSHAttr: PreferredLib /library ms.assetid: 034bd367-146d-4956-873c-e1e09e6fefee ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/configure-windows-defender-for-windows-10.md b/windows/keep-secure/configure-windows-defender-for-windows-10.md index 63820c0f01..937087174e 100644 --- a/windows/keep-secure/configure-windows-defender-for-windows-10.md +++ b/windows/keep-secure/configure-windows-defender-for-windows-10.md @@ -1,6 +1,7 @@ --- title: Configure Windows Defender in Windows 10 (Windows 10) -description: IT professionals can configure definition updates and cloud-based protection in Windows Defender in Windows 10 through Microsoft Active Directory and Windows Server Update Services (WSUS). +description: IT professionals can configure definition updates and cloud based protection in Windows Defender in Windows 10 through Microsoft Active Directory and Windows Server Update Services (WSUS). +MSHAttr: PreferredLib /library ms.assetid: 22649663-AC7A-40D8-B1F7-5CAD9E49653D ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/keep-secure/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/keep-secure/create-a-basic-audit-policy-settings-for-an-event-category.md index bf422552a0..11538d35e0 100644 --- a/windows/keep-secure/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/keep-secure/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -1,6 +1,7 @@ --- title: Create a basic audit policy for an event category (Windows 10) -description: By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. +description: By defining auditing settings for specific event categories you can create an auditing policy that suits the security needs of your organization. +MSHAttr: PreferredLib /library ms.assetid: C9F52751-B40D-482E-BE9D-2C61098249D3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-a-pagefile.md b/windows/keep-secure/create-a-pagefile.md index 241412372b..3943d3229e 100644 --- a/windows/keep-secure/create-a-pagefile.md +++ b/windows/keep-secure/create-a-pagefile.md @@ -1,6 +1,7 @@ --- title: Create a pagefile (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Create a pagefile security policy setting. +description: Describes the best practices location values policy management and security considerations for the Create a pagefile security policy setting. +MSHAttr: PreferredLib /library ms.assetid: dc087897-459d-414b-abe0-cd86c8dccdea ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-a-rule-for-packaged-apps.md b/windows/keep-secure/create-a-rule-for-packaged-apps.md index f16c4fcee9..ab4276f252 100644 --- a/windows/keep-secure/create-a-rule-for-packaged-apps.md +++ b/windows/keep-secure/create-a-rule-for-packaged-apps.md @@ -1,6 +1,7 @@ --- title: Create a rule for packaged apps (Windows 10) description: This topic for IT professionals shows how to create an AppLocker rule for packaged apps with a publisher condition. +MSHAttr: PreferredLib /library ms.assetid: e4ffd400-7860-47b3-9118-0e6853c3dfa0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-a-rule-that-uses-a-file-hash-condition.md b/windows/keep-secure/create-a-rule-that-uses-a-file-hash-condition.md index 19f8350862..5b38c5514d 100644 --- a/windows/keep-secure/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/keep-secure/create-a-rule-that-uses-a-file-hash-condition.md @@ -1,6 +1,7 @@ --- title: Create a rule that uses a file hash condition (Windows 10) description: This topic for IT professionals shows how to create an AppLocker rule with a file hash condition. +MSHAttr: PreferredLib /library ms.assetid: eb3b3524-1b3b-4979-ba5a-0a0b1280c5c7 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-a-rule-that-uses-a-path-condition.md b/windows/keep-secure/create-a-rule-that-uses-a-path-condition.md index 59f864fa6e..8be917a723 100644 --- a/windows/keep-secure/create-a-rule-that-uses-a-path-condition.md +++ b/windows/keep-secure/create-a-rule-that-uses-a-path-condition.md @@ -1,6 +1,7 @@ --- title: Create a rule that uses a path condition (Windows 10) description: This topic for IT professionals shows how to create an AppLocker rule with a path condition. +MSHAttr: PreferredLib /library ms.assetid: 9b2093f5-5976-45fa-90c3-da1e0e845d95 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-a-rule-that-uses-a-publisher-condition.md b/windows/keep-secure/create-a-rule-that-uses-a-publisher-condition.md index cbbec57db2..7ecdb3269d 100644 --- a/windows/keep-secure/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/keep-secure/create-a-rule-that-uses-a-publisher-condition.md @@ -1,6 +1,7 @@ --- title: Create a rule that uses a publisher condition (Windows 10) description: This topic for IT professionals shows how to create an AppLocker rule with a publisher condition. +MSHAttr: PreferredLib /library ms.assetid: 345ad45f-2bc1-4c4c-946f-17804e29f55b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-a-token-object.md b/windows/keep-secure/create-a-token-object.md index 3bdaddebaa..48bb45bab1 100644 --- a/windows/keep-secure/create-a-token-object.md +++ b/windows/keep-secure/create-a-token-object.md @@ -1,6 +1,7 @@ --- title: Create a token object (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Create a token object security policy setting. +description: Describes the best practices location values policy management and security considerations for the Create a token object security policy setting. +MSHAttr: PreferredLib /library ms.assetid: bfbf52fc-6ba4-442a-9df7-bd277e55729c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-applocker-default-rules.md b/windows/keep-secure/create-applocker-default-rules.md index d701502116..954f839340 100644 --- a/windows/keep-secure/create-applocker-default-rules.md +++ b/windows/keep-secure/create-applocker-default-rules.md @@ -1,6 +1,7 @@ --- title: Create AppLocker default rules (Windows 10) description: This topic for IT professionals describes the steps to create a standard set of AppLocker rules that will allow Windows system files to run. +MSHAttr: PreferredLib /library ms.assetid: 21e9dc68-a6f4-4ebe-ac28-4c66a7ab6e18 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-global-objects.md b/windows/keep-secure/create-global-objects.md index 448ca2c48e..dbe4014a63 100644 --- a/windows/keep-secure/create-global-objects.md +++ b/windows/keep-secure/create-global-objects.md @@ -1,6 +1,7 @@ --- title: Create global objects (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Create global objects security policy setting. +description: Describes the best practices location values policy management and security considerations for the Create global objects security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 9cb6247b-44fc-4815-86f2-cb59b6f0221e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-list-of-applications-deployed-to-each-business-group.md b/windows/keep-secure/create-list-of-applications-deployed-to-each-business-group.md index 64fb148309..cafdf81775 100644 --- a/windows/keep-secure/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/keep-secure/create-list-of-applications-deployed-to-each-business-group.md @@ -1,6 +1,7 @@ --- title: Create a list of apps deployed to each business group (Windows 10) description: This topic describes the process of gathering app usage requirements from each business group in order to implement application control policies by using AppLocker. +MSHAttr: PreferredLib /library ms.assetid: d713aa07-d732-4bdc-8656-ba616d779321 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-permanent-shared-objects.md b/windows/keep-secure/create-permanent-shared-objects.md index 467ff27d4f..4160ff4550 100644 --- a/windows/keep-secure/create-permanent-shared-objects.md +++ b/windows/keep-secure/create-permanent-shared-objects.md @@ -1,6 +1,7 @@ --- title: Create permanent shared objects (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Create permanent shared objects security policy setting. +description: Describes the best practices location values policy management and security considerations for the Create permanent shared objects security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 6a58438d-65ca-4c4a-a584-450eed976649 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-symbolic-links.md b/windows/keep-secure/create-symbolic-links.md index 5724c2532c..79983e2678 100644 --- a/windows/keep-secure/create-symbolic-links.md +++ b/windows/keep-secure/create-symbolic-links.md @@ -1,6 +1,7 @@ --- title: Create symbolic links (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Create symbolic links security policy setting. +description: Describes the best practices location values policy management and security considerations for the Create symbolic links security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 882922b9-0ff8-4ee9-8afc-4475515ee3fd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-your-applocker-planning-document.md b/windows/keep-secure/create-your-applocker-planning-document.md index 2d5ae406e6..daa3e9801f 100644 --- a/windows/keep-secure/create-your-applocker-planning-document.md +++ b/windows/keep-secure/create-your-applocker-planning-document.md @@ -1,6 +1,7 @@ --- title: Create your AppLocker planning document (Windows 10) description: This planning topic for the IT professional summarizes the information you need to research and include in your AppLocker planning document. +MSHAttr: PreferredLib /library ms.assetid: 41e49644-baf4-4514-b089-88adae2d624e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-your-applocker-policies.md b/windows/keep-secure/create-your-applocker-policies.md index d08dbfd31a..fada037a6d 100644 --- a/windows/keep-secure/create-your-applocker-policies.md +++ b/windows/keep-secure/create-your-applocker-policies.md @@ -1,6 +1,7 @@ --- title: Create Your AppLocker policies (Windows 10) description: This overview topic for the IT professional describes the steps to create an AppLocker policy and prepare it for deployment. +MSHAttr: PreferredLib /library ms.assetid: d339dee2-4da2-4d4a-b46e-f1dfb7cb4bf0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/create-your-applocker-rules.md b/windows/keep-secure/create-your-applocker-rules.md index ef65a70017..4e05a5dd69 100644 --- a/windows/keep-secure/create-your-applocker-rules.md +++ b/windows/keep-secure/create-your-applocker-rules.md @@ -1,6 +1,7 @@ --- title: Create Your AppLocker rules (Windows 10) description: This topic for the IT professional describes what you need to know about AppLocker rules and the methods that you can to create rules. +MSHAttr: PreferredLib /library ms.assetid: b684a3a5-929c-4f70-8742-04088022f232 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md b/windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md index 9028d0b0c4..d39ae6be01 100644 --- a/windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md +++ b/windows/keep-secure/creating-a-device-guard-policy-for-signed-apps.md @@ -1,6 +1,7 @@ --- title: Create a Device Guard code integrity policy based on a reference device (Windows 10) -description: To implement Device Guard app protection, you will need to create a code integrity policy. Code integrity policies determine what apps are considered trustworthy and are allowed to run on a protected device. +description: To implement Device Guard app protection you will need to create a code integrity policy. Code integrity policies determine what apps are considered trustworthy and are allowed to run on a protected device. +MSHAttr: PreferredLib /library ms.assetid: 6C94B14E-E2CE-4F6C-8939-4B375406E825 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/credential-guard.md b/windows/keep-secure/credential-guard.md index 23fb6bef14..812cbae560 100644 --- a/windows/keep-secure/credential-guard.md +++ b/windows/keep-secure/credential-guard.md @@ -1,6 +1,7 @@ --- title: Protect derived domain credentials with Credential Guard (Windows 10) -description: Introduced in Windows 10 Enterprise, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. +description: Introduced in Windows 10 Enterprise Credential Guard uses virtualization based security to isolate secrets so that only privileged system software can access them. +MSHAttr: PreferredLib /library ms.assetid: 4F1FE390-A166-4A24-8530-EA3369FEB4B1 ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md b/windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md index e3635f1d18..154228dabf 100644 --- a/windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md +++ b/windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md @@ -1,6 +1,7 @@ --- -title: DCOM-- Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) -description: Describes the best practices, location, values, and security considerations for the DCOM-- Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting. +title: DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) +description: Describes the best practices location values and security considerations for the DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting. +MSHAttr: PreferredLib /library ms.assetid: 0fe3521a-5252-44df-8a47-8d92cf936e7c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md b/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md index 5ef38e48d1..f6d8eedba2 100644 --- a/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md +++ b/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md @@ -1,6 +1,7 @@ --- -title: DCOM-- Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) -description: Describes the best practices, location, values, and security considerations for the DCOM-- Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax security policy setting. +title: DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) +description: Describes the best practices location values and security considerations for the DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4b95d45f-dd62-4c34-ba32-43954528dabe ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/debug-programs.md b/windows/keep-secure/debug-programs.md index fde20d3384..792151b02e 100644 --- a/windows/keep-secure/debug-programs.md +++ b/windows/keep-secure/debug-programs.md @@ -1,6 +1,7 @@ --- title: Debug programs (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Debug programs security policy setting. +description: Describes the best practices location values policy management and security considerations for the Debug programs security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 594d9f2c-8ffc-444b-9522-75615ec87786 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/delete-an-applocker-rule.md b/windows/keep-secure/delete-an-applocker-rule.md index bed27aa9de..26d91f8f62 100644 --- a/windows/keep-secure/delete-an-applocker-rule.md +++ b/windows/keep-secure/delete-an-applocker-rule.md @@ -1,6 +1,7 @@ --- title: Delete an AppLocker rule (Windows 10) description: This topic for IT professionals describes the steps to delete an AppLocker rule. +MSHAttr: PreferredLib /library ms.assetid: 382b4be3-0df9-4308-89b2-dcf9df351eb5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deny-access-to-this-computer-from-the-network.md b/windows/keep-secure/deny-access-to-this-computer-from-the-network.md index 7a894142bd..aa56945d1c 100644 --- a/windows/keep-secure/deny-access-to-this-computer-from-the-network.md +++ b/windows/keep-secure/deny-access-to-this-computer-from-the-network.md @@ -1,6 +1,7 @@ --- title: Deny access to this computer from the network (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Deny access to this computer from the network security policy setting. +description: Describes the best practices location values policy management and security considerations for the Deny access to this computer from the network security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 935e9f89-951b-4163-b186-fc325682bb0b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deny-log-on-as-a-batch-job.md b/windows/keep-secure/deny-log-on-as-a-batch-job.md index d9ac166d78..ce7156a1a3 100644 --- a/windows/keep-secure/deny-log-on-as-a-batch-job.md +++ b/windows/keep-secure/deny-log-on-as-a-batch-job.md @@ -1,6 +1,7 @@ --- title: Deny log on as a batch job (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a batch job security policy setting. +description: Describes the best practices location values policy management and security considerations for the Deny log on as a batch job security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 0ac36ebd-5e28-4b6a-9b4e-8924c6ecf44b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deny-log-on-as-a-service.md b/windows/keep-secure/deny-log-on-as-a-service.md index 44201c1023..e1d54deae9 100644 --- a/windows/keep-secure/deny-log-on-as-a-service.md +++ b/windows/keep-secure/deny-log-on-as-a-service.md @@ -1,6 +1,7 @@ --- title: Deny log on as a service (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a service security policy setting. +description: Describes the best practices location values policy management and security considerations for the Deny log on as a service security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f1114964-df86-4278-9b11-e35c66949794 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deny-log-on-locally.md b/windows/keep-secure/deny-log-on-locally.md index 95f7276570..d03d8afdfc 100644 --- a/windows/keep-secure/deny-log-on-locally.md +++ b/windows/keep-secure/deny-log-on-locally.md @@ -1,6 +1,7 @@ --- title: Deny log on locally (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on locally security policy setting. +description: Describes the best practices location values policy management and security considerations for the Deny log on locally security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 00150e88-ec9c-43e1-a70d-33bfe10434db ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deny-log-on-through-remote-desktop-services.md b/windows/keep-secure/deny-log-on-through-remote-desktop-services.md index 359085b10c..337d9db675 100644 --- a/windows/keep-secure/deny-log-on-through-remote-desktop-services.md +++ b/windows/keep-secure/deny-log-on-through-remote-desktop-services.md @@ -1,6 +1,7 @@ --- title: Deny log on through Remote Desktop Services (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on through Remote Desktop Services security policy setting. +description: Describes the best practices location values policy management and security considerations for the Deny log on through Remote Desktop Services security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 84bbb807-287c-4acc-a094-cf0ffdcbca67 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/keep-secure/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index dee2747b62..09c4d45ee5 100644 --- a/windows/keep-secure/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/keep-secure/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -1,6 +1,7 @@ --- title: Deploy AppLocker policies by using the enforce rules setting (Windows 10) description: This topic for IT professionals describes the steps to deploy AppLocker policies by using the enforcement setting method. +MSHAttr: PreferredLib /library ms.assetid: fd3a3d25-ff3b-4060-8390-6262a90749ba ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/deploy-the-applocker-policy-into-production.md b/windows/keep-secure/deploy-the-applocker-policy-into-production.md index da107fefad..db2d0cd0e1 100644 --- a/windows/keep-secure/deploy-the-applocker-policy-into-production.md +++ b/windows/keep-secure/deploy-the-applocker-policy-into-production.md @@ -1,6 +1,7 @@ --- title: Deploy the AppLocker policy into production (Windows 10) description: This topic for the IT professional describes the tasks that should be completed before you deploy AppLocker application control settings. +MSHAttr: PreferredLib /library ms.assetid: ebbb1907-92dc-499e-8cee-8e637483c9ae ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/determine-group-policy-structure-and-rule-enforcement.md b/windows/keep-secure/determine-group-policy-structure-and-rule-enforcement.md index 8fc14ddac0..b9754eea86 100644 --- a/windows/keep-secure/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/keep-secure/determine-group-policy-structure-and-rule-enforcement.md @@ -1,6 +1,7 @@ --- title: Determine the Group Policy structure and rule enforcement (Windows 10) description: This overview topic describes the process to follow when you are planning to deploy AppLocker rules. +MSHAttr: PreferredLib /library ms.assetid: f435fcbe-c7ac-4ef0-9702-729aab64163f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/keep-secure/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index b909f207d6..8f9ec8eff6 100644 --- a/windows/keep-secure/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/keep-secure/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -1,6 +1,7 @@ --- title: Determine which apps are digitally signed on a reference device (Windows 10) description: This topic for the IT professional describes how to use AppLocker logs and tools to determine which applications are digitally signed. +MSHAttr: PreferredLib /library ms.assetid: 24609a6b-fdcb-4083-b234-73e23ff8bcb8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/determine-your-application-control-objectives.md b/windows/keep-secure/determine-your-application-control-objectives.md index e48556261c..cc5c7b271a 100644 --- a/windows/keep-secure/determine-your-application-control-objectives.md +++ b/windows/keep-secure/determine-your-application-control-objectives.md @@ -1,6 +1,7 @@ --- title: Determine your application control objectives (Windows 10) description: This topic helps you with the decisions you need to make to determine what applications to control and how to control them by comparing Software Restriction Policies (SRP) and AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 0e84003e-6095-46fb-8c4e-2065869bb53b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/device-guard-certification-and-compliance.md b/windows/keep-secure/device-guard-certification-and-compliance.md index 69678c49bb..30d2a816db 100644 --- a/windows/keep-secure/device-guard-certification-and-compliance.md +++ b/windows/keep-secure/device-guard-certification-and-compliance.md @@ -1,6 +1,7 @@ --- title: Device Guard certification and compliance (Windows 10) -description: Device Guard is a combination of hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. +description: Device Guard is a combination of hardware and software security features that when configured together will lock a device down so that it can only run trusted applications. +MSHAttr: PreferredLib /library ms.assetid: 94167ECA-AB08-431D-95E5-7A363F42C7E3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/device-guard-deployment-guide.md b/windows/keep-secure/device-guard-deployment-guide.md index 5881759b28..9ade796ddc 100644 --- a/windows/keep-secure/device-guard-deployment-guide.md +++ b/windows/keep-secure/device-guard-deployment-guide.md @@ -1,6 +1,7 @@ --- title: Device Guard deployment guide (Windows 10) description: Microsoft Device Guard is a feature set that consists of both hardware and software system integrity hardening features that revolutionize the Windows operating system’s security. +MSHAttr: PreferredLib /library ms.assetid: 4BA52AA9-64D3-41F3-94B2-B87EC2717486 keywords: ["virtualization", "security", "malware"] ms.prod: W10 diff --git a/windows/keep-secure/devices-allow-undock-without-having-to-log-on.md b/windows/keep-secure/devices-allow-undock-without-having-to-log-on.md index 49843788e3..f0e94e0ec5 100644 --- a/windows/keep-secure/devices-allow-undock-without-having-to-log-on.md +++ b/windows/keep-secure/devices-allow-undock-without-having-to-log-on.md @@ -1,6 +1,7 @@ --- -title: Devices-- Allow undock without having to log on (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Devices-- Allow undock without having to log on security policy setting. +title: Devices Allow undock without having to log on (Windows 10) +description: Describes the best practices location values and security considerations for the Devices Allow undock without having to log on security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 1d403f5d-ad41-4bb4-9f4a-0779c1c14b8c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/devices-allowed-to-format-and-eject-removable-media.md b/windows/keep-secure/devices-allowed-to-format-and-eject-removable-media.md index bbbba7b1a9..2669c34389 100644 --- a/windows/keep-secure/devices-allowed-to-format-and-eject-removable-media.md +++ b/windows/keep-secure/devices-allowed-to-format-and-eject-removable-media.md @@ -1,6 +1,7 @@ --- -title: Devices-- Allowed to format and eject removable media (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Devices-- Allowed to format and eject removable media security policy setting. +title: Devices Allowed to format and eject removable media (Windows 10) +description: Describes the best practices location values and security considerations for the Devices Allowed to format and eject removable media security policy setting. +MSHAttr: PreferredLib /library ms.assetid: d1b42425-7244-4ab1-9d46-d68de823459c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/devices-prevent-users-from-installing-printer-drivers.md b/windows/keep-secure/devices-prevent-users-from-installing-printer-drivers.md index d889cd9862..bb2aa5f5a9 100644 --- a/windows/keep-secure/devices-prevent-users-from-installing-printer-drivers.md +++ b/windows/keep-secure/devices-prevent-users-from-installing-printer-drivers.md @@ -1,6 +1,7 @@ --- -title: Devices-- Prevent users from installing printer drivers (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Devices-- Prevent users from installing printer drivers security policy setting. +title: Devices Prevent users from installing printer drivers (Windows 10) +description: Describes the best practices location values and security considerations for the Devices Prevent users from installing printer drivers security policy setting. +MSHAttr: PreferredLib /library ms.assetid: ab70a122-f7f9-47e0-ad8c-541f30a27ec3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/keep-secure/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md index 19d46590a7..a50766fedb 100644 --- a/windows/keep-secure/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md +++ b/windows/keep-secure/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md @@ -1,6 +1,7 @@ --- -title: Devices-- Restrict CD-ROM access to locally logged-on user only (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Devices-- Restrict CD-ROM access to locally logged-on user only security policy setting. +title: Devices Restrict CD ROM access to locally logged on user only (Windows 10) +description: Describes the best practices location values and security considerations for the Devices Restrict CD ROM access to locally logged on user only security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8b8f44bb-84ce-4f18-af30-ab89910e234d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/keep-secure/devices-restrict-floppy-access-to-locally-logged-on-user-only.md index d735ea91f0..c5520ce716 100644 --- a/windows/keep-secure/devices-restrict-floppy-access-to-locally-logged-on-user-only.md +++ b/windows/keep-secure/devices-restrict-floppy-access-to-locally-logged-on-user-only.md @@ -1,6 +1,7 @@ --- -title: Devices-- Restrict floppy access to locally logged-on user only (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Devices-- Restrict floppy access to locally logged-on user only security policy setting. +title: Devices Restrict floppy access to locally logged on user only (Windows 10) +description: Describes the best practices location values and security considerations for the Devices Restrict floppy access to locally logged on user only security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 92997910-da95-4c03-ae6f-832915423898 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/keep-secure/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index 1cd3b2b2c5..e2bc14b253 100644 --- a/windows/keep-secure/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/keep-secure/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -1,6 +1,7 @@ --- title: Display a custom URL message when users try to run a blocked app (Windows 10) description: This topic for IT professionals describes the steps for displaying a customized message to users when an AppLocker policy denies access to an app. +MSHAttr: PreferredLib /library ms.assetid: 9a2534a5-d1fa-48a9-93c6-989d4857cf85 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/dll-rules-in-applocker.md b/windows/keep-secure/dll-rules-in-applocker.md index aeabe9379e..db541037f7 100644 --- a/windows/keep-secure/dll-rules-in-applocker.md +++ b/windows/keep-secure/dll-rules-in-applocker.md @@ -1,6 +1,7 @@ --- title: DLL rules in AppLocker (Windows 10) description: This topic describes the file formats and available default rules for the DLL rule collection. +MSHAttr: PreferredLib /library ms.assetid: a083fd08-c07e-4534-b0e7-1e15d932ce8f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/keep-secure/document-group-policy-structure-and-applocker-rule-enforcement.md index a3e357256e..dfeb603173 100644 --- a/windows/keep-secure/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/keep-secure/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -1,6 +1,7 @@ --- title: Document the Group Policy structure and AppLocker rule enforcement (Windows 10) -description: This planning topic describes what you need to investigate, determine, and record in your application control policies plan when you use AppLocker. +description: This planning topic describes what you need to investigate determine and record in your application control policies plan when you use AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 389ffa8e-11fc-49ff-b0b1-89553e6fb6e5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/document-your-application-control-management-processes.md b/windows/keep-secure/document-your-application-control-management-processes.md index c5d5c7ecf4..2a0ce66bd1 100644 --- a/windows/keep-secure/document-your-application-control-management-processes.md +++ b/windows/keep-secure/document-your-application-control-management-processes.md @@ -1,6 +1,7 @@ --- title: Document your application control management processes (Windows 10) description: This planning topic describes the AppLocker policy maintenance information to record for your design document. +MSHAttr: PreferredLib /library ms.assetid: 6397f789-0e36-4933-9f86-f3f6489cf1fb ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/document-your-application-list.md b/windows/keep-secure/document-your-application-list.md index 89cf353d55..d5b11b8be4 100644 --- a/windows/keep-secure/document-your-application-list.md +++ b/windows/keep-secure/document-your-application-list.md @@ -1,6 +1,7 @@ --- title: Document your app list (Windows 10) description: This planning topic describes the app information that you should document when you create a list of apps for AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: b155284b-f75d-4405-aecf-b74221622dc0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/document-your-applocker-rules.md b/windows/keep-secure/document-your-applocker-rules.md index 9abb8817ee..26f4b17f54 100644 --- a/windows/keep-secure/document-your-applocker-rules.md +++ b/windows/keep-secure/document-your-applocker-rules.md @@ -1,6 +1,7 @@ --- title: Document your AppLocker rules (Windows 10) -description: This topic describes what rule conditions to associate with each file, how to associate the rule conditions with each file, the source of the rule, and whether the file should be included or excluded. +description: This topic describes what rule conditions to associate with each file how to associate the rule conditions with each file the source of the rule and whether the file should be included or excluded. +MSHAttr: PreferredLib /library ms.assetid: 91a198ce-104a-45ff-b49b-487fb40cd2dd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-controller-allow-server-operators-to-schedule-tasks.md b/windows/keep-secure/domain-controller-allow-server-operators-to-schedule-tasks.md index 7b1fd9e1e2..0766821b46 100644 --- a/windows/keep-secure/domain-controller-allow-server-operators-to-schedule-tasks.md +++ b/windows/keep-secure/domain-controller-allow-server-operators-to-schedule-tasks.md @@ -1,6 +1,7 @@ --- -title: Domain controller-- Allow server operators to schedule tasks (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain controller-- Allow server operators to schedule tasks security policy setting. +title: Domain controller Allow server operators to schedule tasks (Windows 10) +description: Describes the best practices location values and security considerations for the Domain controller Allow server operators to schedule tasks security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 198b12a4-8a5d-48e8-a752-2073b8a2cb0d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-controller-ldap-server-signing-requirements.md b/windows/keep-secure/domain-controller-ldap-server-signing-requirements.md index c738022dc9..8ab2241209 100644 --- a/windows/keep-secure/domain-controller-ldap-server-signing-requirements.md +++ b/windows/keep-secure/domain-controller-ldap-server-signing-requirements.md @@ -1,6 +1,7 @@ --- -title: Domain controller-- LDAP server signing requirements (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain controller-- LDAP server signing requirements security policy setting. +title: Domain controller LDAP server signing requirements (Windows 10) +description: Describes the best practices location values and security considerations for the Domain controller LDAP server signing requirements security policy setting. +MSHAttr: PreferredLib /library ms.assetid: fe122179-7571-465b-98d0-b8ce0f224390 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-controller-refuse-machine-account-password-changes.md b/windows/keep-secure/domain-controller-refuse-machine-account-password-changes.md index 73a3ae3e12..2c6c385a5f 100644 --- a/windows/keep-secure/domain-controller-refuse-machine-account-password-changes.md +++ b/windows/keep-secure/domain-controller-refuse-machine-account-password-changes.md @@ -1,6 +1,7 @@ --- -title: Domain controller-- Refuse machine account password changes (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain controller-- Refuse machine account password changes security policy setting. +title: Domain controller Refuse machine account password changes (Windows 10) +description: Describes the best practices location values and security considerations for the Domain controller Refuse machine account password changes security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 5a7fa2e2-e1a8-4833-90f7-aa83e3b456a9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md b/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md index 868b665784..780551f5dd 100644 --- a/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md +++ b/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md @@ -1,6 +1,7 @@ --- -title: Domain member-- Digitally encrypt or sign secure channel data (always) (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain member-- Digitally encrypt or sign secure channel data (always) security policy setting. +title: Domain member Digitally encrypt or sign secure channel data (always) (Windows 10) +description: Describes the best practices location values and security considerations for the Domain member Digitally encrypt or sign secure channel data (always) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4480c7cb-adca-4f29-b4b8-06eb68d272bf ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md b/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md index fbba924e28..5e556d32f8 100644 --- a/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md +++ b/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md @@ -1,6 +1,7 @@ --- -title: Domain member-- Digitally encrypt secure channel data (when possible) (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain member-- Digitally encrypt secure channel data (when possible) security policy setting. +title: Domain member Digitally encrypt secure channel data (when possible) (Windows 10) +description: Describes the best practices location values and security considerations for the Domain member Digitally encrypt secure channel data (when possible) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 73e6023e-0af3-4531-8238-82f0f0e4965b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md b/windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md index e8bd830e73..96c17ac8cc 100644 --- a/windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md +++ b/windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md @@ -1,6 +1,7 @@ --- -title: Domain member-- Digitally sign secure channel data (when possible) (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain member-- Digitally sign secure channel data (when possible) security policy setting. +title: Domain member Digitally sign secure channel data (when possible) (Windows 10) +description: Describes the best practices location values and security considerations for the Domain member Digitally sign secure channel data (when possible) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: a643e491-4f45-40ea-b12c-4dbe47e54f34 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-member-disable-machine-account-password-changes.md b/windows/keep-secure/domain-member-disable-machine-account-password-changes.md index 8b84d0fc1e..aed1375664 100644 --- a/windows/keep-secure/domain-member-disable-machine-account-password-changes.md +++ b/windows/keep-secure/domain-member-disable-machine-account-password-changes.md @@ -1,6 +1,7 @@ --- -title: Domain member-- Disable machine account password changes (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain member-- Disable machine account password changes security policy setting. +title: Domain member Disable machine account password changes (Windows 10) +description: Describes the best practices location values and security considerations for the Domain member Disable machine account password changes security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 1f660300-a07a-4243-a09f-140aa1ab8867 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-member-maximum-machine-account-password-age.md b/windows/keep-secure/domain-member-maximum-machine-account-password-age.md index 0801f31f06..c3eb120f68 100644 --- a/windows/keep-secure/domain-member-maximum-machine-account-password-age.md +++ b/windows/keep-secure/domain-member-maximum-machine-account-password-age.md @@ -1,6 +1,7 @@ --- -title: Domain member-- Maximum machine account password age (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain member-- Maximum machine account password age security policy setting. +title: Domain member Maximum machine account password age (Windows 10) +description: Describes the best practices location values and security considerations for the Domain member Maximum machine account password age security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 0ec6f7c1-4d82-4339-94c0-debb2d1ac109 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/domain-member-require-strong--windows-2000-or-later--session-key.md b/windows/keep-secure/domain-member-require-strong--windows-2000-or-later--session-key.md index 2b89ada53e..96d961b3d8 100644 --- a/windows/keep-secure/domain-member-require-strong--windows-2000-or-later--session-key.md +++ b/windows/keep-secure/domain-member-require-strong--windows-2000-or-later--session-key.md @@ -1,6 +1,7 @@ --- -title: Domain member-- Require strong (Windows 2000 or later) session key (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Domain member-- Require strong (Windows 2000 or later) session key security policy setting. +title: Domain member Require strong (Windows 2000 or later) session key (Windows 10) +description: Describes the best practices location values and security considerations for the Domain member Require strong (Windows 2000 or later) session key security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 5ab8993c-5086-4f09-bc88-1b27454526bd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/edit-an-applocker-policy.md b/windows/keep-secure/edit-an-applocker-policy.md index b878d37679..e7302d7d96 100644 --- a/windows/keep-secure/edit-an-applocker-policy.md +++ b/windows/keep-secure/edit-an-applocker-policy.md @@ -1,6 +1,7 @@ --- title: Edit an AppLocker policy (Windows 10) description: This topic for IT professionals describes the steps required to modify an AppLocker policy. +MSHAttr: PreferredLib /library ms.assetid: dbc72d1f-3fe0-46c2-aeeb-96621fce7637 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/edit-applocker-rules.md b/windows/keep-secure/edit-applocker-rules.md index e5b8372c9d..14ebc26a29 100644 --- a/windows/keep-secure/edit-applocker-rules.md +++ b/windows/keep-secure/edit-applocker-rules.md @@ -1,6 +1,7 @@ --- title: Edit AppLocker rules (Windows 10) -description: This topic for IT professionals describes the steps to edit a publisher rule, path rule, and file hash rule in AppLocker. +description: This topic for IT professionals describes the steps to edit a publisher rule path rule and file hash rule in AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 80016cda-b915-46a0-83c6-5e6b0b958e32 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/keep-secure/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md index 8090dfa54f..d425454cc9 100644 --- a/windows/keep-secure/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md +++ b/windows/keep-secure/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md @@ -1,6 +1,7 @@ --- title: Enable computer and user accounts to be trusted for delegation (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Enable computer and user accounts to be trusted for delegation security policy setting. +description: Describes the best practices location values policy management and security considerations for the Enable computer and user accounts to be trusted for delegation security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 524062d4-1595-41f3-8ce1-9c85fd21497b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/enable-the-dll-rule-collection.md b/windows/keep-secure/enable-the-dll-rule-collection.md index 903c1b67bf..b7249cb8d4 100644 --- a/windows/keep-secure/enable-the-dll-rule-collection.md +++ b/windows/keep-secure/enable-the-dll-rule-collection.md @@ -1,6 +1,7 @@ --- title: Enable the DLL rule collection (Windows 10) description: This topic for IT professionals describes the steps to enable the DLL rule collection feature for AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 88ef9561-6eb2-491a-803a-b8cdbfebae27 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/encrypted-hard-drive.md b/windows/keep-secure/encrypted-hard-drive.md index b283dc1b4c..39b4285985 100644 --- a/windows/keep-secure/encrypted-hard-drive.md +++ b/windows/keep-secure/encrypted-hard-drive.md @@ -1,6 +1,7 @@ --- title: Encrypted Hard Drive (Windows 10) description: Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management. +MSHAttr: PreferredLib /library ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/enforce-applocker-rules.md b/windows/keep-secure/enforce-applocker-rules.md index 0e2fcdd077..06b83c2266 100644 --- a/windows/keep-secure/enforce-applocker-rules.md +++ b/windows/keep-secure/enforce-applocker-rules.md @@ -1,6 +1,7 @@ --- title: Enforce AppLocker rules (Windows 10) description: This topic for IT professionals describes how to enforce application control rules by using AppLocker. +MSHAttr: PreferredLib /library ms.assetid: e1528b7b-77f2-4419-8e27-c9cc3721d96d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/enforce-password-history.md b/windows/keep-secure/enforce-password-history.md index d90d752a2e..40545cd695 100644 --- a/windows/keep-secure/enforce-password-history.md +++ b/windows/keep-secure/enforce-password-history.md @@ -1,6 +1,7 @@ --- title: Enforce password history (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Enforce password history security policy setting. +description: Describes the best practices location values policy management and security considerations for the Enforce password history security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8b2ab871-3e52-4dd1-9776-68bb1e935442 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/enforce-user-logon-restrictions.md b/windows/keep-secure/enforce-user-logon-restrictions.md index 8a1e9597e0..82aa274916 100644 --- a/windows/keep-secure/enforce-user-logon-restrictions.md +++ b/windows/keep-secure/enforce-user-logon-restrictions.md @@ -1,6 +1,7 @@ --- title: Enforce user logon restrictions (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Enforce user logon restrictions security policy setting. +description: Describes the best practices location values policy management and security considerations for the Enforce user logon restrictions security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 5891cb73-f1ec-48b9-b703-39249e48a29f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/enterprise-security-guides-portal.md b/windows/keep-secure/enterprise-security-guides-portal.md index 7422955a9c..ff28abc223 100644 --- a/windows/keep-secure/enterprise-security-guides-portal.md +++ b/windows/keep-secure/enterprise-security-guides-portal.md @@ -1,6 +1,7 @@ --- title: Enterprise security guides (Windows 10) -description: Get proven guidance to help you better secure and protect your enterprise by using technologies such as Credential Guard, Device Guard, Microsoft Passport, and Windows Hello. This section offers technology overviews and step-by-step guides. +description: Get proven guidance to help you better secure and protect your enterprise by using technologies such as Credential Guard Device Guard Microsoft Passport and Windows Hello. This section offers technology overviews and step by step guides. +MSHAttr: PreferredLib /library ms.assetid: 57134f84-bd4b-4b1d-b663-4a2d36f5a7f8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/executable-rules-in-applocker.md b/windows/keep-secure/executable-rules-in-applocker.md index 9bc04a00e9..5aeef079a2 100644 --- a/windows/keep-secure/executable-rules-in-applocker.md +++ b/windows/keep-secure/executable-rules-in-applocker.md @@ -1,6 +1,7 @@ --- title: Executable rules in AppLocker (Windows 10) description: This topic describes the file formats and available default rules for the executable rule collection. +MSHAttr: PreferredLib /library ms.assetid: 65e62f90-6caa-48f8-836a-91f8ac9018ee ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/export-an-applocker-policy-from-a-gpo.md b/windows/keep-secure/export-an-applocker-policy-from-a-gpo.md index 4d3bebaea0..14e056f154 100644 --- a/windows/keep-secure/export-an-applocker-policy-from-a-gpo.md +++ b/windows/keep-secure/export-an-applocker-policy-from-a-gpo.md @@ -1,6 +1,7 @@ --- title: Export an AppLocker policy from a GPO (Windows 10) description: This topic for IT professionals describes the steps to export an AppLocker policy from a Group Policy Object (GPO) so that it can be modified. +MSHAttr: PreferredLib /library ms.assetid: 7db59719-a8be-418b-bbfd-22cf2176c9c0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/export-an-applocker-policy-to-an-xml-file.md b/windows/keep-secure/export-an-applocker-policy-to-an-xml-file.md index db8273ad60..1eed70fc04 100644 --- a/windows/keep-secure/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/keep-secure/export-an-applocker-policy-to-an-xml-file.md @@ -1,6 +1,7 @@ --- title: Export an AppLocker policy to an XML file (Windows 10) description: This topic for IT professionals describes the steps to export an AppLocker policy to an XML file for review or testing. +MSHAttr: PreferredLib /library ms.assetid: 979bd23f-6815-478b-a6a4-a25239cb1080 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/file-system--global-object-access-auditing--sec-audit.md b/windows/keep-secure/file-system--global-object-access-auditing--sec-audit.md index b9eaa059fb..8fb57832ef 100644 --- a/windows/keep-secure/file-system--global-object-access-auditing--sec-audit.md +++ b/windows/keep-secure/file-system--global-object-access-auditing--sec-audit.md @@ -1,6 +1,7 @@ --- title: File System (Global Object Access Auditing) (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, File System (Global Object Access Auditing), which enables you to configure a global system access control list (SACL) on the file system for an entire computer. +description: This topic for the IT professional describes the Advanced Security Audit policy setting File System (Global Object Access Auditing) which enables you to configure a global system access control list (SACL) on the file system for an entire computer. +MSHAttr: PreferredLib /library ms.assetid: 4f215d61-0e23-46e4-9e58-08511105d25b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/force-shutdown-from-a-remote-system.md b/windows/keep-secure/force-shutdown-from-a-remote-system.md index c201c10080..2ffd79f7c3 100644 --- a/windows/keep-secure/force-shutdown-from-a-remote-system.md +++ b/windows/keep-secure/force-shutdown-from-a-remote-system.md @@ -1,6 +1,7 @@ --- title: Force shutdown from a remote system (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Force shutdown from a remote system security policy setting. +description: Describes the best practices location values policy management and security considerations for the Force shutdown from a remote system security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 63129243-31ea-42a4-a598-c7064f48a3df ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/generate-security-audits.md b/windows/keep-secure/generate-security-audits.md index b9bebd4989..3f27b43b63 100644 --- a/windows/keep-secure/generate-security-audits.md +++ b/windows/keep-secure/generate-security-audits.md @@ -1,6 +1,7 @@ --- title: Generate security audits (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Generate security audits security policy setting. +description: Describes the best practices location values policy management and security considerations for the Generate security audits security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c0e1cd80-840e-4c74-917c-5c2349de885f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/get-started-with-windows-defender-for-windows-10.md b/windows/keep-secure/get-started-with-windows-defender-for-windows-10.md index ab5f005d1c..080ee75b32 100644 --- a/windows/keep-secure/get-started-with-windows-defender-for-windows-10.md +++ b/windows/keep-secure/get-started-with-windows-defender-for-windows-10.md @@ -1,6 +1,7 @@ --- title: Update and manage Windows Defender in Windows 10 (Windows 10) -description: IT professionals can manage Windows Defender on Windows 10 endpoints in their organization using Microsoft Active Directory or Windows Server Update Services (WSUS), and apply updates to endpoints. +description: IT professionals can manage Windows Defender on Windows 10 endpoints in their organization using Microsoft Active Directory or Windows Server Update Services (WSUS) and apply updates to endpoints. +MSHAttr: PreferredLib /library ms.assetid: 045F5BF2-87D7-4522-97E1-C1D508E063A7 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md b/windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md index ba3bee945a..d25e990191 100644 --- a/windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md +++ b/windows/keep-secure/getting-apps-to-run-on-device-guard-protected-devices.md @@ -1,6 +1,7 @@ --- -title: Get apps to run on Device Guard-protected devices (Windows 10) -description: Windows 10 introduces several new features and settings that when combined all equal what we're calling, Device Guard. +title: Get apps to run on Device Guard protected devices (Windows 10) +description: Windows 10 introduces several new features and settings that when combined all equal what we're calling Device Guard. +MSHAttr: PreferredLib /library ms.assetid: E62B68C3-8B9F-4842-90FC-B4EE9FF8A67E keywords: ["Package Inspector", "packageinspector.exe", "sign catalog file"] ms.prod: W10 diff --git a/windows/keep-secure/how-applocker-works-techref.md b/windows/keep-secure/how-applocker-works-techref.md index 344c66263f..2fa3e2b636 100644 --- a/windows/keep-secure/how-applocker-works-techref.md +++ b/windows/keep-secure/how-applocker-works-techref.md @@ -1,6 +1,7 @@ --- title: How AppLocker works (Windows 10) -description: This topic for the IT professional provides links to topics about AppLocker architecture and components, processes and interactions, rules and policies. +description: This topic for the IT professional provides links to topics about AppLocker architecture and components processes and interactions rules and policies. +MSHAttr: PreferredLib /library ms.assetid: 24bb1d73-0ff5-4af7-8b8a-2fa44d4ddbcd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/how-to-configure-security-policy-settings.md b/windows/keep-secure/how-to-configure-security-policy-settings.md index b8f0b7c5c0..bfa76d516b 100644 --- a/windows/keep-secure/how-to-configure-security-policy-settings.md +++ b/windows/keep-secure/how-to-configure-security-policy-settings.md @@ -1,6 +1,7 @@ --- title: Configure security policy settings (Windows 10) -description: Describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. +description: Describes steps to configure a security policy setting on the local device on a domain joined device and on a domain controller. +MSHAttr: PreferredLib /library ms.assetid: 63b0967b-a9fe-4d92-90af-67469ee20320 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/how-user-account-control-works.md b/windows/keep-secure/how-user-account-control-works.md index c410eb2314..162360b304 100644 --- a/windows/keep-secure/how-user-account-control-works.md +++ b/windows/keep-secure/how-user-account-control-works.md @@ -1,6 +1,7 @@ --- title: How User Account Control works (Windows 10) description: User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. +MSHAttr: PreferredLib /library ms.assetid: 9f921779-0fd3-4206-b0e4-05a19883ee59 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/keep-secure/impersonate-a-client-after-authentication.md b/windows/keep-secure/impersonate-a-client-after-authentication.md index 8b1483c9fa..b858cacdc0 100644 --- a/windows/keep-secure/impersonate-a-client-after-authentication.md +++ b/windows/keep-secure/impersonate-a-client-after-authentication.md @@ -1,6 +1,7 @@ --- title: Impersonate a client after authentication (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Impersonate a client after authentication security policy setting. +description: Describes the best practices location values policy management and security considerations for the Impersonate a client after authentication security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4cd241e2-c680-4b43-8ed0-3b391925cec5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md index 62e8486943..c8511e1801 100644 --- a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md +++ b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md @@ -1,6 +1,7 @@ --- title: Implement Microsoft Passport in your organization (Windows 10) description: You can create a Group Policy or mobile device management (MDM) policy that will implement Microsoft Passport on devices running Windows 10. +MSHAttr: PreferredLib /library ms.assetid: 47B55221-24BE-482D-BD31-C78B22AC06D8 keywords: ["identity", "PIN", "biometric", "Hello"] ms.prod: W10 diff --git a/windows/keep-secure/import-an-applocker-policy-from-another-computer.md b/windows/keep-secure/import-an-applocker-policy-from-another-computer.md index f8a57d092a..f56baa8636 100644 --- a/windows/keep-secure/import-an-applocker-policy-from-another-computer.md +++ b/windows/keep-secure/import-an-applocker-policy-from-another-computer.md @@ -1,6 +1,7 @@ --- title: Import an AppLocker policy from another computer (Windows 10) description: This topic for IT professionals describes how to import an AppLocker policy. +MSHAttr: PreferredLib /library ms.assetid: b48cb2b2-8ef8-4cc0-89bd-309d0b1832f6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/import-an-applocker-policy-into-a-gpo.md b/windows/keep-secure/import-an-applocker-policy-into-a-gpo.md index 5124290a7d..4ce86537cd 100644 --- a/windows/keep-secure/import-an-applocker-policy-into-a-gpo.md +++ b/windows/keep-secure/import-an-applocker-policy-into-a-gpo.md @@ -1,6 +1,7 @@ --- title: Import an AppLocker policy into a GPO (Windows 10) description: This topic for IT professionals describes the steps to import an AppLocker policy into a Group Policy Object (GPO). +MSHAttr: PreferredLib /library ms.assetid: 0629ce44-f5e2-48a8-ba47-06544c73261f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/increase-a-process-working-set.md b/windows/keep-secure/increase-a-process-working-set.md index b89d544572..fa241e14f8 100644 --- a/windows/keep-secure/increase-a-process-working-set.md +++ b/windows/keep-secure/increase-a-process-working-set.md @@ -1,6 +1,7 @@ --- title: Increase a process working set (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Increase a process working set security policy setting. +description: Describes the best practices location values policy management and security considerations for the Increase a process working set security policy setting. +MSHAttr: PreferredLib /library ms.assetid: b742ad96-37f3-4686-b8f7-f2b48367105b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/increase-scheduling-priority.md b/windows/keep-secure/increase-scheduling-priority.md index 2c04849e21..6df69731fd 100644 --- a/windows/keep-secure/increase-scheduling-priority.md +++ b/windows/keep-secure/increase-scheduling-priority.md @@ -1,6 +1,7 @@ --- title: Increase scheduling priority (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Increase scheduling priority security policy setting. +description: Describes the best practices location values policy management and security considerations for the Increase scheduling priority security policy setting. +MSHAttr: PreferredLib /library ms.assetid: fbec5973-d35e-4797-9626-d0d56061527f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/index.md b/windows/keep-secure/index.md index e2d29ec8bd..b2f0ab5868 100644 --- a/windows/keep-secure/index.md +++ b/windows/keep-secure/index.md @@ -1,6 +1,7 @@ --- title: Keep Windows 10 secure (Windows 10) description: Learn about keeping Windows 10 and Windows 10 Mobile secure. +MSHAttr: PreferredLib /library ms.assetid: EA559BA8-734F-41DB-A74A-D8DBF36BE920 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md b/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md index 741bc28561..3788b06849 100644 --- a/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md +++ b/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md @@ -1,6 +1,7 @@ --- title: Initialize and configure ownership of the TPM (Windows 10) -description: This topic for the IT professional describes how to initialize and set the ownership the Trusted Platform Module (TPM), turn the TPM on and off, and clear TPM keys. +description: This topic for the IT professional describes how to initialize and set the ownership the Trusted Platform Module (TPM) turn the TPM on and off and clear TPM keys. +MSHAttr: PreferredLib /library ms.assetid: 1166efaf-7aa3-4420-9279-435d9c6ac6f8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/installing-digital-certificates-on-windows-10-mobile.md b/windows/keep-secure/installing-digital-certificates-on-windows-10-mobile.md index 76b8b703ea..c45910ee56 100644 --- a/windows/keep-secure/installing-digital-certificates-on-windows-10-mobile.md +++ b/windows/keep-secure/installing-digital-certificates-on-windows-10-mobile.md @@ -1,6 +1,7 @@ --- title: Install digital certificates on Windows 10 Mobile (Windows 10) description: Digital certificates bind the identity of a user or computer to a pair of keys that can be used to encrypt and sign digital information. +MSHAttr: PreferredLib /library ms.assetid: FF7B1BE9-41F4-44B0-A442-249B650CEE25 keywords: ["S/MIME", "PFX", "SCEP"] ms.prod: W10 diff --git a/windows/keep-secure/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/keep-secure/interactive-logon-display-user-information-when-the-session-is-locked.md index d7a596056b..f7f49d029b 100644 --- a/windows/keep-secure/interactive-logon-display-user-information-when-the-session-is-locked.md +++ b/windows/keep-secure/interactive-logon-display-user-information-when-the-session-is-locked.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Display user information when the session is locked (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Interactive logon-- Display user information when the session is locked security policy setting. +title: Interactive logon Display user information when the session is locked (Windows 10) +description: Describes the best practices location values and security considerations for the Interactive logon Display user information when the session is locked security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 9146aa3d-9b2f-47ba-ac03-ff43efb10530 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-do-not-display-last-user-name.md b/windows/keep-secure/interactive-logon-do-not-display-last-user-name.md index 0f56b85970..10dc748999 100644 --- a/windows/keep-secure/interactive-logon-do-not-display-last-user-name.md +++ b/windows/keep-secure/interactive-logon-do-not-display-last-user-name.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Do not display last user name (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Interactive logon-- Do not display last user name security policy setting. +title: Interactive logon Do not display last user name (Windows 10) +description: Describes the best practices location values and security considerations for the Interactive logon Do not display last user name security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 98b24b03-95fe-4edc-8e97-cbdaa8e314fd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/keep-secure/interactive-logon-do-not-require-ctrl-alt-del.md index ace634e3cc..6760cfa165 100644 --- a/windows/keep-secure/interactive-logon-do-not-require-ctrl-alt-del.md +++ b/windows/keep-secure/interactive-logon-do-not-require-ctrl-alt-del.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Do not require CTRL+ALT+DEL (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Interactive logon-- Do not require CTRL+ALT+DEL security policy setting. +title: Interactive logon Do not require CTRL+ALT+DEL (Windows 10) +description: Describes the best practices location values and security considerations for the Interactive logon Do not require CTRL+ALT+DEL security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 04e2c000-2eb2-4d4b-8179-1e2cb4793e18 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-machine-account-lockout-threshold.md b/windows/keep-secure/interactive-logon-machine-account-lockout-threshold.md index 760a19fd48..960cfef4b0 100644 --- a/windows/keep-secure/interactive-logon-machine-account-lockout-threshold.md +++ b/windows/keep-secure/interactive-logon-machine-account-lockout-threshold.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Machine account lockout threshold (Windows 10) -description: Describes the best practices, location, values, management, and security considerations for the Interactive logon-- Machine account lockout threshold security policy setting. +title: Interactive logon Machine account lockout threshold (Windows 10) +description: Describes the best practices location values management and security considerations for the Interactive logon Machine account lockout threshold security policy setting. +MSHAttr: PreferredLib /library ms.assetid: ebbd8e22-2611-4ebe-9db9-d49344e631e4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-machine-inactivity-limit.md b/windows/keep-secure/interactive-logon-machine-inactivity-limit.md index 2fcef3d8e2..654595d0b3 100644 --- a/windows/keep-secure/interactive-logon-machine-inactivity-limit.md +++ b/windows/keep-secure/interactive-logon-machine-inactivity-limit.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Machine inactivity limit (Windows 10) -description: Describes the best practices, location, values, management, and security considerations for the Interactive logon-- Machine inactivity limit security policy setting. +title: Interactive logon Machine inactivity limit (Windows 10) +description: Describes the best practices location values management and security considerations for the Interactive logon Machine inactivity limit security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 7065b4a9-0d52-41d5-afc4-5aedfc4162b5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/keep-secure/interactive-logon-message-text-for-users-attempting-to-log-on.md index 587ca5a72e..708b46d11b 100644 --- a/windows/keep-secure/interactive-logon-message-text-for-users-attempting-to-log-on.md +++ b/windows/keep-secure/interactive-logon-message-text-for-users-attempting-to-log-on.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Message text for users attempting to log on (Windows 10) -description: Describes the best practices, location, values, management, and security considerations for the Interactive logon-- Message text for users attempting to log on security policy setting. +title: Interactive logon Message text for users attempting to log on (Windows 10) +description: Describes the best practices location values management and security considerations for the Interactive logon Message text for users attempting to log on security policy setting. +MSHAttr: PreferredLib /library ms.assetid: fcfe8a6d-ca65-4403-b9e6-2fa017a31c2e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/keep-secure/interactive-logon-message-title-for-users-attempting-to-log-on.md index 85aa67ffbf..fbdca3169b 100644 --- a/windows/keep-secure/interactive-logon-message-title-for-users-attempting-to-log-on.md +++ b/windows/keep-secure/interactive-logon-message-title-for-users-attempting-to-log-on.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Message title for users attempting to log on (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon-- Message title for users attempting to log on security policy setting. +title: Interactive logon Message title for users attempting to log on (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Interactive logon Message title for users attempting to log on security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f2596470-4cc0-4ef1-849c-bef9dc3533c6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md b/windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md index b1223a95a3..d4bb3c0d0b 100644 --- a/windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md +++ b/windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Number of previous logons to cache (in case domain controller is not available) (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon-- Number of previous logons to cache (in case domain controller is not available) security policy setting. +title: Interactive logon Number of previous logons to cache (in case domain controller is not available) (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Interactive logon Number of previous logons to cache (in case domain controller is not available) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 660e925e-cc3e-4098-a41e-eb8db8062d8d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/keep-secure/interactive-logon-prompt-user-to-change-password-before-expiration.md index afaf12f2f1..08ab558039 100644 --- a/windows/keep-secure/interactive-logon-prompt-user-to-change-password-before-expiration.md +++ b/windows/keep-secure/interactive-logon-prompt-user-to-change-password-before-expiration.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Prompt user to change password before expiration (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon-- Prompt user to change password before expiration security policy setting. +title: Interactive logon Prompt user to change password before expiration (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Interactive logon Prompt user to change password before expiration security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8fe94781-40f7-4fbe-8cfd-5e116e6833e9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md index 5686105d6e..3d576141c7 100644 --- a/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md +++ b/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Require Domain Controller authentication to unlock workstation (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Interactive logon-- Require Domain Controller authentication to unlock workstation security policy setting. +title: Interactive logon Require Domain Controller authentication to unlock workstation (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Interactive logon Require Domain Controller authentication to unlock workstation security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 97618ed3-e946-47db-a212-b5e7a4fc6ffc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-require-smart-card.md b/windows/keep-secure/interactive-logon-require-smart-card.md index 28f82c0eff..128ca369c9 100644 --- a/windows/keep-secure/interactive-logon-require-smart-card.md +++ b/windows/keep-secure/interactive-logon-require-smart-card.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Require smart card (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon-- Require smart card security policy setting. +title: Interactive logon Require smart card (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Interactive logon Require smart card security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c6a8c040-cbc7-472d-8bc5-579ddf3cbd6c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/interactive-logon-smart-card-removal-behavior.md b/windows/keep-secure/interactive-logon-smart-card-removal-behavior.md index a92e17a6ea..f7beddb56c 100644 --- a/windows/keep-secure/interactive-logon-smart-card-removal-behavior.md +++ b/windows/keep-secure/interactive-logon-smart-card-removal-behavior.md @@ -1,6 +1,7 @@ --- -title: Interactive logon-- Smart card removal behavior (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon-- Smart card removal behavior security policy setting. +title: Interactive logon Smart card removal behavior (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Interactive logon Smart card removal behavior security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 61487820-9d49-4979-b15d-c7e735999460 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/kerberos-policy.md b/windows/keep-secure/kerberos-policy.md index 7462552b9e..1227a17869 100644 --- a/windows/keep-secure/kerberos-policy.md +++ b/windows/keep-secure/kerberos-policy.md @@ -1,6 +1,7 @@ --- title: Kerberos Policy (Windows 10) description: Describes the Kerberos Policy settings and provides links to policy setting descriptions. +MSHAttr: PreferredLib /library ms.assetid: 94017dd9-b1a3-4624-af9f-b29161b4bf38 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/load-and-unload-device-drivers.md b/windows/keep-secure/load-and-unload-device-drivers.md index 8a28296a0f..5cd7f9f099 100644 --- a/windows/keep-secure/load-and-unload-device-drivers.md +++ b/windows/keep-secure/load-and-unload-device-drivers.md @@ -1,6 +1,7 @@ --- title: Load and unload device drivers (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Load and unload device drivers security policy setting. +description: Describes the best practices location values policy management and security considerations for the Load and unload device drivers security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 66262532-c610-470c-9792-35ff4389430f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/lock-pages-in-memory.md b/windows/keep-secure/lock-pages-in-memory.md index ed755f625f..2474259831 100644 --- a/windows/keep-secure/lock-pages-in-memory.md +++ b/windows/keep-secure/lock-pages-in-memory.md @@ -1,6 +1,7 @@ --- title: Lock pages in memory (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Lock pages in memory security policy setting. +description: Describes the best practices location values policy management and security considerations for the Lock pages in memory security policy setting. +MSHAttr: PreferredLib /library ms.assetid: cc724979-aec0-496d-be4e-7009aef660a3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/log-on-as-a-batch-job.md b/windows/keep-secure/log-on-as-a-batch-job.md index d3ae984616..3c39adb400 100644 --- a/windows/keep-secure/log-on-as-a-batch-job.md +++ b/windows/keep-secure/log-on-as-a-batch-job.md @@ -1,6 +1,7 @@ --- title: Log on as a batch job (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a batch job security policy setting. +description: Describes the best practices location values policy management and security considerations for the Log on as a batch job security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4eaddb51-0a18-470e-9d3d-5e7cd7970b41 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/log-on-as-a-service.md b/windows/keep-secure/log-on-as-a-service.md index dda592fd8a..8e8e453eec 100644 --- a/windows/keep-secure/log-on-as-a-service.md +++ b/windows/keep-secure/log-on-as-a-service.md @@ -1,6 +1,7 @@ --- title: Log on as a service (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a service security policy setting. +description: Describes the best practices location values policy management and security considerations for the Log on as a service security policy setting. +MSHAttr: PreferredLib /library ms.assetid: acc9a9e0-fd88-4cda-ab54-503120ba1f42 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/maintain-applocker-policies.md b/windows/keep-secure/maintain-applocker-policies.md index edc7834283..bb4c95a1fe 100644 --- a/windows/keep-secure/maintain-applocker-policies.md +++ b/windows/keep-secure/maintain-applocker-policies.md @@ -1,6 +1,7 @@ --- title: Maintain AppLocker policies (Windows 10) description: This topic describes how to maintain rules within AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: b4fbfdfe-ef3d-49e0-a390-f2dfe74602bc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/manage-auditing-and-security-log.md b/windows/keep-secure/manage-auditing-and-security-log.md index 7b520ae9d3..98832c3217 100644 --- a/windows/keep-secure/manage-auditing-and-security-log.md +++ b/windows/keep-secure/manage-auditing-and-security-log.md @@ -1,6 +1,7 @@ --- title: Manage auditing and security log (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Manage auditing and security log security policy setting. +description: Describes the best practices location values policy management and security considerations for the Manage auditing and security log security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4b946c0d-f904-43db-b2d5-7f0917575347 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/manage-identity-verification-using-microsoft-passport.md b/windows/keep-secure/manage-identity-verification-using-microsoft-passport.md index 982188c6e2..f8af71e182 100644 --- a/windows/keep-secure/manage-identity-verification-using-microsoft-passport.md +++ b/windows/keep-secure/manage-identity-verification-using-microsoft-passport.md @@ -1,6 +1,7 @@ --- title: Manage identity verification using Microsoft Passport (Windows 10) -description: In Windows 10, Microsoft Passport replaces passwords with strong two-factor authentication on PCs and mobile devices. This authentication consists of a new type of user credential that is tied to a device and a Windows Hello (biometric) or PIN. +description: In Windows 10 Microsoft Passport replaces passwords with strong two factor authentication on PCs and mobile devices. This authentication consists of a new type of user credential that is tied to a device and a Windows Hello (biometric) or PIN. +MSHAttr: PreferredLib /library ms.assetid: 5BF09642-8CF5-4FBC-AC9A-5CA51E19387E keywords: ["identity", "PIN", "biometric", "Hello"] ms.prod: W10 diff --git a/windows/keep-secure/manage-packaged-apps-with-applocker.md b/windows/keep-secure/manage-packaged-apps-with-applocker.md index 0db2b96b96..6b5c69984a 100644 --- a/windows/keep-secure/manage-packaged-apps-with-applocker.md +++ b/windows/keep-secure/manage-packaged-apps-with-applocker.md @@ -1,6 +1,7 @@ --- title: Manage packaged apps with AppLocker (Windows 10) description: This topic for IT professionals describes concepts and lists procedures to help you manage Packaged apps with AppLocker as part of your overall application control strategy. +MSHAttr: PreferredLib /library ms.assetid: 6d0c99e7-0284-4547-a30a-0685a9916650 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/manage-tpm-commands.md b/windows/keep-secure/manage-tpm-commands.md index d833568317..cdb5aecc8d 100644 --- a/windows/keep-secure/manage-tpm-commands.md +++ b/windows/keep-secure/manage-tpm-commands.md @@ -1,6 +1,7 @@ --- title: Manage TPM commands (Windows 10) description: This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users. +MSHAttr: PreferredLib /library ms.assetid: a78e751a-2806-43ae-9c20-2e7ca466b765 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/manage-tpm-lockout.md b/windows/keep-secure/manage-tpm-lockout.md index cd4748f94d..868a1ea58f 100644 --- a/windows/keep-secure/manage-tpm-lockout.md +++ b/windows/keep-secure/manage-tpm-lockout.md @@ -1,6 +1,7 @@ --- title: Manage TPM lockout (Windows 10) description: This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows. +MSHAttr: PreferredLib /library ms.assetid: bf27adbe-404c-4691-a644-29ec722a3f7b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/maximum-lifetime-for-service-ticket.md b/windows/keep-secure/maximum-lifetime-for-service-ticket.md index f10a2388a0..9d48d59c9c 100644 --- a/windows/keep-secure/maximum-lifetime-for-service-ticket.md +++ b/windows/keep-secure/maximum-lifetime-for-service-ticket.md @@ -1,6 +1,7 @@ --- title: Maximum lifetime for service ticket (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for service ticket security policy setting. +description: Describes the best practices location values policy management and security considerations for the Maximum lifetime for service ticket security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 484bf05a-3858-47fc-bc02-6599ca860247 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/maximum-lifetime-for-user-ticket-renewal.md b/windows/keep-secure/maximum-lifetime-for-user-ticket-renewal.md index 02b454e1be..43c70870c2 100644 --- a/windows/keep-secure/maximum-lifetime-for-user-ticket-renewal.md +++ b/windows/keep-secure/maximum-lifetime-for-user-ticket-renewal.md @@ -1,6 +1,7 @@ --- title: Maximum lifetime for user ticket renewal (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket renewal security policy setting. +description: Describes the best practices location values policy management and security considerations for the Maximum lifetime for user ticket renewal security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f88cd819-3dd1-4e38-b560-13fe6881b609 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/maximum-lifetime-for-user-ticket.md b/windows/keep-secure/maximum-lifetime-for-user-ticket.md index 5369012f1e..1e8d285938 100644 --- a/windows/keep-secure/maximum-lifetime-for-user-ticket.md +++ b/windows/keep-secure/maximum-lifetime-for-user-ticket.md @@ -1,6 +1,7 @@ --- title: Maximum lifetime for user ticket (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket policy setting. +description: Describes the best practices location values policy management and security considerations for the Maximum lifetime for user ticket policy setting. +MSHAttr: PreferredLib /library ms.assetid: bcb4ff59-334d-4c2f-99af-eca2b64011dc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/maximum-password-age.md b/windows/keep-secure/maximum-password-age.md index c27fdd455f..5333cbf388 100644 --- a/windows/keep-secure/maximum-password-age.md +++ b/windows/keep-secure/maximum-password-age.md @@ -1,6 +1,7 @@ --- title: Maximum password age (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Maximum password age security policy setting. +description: Describes the best practices location values policy management and security considerations for the Maximum password age security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 2d6e70e7-c8b0-44fb-8113-870c6120871d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/maximum-tolerance-for-computer-clock-synchronization.md b/windows/keep-secure/maximum-tolerance-for-computer-clock-synchronization.md index f8f79f84bf..2e559d422e 100644 --- a/windows/keep-secure/maximum-tolerance-for-computer-clock-synchronization.md +++ b/windows/keep-secure/maximum-tolerance-for-computer-clock-synchronization.md @@ -1,6 +1,7 @@ --- title: Maximum tolerance for computer clock synchronization (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Maximum tolerance for computer clock synchronization security policy setting. +description: Describes the best practices location values policy management and security considerations for the Maximum tolerance for computer clock synchronization security policy setting. +MSHAttr: PreferredLib /library ms.assetid: ba2cf59e-d69d-469e-95e3-8e6a0ba643af ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/keep-secure/merge-applocker-policies-by-using-set-applockerpolicy.md index 746254c18e..a6a63192e3 100644 --- a/windows/keep-secure/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/keep-secure/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -1,6 +1,7 @@ --- -title: Merge AppLocker policies by using Set-ApplockerPolicy (Windows 10) +title: Merge AppLocker policies by using Set ApplockerPolicy (Windows 10) description: This topic for IT professionals describes the steps to merge AppLocker policies by using Windows PowerShell. +MSHAttr: PreferredLib /library ms.assetid: f1c7d5c0-463e-4fe2-a410-844a404f18d0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/merge-applocker-policies-manually.md b/windows/keep-secure/merge-applocker-policies-manually.md index dc7b2e2f7c..e86a677597 100644 --- a/windows/keep-secure/merge-applocker-policies-manually.md +++ b/windows/keep-secure/merge-applocker-policies-manually.md @@ -1,6 +1,7 @@ --- title: Merge AppLocker policies manually (Windows 10) description: This topic for IT professionals describes the steps to manually merge AppLocker policies to update the Group Policy Object (GPO). +MSHAttr: PreferredLib /library ms.assetid: 3605f293-e5f2-481d-8efd-775f9f23c30f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md b/windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md index 64163e2632..25ef1e3f33 100644 --- a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md +++ b/windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md @@ -1,6 +1,7 @@ --- -title: Microsoft network client-- Digitally sign communications (always) (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Microsoft network client-- Digitally sign communications (always) security policy setting. +title: Microsoft network client Digitally sign communications (always) (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Microsoft network client Digitally sign communications (always) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4b7b0298-b130-40f8-960d-60418ba85f76 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md b/windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md index 8d35639bcc..5a1d887ba0 100644 --- a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md +++ b/windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md @@ -1,6 +1,7 @@ --- -title: Microsoft network client-- Digitally sign communications (if server agrees) (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Microsoft network client-- Digitally sign communications (if server agrees) security policy setting. +title: Microsoft network client Digitally sign communications (if server agrees) (Windows 10) +description: Describes the best practices location values and security considerations for the Microsoft network client Digitally sign communications (if server agrees) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: e553f700-aae5-425c-8650-f251c90ba5dd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/keep-secure/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md index 10c2b01f17..23d3cb1c64 100644 --- a/windows/keep-secure/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md +++ b/windows/keep-secure/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md @@ -1,6 +1,7 @@ --- -title: Microsoft network client-- Send unencrypted password to third-party SMB servers (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Microsoft network client-- Send unencrypted password to third-party SMB servers security policy setting. +title: Microsoft network client Send unencrypted password to third party SMB servers (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Microsoft network client Send unencrypted password to third party SMB servers security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 97a76b93-afa7-4dd9-bb52-7c9e289b6017 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/keep-secure/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md index 2ef6e8aff2..18e2420f90 100644 --- a/windows/keep-secure/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md +++ b/windows/keep-secure/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md @@ -1,6 +1,7 @@ --- -title: Microsoft network server-- Amount of idle time required before suspending session (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Microsoft network server-- Amount of idle time required before suspending session security policy setting. +title: Microsoft network server Amount of idle time required before suspending session (Windows 10) +description: Describes the best practices location values and security considerations for the Microsoft network server Amount of idle time required before suspending session security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8227842a-569d-480f-b43c-43450bbaa722 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/keep-secure/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md index 52f56df697..16a1b046ed 100644 --- a/windows/keep-secure/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md +++ b/windows/keep-secure/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md @@ -1,6 +1,7 @@ --- -title: Microsoft network server-- Attempt S4U2Self to obtain claim information (Windows 10) -description: Describes the best practices, location, values, management, and security considerations for the Microsoft network server-- Attempt S4U2Self to obtain claim information security policy setting. +title: Microsoft network server Attempt S4U2Self to obtain claim information (Windows 10) +description: Describes the best practices location values management and security considerations for the Microsoft network server Attempt S4U2Self to obtain claim information security policy setting. +MSHAttr: PreferredLib /library ms.assetid: e4508387-35ed-4a3f-a47c-27f8396adbba ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md b/windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md index 1958cb3d0d..ea4900c8ea 100644 --- a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md +++ b/windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md @@ -1,6 +1,7 @@ --- -title: Microsoft network server-- Digitally sign communications (always) (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Microsoft network server-- Digitally sign communications (always) security policy setting. +title: Microsoft network server Digitally sign communications (always) (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Microsoft network server Digitally sign communications (always) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 2007b622-7bc2-44e8-9cf1-d34b62117ea8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md b/windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md index b1175da29e..883f184874 100644 --- a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md +++ b/windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md @@ -1,6 +1,7 @@ --- -title: Microsoft network server-- Digitally sign communications (if client agrees) (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Microsoft network server-- Digitally sign communications (if client agrees) security policy setting. +title: Microsoft network server Digitally sign communications (if client agrees) (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Microsoft network server Digitally sign communications (if client agrees) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c92b2e3d-1dbf-4337-a145-b17a585f4fc1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/keep-secure/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md index 5645bc96b5..ad498a6bc4 100644 --- a/windows/keep-secure/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md +++ b/windows/keep-secure/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md @@ -1,6 +1,7 @@ --- -title: Microsoft network server-- Disconnect clients when logon hours expire (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Microsoft network server-- Disconnect clients when logon hours expire security policy setting. +title: Microsoft network server Disconnect clients when logon hours expire (Windows 10) +description: Describes the best practices location values and security considerations for the Microsoft network server Disconnect clients when logon hours expire security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 48b5c424-9ba8-416d-be7d-ccaabb3f49af ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/keep-secure/microsoft-network-server-server-spn-target-name-validation-level.md index 7f3351eca4..3104ce5746 100644 --- a/windows/keep-secure/microsoft-network-server-server-spn-target-name-validation-level.md +++ b/windows/keep-secure/microsoft-network-server-server-spn-target-name-validation-level.md @@ -1,6 +1,7 @@ --- -title: Microsoft network server-- Server SPN target name validation level (Windows 10) -description: Describes the best practices, location, and values, policy management and security considerations for the Microsoft network server-- Server SPN target name validation level security policy setting. +title: Microsoft network server Server SPN target name validation level (Windows 10) +description: Describes the best practices location and values policy management and security considerations for the Microsoft network server Server SPN target name validation level security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 18337f78-eb45-42fd-bdbd-f8cd02c3e154 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-passport-and-password-changes.md b/windows/keep-secure/microsoft-passport-and-password-changes.md index 7d515ba5ee..3b645dedbd 100644 --- a/windows/keep-secure/microsoft-passport-and-password-changes.md +++ b/windows/keep-secure/microsoft-passport-and-password-changes.md @@ -1,6 +1,7 @@ --- title: Microsoft Passport and password changes (Windows 10) -description: When you set up Microsoft Passport, the PIN or biometric (Windows Hello) gesture that you use is specific to that device. +description: When you set up Microsoft Passport the PIN or biometric (Windows Hello) gesture that you use is specific to that device. +MSHAttr: PreferredLib /library ms.assetid: 83005FE4-8899-47A6-BEA9-C17CCA0B6B55 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/microsoft-passport-errors-during-pin-creation.md b/windows/keep-secure/microsoft-passport-errors-during-pin-creation.md index 8116bf4c11..4af09f299c 100644 --- a/windows/keep-secure/microsoft-passport-errors-during-pin-creation.md +++ b/windows/keep-secure/microsoft-passport-errors-during-pin-creation.md @@ -1,6 +1,7 @@ --- title: Microsoft Passport errors during PIN creation (Windows 10) -description: When you set up Microsoft Passport in Windows 10, you may get an error during the Create a work PIN step. +description: When you set up Microsoft Passport in Windows 10 you may get an error during the Create a work PIN step. +MSHAttr: PreferredLib /library ms.assetid: DFEFE22C-4FEF-4FD9-BFC4-9B419C339502 keywords: ["PIN", "error", "create a work PIN"] ms.prod: W10 diff --git a/windows/keep-secure/microsoft-passport-event-id-200.md b/windows/keep-secure/microsoft-passport-event-id-200.md index 34b44eca0e..417553ae4c 100644 --- a/windows/keep-secure/microsoft-passport-event-id-200.md +++ b/windows/keep-secure/microsoft-passport-event-id-200.md @@ -1,6 +1,7 @@ --- -title: Event ID 300 - Passport successfully created (Windows 10) +title: Event ID 300 Passport successfully created (Windows 10) description: This event is created when a Microsoft Passport for Enterprise is successfully created and registered with Azure Active Directory (Azure AD). +MSHAttr: PreferredLib /library ms.assetid: 0DD59E75-1C5F-4CC6-BB0E-71C83884FF04 keywords: ["ngc"] ms.prod: W10 diff --git a/windows/keep-secure/microsoft-passport-guide.md b/windows/keep-secure/microsoft-passport-guide.md index c1d916fa4e..6305966453 100644 --- a/windows/keep-secure/microsoft-passport-guide.md +++ b/windows/keep-secure/microsoft-passport-guide.md @@ -1,6 +1,7 @@ --- title: Microsoft Passport guide (Windows 10) description: This guide describes the new Windows Hello and Microsoft Passport technologies that are part of the Windows 10 operating system. +MSHAttr: PreferredLib /library ms.assetid: 11EA7826-DA6B-4E5C-99FB-142CC6BD9E84 keywords: ["security", "credential", "password", "authentication"] ms.prod: W10 diff --git a/windows/keep-secure/minimum-password-age.md b/windows/keep-secure/minimum-password-age.md index 7e0541d58e..4acfbb54c9 100644 --- a/windows/keep-secure/minimum-password-age.md +++ b/windows/keep-secure/minimum-password-age.md @@ -1,6 +1,7 @@ --- title: Minimum password age (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password age security policy setting. +description: Describes the best practices location values policy management and security considerations for the Minimum password age security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 91915cb2-1b3f-4fb7-afa0-d03df95e8161 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/minimum-password-length.md b/windows/keep-secure/minimum-password-length.md index bb282ece97..d2516151ef 100644 --- a/windows/keep-secure/minimum-password-length.md +++ b/windows/keep-secure/minimum-password-length.md @@ -1,6 +1,7 @@ --- title: Minimum password length (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password length security policy setting. +description: Describes the best practices location values policy management and security considerations for the Minimum password length security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3d22eb9a-859a-4b6f-82f5-c270c427e17e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/modify-an-object-label.md b/windows/keep-secure/modify-an-object-label.md index 88f42193af..ad90944497 100644 --- a/windows/keep-secure/modify-an-object-label.md +++ b/windows/keep-secure/modify-an-object-label.md @@ -1,6 +1,7 @@ --- title: Modify an object label (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Modify an object label security policy setting. +description: Describes the best practices location values policy management and security considerations for the Modify an object label security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3e5a97dd-d363-43a8-ae80-452e866ebfd5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/modify-firmware-environment-values.md b/windows/keep-secure/modify-firmware-environment-values.md index fcbc1062c5..3376c47e9c 100644 --- a/windows/keep-secure/modify-firmware-environment-values.md +++ b/windows/keep-secure/modify-firmware-environment-values.md @@ -1,6 +1,7 @@ --- title: Modify firmware environment values (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Modify firmware environment values security policy setting. +description: Describes the best practices location values policy management and security considerations for the Modify firmware environment values security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 80bad5c4-d9eb-4e3a-a5dc-dcb742b83fca ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-application-usage-with-applocker.md b/windows/keep-secure/monitor-application-usage-with-applocker.md index f1dfd53488..50782a354c 100644 --- a/windows/keep-secure/monitor-application-usage-with-applocker.md +++ b/windows/keep-secure/monitor-application-usage-with-applocker.md @@ -1,6 +1,7 @@ --- title: Monitor app usage with AppLocker (Windows 10) description: This topic for IT professionals describes how to monitor app usage when AppLocker policies are applied. +MSHAttr: PreferredLib /library ms.assetid: 0516da6e-ebe4-45b4-a97b-31daba96d1cf ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-central-access-policy-and-rule-definitions.md b/windows/keep-secure/monitor-central-access-policy-and-rule-definitions.md index b8e3992188..7c87aa5151 100644 --- a/windows/keep-secure/monitor-central-access-policy-and-rule-definitions.md +++ b/windows/keep-secure/monitor-central-access-policy-and-rule-definitions.md @@ -1,6 +1,7 @@ --- title: Monitor central access policy and rule definitions (Windows 10) description: This topic for the IT professional describes how to monitor changes to central access policy and central access rule definitions when you use advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: 553f98a6-7606-4518-a3c5-347a33105130 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-claim-types.md b/windows/keep-secure/monitor-claim-types.md index 67265eeab9..a8914faa5c 100644 --- a/windows/keep-secure/monitor-claim-types.md +++ b/windows/keep-secure/monitor-claim-types.md @@ -1,6 +1,7 @@ --- title: Monitor claim types (Windows 10) description: This topic for the IT professional describes how to monitor changes to claim types that are associated with dynamic access control when you are using advanced security auditing options. +MSHAttr: PreferredLib /library ms.assetid: 426084da-4eef-44af-aeec-e7ab4d4e2439 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-resource-attribute-definitions.md b/windows/keep-secure/monitor-resource-attribute-definitions.md index 2412bd06b9..06058ddc1e 100644 --- a/windows/keep-secure/monitor-resource-attribute-definitions.md +++ b/windows/keep-secure/monitor-resource-attribute-definitions.md @@ -1,6 +1,7 @@ --- title: Monitor resource attribute definitions (Windows 10) description: This topic for the IT professional describes how to monitor changes to resource attribute definitions when you are using advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: aace34b0-123a-4b83-9e09-f269220e79de ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/keep-secure/monitor-the-central-access-policies-associated-with-files-and-folders.md index 322fd4217e..d3b830a6b7 100644 --- a/windows/keep-secure/monitor-the-central-access-policies-associated-with-files-and-folders.md +++ b/windows/keep-secure/monitor-the-central-access-policies-associated-with-files-and-folders.md @@ -1,6 +1,7 @@ --- title: Monitor the central access policies associated with files and folders (Windows 10) description: This topic for the IT professional describes how to monitor changes to the central access policies that are associated with files and folders when you are using advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: 2ea8fc23-b3ac-432f-87b0-6a16506e8eed ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/keep-secure/monitor-the-central-access-policies-that-apply-on-a-file-server.md index d19126daa6..c3af340d1b 100644 --- a/windows/keep-secure/monitor-the-central-access-policies-that-apply-on-a-file-server.md +++ b/windows/keep-secure/monitor-the-central-access-policies-that-apply-on-a-file-server.md @@ -1,6 +1,7 @@ --- title: Monitor the central access policies that apply on a file server (Windows 10) description: This topic for the IT professional describes how to monitor changes to the central access policies that apply to a file server when using advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: 126b051e-c20d-41f1-b42f-6cff24dcf20c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-the-resource-attributes-on-files-and-folders.md b/windows/keep-secure/monitor-the-resource-attributes-on-files-and-folders.md index 0e52151278..0991097297 100644 --- a/windows/keep-secure/monitor-the-resource-attributes-on-files-and-folders.md +++ b/windows/keep-secure/monitor-the-resource-attributes-on-files-and-folders.md @@ -1,6 +1,7 @@ --- title: Monitor the resource attributes on files and folders (Windows 10) description: This topic for the IT professional describes how to monitor attempts to change settings to the resource attributes on files when you are using advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: 4944097b-320f-44c7-88ed-bf55946a358b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-the-use-of-removable-storage-devices.md b/windows/keep-secure/monitor-the-use-of-removable-storage-devices.md index 4a241ac162..2dfa379b7e 100644 --- a/windows/keep-secure/monitor-the-use-of-removable-storage-devices.md +++ b/windows/keep-secure/monitor-the-use-of-removable-storage-devices.md @@ -1,6 +1,7 @@ --- title: Monitor the use of removable storage devices (Windows 10) description: This topic for the IT professional describes how to monitor attempts to use removable storage devices to access network resources. It describes how to use advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: b0a9e4a5-b7ff-41c6-96ff-0228d4ba5da8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/monitor-user-and-device-claims-during-sign-in.md b/windows/keep-secure/monitor-user-and-device-claims-during-sign-in.md index cee27df860..7dd4fcaa94 100644 --- a/windows/keep-secure/monitor-user-and-device-claims-during-sign-in.md +++ b/windows/keep-secure/monitor-user-and-device-claims-during-sign-in.md @@ -1,6 +1,7 @@ --- -title: Monitor user and device claims during sign-in (Windows 10) +title: Monitor user and device claims during sign in (Windows 10) description: This topic for the IT professional describes how to monitor user and device claims that are associated with a user’s security token when you are using advanced security auditing options to monitor dynamic access control objects. +MSHAttr: PreferredLib /library ms.assetid: 71796ea9-5fe4-4183-8475-805c3c1f319f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-allow-anonymous-sidname-translation.md b/windows/keep-secure/network-access-allow-anonymous-sidname-translation.md index dbef22ed99..3516e8adfc 100644 --- a/windows/keep-secure/network-access-allow-anonymous-sidname-translation.md +++ b/windows/keep-secure/network-access-allow-anonymous-sidname-translation.md @@ -1,6 +1,7 @@ --- -title: Network access-- Allow anonymous SID/Name translation (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Allow anonymous SID/Name translation security policy setting. +title: Network access Allow anonymous SID/Name translation (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Allow anonymous SID/Name translation security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 0144477f-22a6-4d06-b70a-9c9c2196e99e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md index e5eb757d25..fae61f7f83 100644 --- a/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md +++ b/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md @@ -1,6 +1,7 @@ --- -title: Network access-- Do not allow anonymous enumeration of SAM accounts and shares (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Network access-- Do not allow anonymous enumeration of SAM accounts and shares security policy setting. +title: Network access Do not allow anonymous enumeration of SAM accounts and shares (Windows 10) +description: Describes the best practices location values and security considerations for the Network access Do not allow anonymous enumeration of SAM accounts and shares security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3686788d-4cc7-4222-9163-cbc7c3362d73 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md index e07642a154..51f0f9ed6f 100644 --- a/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md +++ b/windows/keep-secure/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md @@ -1,6 +1,7 @@ --- -title: Network access-- Do not allow anonymous enumeration of SAM accounts (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Network access-- Do not allow anonymous enumeration of SAM accounts security policy setting. +title: Network access Do not allow anonymous enumeration of SAM accounts (Windows 10) +description: Describes the best practices location values and security considerations for the Network access Do not allow anonymous enumeration of SAM accounts security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 6ee25b33-ad43-4097-b031-7be680f64c7c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/keep-secure/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md index f7a1a688f2..869ba9fb3f 100644 --- a/windows/keep-secure/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md +++ b/windows/keep-secure/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md @@ -1,6 +1,7 @@ --- -title: Network access-- Do not allow storage of passwords and credentials for network authentication (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Do not allow storage of passwords and credentials for network authentication security policy setting. +title: Network access Do not allow storage of passwords and credentials for network authentication (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Do not allow storage of passwords and credentials for network authentication security policy setting. +MSHAttr: PreferredLib /library ms.assetid: b9b64360-36ea-40fa-b795-2d6558c46563 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/keep-secure/network-access-let-everyone-permissions-apply-to-anonymous-users.md index b28e5ae65c..a6cbb46cd1 100644 --- a/windows/keep-secure/network-access-let-everyone-permissions-apply-to-anonymous-users.md +++ b/windows/keep-secure/network-access-let-everyone-permissions-apply-to-anonymous-users.md @@ -1,6 +1,7 @@ --- -title: Network access-- Let Everyone permissions apply to anonymous users (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Let Everyone permissions apply to anonymous users security policy setting. +title: Network access Let Everyone permissions apply to anonymous users (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Let Everyone permissions apply to anonymous users security policy setting. +MSHAttr: PreferredLib /library ms.assetid: cdbc5159-9173-497e-b46b-7325f4256353 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/keep-secure/network-access-named-pipes-that-can-be-accessed-anonymously.md index b2992d4455..47c7dffa84 100644 --- a/windows/keep-secure/network-access-named-pipes-that-can-be-accessed-anonymously.md +++ b/windows/keep-secure/network-access-named-pipes-that-can-be-accessed-anonymously.md @@ -1,6 +1,7 @@ --- -title: Network access-- Named Pipes that can be accessed anonymously (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Named Pipes that can be accessed anonymously security policy setting. +title: Network access Named Pipes that can be accessed anonymously (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Named Pipes that can be accessed anonymously security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8897d2a4-813e-4d2b-8518-fcee71e1cf2c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/keep-secure/network-access-remotely-accessible-registry-paths-and-subpaths.md index abb34f1f05..f2a0bc075e 100644 --- a/windows/keep-secure/network-access-remotely-accessible-registry-paths-and-subpaths.md +++ b/windows/keep-secure/network-access-remotely-accessible-registry-paths-and-subpaths.md @@ -1,6 +1,7 @@ --- -title: Network access-- Remotely accessible registry paths and subpaths (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Network access-- Remotely accessible registry paths and subpaths security policy setting. +title: Network access Remotely accessible registry paths and subpaths (Windows 10) +description: Describes the best practices location values and security considerations for the Network access Remotely accessible registry paths and subpaths security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3fcbbf70-a002-4f85-8e86-8dabad21928e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-remotely-accessible-registry-paths.md b/windows/keep-secure/network-access-remotely-accessible-registry-paths.md index 0987705b78..4058d26865 100644 --- a/windows/keep-secure/network-access-remotely-accessible-registry-paths.md +++ b/windows/keep-secure/network-access-remotely-accessible-registry-paths.md @@ -1,6 +1,7 @@ --- -title: Network access-- Remotely accessible registry paths (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Remotely accessible registry paths security policy setting. +title: Network access Remotely accessible registry paths (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Remotely accessible registry paths security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 977f86ea-864f-4f1b-9756-22220efce0bd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/keep-secure/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md index d43a81ddf8..c8cf063f39 100644 --- a/windows/keep-secure/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md +++ b/windows/keep-secure/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md @@ -1,6 +1,7 @@ --- -title: Network access-- Restrict anonymous access to Named Pipes and Shares (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Restrict anonymous access to Named Pipes and Shares security policy setting. +title: Network access Restrict anonymous access to Named Pipes and Shares (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Restrict anonymous access to Named Pipes and Shares security policy setting. +MSHAttr: PreferredLib /library ms.assetid: e66cd708-7322-4d49-9b57-1bf8ec7a4c10 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-shares-that-can-be-accessed-anonymously.md b/windows/keep-secure/network-access-shares-that-can-be-accessed-anonymously.md index 6f7108c36a..82f4edf7a5 100644 --- a/windows/keep-secure/network-access-shares-that-can-be-accessed-anonymously.md +++ b/windows/keep-secure/network-access-shares-that-can-be-accessed-anonymously.md @@ -1,6 +1,7 @@ --- -title: Network access-- Shares that can be accessed anonymously (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Shares that can be accessed anonymously security policy setting. +title: Network access Shares that can be accessed anonymously (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Shares that can be accessed anonymously security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f3e4b919-8279-4972-b415-5f815e2f0a1a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-access-sharing-and-security-model-for-local-accounts.md b/windows/keep-secure/network-access-sharing-and-security-model-for-local-accounts.md index 605afc8e34..a5918b4814 100644 --- a/windows/keep-secure/network-access-sharing-and-security-model-for-local-accounts.md +++ b/windows/keep-secure/network-access-sharing-and-security-model-for-local-accounts.md @@ -1,6 +1,7 @@ --- -title: Network access-- Sharing and security model for local accounts (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network access-- Sharing and security model for local accounts security policy setting. +title: Network access Sharing and security model for local accounts (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network access Sharing and security model for local accounts security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 0b3d703c-ea27-488f-8f59-b345af75b994 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-list-manager-policies.md b/windows/keep-secure/network-list-manager-policies.md index 82b2e0ecd4..cf70cfbda0 100644 --- a/windows/keep-secure/network-list-manager-policies.md +++ b/windows/keep-secure/network-list-manager-policies.md @@ -1,6 +1,7 @@ --- title: Network List Manager policies (Windows 10) description: Network List Manager policies are security settings that you can use to configure different aspects of how networks are listed and displayed on one device or on many devices. +MSHAttr: PreferredLib /library ms.assetid: bd8109d4-b07c-4beb-a9a6-affae2ba2fda ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md b/windows/keep-secure/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md index 495a944451..d4675ae8e9 100644 --- a/windows/keep-secure/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md +++ b/windows/keep-secure/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md @@ -1,6 +1,7 @@ --- -title: Network security-- Allow Local System to use computer identity for NTLM (Windows 10) -description: Describes the location, values, policy management, and security considerations for the Network security-- Allow Local System to use computer identity for NTLM security policy setting. +title: Network security Allow Local System to use computer identity for NTLM (Windows 10) +description: Describes the location values policy management and security considerations for the Network security Allow Local System to use computer identity for NTLM security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c46a658d-b7a4-4139-b7ea-b9268c240053 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-allow-localsystem-null-session-fallback.md b/windows/keep-secure/network-security-allow-localsystem-null-session-fallback.md index fe4880704a..dd199cef5c 100644 --- a/windows/keep-secure/network-security-allow-localsystem-null-session-fallback.md +++ b/windows/keep-secure/network-security-allow-localsystem-null-session-fallback.md @@ -1,6 +1,7 @@ --- -title: Network security-- Allow LocalSystem NULL session fallback (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Network security-- Allow LocalSystem NULL session fallback security policy setting. +title: Network security Allow LocalSystem NULL session fallback (Windows 10) +description: Describes the best practices location values and security considerations for the Network security Allow LocalSystem NULL session fallback security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 5b72edaa-bec7-4572-b6f0-648fc38f5395 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/keep-secure/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md index e801efd1af..a3af882c1a 100644 --- a/windows/keep-secure/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md +++ b/windows/keep-secure/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md @@ -1,6 +1,7 @@ --- -title: Network security-- Allow PKU2U authentication requests to this computer to use online identities (Windows 10) -description: Describes the best practices, location, and values for the Network Security-- Allow PKU2U authentication requests to this computer to use online identities security policy setting. +title: Network security Allow PKU2U authentication requests to this computer to use online identities (Windows 10) +description: Describes the best practices location and values for the Network Security Allow PKU2U authentication requests to this computer to use online identities security policy setting. +MSHAttr: PreferredLib /library ms.assetid: e04a854e-d94d-4306-9fb3-56e9bd7bb926 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-configure-encryption-types-allowed-for-kerberos.md b/windows/keep-secure/network-security-configure-encryption-types-allowed-for-kerberos.md index d94e9f606c..35fda6aa8c 100644 --- a/windows/keep-secure/network-security-configure-encryption-types-allowed-for-kerberos.md +++ b/windows/keep-secure/network-security-configure-encryption-types-allowed-for-kerberos.md @@ -1,6 +1,7 @@ --- -title: Network security-- Configure encryption types allowed for Kerberos Win7 only (Windows 10) -description: Describes the best practices, location, values and security considerations for the Network security-- Configure encryption types allowed for Kerberos Win7 only security policy setting. +title: Network security Configure encryption types allowed for Kerberos Win7 only (Windows 10) +description: Describes the best practices location values and security considerations for the Network security Configure encryption types allowed for Kerberos Win7 only security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 303d32cc-415b-44ba-96c0-133934046ece ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/keep-secure/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md index 34b4602835..5a3f16a82c 100644 --- a/windows/keep-secure/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md +++ b/windows/keep-secure/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md @@ -1,6 +1,7 @@ --- -title: Network security-- Do not store LAN Manager hash value on next password change (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network security-- Do not store LAN Manager hash value on next password change security policy setting. +title: Network security Do not store LAN Manager hash value on next password change (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network security Do not store LAN Manager hash value on next password change security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 6452b268-e5ba-4889-9d38-db28f919af51 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-force-logoff-when-logon-hours-expire.md b/windows/keep-secure/network-security-force-logoff-when-logon-hours-expire.md index 6afa4c577f..5353fe129b 100644 --- a/windows/keep-secure/network-security-force-logoff-when-logon-hours-expire.md +++ b/windows/keep-secure/network-security-force-logoff-when-logon-hours-expire.md @@ -1,6 +1,7 @@ --- -title: Network security-- Force logoff when logon hours expire (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network security-- Force logoff when logon hours expire security policy setting. +title: Network security Force logoff when logon hours expire (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network security Force logoff when logon hours expire security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 64d5dde4-58e4-4217-b2c4-73bd554ec926 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-lan-manager-authentication-level.md b/windows/keep-secure/network-security-lan-manager-authentication-level.md index ea9365e356..67a08e2f91 100644 --- a/windows/keep-secure/network-security-lan-manager-authentication-level.md +++ b/windows/keep-secure/network-security-lan-manager-authentication-level.md @@ -1,6 +1,7 @@ --- -title: Network security-- LAN Manager authentication level (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network security-- LAN Manager authentication level security policy setting. +title: Network security LAN Manager authentication level (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network security LAN Manager authentication level security policy setting. +MSHAttr: PreferredLib /library ms.assetid: bbe1a98c-420a-41e7-9d3c-3a2fe0f1843e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-ldap-client-signing-requirements.md b/windows/keep-secure/network-security-ldap-client-signing-requirements.md index 912a606ca5..03415884c0 100644 --- a/windows/keep-secure/network-security-ldap-client-signing-requirements.md +++ b/windows/keep-secure/network-security-ldap-client-signing-requirements.md @@ -1,6 +1,7 @@ --- -title: Network security-- LDAP client signing requirements (Windows 10) -description: This security policy reference topic for the IT professional describes the best practices, location, values, policy management and security considerations for this policy setting. +title: Network security LDAP client signing requirements (Windows 10) +description: This security policy reference topic for the IT professional describes the best practices location values policy management and security considerations for this policy setting. +MSHAttr: PreferredLib /library ms.assetid: 38b35489-eb5b-4035-bc87-df63de50509c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md b/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md index 347d87392b..f8c02c7e2b 100644 --- a/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md +++ b/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md @@ -1,6 +1,7 @@ --- -title: Network security-- Minimum session security for NTLM SSP based (including secure RPC) clients (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network security-- Minimum session security for NTLM SSP based (including secure RPC) clients security policy setting. +title: Network security Minimum session security for NTLM SSP based (including secure RPC) clients (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network security Minimum session security for NTLM SSP based (including secure RPC) clients security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 89903de8-23d0-4e0f-9bef-c00cb7aebf00 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md b/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md index f6ccf49cf5..badb8395c0 100644 --- a/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md +++ b/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md @@ -1,6 +1,7 @@ --- -title: Network security-- Minimum session security for NTLM SSP based (including secure RPC) servers (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Network security-- Minimum session security for NTLM SSP based (including secure RPC) servers security policy setting. +title: Network security Minimum session security for NTLM SSP based (including secure RPC) servers (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Network security Minimum session security for NTLM SSP based (including secure RPC) servers security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c6a60c1b-bc8d-4d02-9481-f847a411b4fc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/keep-secure/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md index 9a9bab7854..0a76e57cd9 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md +++ b/windows/keep-secure/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- Add remote server exceptions for NTLM authentication (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network security-- Restrict NTLM-- Add remote server exceptions for NTLM authentication security policy setting. +title: Network security Restrict NTLM Add remote server exceptions for NTLM authentication (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network security Restrict NTLM Add remote server exceptions for NTLM authentication security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 9b017399-0a54-4580-bfae-614c2beda3a1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/keep-secure/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md index 07a39848bd..10e5dfe9e7 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md +++ b/windows/keep-secure/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- Add server exceptions in this domain (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network security-- Restrict NTLM-- Add server exceptions in this domain security policy setting. +title: Network security Restrict NTLM Add server exceptions in this domain (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network security Restrict NTLM Add server exceptions in this domain security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 2f981b68-6aa7-4dd9-b53d-d88551277cc0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/keep-secure/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md index bf74af1eee..02bba24f83 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md +++ b/windows/keep-secure/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- Audit incoming NTLM traffic (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network Security-- Restrict NTLM-- Audit incoming NTLM traffic security policy setting. +title: Network security Restrict NTLM Audit incoming NTLM traffic (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network Security Restrict NTLM Audit incoming NTLM traffic security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 37e380c2-22e1-44cd-9993-e12815b845cf ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md b/windows/keep-secure/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md index 4cfde5f34d..c7d6c4063d 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md +++ b/windows/keep-secure/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- Audit NTLM authentication in this domain (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network Security-- Restrict NTLM-- Audit NTLM authentication in this domain security policy setting. +title: Network security Restrict NTLM Audit NTLM authentication in this domain (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network Security Restrict NTLM Audit NTLM authentication in this domain security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 33183ef9-53b5-4258-8605-73dc46335e6e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/keep-secure/network-security-restrict-ntlm-incoming-ntlm-traffic.md index 5b2a894d21..d197ac9308 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-incoming-ntlm-traffic.md +++ b/windows/keep-secure/network-security-restrict-ntlm-incoming-ntlm-traffic.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- Incoming NTLM traffic (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network Security-- Restrict NTLM-- Incoming NTLM traffic security policy setting. +title: Network security Restrict NTLM Incoming NTLM traffic (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network Security Restrict NTLM Incoming NTLM traffic security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c0eff7d3-ed59-4004-908a-2205295fefb8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md b/windows/keep-secure/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md index 39589de882..6ffdacc9fc 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md +++ b/windows/keep-secure/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- NTLM authentication in this domain (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network Security-- Restrict NTLM-- NTLM authentication in this domain security policy setting. +title: Network security Restrict NTLM NTLM authentication in this domain (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network Security Restrict NTLM NTLM authentication in this domain security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4c7884e9-cc11-4402-96b6-89c77dc908f8 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/keep-secure/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md index bc9e9c55c6..0a937627c1 100644 --- a/windows/keep-secure/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md +++ b/windows/keep-secure/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md @@ -1,6 +1,7 @@ --- -title: Network security-- Restrict NTLM-- Outgoing NTLM traffic to remote servers (Windows 10) -description: Describes the best practices, location, values, management aspects, and security considerations for the Network Security-- Restrict NTLM-- Outgoing NTLM traffic to remote servers security policy setting. +title: Network security Restrict NTLM Outgoing NTLM traffic to remote servers (Windows 10) +description: Describes the best practices location values management aspects and security considerations for the Network Security Restrict NTLM Outgoing NTLM traffic to remote servers security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 63437a90-764b-4f06-aed8-a4a26cf81bd1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/optimize-applocker-performance.md b/windows/keep-secure/optimize-applocker-performance.md index 87143fb82f..968a88240b 100644 --- a/windows/keep-secure/optimize-applocker-performance.md +++ b/windows/keep-secure/optimize-applocker-performance.md @@ -1,6 +1,7 @@ --- title: Optimize AppLocker performance (Windows 10) description: This topic for IT professionals describes how to optimize AppLocker policy enforcement. +MSHAttr: PreferredLib /library ms.assetid: a20efa20-bc98-40fe-bd81-28ec4905e0f6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index 428029452b..92a361abef 100644 --- a/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/keep-secure/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -1,6 +1,7 @@ --- title: Packaged apps and packaged app installer rules in AppLocker (Windows 10) description: This topic explains the AppLocker rule collection for packaged app installers and packaged apps. +MSHAttr: PreferredLib /library ms.assetid: 8fd44d08-a0c2-4c5b-a91f-5cb9989f971d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/password-must-meet-complexity-requirements.md b/windows/keep-secure/password-must-meet-complexity-requirements.md index 37e53c2106..c8d840ff1c 100644 --- a/windows/keep-secure/password-must-meet-complexity-requirements.md +++ b/windows/keep-secure/password-must-meet-complexity-requirements.md @@ -1,6 +1,7 @@ --- title: Password must meet complexity requirements (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Password must meet complexity requirements security policy setting. +description: Describes the best practices location values and security considerations for the Password must meet complexity requirements security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 94482ae3-9dda-42df-9782-2f66196e6afe ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/password-policy.md b/windows/keep-secure/password-policy.md index 742ac0e7dd..c87fe751c5 100644 --- a/windows/keep-secure/password-policy.md +++ b/windows/keep-secure/password-policy.md @@ -1,6 +1,7 @@ --- title: Password Policy (Windows 10) description: An overview of password policies for Windows and links to information for each policy setting. +MSHAttr: PreferredLib /library ms.assetid: aec1220d-a875-4575-9050-f02f9c54a3b6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/perform-volume-maintenance-tasks.md b/windows/keep-secure/perform-volume-maintenance-tasks.md index 276e8181c2..0da399f967 100644 --- a/windows/keep-secure/perform-volume-maintenance-tasks.md +++ b/windows/keep-secure/perform-volume-maintenance-tasks.md @@ -1,6 +1,7 @@ --- title: Perform volume maintenance tasks (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Perform volume maintenance tasks security policy setting. +description: Describes the best practices location values policy management and security considerations for the Perform volume maintenance tasks security policy setting. +MSHAttr: PreferredLib /library ms.assetid: b6990813-3898-43e2-8221-c9c06d893244 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/plan-for-applocker-policy-management.md b/windows/keep-secure/plan-for-applocker-policy-management.md index e3f5b525a5..b148963dc0 100644 --- a/windows/keep-secure/plan-for-applocker-policy-management.md +++ b/windows/keep-secure/plan-for-applocker-policy-management.md @@ -1,6 +1,7 @@ --- title: Plan for AppLocker policy management (Windows 10) description: This topic for describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: dccc196f-6ae0-4ae4-853a-a3312b18751b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md b/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md index a12a8500a2..ade847f599 100644 --- a/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md @@ -1,6 +1,7 @@ --- title: Planning and deploying advanced security audit policies (Windows 10) description: This topic for the IT professional explains the options that security policy planners must consider and the tasks they must complete to deploy an effective security audit policy in a network that includes advanced security audit policies. +MSHAttr: PreferredLib /library ms.assetid: 7428e1db-aba8-407b-a39e-509671e5a442 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/prepare-people-to-use-microsoft-passport.md b/windows/keep-secure/prepare-people-to-use-microsoft-passport.md index cca33b7828..02cd24d74b 100644 --- a/windows/keep-secure/prepare-people-to-use-microsoft-passport.md +++ b/windows/keep-secure/prepare-people-to-use-microsoft-passport.md @@ -1,6 +1,7 @@ --- title: Prepare people to use Microsoft Passport (Windows 10) -description: When you set a policy to require Microsoft Passport in the workplace, you will want to prepare people in your organization by explaining how to use Passport. +description: When you set a policy to require Microsoft Passport in the workplace you will want to prepare people in your organization by explaining how to use Passport. +MSHAttr: PreferredLib /library ms.assetid: 5270B416-CE31-4DD9-862D-6C22A2AE508B keywords: ["identity", "PIN", "biometric", "Hello"] ms.prod: W10 diff --git a/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md index 136f485e58..e4849af0cf 100644 --- a/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -1,6 +1,7 @@ --- -title: Prepare your organization for BitLocker-- Planning and policies (Windows 10) +title: Prepare your organization for BitLocker Planning and policies (Windows 10) description: This topic for the IT professional explains how can you plan your BitLocker deployment. +MSHAttr: PreferredLib /library ms.assetid: 6e3593b5-4e8a-40ac-808a-3fdbc948059d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/profile-single-process.md b/windows/keep-secure/profile-single-process.md index fb95d5f9ae..3a52096258 100644 --- a/windows/keep-secure/profile-single-process.md +++ b/windows/keep-secure/profile-single-process.md @@ -1,6 +1,7 @@ --- title: Profile single process (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Profile single process security policy setting. +description: Describes the best practices location values policy management and security considerations for the Profile single process security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c0963de4-4f5e-430e-bfcd-dfd68e66a075 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/profile-system-performance.md b/windows/keep-secure/profile-system-performance.md index 9ef47136fd..e7e99e5dae 100644 --- a/windows/keep-secure/profile-system-performance.md +++ b/windows/keep-secure/profile-system-performance.md @@ -1,6 +1,7 @@ --- title: Profile system performance (Windows 10) -description: This security policy reference topic for the IT professional describes the best practices, location, values, policy management, and security considerations for the Profile system performance security policy setting. +description: This security policy reference topic for the IT professional describes the best practices location values policy management and security considerations for the Profile system performance security policy setting. +MSHAttr: PreferredLib /library ms.assetid: ffabc3c5-9206-4105-94ea-84f597a54b2e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md b/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md index c4991945a6..07b69540fd 100644 --- a/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md +++ b/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md @@ -1,6 +1,7 @@ --- -title: Protect BitLocker from pre-boot attacks (Windows 10) -description: This detailed guide will help you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device’s configuration. +title: Protect BitLocker from pre boot attacks (Windows 10) +description: This detailed guide will help you understand the circumstances under which the use of pre boot authentication is recommended for devices running Windows 10 Windows 8.1 Windows 8 or Windows 7; and when it can be safely omitted from a device’s configuration. +MSHAttr: PreferredLib /library ms.assetid: 24d19988-fc79-4c45-b392-b39cba4ec86b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md index 421a638767..3f3af1f356 100644 --- a/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md +++ b/windows/keep-secure/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md @@ -1,6 +1,7 @@ --- -title: Control the health of Windows 10-based devices (Windows 10) -description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices. +title: Control the health of Windows 10 based devices (Windows 10) +description: This article details an end to end solution that helps you protect high value assets by enforcing controlling and reporting the health of Windows 10 based devices. +MSHAttr: PreferredLib /library ms.assetid: 45DB1C41-C35D-43C9-A274-3AD5F31FE873 keywords: ["security", "BYOD", "malware", "device health attestation", "mobile"] ms.prod: W10 diff --git a/windows/keep-secure/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/keep-secure/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md index 5ed8ed7a78..6024136c4a 100644 --- a/windows/keep-secure/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +++ b/windows/keep-secure/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md @@ -1,6 +1,7 @@ --- title: Protecting cluster shared volumes and storage area networks with BitLocker (Windows 10) description: This topic for IT pros describes how to protect CSVs and SANs with BitLocker. +MSHAttr: PreferredLib /library ms.assetid: ecd25a10-42c7-4d31-8a7e-ea52c8ebc092 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/recovery-console-allow-automatic-administrative-logon.md b/windows/keep-secure/recovery-console-allow-automatic-administrative-logon.md index 493930dd1c..efaea0bc5b 100644 --- a/windows/keep-secure/recovery-console-allow-automatic-administrative-logon.md +++ b/windows/keep-secure/recovery-console-allow-automatic-administrative-logon.md @@ -1,6 +1,7 @@ --- -title: Recovery console-- Allow automatic administrative logon (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Recovery console-- Allow automatic administrative logon security policy setting. +title: Recovery console Allow automatic administrative logon (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Recovery console Allow automatic administrative logon security policy setting. +MSHAttr: PreferredLib /library ms.assetid: be2498fc-48f4-43f3-ad09-74664e45e596 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md b/windows/keep-secure/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md index 33f265753a..9ea3be217b 100644 --- a/windows/keep-secure/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md +++ b/windows/keep-secure/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md @@ -1,6 +1,7 @@ --- -title: Recovery console-- Allow floppy copy and access to all drives and folders (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Recovery console-- Allow floppy copy and access to all drives and folders security policy setting. +title: Recovery console Allow floppy copy and access to all drives and folders (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Recovery console Allow floppy copy and access to all drives and folders security policy setting. +MSHAttr: PreferredLib /library ms.assetid: a5b4ac0c-f33d-42b5-a866-72afa7cbd0bd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/refresh-an-applocker-policy.md b/windows/keep-secure/refresh-an-applocker-policy.md index f134252dff..8bc1277562 100644 --- a/windows/keep-secure/refresh-an-applocker-policy.md +++ b/windows/keep-secure/refresh-an-applocker-policy.md @@ -1,6 +1,7 @@ --- title: Refresh an AppLocker policy (Windows 10) description: This topic for IT professionals describes the steps to force an update for an AppLocker policy. +MSHAttr: PreferredLib /library ms.assetid: 3f24fcbc-3926-46b9-a1a2-dd036edab8a9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/registry--global-object-access-auditing--sec-audit.md b/windows/keep-secure/registry--global-object-access-auditing--sec-audit.md index f544039c14..f10ba5d290 100644 --- a/windows/keep-secure/registry--global-object-access-auditing--sec-audit.md +++ b/windows/keep-secure/registry--global-object-access-auditing--sec-audit.md @@ -1,6 +1,7 @@ --- title: Registry (Global Object Access Auditing) (Windows 10) -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Registry (Global Object Access Auditing), which enables you to configure a global system access control list (SACL) on the registry of a computer. +description: This topic for the IT professional describes the Advanced Security Audit policy setting Registry (Global Object Access Auditing) which enables you to configure a global system access control list (SACL) on the registry of a computer. +MSHAttr: PreferredLib /library ms.assetid: 953bb1c1-3f76-43be-ba17-4aed2304f578 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/remove-computer-from-docking-station.md b/windows/keep-secure/remove-computer-from-docking-station.md index 70b9ea2193..0de9086cf8 100644 --- a/windows/keep-secure/remove-computer-from-docking-station.md +++ b/windows/keep-secure/remove-computer-from-docking-station.md @@ -1,6 +1,7 @@ --- title: Remove computer from docking station (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Remove computer from docking station security policy setting. +description: Describes the best practices location values policy management and security considerations for the Remove computer from docking station security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 229a385a-a862-4973-899a-413b1b5b6c30 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/replace-a-process-level-token.md b/windows/keep-secure/replace-a-process-level-token.md index 4e2f7e1f4a..8690be5428 100644 --- a/windows/keep-secure/replace-a-process-level-token.md +++ b/windows/keep-secure/replace-a-process-level-token.md @@ -1,6 +1,7 @@ --- title: Replace a process level token (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Replace a process level token security policy setting. +description: Describes the best practices location values policy management and security considerations for the Replace a process level token security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 5add02db-6339-489e-ba21-ccc3ccbe8745 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/requirements-for-deploying-applocker-policies.md b/windows/keep-secure/requirements-for-deploying-applocker-policies.md index 278b2c3be5..d8df3bc767 100644 --- a/windows/keep-secure/requirements-for-deploying-applocker-policies.md +++ b/windows/keep-secure/requirements-for-deploying-applocker-policies.md @@ -1,6 +1,7 @@ --- title: Requirements for deploying AppLocker policies (Windows 10) description: This deployment topic for the IT professional lists the requirements that you need to consider before you deploy AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: 3e55bda2-3cd7-42c7-bad3-c7dfbe193d48 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/requirements-to-use-applocker.md b/windows/keep-secure/requirements-to-use-applocker.md index 2921b46a0e..d7317aeb7b 100644 --- a/windows/keep-secure/requirements-to-use-applocker.md +++ b/windows/keep-secure/requirements-to-use-applocker.md @@ -1,6 +1,7 @@ --- title: Requirements to use AppLocker (Windows 10) description: This topic for the IT professional lists software requirements to use AppLocker on the supported Windows operating systems. +MSHAttr: PreferredLib /library ms.assetid: dc380535-071e-4794-8f9d-e5d1858156f0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/reset-account-lockout-counter-after.md b/windows/keep-secure/reset-account-lockout-counter-after.md index ab14d9719e..f0917a4569 100644 --- a/windows/keep-secure/reset-account-lockout-counter-after.md +++ b/windows/keep-secure/reset-account-lockout-counter-after.md @@ -1,6 +1,7 @@ --- title: Reset account lockout counter after (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Reset account lockout counter after security policy setting. +description: Describes the best practices location values and security considerations for the Reset account lockout counter after security policy setting. +MSHAttr: PreferredLib /library ms.assetid: d5ccf6dd-5ba7-44a9-8e0b-c478d8b1442c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/restore-files-and-directories.md b/windows/keep-secure/restore-files-and-directories.md index d5250de181..be161860d4 100644 --- a/windows/keep-secure/restore-files-and-directories.md +++ b/windows/keep-secure/restore-files-and-directories.md @@ -1,6 +1,7 @@ --- title: Restore files and directories (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Restore files and directories security policy setting. +description: Describes the best practices location values policy management and security considerations for the Restore files and directories security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c673c0fa-6f49-4edd-8c1f-c5e8513f701d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/run-the-automatically-generate-rules-wizard.md b/windows/keep-secure/run-the-automatically-generate-rules-wizard.md index 63611e7155..77d3298fc8 100644 --- a/windows/keep-secure/run-the-automatically-generate-rules-wizard.md +++ b/windows/keep-secure/run-the-automatically-generate-rules-wizard.md @@ -1,6 +1,7 @@ --- title: Run the Automatically Generate Rules wizard (Windows 10) description: This topic for IT professionals describes steps to run the wizard to create AppLocker rules on a reference device. +MSHAttr: PreferredLib /library ms.assetid: 8cad1e14-d5b2-437c-8f88-70cffd7b3d8e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md b/windows/keep-secure/schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md index 6916504ad6..ecbea1c7a6 100644 --- a/windows/keep-secure/schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md +++ b/windows/keep-secure/schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md @@ -1,6 +1,7 @@ --- title: AD DS schema extensions to support TPM backup (Windows 10) description: This topic provides more details about this change and provides template schema extensions that you can incorporate into your organization. +MSHAttr: PreferredLib /library ms.assetid: beb7097c-e674-4eab-b8e2-6f67c85d1f3f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/script-rules-in-applocker.md b/windows/keep-secure/script-rules-in-applocker.md index d1c18e6cfb..768f8f3532 100644 --- a/windows/keep-secure/script-rules-in-applocker.md +++ b/windows/keep-secure/script-rules-in-applocker.md @@ -1,6 +1,7 @@ --- title: Script rules in AppLocker (Windows 10) description: This topic describes the file formats and available default rules for the script rule collection. +MSHAttr: PreferredLib /library ms.assetid: fee24ca4-935a-4c5e-8a92-8cf1d134d35f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/secpol-advanced-security-audit-policy-settings.md b/windows/keep-secure/secpol-advanced-security-audit-policy-settings.md index 6cc38ffbeb..cb0271a933 100644 --- a/windows/keep-secure/secpol-advanced-security-audit-policy-settings.md +++ b/windows/keep-secure/secpol-advanced-security-audit-policy-settings.md @@ -1,6 +1,7 @@ --- title: Advanced security audit policy settings (Windows 10) description: Provides information about the advanced security audit policy settings that are available in Windows and the audit events that they generate. +MSHAttr: PreferredLib /library ms.assetid: 6BF9A642-DBC3-4101-94A3-B2316C553CE3 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/security-auditing-overview-glbl.md b/windows/keep-secure/security-auditing-overview-glbl.md index bc9ff675c5..f342ddea7d 100644 --- a/windows/keep-secure/security-auditing-overview-glbl.md +++ b/windows/keep-secure/security-auditing-overview-glbl.md @@ -1,6 +1,7 @@ --- title: Security auditing (Windows 10) description: Topics in this section are for IT professionals and describes the security auditing features in Windows and how your organization can benefit from using these technologies to enhance the security and manageability of your network. +MSHAttr: PreferredLib /library ms.assetid: 2d9b8142-49bd-4a33-b246-3f0c2a5f32d4 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/security-considerations-for-applocker.md b/windows/keep-secure/security-considerations-for-applocker.md index 0fddbefbdc..f6546a904d 100644 --- a/windows/keep-secure/security-considerations-for-applocker.md +++ b/windows/keep-secure/security-considerations-for-applocker.md @@ -1,6 +1,7 @@ --- title: Security considerations for AppLocker (Windows 10) description: This topic for the IT professional describes the security considerations you need to address when implementing AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 354a5abb-7b31-4bea-a442-aa9666117625 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/security-options.md b/windows/keep-secure/security-options.md index 5a4500b957..e6713bcb4d 100644 --- a/windows/keep-secure/security-options.md +++ b/windows/keep-secure/security-options.md @@ -1,6 +1,7 @@ --- title: Security Options (Windows 10) description: Provides an introduction to the settings under Security Options of the local security policies and links to information about each setting. +MSHAttr: PreferredLib /library ms.assetid: 405ea253-8116-4e57-b08e-14a8dcdca92b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/security-policy-settings-reference.md b/windows/keep-secure/security-policy-settings-reference.md index 62c40372cc..76743c5d10 100644 --- a/windows/keep-secure/security-policy-settings-reference.md +++ b/windows/keep-secure/security-policy-settings-reference.md @@ -1,6 +1,7 @@ --- title: Security policy settings reference (Windows 10) -description: This reference of security settings provides information about how to implement and manage security policies, including setting options and security considerations. +description: This reference of security settings provides information about how to implement and manage security policies including setting options and security considerations. +MSHAttr: PreferredLib /library ms.assetid: ef5a4579-15a8-4507-9a43-b7ccddcb0ed1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/security-policy-settings.md b/windows/keep-secure/security-policy-settings.md index 2e9a21f118..3a71388b32 100644 --- a/windows/keep-secure/security-policy-settings.md +++ b/windows/keep-secure/security-policy-settings.md @@ -1,6 +1,7 @@ --- title: Security policy settings (Windows 10) -description: This reference topic describes the common scenarios, architecture, and processes for security settings. +description: This reference topic describes the common scenarios architecture and processes for security settings. +MSHAttr: PreferredLib /library ms.assetid: e7ac5204-7f6c-4708-a9f6-6af712ca43b9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/security-technologies.md b/windows/keep-secure/security-technologies.md index 79e205460a..735254f8e9 100644 --- a/windows/keep-secure/security-technologies.md +++ b/windows/keep-secure/security-technologies.md @@ -1,6 +1,7 @@ --- title: Security technologies (Windows 10) description: Learn more about the different security technologies that are available in Windows 10 and Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: BFE2DE22-B0CE-465B-8CF6-28F64464DF08 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/select-types-of-rules-to-create.md b/windows/keep-secure/select-types-of-rules-to-create.md index b40dc6855b..d707e5737d 100644 --- a/windows/keep-secure/select-types-of-rules-to-create.md +++ b/windows/keep-secure/select-types-of-rules-to-create.md @@ -1,6 +1,7 @@ --- title: Select the types of rules to create (Windows 10) description: This topic lists resources you can use when selecting your application control policy rules by using AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 14751169-0ed1-47cc-822c-8c01a7477784 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/shut-down-the-system.md b/windows/keep-secure/shut-down-the-system.md index deb9e43320..213f18c7cc 100644 --- a/windows/keep-secure/shut-down-the-system.md +++ b/windows/keep-secure/shut-down-the-system.md @@ -1,6 +1,7 @@ --- title: Shut down the system (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Shut down the system security policy setting. +description: Describes the best practices location values policy management and security considerations for the Shut down the system security policy setting. +MSHAttr: PreferredLib /library ms.assetid: c8e8f890-153a-401e-a957-ba6a130304bf ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md b/windows/keep-secure/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md index 4c8396b29e..8791119d71 100644 --- a/windows/keep-secure/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md +++ b/windows/keep-secure/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md @@ -1,6 +1,7 @@ --- -title: Shutdown-- Allow system to be shut down without having to log on (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Shutdown-- Allow system to be shut down without having to log on security policy setting. +title: Shutdown Allow system to be shut down without having to log on (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Shutdown Allow system to be shut down without having to log on security policy setting. +MSHAttr: PreferredLib /library ms.assetid: f3964767-5377-4416-8eb3-e14d553a7315 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/shutdown-clear-virtual-memory-pagefile.md b/windows/keep-secure/shutdown-clear-virtual-memory-pagefile.md index a124c9e8c0..8aac347159 100644 --- a/windows/keep-secure/shutdown-clear-virtual-memory-pagefile.md +++ b/windows/keep-secure/shutdown-clear-virtual-memory-pagefile.md @@ -1,6 +1,7 @@ --- -title: Shutdown-- Clear virtual memory pagefile (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the Shutdown-- Clear virtual memory pagefile security policy setting. +title: Shutdown Clear virtual memory pagefile (Windows 10) +description: Describes the best practices location values policy management and security considerations for the Shutdown Clear virtual memory pagefile security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 31400078-6c56-4891-a6df-6dfb403c4bc9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/store-passwords-using-reversible-encryption.md b/windows/keep-secure/store-passwords-using-reversible-encryption.md index 61e849687e..8083c9a873 100644 --- a/windows/keep-secure/store-passwords-using-reversible-encryption.md +++ b/windows/keep-secure/store-passwords-using-reversible-encryption.md @@ -1,6 +1,7 @@ --- title: Store passwords using reversible encryption (Windows 10) -description: Describes the best practices, location, values, and security considerations for the Store passwords using reversible encryption security policy setting. +description: Describes the best practices location values and security considerations for the Store passwords using reversible encryption security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 57f958c2-f1e9-48bf-871b-0a9b3299e238 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/keep-secure/switch-pcr-banks-on-tpm-2-0-devices.md index 3da96de40b..f55e1e935c 100644 --- a/windows/keep-secure/switch-pcr-banks-on-tpm-2-0-devices.md +++ b/windows/keep-secure/switch-pcr-banks-on-tpm-2-0-devices.md @@ -1,6 +1,7 @@ --- title: Switch PCR banks on TPM 2.0 devices (Windows 10) description: A Platform Configuration Register (PCR) is a memory location in the TPM that has some unique properties. +MSHAttr: PreferredLib /library ms.assetid: 743FCCCB-99A9-4636-8F48-9ECB3A3D10DE ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/synchronize-directory-service-data.md b/windows/keep-secure/synchronize-directory-service-data.md index 77f19667e5..c34486fca2 100644 --- a/windows/keep-secure/synchronize-directory-service-data.md +++ b/windows/keep-secure/synchronize-directory-service-data.md @@ -1,6 +1,7 @@ --- title: Synchronize directory service data (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Synchronize directory service data security policy setting. +description: Describes the best practices location values policy management and security considerations for the Synchronize directory service data security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 97b0aaa4-674f-40f4-8974-b4bfb12c232c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md b/windows/keep-secure/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md index 993839b430..18eae3156d 100644 --- a/windows/keep-secure/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md +++ b/windows/keep-secure/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md @@ -1,6 +1,7 @@ --- -title: System cryptography-- Force strong key protection for user keys stored on the computer (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the System cryptography-- Force strong key protection for user keys stored on the computer security policy setting. +title: System cryptography Force strong key protection for user keys stored on the computer (Windows 10) +description: Describes the best practices location values policy management and security considerations for the System cryptography Force strong key protection for user keys stored on the computer security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 8cbff267-881e-4bf6-920d-b583a5ff7de0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/keep-secure/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md index 85f47a89f5..042976d501 100644 --- a/windows/keep-secure/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md +++ b/windows/keep-secure/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md @@ -1,6 +1,7 @@ --- -title: System cryptography-- Use FIPS compliant algorithms for encryption, hashing, and signing (Windows 10) -description: This security policy reference topic for the IT professional describes the best practices, location, values, policy management and security considerations for this policy setting. +title: System cryptography Use FIPS compliant algorithms for encryption hashing and signing (Windows 10) +description: This security policy reference topic for the IT professional describes the best practices location values policy management and security considerations for this policy setting. +MSHAttr: PreferredLib /library ms.assetid: 83988865-dc0f-45eb-90d1-ee33495eb045 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/system-objects-require-case-insensitivity-for-non-windows-subsystems.md b/windows/keep-secure/system-objects-require-case-insensitivity-for-non-windows-subsystems.md index 7f7d90f0aa..694fddc10f 100644 --- a/windows/keep-secure/system-objects-require-case-insensitivity-for-non-windows-subsystems.md +++ b/windows/keep-secure/system-objects-require-case-insensitivity-for-non-windows-subsystems.md @@ -1,6 +1,7 @@ --- -title: System objects-- Require case insensitivity for non-Windows subsystems (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the System objects-- Require case insensitivity for non-Windows subsystems security policy setting. +title: System objects Require case insensitivity for non Windows subsystems (Windows 10) +description: Describes the best practices location values policy management and security considerations for the System objects Require case insensitivity for non Windows subsystems security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 340d6769-8f33-4067-8470-1458978d1522 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md b/windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md index 8dc21bd5fe..16fabde7a3 100644 --- a/windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md +++ b/windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md @@ -1,6 +1,7 @@ --- -title: System objects-- Strengthen default permissions of internal system objects (e.g. Symbolic Links) (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the System objects-- Strengthen default permissions of internal system objects (e.g. Symbolic Links) security policy setting. +title: System objects Strengthen default permissions of internal system objects (e.g. Symbolic Links) (Windows 10) +description: Describes the best practices location values policy management and security considerations for the System objects Strengthen default permissions of internal system objects (e.g. Symbolic Links) security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3a592097-9cf5-4fd0-a504-7cbfab050bb6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/system-settings-optional-subsystems.md b/windows/keep-secure/system-settings-optional-subsystems.md index 7bf1048052..4c6d75d096 100644 --- a/windows/keep-secure/system-settings-optional-subsystems.md +++ b/windows/keep-secure/system-settings-optional-subsystems.md @@ -1,6 +1,7 @@ --- -title: System settings-- Optional subsystems (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the System settings-- Optional subsystems security policy setting. +title: System settings Optional subsystems (Windows 10) +description: Describes the best practices location values policy management and security considerations for the System settings Optional subsystems security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 5cb6519a-4f84-4b45-8072-e2aa8a72fb78 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/keep-secure/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md index f0069ae2b3..92e301fc51 100644 --- a/windows/keep-secure/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md +++ b/windows/keep-secure/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md @@ -1,6 +1,7 @@ --- -title: System settings-- Use certificate rules on Windows executables for Software Restriction Policies (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the System settings-- Use certificate rules on Windows executables for Software Restriction Policies security policy setting. +title: System settings Use certificate rules on Windows executables for Software Restriction Policies (Windows 10) +description: Describes the best practices location values policy management and security considerations for the System settings Use certificate rules on Windows executables for Software Restriction Policies security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 2380d93b-b553-4e56-a0c0-d1ef740d089c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/take-ownership-of-files-or-other-objects.md b/windows/keep-secure/take-ownership-of-files-or-other-objects.md index cc03a734c5..1a1a205546 100644 --- a/windows/keep-secure/take-ownership-of-files-or-other-objects.md +++ b/windows/keep-secure/take-ownership-of-files-or-other-objects.md @@ -1,6 +1,7 @@ --- title: Take ownership of files or other objects (Windows 10) -description: Describes the best practices, location, values, policy management, and security considerations for the Take ownership of files or other objects security policy setting. +description: Describes the best practices location values policy management and security considerations for the Take ownership of files or other objects security policy setting. +MSHAttr: PreferredLib /library ms.assetid: cb8595d1-74cc-4176-bb15-d97663eebb2d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/keep-secure/test-an-applocker-policy-by-using-test-applockerpolicy.md index 288b71b44d..a14e200603 100644 --- a/windows/keep-secure/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/keep-secure/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -1,6 +1,7 @@ --- -title: Test an AppLocker policy by using Test-AppLockerPolicy (Windows 10) +title: Test an AppLocker policy by using Test AppLockerPolicy (Windows 10) description: This topic for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer. +MSHAttr: PreferredLib /library ms.assetid: 048bfa38-6825-4a9a-ab20-776cf79f402a ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/test-and-update-an-applocker-policy.md b/windows/keep-secure/test-and-update-an-applocker-policy.md index 5157667a41..13461d45a6 100644 --- a/windows/keep-secure/test-and-update-an-applocker-policy.md +++ b/windows/keep-secure/test-and-update-an-applocker-policy.md @@ -1,6 +1,7 @@ --- title: Test and update an AppLocker policy (Windows 10) description: This topic discusses the steps required to test an AppLocker policy prior to deployment. +MSHAttr: PreferredLib /library ms.assetid: 7d53cbef-078c-4d20-8b00-e821e33b6ea1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/tools-to-use-with-applocker.md b/windows/keep-secure/tools-to-use-with-applocker.md index bef26fd57a..ffb92415b8 100644 --- a/windows/keep-secure/tools-to-use-with-applocker.md +++ b/windows/keep-secure/tools-to-use-with-applocker.md @@ -1,6 +1,7 @@ --- title: Tools to use with AppLocker (Windows 10) description: This topic for the IT professional describes the tools available to create and administer AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: db2b7cb3-7643-4be5-84eb-46ba551e1ad1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/tpm-fundamentals-windows-8.md b/windows/keep-secure/tpm-fundamentals-windows-8.md index 3c8b119c13..01f0f2b510 100644 --- a/windows/keep-secure/tpm-fundamentals-windows-8.md +++ b/windows/keep-secure/tpm-fundamentals-windows-8.md @@ -1,6 +1,7 @@ --- title: TPM fundamentals (Windows 10) description: This topic for the IT professional provides a description of the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and explains how they are used to mitigate dictionary attacks. +MSHAttr: PreferredLib /library ms.assetid: ac90f5f9-9a15-4e87-b00d-4adcf2ec3000 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/troubleshoot-windows-defender-for-windows-10.md b/windows/keep-secure/troubleshoot-windows-defender-for-windows-10.md index dfc14fa223..ab300fec19 100644 --- a/windows/keep-secure/troubleshoot-windows-defender-for-windows-10.md +++ b/windows/keep-secure/troubleshoot-windows-defender-for-windows-10.md @@ -1,6 +1,7 @@ --- title: Troubleshoot Windows Defender in Windows 10 (Windows 10) description: IT professionals can review information about event IDs in Windows Defender for Windows 10 and see any relevant action they can take. +MSHAttr: PreferredLib /library ms.assetid: EE488CC1-E340-4D47-B50B-35BD23CB4D70 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/keep-secure/trusted-platform-module--tpm-2-0--.md b/windows/keep-secure/trusted-platform-module--tpm-2-0--.md index 7a5c161b45..a1354f808a 100644 --- a/windows/keep-secure/trusted-platform-module--tpm-2-0--.md +++ b/windows/keep-secure/trusted-platform-module--tpm-2-0--.md @@ -1,6 +1,7 @@ --- title: TPM recommendations (Windows 10) description: This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows 10. +MSHAttr: PreferredLib /library ms.assetid: E85F11F5-4E6A-43E7-8205-672F77706561 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md b/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md index b0a0d91b86..681b3a7abd 100644 --- a/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md +++ b/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md @@ -1,6 +1,7 @@ --- title: TPM Group Policy settings (Windows 10) description: This topic for the IT professional describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings. +MSHAttr: PreferredLib /library ms.assetid: 54ff1c1e-a210-4074-a44e-58fee26e4dbd ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/trusted-platform-module-technology-overview.md b/windows/keep-secure/trusted-platform-module-technology-overview.md index d8b99558cc..c39c894ce0 100644 --- a/windows/keep-secure/trusted-platform-module-technology-overview.md +++ b/windows/keep-secure/trusted-platform-module-technology-overview.md @@ -1,6 +1,7 @@ --- title: Trusted Platform Module Technology Overview (Windows 10) description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. The topic provides links to other resources about the TPM. +MSHAttr: PreferredLib /library ms.assetid: face8932-b034-4319-86ac-db1163d46538 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md b/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md index 8c4587f8da..64f81df453 100644 --- a/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md +++ b/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md @@ -1,6 +1,7 @@ --- title: Types of attacks for volume encryption keys (Windows 10) -description: There are many ways Windows helps protect your organization from attacks, including Unified Extensible Firmware Interface (UEFI) secure boot, Trusted Platform Module (TPM), Group Policy, complex passwords, and account lockouts. +description: There are many ways Windows helps protect your organization from attacks including Unified Extensible Firmware Interface (UEFI) secure boot Trusted Platform Module (TPM) Group Policy complex passwords and account lockouts. +MSHAttr: PreferredLib /library ms.assetid: 405060a9-2009-44fc-9f84-66edad32c6bc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understand-applocker-enforcement-settings.md b/windows/keep-secure/understand-applocker-enforcement-settings.md index 7b977fc57a..a4427f238f 100644 --- a/windows/keep-secure/understand-applocker-enforcement-settings.md +++ b/windows/keep-secure/understand-applocker-enforcement-settings.md @@ -1,6 +1,7 @@ --- title: Understand AppLocker enforcement settings (Windows 10) description: This topic describes the AppLocker enforcement settings for rule collections. +MSHAttr: PreferredLib /library ms.assetid: 48773007-a343-40bf-8961-b3ff0a450d7e ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understand-applocker-policy-design-decisions.md b/windows/keep-secure/understand-applocker-policy-design-decisions.md index d34824f7d7..398de6895c 100644 --- a/windows/keep-secure/understand-applocker-policy-design-decisions.md +++ b/windows/keep-secure/understand-applocker-policy-design-decisions.md @@ -1,6 +1,7 @@ --- title: Understand AppLocker policy design decisions (Windows 10) -description: This topic for the IT professional lists the design questions, possible answers, and ramifications of the decisions when you plan a deployment of application control policies by using AppLocker within a Windows operating system environment. +description: This topic for the IT professional lists the design questions possible answers and ramifications of the decisions when you plan a deployment of application control policies by using AppLocker within a Windows operating system environment. +MSHAttr: PreferredLib /library ms.assetid: 3475def8-949a-4b51-b480-dc88b5c1e6e6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/keep-secure/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index ac54fef39f..583a5591eb 100644 --- a/windows/keep-secure/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/keep-secure/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -1,6 +1,7 @@ --- title: Understand AppLocker rules and enforcement setting inheritance in Group Policy (Windows 10) description: This topic for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy. +MSHAttr: PreferredLib /library ms.assetid: c1c5a3d3-540a-4698-83b5-0dab5d27d871 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understand-the-applocker-policy-deployment-process.md b/windows/keep-secure/understand-the-applocker-policy-deployment-process.md index 71a486b003..87d621f640 100644 --- a/windows/keep-secure/understand-the-applocker-policy-deployment-process.md +++ b/windows/keep-secure/understand-the-applocker-policy-deployment-process.md @@ -1,6 +1,7 @@ --- title: Understand the AppLocker policy deployment process (Windows 10) description: This planning and deployment topic for the IT professional describes the process for using AppLocker when deploying application control policies. +MSHAttr: PreferredLib /library ms.assetid: 4cfd95c1-fbd3-41fa-8efc-d23c1ea6fb16 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/keep-secure/understanding-applocker-allow-and-deny-actions-on-rules.md index aba279a4c9..672157dcc8 100644 --- a/windows/keep-secure/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/keep-secure/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -1,6 +1,7 @@ --- title: Understanding AppLocker allow and deny actions on rules (Windows 10) description: This topic explains the differences between allow and deny actions on AppLocker rules. +MSHAttr: PreferredLib /library ms.assetid: ea0370fa-2086-46b5-a0a4-4a7ead8cbed9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-applocker-default-rules.md b/windows/keep-secure/understanding-applocker-default-rules.md index 8cfd4ceadc..76786c2b8b 100644 --- a/windows/keep-secure/understanding-applocker-default-rules.md +++ b/windows/keep-secure/understanding-applocker-default-rules.md @@ -1,6 +1,7 @@ --- title: Understanding AppLocker default rules (Windows 10) description: This topic for IT professional describes the set of rules that can be used to ensure that required Windows system files are allowed to run when the policy is applied. +MSHAttr: PreferredLib /library ms.assetid: bdb03d71-05b7-41fb-96e3-a289ce1866e1 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-applocker-rule-behavior.md b/windows/keep-secure/understanding-applocker-rule-behavior.md index e641befe4b..e97d2f5095 100644 --- a/windows/keep-secure/understanding-applocker-rule-behavior.md +++ b/windows/keep-secure/understanding-applocker-rule-behavior.md @@ -1,6 +1,7 @@ --- title: Understanding AppLocker rule behavior (Windows 10) description: This topic describes how AppLocker rules are enforced by using the allow and deny options in AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 3e2738a3-8041-4095-8a84-45c1894c97d0 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-applocker-rule-collections.md b/windows/keep-secure/understanding-applocker-rule-collections.md index a6f772c351..08e1f90f0d 100644 --- a/windows/keep-secure/understanding-applocker-rule-collections.md +++ b/windows/keep-secure/understanding-applocker-rule-collections.md @@ -1,6 +1,7 @@ --- title: Understanding AppLocker rule collections (Windows 10) description: This topic explains the five different types of AppLocker rules used to enforce AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: 03c05466-4fb3-4880-8d3c-0f6f59fc5579 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-applocker-rule-condition-types.md b/windows/keep-secure/understanding-applocker-rule-condition-types.md index 6969952dce..e2c265fdb5 100644 --- a/windows/keep-secure/understanding-applocker-rule-condition-types.md +++ b/windows/keep-secure/understanding-applocker-rule-condition-types.md @@ -1,6 +1,7 @@ --- title: Understanding AppLocker rule condition types (Windows 10) description: This topic for the IT professional describes the three types of AppLocker rule conditions. +MSHAttr: PreferredLib /library ms.assetid: c21af67f-60a1-4f7d-952c-a6f769c74729 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-applocker-rule-exceptions.md b/windows/keep-secure/understanding-applocker-rule-exceptions.md index a5a24f0b8f..8f00f2ff16 100644 --- a/windows/keep-secure/understanding-applocker-rule-exceptions.md +++ b/windows/keep-secure/understanding-applocker-rule-exceptions.md @@ -1,6 +1,7 @@ --- title: Understanding AppLocker rule exceptions (Windows 10) description: This topic describes the result of applying AppLocker rule exceptions to rule collections. +MSHAttr: PreferredLib /library ms.assetid: e6bb349f-ee60-4c8d-91cd-6442f2d0eb9c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/keep-secure/understanding-the-file-hash-rule-condition-in-applocker.md index d014968a92..bc18a1ffb0 100644 --- a/windows/keep-secure/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/keep-secure/understanding-the-file-hash-rule-condition-in-applocker.md @@ -1,6 +1,7 @@ --- title: Understanding the file hash rule condition in AppLocker (Windows 10) -description: This topic explains the AppLocker file hash rule condition, the advantages and disadvantages, and how it is applied. +description: This topic explains the AppLocker file hash rule condition the advantages and disadvantages and how it is applied. +MSHAttr: PreferredLib /library ms.assetid: 4c6d9af4-2b1a-40f4-8758-1a6f9f147756 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-the-path-rule-condition-in-applocker.md b/windows/keep-secure/understanding-the-path-rule-condition-in-applocker.md index 80c9494b0b..b3821a57b4 100644 --- a/windows/keep-secure/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/keep-secure/understanding-the-path-rule-condition-in-applocker.md @@ -1,6 +1,7 @@ --- title: Understanding the path rule condition in AppLocker (Windows 10) -description: This topic explains the AppLocker path rule condition, the advantages and disadvantages, and how it is applied. +description: This topic explains the AppLocker path rule condition the advantages and disadvantages and how it is applied. +MSHAttr: PreferredLib /library ms.assetid: 3fa54ded-4466-4f72-bea4-2612031cad43 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/understanding-the-publisher-rule-condition-in-applocker.md b/windows/keep-secure/understanding-the-publisher-rule-condition-in-applocker.md index 263db51284..e5f3180bd3 100644 --- a/windows/keep-secure/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/keep-secure/understanding-the-publisher-rule-condition-in-applocker.md @@ -1,6 +1,7 @@ --- title: Understanding the publisher rule condition in AppLocker (Windows 10) -description: This topic explains the AppLocker publisher rule condition, what controls are available, and how it is applied. +description: This topic explains the AppLocker publisher rule condition what controls are available and how it is applied. +MSHAttr: PreferredLib /library ms.assetid: df61ed8f-a97e-4644-9d0a-2169f18c1c4f ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index ded9affd9c..650c70c756 100644 --- a/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -1,6 +1,7 @@ --- title: Use a reference device to create and maintain AppLocker policies (Windows 10) description: This topic for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer. +MSHAttr: PreferredLib /library ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/keep-secure/use-applocker-and-software-restriction-policies-in-the-same-domain.md index 973405d6cf..f44ddb9d90 100644 --- a/windows/keep-secure/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/keep-secure/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -1,6 +1,7 @@ --- title: Use AppLocker and Software Restriction Policies in the same domain (Windows 10) description: This topic for IT professionals describes concepts and procedures to help you manage your application control strategy using Software Restriction Policies and AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 2b7e0cec-df62-49d6-a2b7-6b8e30180943 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/use-the-applocker-windows-powershell-cmdlets.md b/windows/keep-secure/use-the-applocker-windows-powershell-cmdlets.md index 22eddb11d1..1d954d9be8 100644 --- a/windows/keep-secure/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/keep-secure/use-the-applocker-windows-powershell-cmdlets.md @@ -1,6 +1,7 @@ --- title: Use the AppLocker Windows PowerShell cmdlets (Windows 10) description: This topic for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker application control policies. +MSHAttr: PreferredLib /library ms.assetid: 374e029c-5c0a-44ab-a57a-2a9dd17dc57d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/use-windows-event-forwarding-to-assist-in-instrusion-detection.md b/windows/keep-secure/use-windows-event-forwarding-to-assist-in-instrusion-detection.md index ef5fe8f433..4b802e9fa7 100644 --- a/windows/keep-secure/use-windows-event-forwarding-to-assist-in-instrusion-detection.md +++ b/windows/keep-secure/use-windows-event-forwarding-to-assist-in-instrusion-detection.md @@ -1,6 +1,7 @@ --- title: Use Windows Event Forwarding to help with intrusion detection (Windows 10) description: Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. +MSHAttr: PreferredLib /library ms.assetid: 733263E5-7FD1-45D2-914A-184B9E3E6A3F ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/keep-secure/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md index ecc4948360..87466348eb 100644 --- a/windows/keep-secure/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md +++ b/windows/keep-secure/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Admin Approval Mode for the Built-in Administrator account (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Admin Approval Mode for the Built-in Administrator account security policy setting. +title: User Account Control Admin Approval Mode for the Built in Administrator account (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Admin Approval Mode for the Built in Administrator account security policy setting. +MSHAttr: PreferredLib /library ms.assetid: d465fc27-1cd2-498b-9cf6-7ad2276e5998 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/keep-secure/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md index 65a92d9326..20ff74128e 100644 --- a/windows/keep-secure/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md +++ b/windows/keep-secure/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Allow UIAccess applications to prompt for elevation without using the secure desktop (Windows 10) -description: Describes the best practices, location, values, and security considerations for the User Account Control-- Allow UIAccess applications to prompt for elevation without using the secure desktop security policy setting. +title: User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop (Windows 10) +description: Describes the best practices location values and security considerations for the User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop security policy setting. +MSHAttr: PreferredLib /library ms.assetid: fce20472-3c93-449d-b520-13c4c74a9892 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md index 8524789259..ea00bd6e47 100644 --- a/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md +++ b/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Behavior of the elevation prompt for administrators in Admin Approval Mode (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Behavior of the elevation prompt for administrators in Admin Approval Mode security policy setting. +title: User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 46a3c3a2-1d2e-4a6f-b5e6-29f9592f535d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md b/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md index d50a6930a3..daab18764c 100644 --- a/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md +++ b/windows/keep-secure/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Behavior of the elevation prompt for standard users (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Behavior of the elevation prompt for standard users security policy setting. +title: User Account Control Behavior of the elevation prompt for standard users (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Behavior of the elevation prompt for standard users security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 1eae7def-8f6c-43b6-9474-23911fdc01ba ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/keep-secure/user-account-control-detect-application-installations-and-prompt-for-elevation.md index e229cd654f..152eefda57 100644 --- a/windows/keep-secure/user-account-control-detect-application-installations-and-prompt-for-elevation.md +++ b/windows/keep-secure/user-account-control-detect-application-installations-and-prompt-for-elevation.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Detect application installations and prompt for elevation (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Detect application installations and prompt for elevation security policy setting. +title: User Account Control Detect application installations and prompt for elevation (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Detect application installations and prompt for elevation security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 3f8cb170-ba77-4c9f-abb3-c3ed1ef264fc ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/keep-secure/user-account-control-only-elevate-executables-that-are-signed-and-validated.md index 6e31e0b35d..fd606fdb2c 100644 --- a/windows/keep-secure/user-account-control-only-elevate-executables-that-are-signed-and-validated.md +++ b/windows/keep-secure/user-account-control-only-elevate-executables-that-are-signed-and-validated.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Only elevate executables that are signed and validated (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Only elevate executables that are signed and validated security policy setting. +title: User Account Control Only elevate executables that are signed and validated (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Only elevate executables that are signed and validated security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 64950a95-6985-4db6-9905-1db18557352d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/keep-secure/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md index d1772f9cee..c4b3abfb36 100644 --- a/windows/keep-secure/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md +++ b/windows/keep-secure/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Only elevate UIAccess applications that are installed in secure locations (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Only elevate UIAccess applications that are installed in secure locations security policy setting. +title: User Account Control Only elevate UIAccess applications that are installed in secure locations (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Only elevate UIAccess applications that are installed in secure locations security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 4333409e-a5be-4f2f-8808-618f53abd22c ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-overview.md b/windows/keep-secure/user-account-control-overview.md index 71d4e00483..c210337c70 100644 --- a/windows/keep-secure/user-account-control-overview.md +++ b/windows/keep-secure/user-account-control-overview.md @@ -1,6 +1,7 @@ --- title: User Account Control (Windows 10) -description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. +description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better managed desktop. +MSHAttr: PreferredLib /library ms.assetid: 43ac4926-076f-4df2-84af-471ee7d20c38 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/keep-secure/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/keep-secure/user-account-control-run-all-administrators-in-admin-approval-mode.md index 0998c47e1a..c0720ad15d 100644 --- a/windows/keep-secure/user-account-control-run-all-administrators-in-admin-approval-mode.md +++ b/windows/keep-secure/user-account-control-run-all-administrators-in-admin-approval-mode.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Run all administrators in Admin Approval Mode (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Run all administrators in Admin Approval Mode security policy setting. +title: User Account Control Run all administrators in Admin Approval Mode (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Run all administrators in Admin Approval Mode security policy setting. +MSHAttr: PreferredLib /library ms.assetid: b838c561-7bfc-41ef-a7a5-55857259c7bf ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-security-policy-settings.md b/windows/keep-secure/user-account-control-security-policy-settings.md index 4b14dad1b3..3e0250b211 100644 --- a/windows/keep-secure/user-account-control-security-policy-settings.md +++ b/windows/keep-secure/user-account-control-security-policy-settings.md @@ -1,6 +1,7 @@ --- title: User Account Control security policy settings (Windows 10) -description: You can use security policies to configure how User Account Control works in your organization. They can be configured locally by using the Local Security Policy snap-in (secpol.msc) or configured for the domain, OU, or specific groups by Group Policy. +description: You can use security policies to configure how User Account Control works in your organization. They can be configured locally by using the Local Security Policy snap in (secpol.msc) or configured for the domain OU or specific groups by Group Policy. +MSHAttr: PreferredLib /library ms.assetid: 3D75A9AC-69BB-4EF2-ACB3-1769791E1B98 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/keep-secure/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/keep-secure/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md index 6cadbaa9d3..cd21e7f3ff 100644 --- a/windows/keep-secure/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md +++ b/windows/keep-secure/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Switch to the secure desktop when prompting for elevation (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Switch to the secure desktop when prompting for elevation security policy setting. +title: User Account Control Switch to the secure desktop when prompting for elevation (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Switch to the secure desktop when prompting for elevation security policy setting. +MSHAttr: PreferredLib /library ms.assetid: 77a067db-c70d-4b02-9861-027503311b8b ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/keep-secure/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md index fa4736f4de..9972a6c16d 100644 --- a/windows/keep-secure/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md +++ b/windows/keep-secure/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md @@ -1,6 +1,7 @@ --- -title: User Account Control-- Virtualize file and registry write failures to per-user locations (Windows 10) -description: Describes the best practices, location, values, policy management and security considerations for the User Account Control-- Virtualize file and registry write failures to per-user locations security policy setting. +title: User Account Control Virtualize file and registry write failures to per user locations (Windows 10) +description: Describes the best practices location values policy management and security considerations for the User Account Control Virtualize file and registry write failures to per user locations security policy setting. +MSHAttr: PreferredLib /library ms.assetid: a7b47420-cc41-4b1c-b03e-f67a05221261 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/user-rights-assignment.md b/windows/keep-secure/user-rights-assignment.md index 7b4f1dff2f..7d74a62b8c 100644 --- a/windows/keep-secure/user-rights-assignment.md +++ b/windows/keep-secure/user-rights-assignment.md @@ -1,6 +1,7 @@ --- title: User Rights Assignment (Windows 10) description: Provides an overview and links to information about the User Rights Assignment security policy settings user rights that are available in Windows. +MSHAttr: PreferredLib /library ms.assetid: 99340252-60be-4c79-b0a5-56fbe1a9b0c5 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md index 2aac63868b..178375564d 100644 --- a/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md +++ b/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md @@ -1,6 +1,7 @@ --- title: Using advanced security auditing options to monitor dynamic access control objects (Windows 10) description: This guide explains the process of setting up advanced security auditing capabilities that are made possible through settings and events that were introduced in Windows 8 and Windows Server 2012. +MSHAttr: PreferredLib /library ms.assetid: 0d2c28ea-bdaf-47fd-bca2-a07dce5fed37 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/using-event-viewer-with-applocker.md b/windows/keep-secure/using-event-viewer-with-applocker.md index ae4dc7e8a1..0e722a1a83 100644 --- a/windows/keep-secure/using-event-viewer-with-applocker.md +++ b/windows/keep-secure/using-event-viewer-with-applocker.md @@ -1,6 +1,7 @@ --- title: Using Event Viewer with AppLocker (Windows 10) description: This topic lists AppLocker events and describes how to use Event Viewer with AppLocker. +MSHAttr: PreferredLib /library ms.assetid: 109abb10-78b1-4c29-a576-e5a17dfeb916 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/using-software-restriction-policies-and-applocker-policies.md b/windows/keep-secure/using-software-restriction-policies-and-applocker-policies.md index ce10693cfd..6bb32572f5 100644 --- a/windows/keep-secure/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/keep-secure/using-software-restriction-policies-and-applocker-policies.md @@ -1,6 +1,7 @@ --- title: Use Software Restriction Policies and AppLocker policies (Windows 10) description: This topic for the IT professional describes how to use Software Restriction Policies (SRP) and AppLocker policies in the same Windows deployment. +MSHAttr: PreferredLib /library ms.assetid: c3366be7-e632-4add-bd10-9df088f74c6d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/view-the-security-event-log.md b/windows/keep-secure/view-the-security-event-log.md index 2ec26e4bc2..f096c8e301 100644 --- a/windows/keep-secure/view-the-security-event-log.md +++ b/windows/keep-secure/view-the-security-event-log.md @@ -1,6 +1,7 @@ --- title: View the security event log (Windows 10) description: The security log records each event as defined by the audit policies you set on each object. +MSHAttr: PreferredLib /library ms.assetid: 20DD2ACD-241A-45C5-A92F-4BE0D9F198B9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/vpn-profile-options.md b/windows/keep-secure/vpn-profile-options.md index bc3a1f3c4e..300ff46bff 100644 --- a/windows/keep-secure/vpn-profile-options.md +++ b/windows/keep-secure/vpn-profile-options.md @@ -1,6 +1,7 @@ --- title: VPN profile options (Windows 10) description: Virtual private networks (VPN) let you give your users secure remote access to your company network. Windows 10 adds useful new VPN profile options to help you manage how users connect. +MSHAttr: PreferredLib /library ms.assetid: E3F99DF9-863D-4E28-BAED-5C1B1B913523 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/what-is-applocker.md b/windows/keep-secure/what-is-applocker.md index 7588840034..1b47e98c06 100644 --- a/windows/keep-secure/what-is-applocker.md +++ b/windows/keep-secure/what-is-applocker.md @@ -1,6 +1,7 @@ --- -title: What Is AppLocker? (Windows 10) +title: What Is AppLocker (Windows 10) description: This topic for the IT professional describes what AppLocker is and how its features differ from Software Restriction Policies. +MSHAttr: PreferredLib /library ms.assetid: 44a8a2bb-0f83-4f95-828e-1f364fb65869 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/keep-secure/which-editions-of-windows-support-advanced-audit-policy-configuration.md index fed78d4afa..90b22ebe3a 100644 --- a/windows/keep-secure/which-editions-of-windows-support-advanced-audit-policy-configuration.md +++ b/windows/keep-secure/which-editions-of-windows-support-advanced-audit-policy-configuration.md @@ -1,6 +1,7 @@ --- title: Which editions of Windows support advanced audit policy configuration (Windows 10) description: This reference topic for the IT professional describes which versions of the Windows operating systems support advanced security auditing policies. +MSHAttr: PreferredLib /library ms.assetid: 87c71cc5-522d-4771-ac78-34a2a0825f31 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/why-a-pin-is-better-than-a-password.md b/windows/keep-secure/why-a-pin-is-better-than-a-password.md index 2b456474f4..073b1a89d5 100644 --- a/windows/keep-secure/why-a-pin-is-better-than-a-password.md +++ b/windows/keep-secure/why-a-pin-is-better-than-a-password.md @@ -1,6 +1,7 @@ --- title: Why a PIN is better than a password (Windows 10) -description: Microsoft Passport in Windows 10 enables users to sign in to their device using a PIN. How is a PIN different from (and better than) a password?. +description: Microsoft Passport in Windows 10 enables users to sign in to their device using a PIN. How is a PIN different from (and better than) a password . +MSHAttr: PreferredLib /library ms.assetid: A6FC0520-01E6-4E90-B53D-6C4C4E780212 keywords: ["pin", "security", "password"] ms.prod: W10 diff --git a/windows/keep-secure/windows-10-mobile-security-guide.md b/windows/keep-secure/windows-10-mobile-security-guide.md index 0ec085e039..ded5dd245b 100644 --- a/windows/keep-secure/windows-10-mobile-security-guide.md +++ b/windows/keep-secure/windows-10-mobile-security-guide.md @@ -1,8 +1,9 @@ --- title: Windows 10 Mobile security guide (Windows 10) -description: This guide provides a detailed description of the most important security features in the Windows 10 Mobile operating system—identity access and control, data protection, malware resistance, and app platform security. +description: This guide provides a detailed description of the most important security features in the Windows 10 Mobile operating system—identity access and control data protection malware resistance and app platform security. +MSHAttr: PreferredLib /library ms.assetid: D51EF508-699E-4A68-A7CD-91D821A97205 -keywords: ["data protection, encryption, malware resistance, smartphone, device, Windows Store"] +keywords: ["data protection encryption malware resistance smartphone device Windows Store"] ms.prod: W10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/keep-secure/windows-10-security-guide.md b/windows/keep-secure/windows-10-security-guide.md index a8991c8f6e..01f026fd6c 100644 --- a/windows/keep-secure/windows-10-security-guide.md +++ b/windows/keep-secure/windows-10-security-guide.md @@ -1,6 +1,7 @@ --- title: Windows 10 security overview (Windows 10) -description: This guide provides a detailed description of the most important security improvements in the Windows 10 operating system, with links to more detailed articles about many of its security features. +description: This guide provides a detailed description of the most important security improvements in the Windows 10 operating system with links to more detailed articles about many of its security features. +MSHAttr: PreferredLib /library ms.assetid: 4561D80B-A914-403C-A17C-3BE6FC95B59B keywords: ["configure", "feature", "file encryption"] ms.prod: W10 diff --git a/windows/keep-secure/windows-defender-in-windows-10.md b/windows/keep-secure/windows-defender-in-windows-10.md index 0c742f5427..0da7af398b 100644 --- a/windows/keep-secure/windows-defender-in-windows-10.md +++ b/windows/keep-secure/windows-defender-in-windows-10.md @@ -1,6 +1,7 @@ --- title: Windows Defender in Windows 10 (Windows 10) -description: This topic provides an overview of Windows Defender, including a list of system requirements and new features. +description: This topic provides an overview of Windows Defender including a list of system requirements and new features. +MSHAttr: PreferredLib /library ms.assetid: 6A9EB85E-1F3A-40AC-9A47-F44C4A2B55E2 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/keep-secure/windows-hello-biometrics-in-the-enterprise.md b/windows/keep-secure/windows-hello-biometrics-in-the-enterprise.md index 4604f69b3e..fc69193836 100644 --- a/windows/keep-secure/windows-hello-biometrics-in-the-enterprise.md +++ b/windows/keep-secure/windows-hello-biometrics-in-the-enterprise.md @@ -1,6 +1,7 @@ --- title: Windows Hello biometrics in the enterprise (Windows 10) description: Windows Hello is the biometric authentication feature that helps strengthen authentication and helps to guard against potential spoofing through fingerprint matching and facial recognition. +MSHAttr: PreferredLib /library ms.assetid: D3F27D94-2226-4547-86C0-65C84D6DF8BC keywords: ["Windows Hello", "enterprise biometrics"] ms.prod: W10 diff --git a/windows/keep-secure/windows-installer-rules-in-applocker.md b/windows/keep-secure/windows-installer-rules-in-applocker.md index 5bab8afeaf..f333b96455 100644 --- a/windows/keep-secure/windows-installer-rules-in-applocker.md +++ b/windows/keep-secure/windows-installer-rules-in-applocker.md @@ -1,6 +1,7 @@ --- title: Windows Installer rules in AppLocker (Windows 10) description: This topic describes the file formats and available default rules for the Windows Installer rule collection. +MSHAttr: PreferredLib /library ms.assetid: 3fecde5b-88b3-4040-81fa-a2d36d052ec9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/working-with-applocker-policies.md b/windows/keep-secure/working-with-applocker-policies.md index 815ea0211f..211a3c9bfc 100644 --- a/windows/keep-secure/working-with-applocker-policies.md +++ b/windows/keep-secure/working-with-applocker-policies.md @@ -1,6 +1,7 @@ --- title: Working with AppLocker policies (Windows 10) -description: This topic for IT professionals provides links to procedural topics about creating, maintaining, and testing AppLocker policies. +description: This topic for IT professionals provides links to procedural topics about creating maintaining and testing AppLocker policies. +MSHAttr: PreferredLib /library ms.assetid: 7062d2e0-9cbb-4cb8-aa8c-b24945c3771d ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/keep-secure/working-with-applocker-rules.md b/windows/keep-secure/working-with-applocker-rules.md index 5fad689a53..207e96330d 100644 --- a/windows/keep-secure/working-with-applocker-rules.md +++ b/windows/keep-secure/working-with-applocker-rules.md @@ -1,6 +1,7 @@ --- title: Working with AppLocker rules (Windows 10) description: This topic for IT professionals describes AppLocker rule types and how to work with them for your application control policies. +MSHAttr: PreferredLib /library ms.assetid: 3966b35b-f2da-4371-8b5f-aec031db6bc9 ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/manage/add-unsigned-app-to-code-integrity-policy.md b/windows/manage/add-unsigned-app-to-code-integrity-policy.md index 064d2cc81b..355af9e7e7 100644 --- a/windows/manage/add-unsigned-app-to-code-integrity-policy.md +++ b/windows/manage/add-unsigned-app-to-code-integrity-policy.md @@ -1,6 +1,7 @@ --- title: Add unsigned app to code integrity policy (Windows 10) -description: When you want to add an unsigned app to a code integrity policy, you need to start with a code integrity policy created from a reference device. +description: When you want to add an unsigned app to a code integrity policy you need to start with a code integrity policy created from a reference device. +MSHAttr: PreferredLib /library ms.assetid: 580E18B1-2FFD-4EE4-8CC5-6F375BE224EA ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/administrative-tools-in-windows-10.md b/windows/manage/administrative-tools-in-windows-10.md index fc68012857..5cf76b4fa4 100644 --- a/windows/manage/administrative-tools-in-windows-10.md +++ b/windows/manage/administrative-tools-in-windows-10.md @@ -1,6 +1,7 @@ --- title: Administrative Tools in Windows 10 (Windows 10) description: Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users. +MSHAttr: PreferredLib /library ms.assetid: FDC63933-C94C-43CB-8373-629795926DC8 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/app-inventory-managemement-for-windows-store-for-business.md b/windows/manage/app-inventory-managemement-for-windows-store-for-business.md index eb7a2ec01c..0c862235e5 100644 --- a/windows/manage/app-inventory-managemement-for-windows-store-for-business.md +++ b/windows/manage/app-inventory-managemement-for-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: App inventory management for Windows Store for Business (Windows 10) description: You can manage all apps that you've acquired on your Inventory page. +MSHAttr: PreferredLib /library ms.assetid: 44211937-801B-4B85-8810-9CA055CDB1B2 ms.prod: W10 ms.mktglfcycl: manage @@ -110,7 +111,7 @@ Removing apps from inventory is not currently supported.   -The actions in the table are how you distribute apps, and manage app licenses. We'll cover those in the next sections. Working with offline-licensed apps has different steps. +The actions in the table are how you distribute apps, and manage app licenses. We'll cover those in the next sections. Working with offline-licensed apps has different steps. For more information on distributing offline-licensed apps, see [Distribute offline apps](distribute-offline-apps.md). ### Distribute apps diff --git a/windows/manage/apps-in-the-windows-store-for-business.md b/windows/manage/apps-in-the-windows-store-for-business.md index 6f4e3b40cd..e16722bb6c 100644 --- a/windows/manage/apps-in-the-windows-store-for-business.md +++ b/windows/manage/apps-in-the-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Apps in Windows Store for Business (Windows 10) description: Windows Store for Business has thousands of apps from many different categories. +MSHAttr: PreferredLib /library ms.assetid: CC5641DA-3CEA-4950-AD81-1AF1AE876926 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/assign-apps-to-employees.md b/windows/manage/assign-apps-to-employees.md index 9d09dd9cf5..32d2fe4c6d 100644 --- a/windows/manage/assign-apps-to-employees.md +++ b/windows/manage/assign-apps-to-employees.md @@ -1,6 +1,7 @@ --- title: Assign apps to employees (Windows 10) -description: Administrators can assign online-licensed apps to employees in their organization. +description: Administrators can assign online licensed apps to employees in their organization. +MSHAttr: PreferredLib /library ms.assetid: A0DF4EC2-BE33-41E1-8832-DBB0EBECA31A ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/change-history-for-manage-and-update-windows-10.md b/windows/manage/change-history-for-manage-and-update-windows-10.md index 832bf7d5a5..c114c407ea 100644 --- a/windows/manage/change-history-for-manage-and-update-windows-10.md +++ b/windows/manage/change-history-for-manage-and-update-windows-10.md @@ -1,6 +1,7 @@ --- title: Change history for Manage and update Windows 10 (Windows 10) description: This topic lists new and updated topics in the Manage and update Windows 10 documentation for Windows 10 and Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: 29144AFA-1DA9-4532-B07D-1EBE34B7E1E0 ms.prod: W10 ms.mktglfcycl: deploy @@ -11,7 +12,7 @@ author: jdeckerMS # Change history for Manage and update Windows 10 -This topic lists new and updated topics in the [Manage and update Windows 10] documentation for [Windows 10 and Windows 10 Mobile](../index.md). +This topic lists new and updated topics in the [Manage and update Windows 10](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). ## March 2016 diff --git a/windows/manage/changes-to-start-policies-in-windows-10.md b/windows/manage/changes-to-start-policies-in-windows-10.md index 02ec8bdfdc..21ad93cf71 100644 --- a/windows/manage/changes-to-start-policies-in-windows-10.md +++ b/windows/manage/changes-to-start-policies-in-windows-10.md @@ -1,6 +1,7 @@ --- title: Changes to Group Policy settings for Windows 10 Start (Windows 10) description: Windows 10 has a brand new Start experience. +MSHAttr: PreferredLib /library ms.assetid: 612FB68A-3832-451F-AA97-E73791FEAA9F keywords: ["group policy", "start menu", "start screen"] ms.prod: W10 diff --git a/windows/manage/configure-devices-without-mdm.md b/windows/manage/configure-devices-without-mdm.md index ea6b6cf007..b865998faf 100644 --- a/windows/manage/configure-devices-without-mdm.md +++ b/windows/manage/configure-devices-without-mdm.md @@ -1,6 +1,7 @@ --- title: Configure devices without MDM (Windows 10) -description: Create a runtime provisioning package to apply settings, profiles, and file assets to a device running Windows 10 Pro, Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile, or Windows 10 Mobile Enterprise. +description: Create a runtime provisioning package to apply settings profiles and file assets to a device running Windows 10 Pro Windows 10 Enterprise Windows 10 Education Windows 10 Mobile or Windows 10 Mobile Enterprise. +MSHAttr: PreferredLib /library ms.assetid: 66D14E97-E116-4218-8924-E2A326C9367E keywords: ["runtime provisioning", "provisioning package"] ms.prod: W10 diff --git a/windows/manage/configure-mdm-provider.md b/windows/manage/configure-mdm-provider.md index 33917f1a5a..96b858f9cd 100644 --- a/windows/manage/configure-mdm-provider.md +++ b/windows/manage/configure-mdm-provider.md @@ -1,6 +1,7 @@ --- title: Configure an MDM provider (Windows 10) -description: For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Windows Store for Business inventory to manage apps with offline licenses. +description: For companies or organizations using mobile device management (MDM) tools those tools can synchronize with Windows Store for Business inventory to manage apps with offline licenses. +MSHAttr: PreferredLib /library ms.assetid: B3A45C8C-A96C-4254-9659-A9B364784673 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/configure-telemetry-in-your-organization.md b/windows/manage/configure-telemetry-in-your-organization.md index 9fcca525af..abf04b850a 100644 --- a/windows/manage/configure-telemetry-in-your-organization.md +++ b/windows/manage/configure-telemetry-in-your-organization.md @@ -1,6 +1,7 @@ --- title: Configure telemetry in your organization (Windows 10) description: Use this article to make informed decisions about how you can configure telemetry in your organization. We discuss telemetry as system data that is uploaded by the Connected User Experience and Telemetry component. +MSHAttr: PreferredLib /library ms.assetid: 68D9BEAD-8ACE-4771-AF10-CCCD65EC7D98 keywords: ["privacy", "telemetry"] ms.prod: W10 diff --git a/windows/manage/customize-and-export-start-layout.md b/windows/manage/customize-and-export-start-layout.md index f123a25279..77eb0e10db 100644 --- a/windows/manage/customize-and-export-start-layout.md +++ b/windows/manage/customize-and-export-start-layout.md @@ -1,6 +1,7 @@ --- title: Customize and export Start layout (Windows 10) description: The easiest method for creating a customized Start layout to apply to other Windows 10 devices is to set up the Start screen on a test computer and then export the layout. +MSHAttr: PreferredLib /library ms.assetid: CA8DF327-5DD4-452F-9FE5-F17C514B6236 keywords: ["start screen"] ms.prod: W10 diff --git a/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md b/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md index e3e3a08640..d65bfb2239 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md @@ -1,6 +1,7 @@ --- title: Customize Windows 10 Start with Group Policy (Windows 10) -description: In Windows 10 Enterprise and Windows 10 Education, you can use a Group Policy Object (GPO) to deploy a customized Start layout to users in a domain. +description: In Windows 10 Enterprise and Windows 10 Education you can use a Group Policy Object (GPO) to deploy a customized Start layout to users in a domain. +MSHAttr: PreferredLib /library ms.assetid: F4A47B36-F1EF-41CD-9CBA-04C83E960545 keywords: ["Start layout", "start menu", "layout", "group policy"] ms.prod: W10 diff --git a/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md b/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md index e5aebb264f..ef4d46b867 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md @@ -1,6 +1,7 @@ --- title: Customize Windows 10 Start with mobile device management (MDM) (Windows 10) -description: In Windows 10 Enterprise and Windows 10 Education, you can use a mobile device management (MDM) policy to deploy a customized Start layout to users. +description: In Windows 10 Enterprise and Windows 10 Education you can use a mobile device management (MDM) policy to deploy a customized Start layout to users. +MSHAttr: PreferredLib /library ms.assetid: F487850D-8950-41FB-9B06-64240127C1E4 keywords: ["start screen", "start menu"] ms.prod: W10 diff --git a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md index 2c9549e3c4..7e41c8fd36 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md @@ -1,6 +1,7 @@ --- title: Customize Windows 10 Start with ICD and provisioning packages (Windows 10) -description: In Windows 10 Enterprise and Windows 10 Education, you can use a provisioning package that you create with Windows Imaging and Configuration Designer (ICD) tool to deploy a customized Start layout to users. +description: In Windows 10 Enterprise and Windows 10 Education you can use a provisioning package that you create with Windows Imaging and Configuration Designer (ICD) tool to deploy a customized Start layout to users. +MSHAttr: PreferredLib /library ms.assetid: AC952899-86A0-42FC-9E3C-C25F45B1ACAC keywords: ["Start layout", "start menu"] ms.prod: W10 diff --git a/windows/manage/device-guard-signing-portal.md b/windows/manage/device-guard-signing-portal.md index 21f2938875..87e5296ef7 100644 --- a/windows/manage/device-guard-signing-portal.md +++ b/windows/manage/device-guard-signing-portal.md @@ -1,6 +1,7 @@ --- title: Device Guard signing (Windows 10) description: Device Guard signing is a Device Guard feature that is available in the Windows Store for Business. +MSHAttr: PreferredLib /library ms.assetid: 8D9CD2B9-5FC6-4C3D-AA96-F135AFEEBB78 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/distribute-apps-from-your-private-store.md b/windows/manage/distribute-apps-from-your-private-store.md index 414a19f67e..1c70487560 100644 --- a/windows/manage/distribute-apps-from-your-private-store.md +++ b/windows/manage/distribute-apps-from-your-private-store.md @@ -1,6 +1,7 @@ --- title: Distribute apps using your private store (Windows 10) description: The private store is a feature in Windows Store for Business that organizations receive during the sign up process. +MSHAttr: PreferredLib /library ms.assetid: C4644035-845C-4C84-87F0-D87EA8F5BA19 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md b/windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md index 9d3638e9ea..17b29ce854 100644 --- a/windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md +++ b/windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Distribute apps to your employees from the Windows Store for Business (Windows 10) -description: Distribute apps to your employees from Windows Store for Business. You can assign apps to employees, or let employees install them from your private store. +description: Distribute apps to your employees from Windows Store for Business. You can assign apps to employees or let employees install them from your private store. +MSHAttr: PreferredLib /library ms.assetid: E591497C-6DFA-49C1-8329-4670F2164E9E ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/distribute-apps-with-a-management-tool.md b/windows/manage/distribute-apps-with-a-management-tool.md index 8483992273..f12fe10078 100644 --- a/windows/manage/distribute-apps-with-a-management-tool.md +++ b/windows/manage/distribute-apps-with-a-management-tool.md @@ -1,6 +1,7 @@ --- title: Distribute apps with a management tool (Windows 10) description: You can configure a mobile device management (MDM) tool to synchronize your Store for Business inventory. Store for Business management tool services work with MDM tools to manage content. +MSHAttr: PreferredLib /library ms.assetid: 006F5FB1-E688-4769-BD9A-CFA6F5829016 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/distribute-offline-apps.md b/windows/manage/distribute-offline-apps.md index 2dc4f5ab1f..780690e861 100644 --- a/windows/manage/distribute-offline-apps.md +++ b/windows/manage/distribute-offline-apps.md @@ -1,6 +1,7 @@ --- title: Distribute offline apps (Windows 10) description: Offline licensing is a new licensing option for Windows 10. +MSHAttr: PreferredLib /library ms.assetid: 6B9F6876-AA66-4EE4-A448-1371511AC95E ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/find-and-acquire-apps.md b/windows/manage/find-and-acquire-apps.md index 5b9761add7..2f4f2050c9 100644 --- a/windows/manage/find-and-acquire-apps.md +++ b/windows/manage/find-and-acquire-apps.md @@ -1,6 +1,7 @@ --- title: Find and acquire apps (Windows 10) -description: Use the Windows Store for Business to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. +description: Use the Windows Store for Business to find apps for your organization. You can also work with developers to create line of business apps that are only available to your organization. +MSHAttr: PreferredLib /library ms.assetid: 274A5003-5F15-4635-BB8B-953953FD209A ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md b/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md index 716f6a3f4a..3b8ad15e7c 100644 --- a/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md +++ b/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md @@ -1,6 +1,7 @@ --- title: Introduction to configuration service providers (CSPs) for IT pros (Windows 10) description: Configuration service providers (CSPs) expose device configuration settings in Windows 10. This topic is written for people who have no experience with CSPs. +MSHAttr: PreferredLib /library ms.assetid: 25C1FDCA-0E10-42A1-A368-984FFDB2B7B6 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/index.md b/windows/manage/index.md index 88659504fc..f402ad0f0e 100644 --- a/windows/manage/index.md +++ b/windows/manage/index.md @@ -1,6 +1,7 @@ --- title: Manage and update Windows 10 (Windows 10) description: Learn about managing and updating Windows 10. +MSHAttr: PreferredLib /library ms.assetid: E5716355-02AB-4B75-A962-14B1A7F7BDA0 keywords: ["Windows 10", "MDM", "WSUS", "Windows update"] ms.prod: W10 diff --git a/windows/manage/introduction-to-windows-10-servicing.md b/windows/manage/introduction-to-windows-10-servicing.md index 1dda9dc5a3..3e1d6e3ee0 100644 --- a/windows/manage/introduction-to-windows-10-servicing.md +++ b/windows/manage/introduction-to-windows-10-servicing.md @@ -1,6 +1,7 @@ --- title: Windows 10 servicing options for updates and upgrades (Windows 10) -description: This article describes the new servicing options available in Windows 10, Windows 10 Mobile, and IoT Core and how they enable enterprises to keep their devices current with the latest feature upgrades. +description: This article describes the new servicing options available in Windows 10 Windows 10 Mobile and IoT Core and how they enable enterprises to keep their devices current with the latest feature upgrades. +MSHAttr: PreferredLib /library ms.assetid: D1DEB7C0-283F-4D7F-9A11-EE16CB242B42 keywords: ["update", "LTSB", "lifecycle", "Windows update", "upgrade"] ms.prod: W10 diff --git a/windows/manage/join-windows-10-mobile-to-azure-active-directory.md b/windows/manage/join-windows-10-mobile-to-azure-active-directory.md index bb2295e65c..45a4541294 100644 --- a/windows/manage/join-windows-10-mobile-to-azure-active-directory.md +++ b/windows/manage/join-windows-10-mobile-to-azure-active-directory.md @@ -1,6 +1,7 @@ --- title: Join Windows 10 Mobile to Azure Active Directory (Windows 10) -description: Devices running Windows 10 Mobile can join Azure Active Directory (Azure AD) when the device is configured during the out-of-box experience (OOBE). +description: Devices running Windows 10 Mobile can join Azure Active Directory (Azure AD) when the device is configured during the out of box experience (OOBE). +MSHAttr: PreferredLib /library ms.assetid: 955DD9EC-3519-4752-827E-79CEB1EC8D6B ms.prod: W10 ms.mktglfcycl: deploy diff --git a/windows/manage/lock-down-windows-10-to-specific-apps.md b/windows/manage/lock-down-windows-10-to-specific-apps.md index 56b14bd016..6df077fa2b 100644 --- a/windows/manage/lock-down-windows-10-to-specific-apps.md +++ b/windows/manage/lock-down-windows-10-to-specific-apps.md @@ -1,6 +1,7 @@ --- title: Lock down Windows 10 to specific apps (Windows 10) description: Learn how to configure a device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. +MSHAttr: PreferredLib /library ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 keywords: ["lockdown", "app restrictions", "applocker"] ms.prod: W10 diff --git a/windows/manage/lock-down-windows-10.md b/windows/manage/lock-down-windows-10.md index ac4f1a456a..8bd6ca744c 100644 --- a/windows/manage/lock-down-windows-10.md +++ b/windows/manage/lock-down-windows-10.md @@ -1,6 +1,7 @@ --- title: Lock down Windows 10 (Windows 10) description: Enterprises often need to manage how people use corporate devices. Windows 10 provides a number of features and methods to help you lock down specific parts of a Windows 10 device. +MSHAttr: PreferredLib /library ms.assetid: 955BCD92-0A1A-4C48-98A8-30D7FAF2067D keywords: ["lockdown"] ms.prod: W10 diff --git a/windows/manage/lockdown-xml.md b/windows/manage/lockdown-xml.md index 6fdf49059d..447717d8f2 100644 --- a/windows/manage/lockdown-xml.md +++ b/windows/manage/lockdown-xml.md @@ -1,6 +1,7 @@ --- title: Configure Windows 10 Mobile using Lockdown XML (Windows 10) -description: Windows 10 Mobile allows enterprises to lock down a device, define multiple user roles, and configure custom layouts on a device. +description: Windows 10 Mobile allows enterprises to lock down a device define multiple user roles and configure custom layouts on a device. +MSHAttr: PreferredLib /library ms.assetid: 22C8F654-2EC3-4E6D-8666-1EA9FCF90F5F ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/manage-access-to-private-store.md b/windows/manage/manage-access-to-private-store.md index 09664ba97f..7e08503c6d 100644 --- a/windows/manage/manage-access-to-private-store.md +++ b/windows/manage/manage-access-to-private-store.md @@ -1,6 +1,7 @@ --- title: Manage access to private store (Windows 10) description: You can manage access to your private store in Windows Store for Business. +MSHAttr: PreferredLib /library ms.assetid: 4E00109C-2782-474D-98C0-02A05BE613A5 author: jdeckerMS --- diff --git a/windows/manage/manage-apps.md b/windows/manage/manage-apps.md index 0d661cb50a..1a1c384f29 100644 --- a/windows/manage/manage-apps.md +++ b/windows/manage/manage-apps.md @@ -1,6 +1,7 @@ --- title: Manage apps in Windows Store for Business (Windows 10) description: Manage settings and access to apps in Windows Store for Business. +MSHAttr: PreferredLib /library ms.assetid: 2F65D4C3-B02C-41CC-92F0-5D9937228202 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/manage-corporate-devices.md b/windows/manage/manage-corporate-devices.md index 496f5d11e0..8122051ef7 100644 --- a/windows/manage/manage-corporate-devices.md +++ b/windows/manage/manage-corporate-devices.md @@ -1,6 +1,7 @@ --- title: Manage corporate devices (Windows 10) -description: You can use the same management tools to manage all device types running Windows 10 -- desktops, laptops, tablets, and phones. +description: You can use the same management tools to manage all device types running Windows 10 desktops laptops tablets and phones. +MSHAttr: PreferredLib /library ms.assetid: 62D6710C-E59C-4077-9C7E-CE0A92DFC05D keywords: ["MDM", "device management"] ms.prod: W10 diff --git a/windows/manage/manage-cortana-in-your-enterprise.md b/windows/manage/manage-cortana-in-your-enterprise.md index 4dfb5f15fb..e9bc075bc3 100644 --- a/windows/manage/manage-cortana-in-your-enterprise.md +++ b/windows/manage/manage-cortana-in-your-enterprise.md @@ -1,6 +1,7 @@ --- title: Cortana integration in your business or enterprise (Windows 10) -description: The world’s first personal digital assistant helps users get things done, even at work. Cortana includes powerful configuration options specifically to optimize for unique small to medium-sized business and enterprise environments. +description: The world’s first personal digital assistant helps users get things done even at work. Cortana includes powerful configuration options specifically to optimize for unique small to medium sized business and enterprise environments. +MSHAttr: PreferredLib /library ms.assetid: DB7B05DA-186F-4628-806A-F8B134E2AF2C author: jdeckerMS --- diff --git a/windows/manage/manage-privacy-for-windows-10-in-your-company.md b/windows/manage/manage-privacy-for-windows-10-in-your-company.md index 9561569ca2..9bcfcc3097 100644 --- a/windows/manage/manage-privacy-for-windows-10-in-your-company.md +++ b/windows/manage/manage-privacy-for-windows-10-in-your-company.md @@ -1,6 +1,7 @@ --- title: Disconnect from Microsoft and configure privacy settings in your organization (Windows 10) -description: If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider.If you’re looking for content on what each telemetry level means and how to configure it in your organization, see Configure telemetry in your organization. +description: If you want to minimize connections from Windows to Microsoft services or configure particular privacy settings this article covers the settings that you could consider.If you’re looking for content on what each telemetry level means and how to configure it in your organization see Configure telemetry in your organization. +MSHAttr: PreferredLib /library ms.assetid: ACCEB0DD-BC6F-41B1-B359-140B242183D9 keywords: ["privacy"] ms.prod: W10 diff --git a/windows/manage/manage-private-store-settings.md b/windows/manage/manage-private-store-settings.md index 6b52a382f2..47a0abe21a 100644 --- a/windows/manage/manage-private-store-settings.md +++ b/windows/manage/manage-private-store-settings.md @@ -1,6 +1,7 @@ --- title: Manage private store settings (Windows 10) description: The private store is a feature in the Windows Store for Business that organizations receive during the sign up process. +MSHAttr: PreferredLib /library ms.assetid: 2D501538-0C6E-4408-948A-2BF5B05F7A0C ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/manage-settings-in-the-windows-store-for-business.md b/windows/manage/manage-settings-in-the-windows-store-for-business.md index 9a61f80f15..1c57ca86d1 100644 --- a/windows/manage/manage-settings-in-the-windows-store-for-business.md +++ b/windows/manage/manage-settings-in-the-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Manage settings for the Windows Store for Business (Windows 10) -description: You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. +description: You can add users and groups as well as update some of the settings associated with the Azure Active Directory (AD) tenant. +MSHAttr: PreferredLib /library ms.assetid: E3283D77-4DB2-40A9-9479-DDBC33D5A895 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md b/windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md index d34ca092f9..c51450d7d9 100644 --- a/windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md +++ b/windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Manage user accounts in Windows Store for Business (Windows 10) -description: Windows Store for Business manages permissions with a set of roles. Currently, you can assign these roles to individuals in your organization, but not to groups. +description: Windows Store for Business manages permissions with a set of roles. Currently you can assign these roles to individuals in your organization but not to groups. +MSHAttr: PreferredLib /library ms.assetid: 5E7FA071-CABD-4ACA-8AAE-F549EFCE922F ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/manage-wi-fi-sense-in-your-company.md b/windows/manage/manage-wi-fi-sense-in-your-company.md index 86ec3de588..6b758fd830 100644 --- a/windows/manage/manage-wi-fi-sense-in-your-company.md +++ b/windows/manage/manage-wi-fi-sense-in-your-company.md @@ -1,6 +1,7 @@ --- -title: Manage Wi-Fi Sense in your company (Windows 10) -description: Wi-Fi Sense automatically connects you to Wi-Fi, so you can get online quickly in more places. +title: Manage Wi Fi Sense in your company (Windows 10) +description: Wi Fi Sense automatically connects you to Wi Fi so you can get online quickly in more places. +MSHAttr: PreferredLib /library ms.assetid: 1845E00D-C4EE-4A8F-A5E5-D00F2735A271 keywords: ["WiFi Sense", "Shared networks"] ms.prod: W10 diff --git a/windows/manage/new-policies-for-windows-10.md b/windows/manage/new-policies-for-windows-10.md index 7bc7dd8224..ec537e764a 100644 --- a/windows/manage/new-policies-for-windows-10.md +++ b/windows/manage/new-policies-for-windows-10.md @@ -1,6 +1,7 @@ --- title: New policies for Windows 10 (Windows 10) -description: Windows 10 includes the following new policies for management, in addition to policies that were available for Windows 8.1 and Windows Phone 8.1. +description: Windows 10 includes the following new policies for management in addition to policies that were available for Windows 8.1 and Windows Phone 8.1. +MSHAttr: PreferredLib /library ms.assetid: 1F24ABD8-A57A-45EA-BA54-2DA2238C573D keywords: ["MDM", "Group Policy"] ms.prod: W10 diff --git a/windows/manage/prerequisites-for-windows-store-for-business.md b/windows/manage/prerequisites-for-windows-store-for-business.md index 7a13825ca7..19bffe754f 100644 --- a/windows/manage/prerequisites-for-windows-store-for-business.md +++ b/windows/manage/prerequisites-for-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Prerequisites for Windows Store for Business (Windows 10) description: There are a few prerequisites for using Windows Store for Business. +MSHAttr: PreferredLib /library ms.assetid: CEBC6870-FFDD-48AD-8650-8B0DC6B2651D ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/product-ids-in-windows-10-mobile.md b/windows/manage/product-ids-in-windows-10-mobile.md index c2e97f611c..06499ffe35 100644 --- a/windows/manage/product-ids-in-windows-10-mobile.md +++ b/windows/manage/product-ids-in-windows-10-mobile.md @@ -1,6 +1,7 @@ --- title: Product IDs in Windows 10 Mobile (Windows 10) description: You can use the product ID and Application User Model (AUMID) in Lockdown.xml to specify apps that will be available to the user. +MSHAttr: PreferredLib /library ms.assetid: 31116BED-C16A-495A-BD44-93218A087A1C keywords: ["lockdown"] ms.prod: W10 diff --git a/windows/manage/reset-a-windows-10-mobile-device.md b/windows/manage/reset-a-windows-10-mobile-device.md index fa3b555b68..fc68025b98 100644 --- a/windows/manage/reset-a-windows-10-mobile-device.md +++ b/windows/manage/reset-a-windows-10-mobile-device.md @@ -1,6 +1,7 @@ --- title: Reset a Windows 10 Mobile device (Windows 10) -description: There are two methods for resetting a Windows 10 Mobile device-- factory reset and &\#0034;wipe and persist&\#0034; reset. +description: There are two methods for resetting a Windows 10 Mobile device factory reset and \ 0034;wipe and persist \ 0034; reset. +MSHAttr: PreferredLib /library ms.assetid: B42A71F4-DFEE-4D6E-A904-7942D1AAB73F ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/roles-and-permissions-in-the-windows-store-for-business.md b/windows/manage/roles-and-permissions-in-the-windows-store-for-business.md index f776407a57..6cef2a804a 100644 --- a/windows/manage/roles-and-permissions-in-the-windows-store-for-business.md +++ b/windows/manage/roles-and-permissions-in-the-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Roles and permissions in Windows Store for Business (Windows 10) -description: The first person to sign in to Windows Store for Business must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees. +description: The first person to sign in to Windows Store for Business must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in they can give permissions to others employees. +MSHAttr: PreferredLib /library ms.assetid: CB6281E1-37B1-4B8B-991D-BC5ED361F1EE ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/set-up-a-device-for-anyone-to-use.md b/windows/manage/set-up-a-device-for-anyone-to-use.md index 9c70e0cbf2..6acaf91471 100644 --- a/windows/manage/set-up-a-device-for-anyone-to-use.md +++ b/windows/manage/set-up-a-device-for-anyone-to-use.md @@ -1,6 +1,7 @@ --- title: Set up a device for anyone to use (kiosk mode) (Windows 10) -description: You can configure a device running Windows 10 Pro, Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile, or Windows 10 Mobile Enterprise as a kiosk device, so that users can only interact with a single application that you select. +description: You can configure a device running Windows 10 Pro Windows 10 Enterprise Windows 10 Education Windows 10 Mobile or Windows 10 Mobile Enterprise as a kiosk device so that users can only interact with a single application that you select. +MSHAttr: PreferredLib /library ms.assetid: F1F4FF19-188C-4CDC-AABA-977639C53CA8 keywords: ["kiosk", "lockdown", "assigned access"] ms.prod: W10 diff --git a/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md b/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md index 760a45164c..730183f00c 100644 --- a/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md +++ b/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md @@ -1,6 +1,7 @@ --- -title: Set up a kiosk on Windows 10 Pro, Enterprise, or Education (Windows 10) -description: A single-use device is easy to set up in Windows 10 for desktop editions (Pro, Enterprise, and Education). +title: Set up a kiosk on Windows 10 Pro Enterprise or Education (Windows 10) +description: A single use device is easy to set up in Windows 10 for desktop editions (Pro Enterprise and Education). +MSHAttr: PreferredLib /library ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC keywords: ["assigned access", "kiosk", "lockdown"] ms.prod: W10 @@ -380,7 +381,7 @@ Alternatively, you can turn on Shell Launcher using the Deployment Image Servici [Set up a kiosk for Windows 10 for mobile edition](set-up-a-kiosk-for-windows-10-for-mobile-edition.md) -[Manage and update Windows 10] +[Manage and update Windows 10](index.md)   diff --git a/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md b/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md index e1ed1feb64..eb9983efc1 100644 --- a/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md +++ b/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md @@ -1,6 +1,7 @@ --- title: Set up a kiosk on Windows 10 Mobile or Windows 10 Mobile Enterprise (Windows 10) -description: A device in kiosk mode runs a specified app with no access to other device functions, menus, or settings. +description: A device in kiosk mode runs a specified app with no access to other device functions menus or settings. +MSHAttr: PreferredLib /library ms.assetid: 35EC82D8-D9E8-45C3-84E9-B0C8C167BFF7 keywords: ["kiosk", "lockdown", "assigned access"] ms.prod: W10 diff --git a/windows/manage/settings-reference--windows-store-for-business.md b/windows/manage/settings-reference--windows-store-for-business.md index 8391df2790..c96fab259f 100644 --- a/windows/manage/settings-reference--windows-store-for-business.md +++ b/windows/manage/settings-reference--windows-store-for-business.md @@ -1,6 +1,7 @@ --- -title: Settings reference-- Windows Store for Business (Windows 10) +title: Settings reference Windows Store for Business (Windows 10) description: The Windows Store for Business has a group of settings that admins use to manage the store. +MSHAttr: PreferredLib /library ms.assetid: 34F7FA2B-B848-454B-AC00-ECA49D87B678 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/settings-that-can-be-locked-down.md b/windows/manage/settings-that-can-be-locked-down.md index dda4084fd0..9abc2ae1e5 100644 --- a/windows/manage/settings-that-can-be-locked-down.md +++ b/windows/manage/settings-that-can-be-locked-down.md @@ -1,6 +1,7 @@ --- title: Settings and quick actions that can be locked down in Windows 10 Mobile (Windows 10) description: This topic lists the settings and quick actions that can be locked down in Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: 69E2F202-D32B-4FAC-A83D-C3051DF02185 keywords: ["lockdown"] ms.prod: W10 diff --git a/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md b/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md index 68685446d7..0064c4d6dd 100644 --- a/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md +++ b/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md @@ -1,6 +1,7 @@ --- title: Sign code integrity policy with Device Guard signing (Windows 10) description: Signing code integrity policies prevents policies from being tampered with after they're deployed. You can sign code integrity policies with the Device Guard signing portal. +MSHAttr: PreferredLib /library ms.assetid: 63B56B8B-2A40-44B5-B100-DC50C43D20A9 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/sign-up-and-get-started.md b/windows/manage/sign-up-and-get-started.md index 1516f02855..6166fd7398 100644 --- a/windows/manage/sign-up-and-get-started.md +++ b/windows/manage/sign-up-and-get-started.md @@ -1,6 +1,7 @@ --- title: Sign up and get started (Windows 10) -description: IT admins can sign up for the Windows Store for Business, and get started working with apps. +description: IT admins can sign up for the Windows Store for Business and get started working with apps. +MSHAttr: PreferredLib /library ms.assetid: 87C6FA60-3AB9-4152-A85C-6A1588A20C7B ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/sign-up-for-windows-store-for-business.md b/windows/manage/sign-up-for-windows-store-for-business.md index 0a57c72f72..a1f749576a 100644 --- a/windows/manage/sign-up-for-windows-store-for-business.md +++ b/windows/manage/sign-up-for-windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Sign up for Windows Store for Business (Windows 10) -description: Before you sign up for Windows Store for Business, at a minimum, you'll need an Azure Active Directory (AD) account for your organization, and you'll need to be the global administrator for your organization. +description: Before you sign up for Windows Store for Business at a minimum you'll need an Azure Active Directory (AD) account for your organization and you'll need to be the global administrator for your organization. +MSHAttr: PreferredLib /library ms.assetid: 296AAC02-5C79-4999-B221-4F5F8CEA1F12 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/stop-employees-from-using-the-windows-store.md b/windows/manage/stop-employees-from-using-the-windows-store.md index 4b3444dec6..cfe330b3bd 100644 --- a/windows/manage/stop-employees-from-using-the-windows-store.md +++ b/windows/manage/stop-employees-from-using-the-windows-store.md @@ -1,6 +1,7 @@ --- title: Configure access to Windows Store (Windows 10) -description: IT Pros can configure access to Windows Store for client computers in their organization. For some organizations, business policies require blocking access to Windows Store. +description: IT Pros can configure access to Windows Store for client computers in their organization. For some organizations business policies require blocking access to Windows Store. +MSHAttr: PreferredLib /library ms.assetid: 7AA60D3D-2A69-45E7-AAB0-B8AFC29C2E97 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/troubleshoot.md b/windows/manage/troubleshoot.md index 645ed563fe..be13825ba8 100644 --- a/windows/manage/troubleshoot.md +++ b/windows/manage/troubleshoot.md @@ -1,6 +1,7 @@ --- title: Troubleshoot Windows Store for Business (Windows 10) description: Troubleshooting topics for Windows Store for Business. +MSHAttr: PreferredLib /library ms.assetid: 243755A3-9B20-4032-9A77-2207320A242A ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/update-windows-store-for-business-account-settings-.md b/windows/manage/update-windows-store-for-business-account-settings-.md index 623262c56a..5e9c5eaed6 100644 --- a/windows/manage/update-windows-store-for-business-account-settings-.md +++ b/windows/manage/update-windows-store-for-business-account-settings-.md @@ -1,6 +1,7 @@ --- title: Update Windows Store for Business account settings (Windows 10) -description: The Account information page in Windows Store for Business shows information about your organization that you can update, including-- country or region, organization name, default domain, and language preference. +description: The Account information page in Windows Store for Business shows information about your organization that you can update including country or region organization name default domain and language preference. +MSHAttr: PreferredLib /library ms.assetid: CEFFF451-D7D2-4A35-AF28-4A72B9582585 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/windows-10-mobile-and-mdm.md b/windows/manage/windows-10-mobile-and-mdm.md index 72aaeeeb45..620f78802f 100644 --- a/windows/manage/windows-10-mobile-and-mdm.md +++ b/windows/manage/windows-10-mobile-and-mdm.md @@ -1,6 +1,7 @@ --- title: Windows 10 Mobile and mobile device management (Windows 10) description: This guide provides an overview of the mobile device and app management technologies in the Windows 10 Mobile operating system. +MSHAttr: PreferredLib /library ms.assetid: 6CAA1004-CB65-4FEC-9B84-61AAD2125E5E keywords: ["telemetry", "BYOD", "MDM"] ms.prod: W10 diff --git a/windows/manage/windows-10-start-layout-options-and-policies.md b/windows/manage/windows-10-start-layout-options-and-policies.md index 245bf282ea..1b2a6fc5a0 100644 --- a/windows/manage/windows-10-start-layout-options-and-policies.md +++ b/windows/manage/windows-10-start-layout-options-and-policies.md @@ -1,6 +1,7 @@ --- title: Manage Windows 10 Start layout options (Windows 10) description: Organizations might want to deploy a customized Start screen and menu to devices running Windows 10 Enterprise or Windows 10 Education. +MSHAttr: PreferredLib /library ms.assetid: 2E94743B-6A49-463C-9448-B7DD19D9CD6A keywords: ["start screen", "start menu"] ms.prod: W10 diff --git a/windows/manage/windows-store-for-business.md b/windows/manage/windows-store-for-business.md index 6de08eed0e..5d39736f44 100644 --- a/windows/manage/windows-store-for-business.md +++ b/windows/manage/windows-store-for-business.md @@ -1,6 +1,7 @@ --- title: Windows Store for Business (Windows 10) -description: Welcome to the Windows Store for Business! You can use the Store for Business, to find, acquire, distribute, and manage apps for your organization. +description: Welcome to the Windows Store for Business You can use the Store for Business to find acquire distribute and manage apps for your organization. +MSHAttr: PreferredLib /library ms.assetid: 527E611E-4D47-44F0-9422-DCC2D1ACBAB8 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/manage/working-with-line-of-business-apps.md b/windows/manage/working-with-line-of-business-apps.md index 82ac833b02..6edb576eab 100644 --- a/windows/manage/working-with-line-of-business-apps.md +++ b/windows/manage/working-with-line-of-business-apps.md @@ -1,6 +1,7 @@ --- -title: Working with line-of-business apps (Windows 10) -description: Your company can make line-of-business (LOB) applications available through Windows Store for Business. These apps are custom to your company – they might be internal business apps, or apps specific to your business or industry. +title: Working with line of business apps (Windows 10) +description: Your company can make line of business (LOB) applications available through Windows Store for Business. These apps are custom to your company – they might be internal business apps or apps specific to your business or industry. +MSHAttr: PreferredLib /library ms.assetid: 95EB7085-335A-447B-84BA-39C26AEB5AC7 ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/plan/act-community-ratings-and-process.md b/windows/plan/act-community-ratings-and-process.md index 90c94ca481..1ad803ae28 100644 --- a/windows/plan/act-community-ratings-and-process.md +++ b/windows/plan/act-community-ratings-and-process.md @@ -1,6 +1,7 @@ --- title: ACT Community Ratings and Process (Windows 10) description: The Application Compatibility Toolkit (ACT) Community uses the Microsoft® Compatibility Exchange to share compatibility ratings between all registered ACT Community members. +MSHAttr: PreferredLib /library ms.assetid: be6c8c71-785b-4adf-a375-64ca7d24e26c ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-database-configuration.md b/windows/plan/act-database-configuration.md index 528cd9a8e2..59b1d87861 100644 --- a/windows/plan/act-database-configuration.md +++ b/windows/plan/act-database-configuration.md @@ -1,6 +1,7 @@ --- title: ACT Database Configuration (Windows 10) description: The Application Compatibility Toolkit (ACT) uses a Microsoft® SQL Server® database for storing and sharing compatibility issue data. +MSHAttr: PreferredLib /library ms.assetid: 032bbfe0-86fa-48ff-b638-b9d6a908c45e ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-database-migration.md b/windows/plan/act-database-migration.md index 38d1886347..0e931b613e 100644 --- a/windows/plan/act-database-migration.md +++ b/windows/plan/act-database-migration.md @@ -1,6 +1,7 @@ --- title: ACT Database Migration (Windows 10) description: The schema for an ACT database can change when ACT is updated or when a new version of ACT is released. +MSHAttr: PreferredLib /library ms.assetid: b13369b4-1fb7-4889-b0b8-6d0ab61aac3d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-deployment-options.md b/windows/plan/act-deployment-options.md index bf817c11b1..0473589993 100644 --- a/windows/plan/act-deployment-options.md +++ b/windows/plan/act-deployment-options.md @@ -1,6 +1,7 @@ --- title: ACT Deployment Options (Windows 10) -description: While planning your deployment of the Application Compatibility Toolkit (ACT), consider which computers you want running the various tools, packages, and services for ACT. +description: While planning your deployment of the Application Compatibility Toolkit (ACT) consider which computers you want running the various tools packages and services for ACT. +MSHAttr: PreferredLib /library ms.assetid: 90d56dd8-8d57-44e8-bf7a-29aabede45ba ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-glossary.md b/windows/plan/act-glossary.md index ed5fb09904..fdb8d48d9e 100644 --- a/windows/plan/act-glossary.md +++ b/windows/plan/act-glossary.md @@ -1,6 +1,7 @@ --- title: ACT Glossary (Windows 10) description: The following table lists terms and definitions used by the Application Compatibility Toolkit (ACT). +MSHAttr: PreferredLib /library ms.assetid: 984d1cce-c1ac-4aa8-839a-a23e15da6f32 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-lps-share-permissions.md b/windows/plan/act-lps-share-permissions.md index f9299c2fed..98b8051bc5 100644 --- a/windows/plan/act-lps-share-permissions.md +++ b/windows/plan/act-lps-share-permissions.md @@ -1,6 +1,7 @@ --- title: ACT LPS Share Permissions (Windows 10) -description: To upload log files to the ACT Log Processing Service (LPS) share, certain permissions must be set at the share level and folder level. +description: To upload log files to the ACT Log Processing Service (LPS) share certain permissions must be set at the share level and folder level. +MSHAttr: PreferredLib /library ms.assetid: 51f6ddf7-f424-4abe-a0e0-71fe616f9e84 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-product-and-documentation-resources.md b/windows/plan/act-product-and-documentation-resources.md index 54cb4635de..6891aeef31 100644 --- a/windows/plan/act-product-and-documentation-resources.md +++ b/windows/plan/act-product-and-documentation-resources.md @@ -1,6 +1,7 @@ --- title: ACT Product and Documentation Resources (Windows 10) description: The following sections provide links to resources and reference material for the Application Compatibility Toolkit (ACT). +MSHAttr: PreferredLib /library ms.assetid: c7954b5a-164d-4548-af58-cd3a1de5cc43 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-tools-packages-and-services.md b/windows/plan/act-tools-packages-and-services.md index 5d3ef9ba47..066c243663 100644 --- a/windows/plan/act-tools-packages-and-services.md +++ b/windows/plan/act-tools-packages-and-services.md @@ -1,6 +1,7 @@ --- -title: ACT Tools, Packages, and Services (Windows 10) +title: ACT Tools Packages and Services (Windows 10) description: The Application Compatibility Toolkit is included with the Windows ADK. Download the Windows ADK. +MSHAttr: PreferredLib /library ms.assetid: f5a16548-7d7b-4be9-835e-c06158dd0b89 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/act-user-interface-reference.md b/windows/plan/act-user-interface-reference.md index a121803d67..f6ad2de60f 100644 --- a/windows/plan/act-user-interface-reference.md +++ b/windows/plan/act-user-interface-reference.md @@ -1,6 +1,7 @@ --- title: ACT User Interface Reference (Windows 10) -description: This section contains information about the user interface for Application Compatibility Manager (ACM), which is a tool in the Application Compatibility Toolkit (ACT). +description: This section contains information about the user interface for Application Compatibility Manager (ACM) which is a tool in the Application Compatibility Toolkit (ACT). +MSHAttr: PreferredLib /library ms.assetid: 303d3dd7-2cc1-4f5f-b032-b7e288b04893 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/activating-and-closing-windows-in-acm.md b/windows/plan/activating-and-closing-windows-in-acm.md index 3e7eaaef87..5318a3e808 100644 --- a/windows/plan/activating-and-closing-windows-in-acm.md +++ b/windows/plan/activating-and-closing-windows-in-acm.md @@ -1,6 +1,7 @@ --- title: Activating and Closing Windows in ACM (Windows 10) description: The Windows dialog box shows the windows that are open in Application Compatibility Manager (ACM). +MSHAttr: PreferredLib /library ms.assetid: 747bf356-d861-4ce7-933e-fa4ecfac7be5 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/adding-or-editing-a-solution.md b/windows/plan/adding-or-editing-a-solution.md index a3ebf8c8ff..34a37dc15d 100644 --- a/windows/plan/adding-or-editing-a-solution.md +++ b/windows/plan/adding-or-editing-a-solution.md @@ -1,6 +1,7 @@ --- title: Adding or Editing a Solution (Windows 10) -description: If you find your own solutions to compatibility issues, you can enter the solutions in Application Compatibility Manager (ACM). You can use the Microsoft Compatibility Exchange to upload solutions to Microsoft Corporation. +description: If you find your own solutions to compatibility issues you can enter the solutions in Application Compatibility Manager (ACM). You can use the Microsoft Compatibility Exchange to upload solutions to Microsoft Corporation. +MSHAttr: PreferredLib /library ms.assetid: 86cb8804-d577-4af6-b96f-5e0409784a23 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/adding-or-editing-an-issue.md b/windows/plan/adding-or-editing-an-issue.md index 51a8522a05..f6bc666821 100644 --- a/windows/plan/adding-or-editing-an-issue.md +++ b/windows/plan/adding-or-editing-an-issue.md @@ -1,6 +1,7 @@ --- title: Adding or Editing an Issue (Windows 10) -description: In Application Compatibility Manager (ACM), you can enter information about the compatibility issues that you discover. +description: In Application Compatibility Manager (ACM) you can enter information about the compatibility issues that you discover. +MSHAttr: PreferredLib /library ms.assetid: 8a9fff79-9f88-4ce2-a4e6-b9382f28143d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/analyzing-your-compatibility-data.md b/windows/plan/analyzing-your-compatibility-data.md index 4b145ad92f..614cdcf8b4 100644 --- a/windows/plan/analyzing-your-compatibility-data.md +++ b/windows/plan/analyzing-your-compatibility-data.md @@ -1,6 +1,7 @@ --- title: Analyzing Your Compatibility Data (Windows 10) description: This section provides information about viewing and working with your compatibility data in Application Compatibility Manager (ACM). +MSHAttr: PreferredLib /library ms.assetid: b98f3d74-fe22-41a2-afe8-2eb2799933a1 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/application-compatibility-toolkit--act--technical-reference.md b/windows/plan/application-compatibility-toolkit--act--technical-reference.md index 6544f9dc8e..e04f20b054 100644 --- a/windows/plan/application-compatibility-toolkit--act--technical-reference.md +++ b/windows/plan/application-compatibility-toolkit--act--technical-reference.md @@ -1,6 +1,7 @@ --- title: Application Compatibility Toolkit (ACT) Technical Reference (Windows 10) -description: The Microsoft® Application Compatibility Toolkit (ACT) helps you determine whether the applications, devices, and computers in your organization are compatible with versions of the Windows® operating system. +description: The Microsoft® Application Compatibility Toolkit (ACT) helps you determine whether the applications devices and computers in your organization are compatible with versions of the Windows® operating system. +MSHAttr: PreferredLib /library ms.assetid: d90d38b2-2718-4481-90eb-4480719627ba ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/application-dialog-box.md b/windows/plan/application-dialog-box.md index 2736bf45f0..0015874f23 100644 --- a/windows/plan/application-dialog-box.md +++ b/windows/plan/application-dialog-box.md @@ -1,6 +1,7 @@ --- -title: <Application> Dialog Box (Windows 10) -description: In Application Compatibility Manager (ACM), the <Application> dialog box shows information about the selected application. +title: Application Dialog Box (Windows 10) +description: In Application Compatibility Manager (ACM) the Application dialog box shows information about the selected application. +MSHAttr: PreferredLib /library ms.assetid: a43e85a6-3cd4-4235-bc4d-01e4d097db7e ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/applying-filters-to-data-in-the-sua-tool.md b/windows/plan/applying-filters-to-data-in-the-sua-tool.md index 7f960b8cf6..87e27e703a 100644 --- a/windows/plan/applying-filters-to-data-in-the-sua-tool.md +++ b/windows/plan/applying-filters-to-data-in-the-sua-tool.md @@ -1,6 +1,7 @@ --- title: Applying Filters to Data in the SUA Tool (Windows 10) -description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply filters to the issues that the tool has found so that you can view only the information that interests you. +description: On the user interface for the Standard User Analyzer (SUA) tool you can apply filters to the issues that the tool has found so that you can view only the information that interests you. +MSHAttr: PreferredLib /library ms.assetid: 48c39919-3501-405d-bcf5-d2784cbb011f ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/available-data-types-and-operators-in-compatibility-administrator.md b/windows/plan/available-data-types-and-operators-in-compatibility-administrator.md index bc5e40d571..3279ef8724 100644 --- a/windows/plan/available-data-types-and-operators-in-compatibility-administrator.md +++ b/windows/plan/available-data-types-and-operators-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Available Data Types and Operators in Compatibility Administrator (Windows 10) -description: The Compatibility Administrator tool provides a way to query your custom-compatibility databases. +description: The Compatibility Administrator tool provides a way to query your custom compatibility databases. +MSHAttr: PreferredLib /library ms.assetid: 67d9c03e-ab9d-4fda-8a55-8c5b90266d3b ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/best-practice-recommendations-for-windows-to-go.md b/windows/plan/best-practice-recommendations-for-windows-to-go.md index 4f9850c51c..5004928473 100644 --- a/windows/plan/best-practice-recommendations-for-windows-to-go.md +++ b/windows/plan/best-practice-recommendations-for-windows-to-go.md @@ -1,8 +1,9 @@ --- title: Best practice recommendations for Windows To Go (Windows 10) description: Best practice recommendations for Windows To Go +MSHAttr: PreferredLib /library ms.assetid: 05e6e0ab-94ed-4c0c-a195-0abd006f0a86 -keywords: ["best practices, USB, device, boot"] +keywords: ["best practices USB device boot"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/plan/categorizing-your-compatibility-data.md b/windows/plan/categorizing-your-compatibility-data.md index 637af36069..0ea45b55f0 100644 --- a/windows/plan/categorizing-your-compatibility-data.md +++ b/windows/plan/categorizing-your-compatibility-data.md @@ -1,5 +1,6 @@ --- title: Categorizing Your Compatibility Data (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 6420f012-316f-4ef0-bfbb-14baaa664e6e description: ms.prod: W10 diff --git a/windows/plan/change-history-for-plan-for-windows-10-deployment.md b/windows/plan/change-history-for-plan-for-windows-10-deployment.md index 518a60037d..5f677955eb 100644 --- a/windows/plan/change-history-for-plan-for-windows-10-deployment.md +++ b/windows/plan/change-history-for-plan-for-windows-10-deployment.md @@ -1,6 +1,7 @@ --- title: Change history for Plan for Windows 10 deployment (Windows 10) description: This topic lists new and updated topics in the Plan for Windows 10 deployment documentation for Windows 10 and Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: 70D9F4F8-F2A4-4FB4-9459-5B2BE7BCAC66 ms.prod: W10 ms.mktglfcycl: deploy @@ -11,7 +12,7 @@ author: TrudyHa # Change history for Plan for Windows 10 deployment -This topic lists new and updated topics in the [Plan for Windows 10 deployment] documentation for [Windows 10 and Windows 10 Mobile](../index.md). +This topic lists new and updated topics in the [Plan for Windows 10 deployment](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). ## December 2015 diff --git a/windows/plan/chromebook-migration-guide.md b/windows/plan/chromebook-migration-guide.md index 8d8aca4ddb..5f414fdad8 100644 --- a/windows/plan/chromebook-migration-guide.md +++ b/windows/plan/chromebook-migration-guide.md @@ -1,6 +1,7 @@ --- title: Chromebook migration guide (Windows 10) -description: In this guide you will learn how to migrate a Google Chromebook-based learning environment to a Windows 10-based learning environment. +description: In this guide you will learn how to migrate a Google Chromebook based learning environment to a Windows 10 based learning environment. +MSHAttr: PreferredLib /library ms.assetid: 7A1FA48A-C44A-4F59-B895-86D4D77F8BEA keywords: ["migrate", "automate", "device"] ms.prod: W10 diff --git a/windows/plan/common-compatibility-issues.md b/windows/plan/common-compatibility-issues.md index e9feba9487..2dadbc7165 100644 --- a/windows/plan/common-compatibility-issues.md +++ b/windows/plan/common-compatibility-issues.md @@ -1,5 +1,6 @@ --- title: Common Compatibility Issues (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: f5ad621d-bda2-45b5-ae85-bc92970f602f description: ms.prod: W10 diff --git a/windows/plan/compatibility-administrator-users-guide.md b/windows/plan/compatibility-administrator-users-guide.md index 06246f50b6..511c4822fa 100644 --- a/windows/plan/compatibility-administrator-users-guide.md +++ b/windows/plan/compatibility-administrator-users-guide.md @@ -1,5 +1,6 @@ --- title: Compatibility Administrator User's Guide (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 0ce05f66-9009-4739-a789-60f3ce380e76 description: ms.prod: W10 diff --git a/windows/plan/compatibility-fix-database-management-strategies-and-deployment.md b/windows/plan/compatibility-fix-database-management-strategies-and-deployment.md index 9abe28e94d..19e9b07326 100644 --- a/windows/plan/compatibility-fix-database-management-strategies-and-deployment.md +++ b/windows/plan/compatibility-fix-database-management-strategies-and-deployment.md @@ -1,5 +1,6 @@ --- title: Compatibility Fix Database Management Strategies and Deployment (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: fdfbf02f-c4c4-4739-a400-782204fd3c6c description: ms.prod: W10 diff --git a/windows/plan/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md b/windows/plan/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md index 1efec32cb1..3f88a1ab59 100644 --- a/windows/plan/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md +++ b/windows/plan/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md @@ -1,6 +1,7 @@ --- -title: Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista (Windows 10) +title: Compatibility Fixes for Windows 10 Windows 8 Windows 7 and Windows Vista (Windows 10) description: You can fix some compatibility issues that are due to the changes made between Windows operating system versions. These issues can include User Account Control (UAC) restrictions. +MSHAttr: PreferredLib /library ms.assetid: cd51c824-557f-462a-83bb-54b0771b7dff ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/compatibility-monitor-users-guide.md b/windows/plan/compatibility-monitor-users-guide.md index f5b56c4858..cddbc75a3c 100644 --- a/windows/plan/compatibility-monitor-users-guide.md +++ b/windows/plan/compatibility-monitor-users-guide.md @@ -1,6 +1,7 @@ --- title: Compatibility Monitor User's Guide (Windows 10) description: Compatibility Monitor is a tool in the runtime analysis package that you can use to monitor applications for compatibility issues. You can also use the Compatibility Monitor tool to submit compatibility feedback. +MSHAttr: PreferredLib /library ms.assetid: 67d6eff0-1576-44bd-99b4-a3ffa5e205ac ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/computer-dialog-box.md b/windows/plan/computer-dialog-box.md index 3dc13ae7b8..86e519858d 100644 --- a/windows/plan/computer-dialog-box.md +++ b/windows/plan/computer-dialog-box.md @@ -1,6 +1,7 @@ --- -title: <Computer> Dialog Box (Windows 10) -description: In Application Compatibility Manager (ACM), the <Computer> dialog box shows information about the selected computer. +title: Computer Dialog Box (Windows 10) +description: In Application Compatibility Manager (ACM) the Computer dialog box shows information about the selected computer. +MSHAttr: PreferredLib /library ms.assetid: f89cbb28-adcd-41cd-9a54-402bc4aaffd9 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/configuring-act.md b/windows/plan/configuring-act.md index ef72f68d43..eaea35a1f2 100644 --- a/windows/plan/configuring-act.md +++ b/windows/plan/configuring-act.md @@ -1,6 +1,7 @@ --- title: Configuring ACT (Windows 10) description: This section provides information about setting up the Application Compatibility Toolkit (ACT) in your organization. +MSHAttr: PreferredLib /library ms.assetid: aacbe35e-ea40-47ac-bebf-ed2660c8fd86 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-a-custom-compatibility-fix-in-compatibility-administrator.md b/windows/plan/creating-a-custom-compatibility-fix-in-compatibility-administrator.md index d7bf4169b9..b11a51de0b 100644 --- a/windows/plan/creating-a-custom-compatibility-fix-in-compatibility-administrator.md +++ b/windows/plan/creating-a-custom-compatibility-fix-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Creating a Custom Compatibility Fix in Compatibility Administrator (Windows 10) description: The Compatibility Administrator tool uses the term fix to describe the combination of compatibility information added to a customized database for a specific application. +MSHAttr: PreferredLib /library ms.assetid: e4f2853a-0e46-49c5-afd7-0ed12f1fe0c2 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-a-custom-compatibility-mode-in-compatibility-administrator.md b/windows/plan/creating-a-custom-compatibility-mode-in-compatibility-administrator.md index 49362655f0..bc04d03237 100644 --- a/windows/plan/creating-a-custom-compatibility-mode-in-compatibility-administrator.md +++ b/windows/plan/creating-a-custom-compatibility-mode-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Creating a Custom Compatibility Mode in Compatibility Administrator (Windows 10) -description: Windows® provides several compatibility modes, groups of compatibility fixes found to resolve many common application-compatibility issues. +description: Windows® provides several compatibility modes groups of compatibility fixes found to resolve many common application compatibility issues. +MSHAttr: PreferredLib /library ms.assetid: 661a1c0d-267f-4a79-8445-62a9a98d09b0 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-a-runtime-analysis-package.md b/windows/plan/creating-a-runtime-analysis-package.md index 8246a9de4a..05d5fbba79 100644 --- a/windows/plan/creating-a-runtime-analysis-package.md +++ b/windows/plan/creating-a-runtime-analysis-package.md @@ -1,6 +1,7 @@ --- -title: Creating a Runtime-Analysis Package (Windows 10) -description: In Application Compatibility Manager (ACM), you can create runtime-analysis packages, which you can then deploy to computers for compatibility testing in your test environment. +title: Creating a Runtime Analysis Package (Windows 10) +description: In Application Compatibility Manager (ACM) you can create runtime analysis packages which you can then deploy to computers for compatibility testing in your test environment. +MSHAttr: PreferredLib /library ms.assetid: 3c703ebe-46b3-4dcd-b355-b28344bc159b ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/plan/creating-an-apphelp-message-in-compatibility-administrator.md index a1ffaec3c3..a14aca8956 100644 --- a/windows/plan/creating-an-apphelp-message-in-compatibility-administrator.md +++ b/windows/plan/creating-an-apphelp-message-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Creating an AppHelp Message in Compatibility Administrator (Windows 10) -description: The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non-blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system. +description: The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system. +MSHAttr: PreferredLib /library ms.assetid: 5c6e89f5-1942-4aa4-8439-ccf0ecd02848 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md b/windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md index e5993f73fd..aff435ef7f 100644 --- a/windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md +++ b/windows/plan/creating-an-enterprise-environment-for-compatibility-testing.md @@ -1,6 +1,7 @@ --- title: Creating an Enterprise Environment for Compatibility Testing (Windows 10) description: The goal of the test environment is to model the operating system that you want to deploy and assess compatibility before deploying the operating system to your production environment. +MSHAttr: PreferredLib /library ms.assetid: cbf6d8b6-7ebc-4faa-bbbd-e02653ed4adb ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-an-inventory-collector-package.md b/windows/plan/creating-an-inventory-collector-package.md index 01d9dcf89c..292f527b37 100644 --- a/windows/plan/creating-an-inventory-collector-package.md +++ b/windows/plan/creating-an-inventory-collector-package.md @@ -1,6 +1,7 @@ --- -title: Creating an Inventory-Collector Package (Windows 10) -description: You can use Application Compatibility Manager (ACM) to create an inventory-collector package. +title: Creating an Inventory Collector Package (Windows 10) +description: You can use Application Compatibility Manager (ACM) to create an inventory collector package. +MSHAttr: PreferredLib /library ms.assetid: 61d041d6-e308-47b3-921b-709d72926d6d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/creating-and-editing-issues-and-solutions.md b/windows/plan/creating-and-editing-issues-and-solutions.md index d4e183c235..21d0225fd8 100644 --- a/windows/plan/creating-and-editing-issues-and-solutions.md +++ b/windows/plan/creating-and-editing-issues-and-solutions.md @@ -1,6 +1,7 @@ --- title: Creating and Editing Issues and Solutions (Windows 10) -description: This section provides step-by-step instructions for adding and editing application compatibility issues and solutions. Your issue and solution data can be uploaded to Microsoft through the Microsoft® Compatibility Exchange. +description: This section provides step by step instructions for adding and editing application compatibility issues and solutions. Your issue and solution data can be uploaded to Microsoft through the Microsoft® Compatibility Exchange. +MSHAttr: PreferredLib /library ms.assetid: b64fe4e0-24bd-4bbd-9645-80ae5644e774 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/customizing-your-report-views.md b/windows/plan/customizing-your-report-views.md index 725122266c..2e6d96a7a0 100644 --- a/windows/plan/customizing-your-report-views.md +++ b/windows/plan/customizing-your-report-views.md @@ -1,6 +1,7 @@ --- title: Customizing Your Report Views (Windows 10) description: You can customize how you view your report data in Application Compatibility Manager (ACM). +MSHAttr: PreferredLib /library ms.assetid: ba8da888-6749-43b4-8efb-4f26c7954721 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md b/windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md index 4f5456aa5d..7a79f4342f 100644 --- a/windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md +++ b/windows/plan/data-sent-through-the-microsoft-compatibility-exchange.md @@ -1,6 +1,7 @@ --- title: Data Sent Through the Microsoft Compatibility Exchange (Windows 10) -description: The Microsoft Compatibility Exchange propagates data of various types between Microsoft Corporation, independent software vendors (ISVs) and the Application Compatibility Toolkit (ACT) Community. +description: The Microsoft Compatibility Exchange propagates data of various types between Microsoft Corporation independent software vendors (ISVs) and the Application Compatibility Toolkit (ACT) Community. +MSHAttr: PreferredLib /library ms.assetid: 3ec61e33-9db8-4367-99d5-e05c2f50e144 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md b/windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md index ed48afa8a9..1301f28581 100644 --- a/windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md +++ b/windows/plan/deciding-whether-to-fix-an-application-or-deploy-a-workaround.md @@ -1,6 +1,7 @@ --- title: Deciding Whether to Fix an Application or Deploy a Workaround (Windows 10) description: You can fix a compatibility issue by changing the code for the application or by deploying a workaround. +MSHAttr: PreferredLib /library ms.assetid: e495d0c8-bfba-4537-bccd-64c4b52206f1 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/deciding-which-applications-to-test.md b/windows/plan/deciding-which-applications-to-test.md index f5719dbdb7..ebf35870af 100644 --- a/windows/plan/deciding-which-applications-to-test.md +++ b/windows/plan/deciding-which-applications-to-test.md @@ -1,6 +1,7 @@ --- title: Deciding Which Applications to Test (Windows 10) -description: Before starting your compatibility testing on the version of Windows that you want to deploy, you can use the Application Compatibility Toolkit (ACT) to identify which applications should be the focus of your testing. +description: Before starting your compatibility testing on the version of Windows that you want to deploy you can use the Application Compatibility Toolkit (ACT) to identify which applications should be the focus of your testing. +MSHAttr: PreferredLib /library ms.assetid: d7c1c28f-b7b4-43ac-bf87-2910a2b603bf ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/deleting-a-data-collection-package.md b/windows/plan/deleting-a-data-collection-package.md index ade04833e1..eed0070048 100644 --- a/windows/plan/deleting-a-data-collection-package.md +++ b/windows/plan/deleting-a-data-collection-package.md @@ -1,6 +1,7 @@ --- -title: Deleting a Data-Collection Package (Windows 10) -description: In Application Compatibility Manager (ACM), you can delete any of your existing data-collection packages from the database. +title: Deleting a Data Collection Package (Windows 10) +description: In Application Compatibility Manager (ACM) you can delete any of your existing data collection packages from the database. +MSHAttr: PreferredLib /library ms.assetid: 1b397d7a-7216-4078-93d9-47c7becbf73e ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/deploying-a-runtime-analysis-package.md b/windows/plan/deploying-a-runtime-analysis-package.md index 09c49b1cc9..e9b54a8843 100644 --- a/windows/plan/deploying-a-runtime-analysis-package.md +++ b/windows/plan/deploying-a-runtime-analysis-package.md @@ -1,6 +1,7 @@ --- -title: Deploying a Runtime-Analysis Package (Windows 10) -description: When you deploy a runtime-analysis package, you are deploying it to your test environment for compatibility testing. +title: Deploying a Runtime Analysis Package (Windows 10) +description: When you deploy a runtime analysis package you are deploying it to your test environment for compatibility testing. +MSHAttr: PreferredLib /library ms.assetid: 304bf0be-0e7c-4c5f-baac-bed7f8bef509 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/deploying-an-inventory-collector-package.md b/windows/plan/deploying-an-inventory-collector-package.md index a3d471a410..5dd57a1c15 100644 --- a/windows/plan/deploying-an-inventory-collector-package.md +++ b/windows/plan/deploying-an-inventory-collector-package.md @@ -1,5 +1,6 @@ --- -title: Deploying an Inventory-Collector Package (Windows 10) +title: Deploying an Inventory Collector Package (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 8726ff71-0d17-4449-bdb7-66957ae51c62 description: ms.prod: W10 diff --git a/windows/plan/deployment-considerations-for-windows-to-go.md b/windows/plan/deployment-considerations-for-windows-to-go.md index a7c14e1f47..7e282b0e20 100644 --- a/windows/plan/deployment-considerations-for-windows-to-go.md +++ b/windows/plan/deployment-considerations-for-windows-to-go.md @@ -1,8 +1,9 @@ --- title: Deployment considerations for Windows To Go (Windows 10) description: Deployment considerations for Windows To Go +MSHAttr: PreferredLib /library ms.assetid: dcfc5d96-b96b-44cd-ab65-416b5611c65e -keywords: ["deploy, mobile, device, USB, boot, image, workspace, driver"] +keywords: ["deploy mobile device USB boot image workspace driver"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/plan/device-dialog-box.md b/windows/plan/device-dialog-box.md index 401b831c3b..c69f06a77d 100644 --- a/windows/plan/device-dialog-box.md +++ b/windows/plan/device-dialog-box.md @@ -1,6 +1,7 @@ --- -title: <Device> Dialog Box (Windows 10) -description: In Application Compatibility Manager (ACM), the <Device> dialog box shows information about the selected device. +title: Device Dialog Box (Windows 10) +description: In Application Compatibility Manager (ACM) the Device dialog box shows information about the selected device. +MSHAttr: PreferredLib /library ms.assetid: 5bd7cfda-31ea-4967-8b64-6c0425092f4e ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md b/windows/plan/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md index 0f3ad7aa3d..79b34e4b74 100644 --- a/windows/plan/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md +++ b/windows/plan/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Enabling and Disabling Compatibility Fixes in Compatibility Administrator (Windows 10) description: You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes. +MSHAttr: PreferredLib /library ms.assetid: 6bd4a7c5-0ed9-4a35-948c-c438aa4d6cb6 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/example-filter-queries.md b/windows/plan/example-filter-queries.md index a128516e95..acb304c278 100644 --- a/windows/plan/example-filter-queries.md +++ b/windows/plan/example-filter-queries.md @@ -1,6 +1,7 @@ --- title: Example Filter Queries (Windows 10) -description: You can filter your compatibility-issue data or reports by selecting specific restriction criteria. +description: You can filter your compatibility issue data or reports by selecting specific restriction criteria. +MSHAttr: PreferredLib /library ms.assetid: eae59380-56cc-4d57-bd2c-11a0e3c689c9 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/exporting-a-data-collection-package.md b/windows/plan/exporting-a-data-collection-package.md index c1eef9d0ad..63e4760f00 100644 --- a/windows/plan/exporting-a-data-collection-package.md +++ b/windows/plan/exporting-a-data-collection-package.md @@ -1,6 +1,7 @@ --- -title: Exporting a Data-Collection Package (Windows 10) -description: In Application Compatibility Manager (ACM), you can export a data-collection package as a Windows installer (.msi) file. You can then use the .msi file to install the data-collection package on the computers from which you want to gather data. +title: Exporting a Data Collection Package (Windows 10) +description: In Application Compatibility Manager (ACM) you can export a data collection package as a Windows installer (.msi) file. You can then use the .msi file to install the data collection package on the computers from which you want to gather data. +MSHAttr: PreferredLib /library ms.assetid: 98fe19e4-9533-4ffc-a275-8b3776ee93ed ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/filtering-your-compatibility-data.md b/windows/plan/filtering-your-compatibility-data.md index 36776e764a..a91e76a732 100644 --- a/windows/plan/filtering-your-compatibility-data.md +++ b/windows/plan/filtering-your-compatibility-data.md @@ -1,6 +1,7 @@ --- title: Filtering Your Compatibility Data (Windows 10) -description: You can use Query Builder to filter your compatibility-issue data or reports by selecting specific restriction criteria. +description: You can use Query Builder to filter your compatibility issue data or reports by selecting specific restriction criteria. +MSHAttr: PreferredLib /library ms.assetid: b64267b5-83c0-4b4d-a075-0975d3a359c8 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/fixing-applications-by-using-the-sua-tool.md b/windows/plan/fixing-applications-by-using-the-sua-tool.md index 99bd4deb6e..98fbf2175b 100644 --- a/windows/plan/fixing-applications-by-using-the-sua-tool.md +++ b/windows/plan/fixing-applications-by-using-the-sua-tool.md @@ -1,6 +1,7 @@ --- title: Fixing Applications by Using the SUA Tool (Windows 10) -description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. +description: On the user interface for the Standard User Analyzer (SUA) tool you can apply fixes to an application. +MSHAttr: PreferredLib /library ms.assetid: 7f5947b1-977b-4d7e-bb52-fbe8e76f6b8b ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/fixing-compatibility-issues.md b/windows/plan/fixing-compatibility-issues.md index dc3e884415..3d026c964a 100644 --- a/windows/plan/fixing-compatibility-issues.md +++ b/windows/plan/fixing-compatibility-issues.md @@ -1,6 +1,7 @@ --- title: Fixing Compatibility Issues (Windows 10) -description: This section provides step-by-step instructions and describes development tools that you can use to help fix your compatibility issues. +description: This section provides step by step instructions and describes development tools that you can use to help fix your compatibility issues. +MSHAttr: PreferredLib /library ms.assetid: 30ba8d14-a41a-41b3-9019-e8658d6974de ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/guidance-for-education-environments.md b/windows/plan/guidance-for-education-environments.md index 91d543470a..307c4eb869 100644 --- a/windows/plan/guidance-for-education-environments.md +++ b/windows/plan/guidance-for-education-environments.md @@ -1,6 +1,7 @@ --- title: Guidance for education environments (Windows 10) -description: Find resources to help you plan your deployment of Windows 10 to desktops, laptops, tablets, and other devices in educational institutions. +description: Find resources to help you plan your deployment of Windows 10 to desktops laptops tablets and other devices in educational institutions. +MSHAttr: PreferredLib /library ms.assetid: 225C9D6F-9329-4DDF-B447-6CE7804E314E ms.prod: W10 ms.mktglfcycl: plan diff --git a/windows/plan/identifying-computers-for-inventory-collection.md b/windows/plan/identifying-computers-for-inventory-collection.md index 316e985187..3d4f8d516e 100644 --- a/windows/plan/identifying-computers-for-inventory-collection.md +++ b/windows/plan/identifying-computers-for-inventory-collection.md @@ -1,5 +1,6 @@ --- title: Identifying Computers for Inventory Collection (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: f5bf2d89-fff2-4960-a153-dc1146b442fb description: ms.prod: W10 diff --git a/windows/plan/index.md b/windows/plan/index.md index c0de5b404e..16b869cb9d 100644 --- a/windows/plan/index.md +++ b/windows/plan/index.md @@ -1,6 +1,7 @@ --- title: Plan for Windows 10 deployment (Windows 10) -description: Windows 10 provides new deployment capabilities, scenarios, and tools by building on technologies introduced in Windows 7, and Windows 8.1, while at the same time introducing new Windows as a service concepts to keep the operating system up to date. +description: Windows 10 provides new deployment capabilities scenarios and tools by building on technologies introduced in Windows 7 and Windows 8.1 while at the same time introducing new Windows as a service concepts to keep the operating system up to date. +MSHAttr: PreferredLib /library ms.assetid: 002F9B79-B50F-40C5-A7A5-0B4770E6EC15 keywords: ["deploy", "upgrade", "update", "configure"] ms.prod: W10 diff --git a/windows/plan/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md b/windows/plan/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md index 2d040ed0be..b1373cb964 100644 --- a/windows/plan/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md +++ b/windows/plan/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator (Windows 10) -description: The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. +description: The Compatibility Administrator tool enables the creation and the use of custom compatibility and standard compatibility databases. +MSHAttr: PreferredLib /library ms.assetid: 659c9d62-5f32-433d-94aa-12141c01368f ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/integration-with-management-solutions-.md b/windows/plan/integration-with-management-solutions-.md index e8aa0648f1..580c859250 100644 --- a/windows/plan/integration-with-management-solutions-.md +++ b/windows/plan/integration-with-management-solutions-.md @@ -1,6 +1,7 @@ --- title: Integration with management solutions (Windows 10) -description: You can integrate Windows Update for Business deployments with existing management tools such as Windows Server Update Services (WSUS), System Center Configuration Manager, and Microsoft Intune. +description: You can integrate Windows Update for Business deployments with existing management tools such as Windows Server Update Services (WSUS) System Center Configuration Manager and Microsoft Intune. +MSHAttr: PreferredLib /library ms.assetid: E0CB0CD3-4FE1-46BF-BA6F-5A5A8BD14CC9 keywords: ["update", "upgrade", "deployment", "manage", "tools"] ms.prod: w10 diff --git a/windows/plan/internet-explorer---web-site-report.md b/windows/plan/internet-explorer---web-site-report.md index fdcd6ef921..b7ca1ee53d 100644 --- a/windows/plan/internet-explorer---web-site-report.md +++ b/windows/plan/internet-explorer---web-site-report.md @@ -1,5 +1,6 @@ --- -title: Internet Explorer - Web Site Report (Windows 10) +title: Internet Explorer Web Site Report (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: f072033d-9d42-47ed-8fb0-dbdc28442910 description: ms.prod: W10 diff --git a/windows/plan/labeling-data-in-acm.md b/windows/plan/labeling-data-in-acm.md index d9fe6d9da7..47ebe42fea 100644 --- a/windows/plan/labeling-data-in-acm.md +++ b/windows/plan/labeling-data-in-acm.md @@ -1,6 +1,7 @@ --- title: Labeling Data in ACM (Windows 10) description: Application data and its associated compatibility issues can vary within an organization. +MSHAttr: PreferredLib /library ms.assetid: d099c747-e68a-4cad-a639-9f33efab35b3 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/log-file-locations-for-data-collection-packages.md b/windows/plan/log-file-locations-for-data-collection-packages.md index 6483bf1b49..a139b4ea62 100644 --- a/windows/plan/log-file-locations-for-data-collection-packages.md +++ b/windows/plan/log-file-locations-for-data-collection-packages.md @@ -1,5 +1,6 @@ --- -title: Log File Locations for Data-Collection Packages (Windows 10) +title: Log File Locations for Data Collection Packages (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: dcc395e7-2d9c-4935-abab-33c5934ce24a description: ms.prod: W10 diff --git a/windows/plan/managing-application-compatibility-fixes-and-custom-fix-databases.md b/windows/plan/managing-application-compatibility-fixes-and-custom-fix-databases.md index d85029f97f..e74ad9bdf8 100644 --- a/windows/plan/managing-application-compatibility-fixes-and-custom-fix-databases.md +++ b/windows/plan/managing-application-compatibility-fixes-and-custom-fix-databases.md @@ -1,6 +1,7 @@ --- -title: Managing Application-Compatibility Fixes and Custom Fix Databases (Windows 10) -description: This section provides information about managing your application-compatibility fixes and custom-compatibility fix databases. This section explains the reasons for using compatibility fixes and how to deploy custom-compatibility fix databases. +title: Managing Application Compatibility Fixes and Custom Fix Databases (Windows 10) +description: This section provides information about managing your application compatibility fixes and custom compatibility fix databases. This section explains the reasons for using compatibility fixes and how to deploy custom compatibility fix databases. +MSHAttr: PreferredLib /library ms.assetid: 9c2e9396-908e-4a36-ad67-2e40452ce017 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/managing-your-data-collection-packages.md b/windows/plan/managing-your-data-collection-packages.md index eb9af845ad..051b5d923e 100644 --- a/windows/plan/managing-your-data-collection-packages.md +++ b/windows/plan/managing-your-data-collection-packages.md @@ -1,6 +1,7 @@ --- -title: Managing Your Data-Collection Packages (Windows 10) -description: This section provides information about using Application Compatibility Manager (ACM) to manage your data-collection packages. +title: Managing Your Data Collection Packages (Windows 10) +description: This section provides information about using Application Compatibility Manager (ACM) to manage your data collection packages. +MSHAttr: PreferredLib /library ms.assetid: 369ae82f-c8ca-42ec-85df-1b760a74e70a ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/operatingsystem---application-report.md b/windows/plan/operatingsystem---application-report.md index b23b7523f7..3dd70ba18c 100644 --- a/windows/plan/operatingsystem---application-report.md +++ b/windows/plan/operatingsystem---application-report.md @@ -1,6 +1,7 @@ --- -title: <OperatingSystem> - Application Report (Windows 10) +title: OperatingSystem Application Report (Windows 10) description: This section describes the compatibility reports in Application Compatibility Manager (ACM) and how you can work with the reports. +MSHAttr: PreferredLib /library ms.assetid: 9721485b-6092-4974-8cfe-c84472237a57 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/operatingsystem---computer-report.md b/windows/plan/operatingsystem---computer-report.md index 3bfea9a20a..6f586eabcb 100644 --- a/windows/plan/operatingsystem---computer-report.md +++ b/windows/plan/operatingsystem---computer-report.md @@ -1,5 +1,6 @@ --- -title: <OperatingSystem> - Computer Report (Windows 10) +title: OperatingSystem Computer Report (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: ed0a56fc-9f2a-4df0-8cef-3a09d6616de8 description: ms.prod: W10 diff --git a/windows/plan/operatingsystem---device-report.md b/windows/plan/operatingsystem---device-report.md index 93ddd7cec8..fdbd50d6e7 100644 --- a/windows/plan/operatingsystem---device-report.md +++ b/windows/plan/operatingsystem---device-report.md @@ -1,5 +1,6 @@ --- -title: <OperatingSystem> - Device Report (Windows 10) +title: OperatingSystem Device Report (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 8b5a936f-a92e-46a7-ac44-6edace262355 description: ms.prod: W10 diff --git a/windows/plan/organizational-tasks-for-each-report-type.md b/windows/plan/organizational-tasks-for-each-report-type.md index dc649842a8..80b11d950a 100644 --- a/windows/plan/organizational-tasks-for-each-report-type.md +++ b/windows/plan/organizational-tasks-for-each-report-type.md @@ -1,6 +1,7 @@ --- title: Organizational Tasks for Each Report Type (Windows 10) description: The following table shows which tasks can be performed for each report type. +MSHAttr: PreferredLib /library ms.assetid: 7463fab1-ba6e-4a9a-9112-0b69a18fe353 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/organizing-your-compatibility-data.md b/windows/plan/organizing-your-compatibility-data.md index 15d1d152b6..76ad6b2a58 100644 --- a/windows/plan/organizing-your-compatibility-data.md +++ b/windows/plan/organizing-your-compatibility-data.md @@ -1,6 +1,7 @@ --- title: Organizing Your Compatibility Data (Windows 10) -description: This section provides step-by-step instructions for organizing your compatibility data in Application Compatibility Manager (ACM). +description: This section provides step by step instructions for organizing your compatibility data in Application Compatibility Manager (ACM). +MSHAttr: PreferredLib /library ms.assetid: e91ae444-5d85-4b5f-b655-a765ecc78b1e ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/prepare-your-organization-for-windows-to-go.md b/windows/plan/prepare-your-organization-for-windows-to-go.md index d0eb68f7b9..3f618977e2 100644 --- a/windows/plan/prepare-your-organization-for-windows-to-go.md +++ b/windows/plan/prepare-your-organization-for-windows-to-go.md @@ -1,8 +1,9 @@ --- title: Prepare your organization for Windows To Go (Windows 10) description: Prepare your organization for Windows To Go +MSHAttr: PreferredLib /library ms.assetid: f3f3c160-90ad-40a8-aeba-2aedee18f7ff -keywords: ["mobile, device, USB, deploy"] +keywords: ["mobile device USB deploy"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/plan/prioritizing-your-compatibility-data.md b/windows/plan/prioritizing-your-compatibility-data.md index b597b63fc8..67ca4f440f 100644 --- a/windows/plan/prioritizing-your-compatibility-data.md +++ b/windows/plan/prioritizing-your-compatibility-data.md @@ -1,5 +1,6 @@ --- title: Prioritizing Your Compatibility Data (Windows 10) +MSHAttr: PreferredLib /library ms.assetid: 103e125a-bd2b-4019-9d6a-2e1d50c380b1 description: ms.prod: W10 diff --git a/windows/plan/ratings-icons-in-acm.md b/windows/plan/ratings-icons-in-acm.md index ab8a3a47ec..d4bb51dc52 100644 --- a/windows/plan/ratings-icons-in-acm.md +++ b/windows/plan/ratings-icons-in-acm.md @@ -1,6 +1,7 @@ --- title: Ratings Icons in ACM (Windows 10) -description: Compatibility ratings can originate from Microsoft, the application vendor, your organization, and from the Application Compatibility Toolkit (ACT) community. +description: Compatibility ratings can originate from Microsoft the application vendor your organization and from the Application Compatibility Toolkit (ACT) community. +MSHAttr: PreferredLib /library ms.assetid: 0165499e-cb47-4d76-98a6-b871d23e4e83 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/resolving-an-issue.md b/windows/plan/resolving-an-issue.md index 74ffe1f620..b857fdc40d 100644 --- a/windows/plan/resolving-an-issue.md +++ b/windows/plan/resolving-an-issue.md @@ -1,6 +1,7 @@ --- title: Resolving an Issue (Windows 10) description: You can use Application Compatibility Manager (ACM) to flag issues as resolved. Resolving an issue changes the status of the issue from a red x to a green check mark on your report and report detail screens. +MSHAttr: PreferredLib /library ms.assetid: 96195122-185d-4f6a-8e84-79c3d069e933 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/saving-opening-and-exporting-reports.md b/windows/plan/saving-opening-and-exporting-reports.md index 2f947a935e..7f214617a6 100644 --- a/windows/plan/saving-opening-and-exporting-reports.md +++ b/windows/plan/saving-opening-and-exporting-reports.md @@ -1,6 +1,7 @@ --- -title: Saving, Opening, and Exporting Reports (Windows 10) -description: You can perform several common reporting tasks from the Analyze screen, including saving a compatibility report, opening a saved compatibility report (.adq) file, and exporting your report data to a spreadsheet (.xls) file. +title: Saving Opening and Exporting Reports (Windows 10) +description: You can perform several common reporting tasks from the Analyze screen including saving a compatibility report opening a saved compatibility report (.adq) file and exporting your report data to a spreadsheet (.xls) file. +MSHAttr: PreferredLib /library ms.assetid: 8be72a6c-63ab-4451-ad79-815e2ac18aa2 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/searching-for-fixed-applications-in-compatibility-administrator.md b/windows/plan/searching-for-fixed-applications-in-compatibility-administrator.md index 6c83a990ee..89f18dba2e 100644 --- a/windows/plan/searching-for-fixed-applications-in-compatibility-administrator.md +++ b/windows/plan/searching-for-fixed-applications-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Searching for Fixed Applications in Compatibility Administrator (Windows 10) -description: With the search functionality in Compatibility Administrator, you can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. +description: With the search functionality in Compatibility Administrator you can locate specific executable (.exe) files with previously applied compatibility fixes compatibility modes or AppHelp messages. +MSHAttr: PreferredLib /library ms.assetid: 1051a2dc-0362-43a4-8ae8-07dae39b1cb8 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md b/windows/plan/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md index 2ae7930a08..f76cab4fea 100644 --- a/windows/plan/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md +++ b/windows/plan/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator (Windows 10) description: You can access the Query tool from within Compatibility Administrator. The Query tool provides the same functionality as using the Search feature. +MSHAttr: PreferredLib /library ms.assetid: dd213b55-c71c-407a-ad49-33db54f82f22 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md b/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md index bb0891ee24..b7a4dadefb 100644 --- a/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md +++ b/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md @@ -1,8 +1,9 @@ --- title: Security and data protection considerations for Windows To Go (Windows 10) -description: One of the most important requirements to consider when you plan your Windows To Go deployment is to ensure that the data, content, and resources you work with in the Windows To Go workspace is protected and secure. +description: One of the most important requirements to consider when you plan your Windows To Go deployment is to ensure that the data content and resources you work with in the Windows To Go workspace is protected and secure. +MSHAttr: PreferredLib /library ms.assetid: 5f27339f-6761-44f4-8c29-9a25cf8e75fe -keywords: ["mobile, device, USB, secure, BitLocker"] +keywords: ["mobile device USB secure BitLocker"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/plan/selecting-the-send-and-receive-status-for-an-application.md b/windows/plan/selecting-the-send-and-receive-status-for-an-application.md index 0a8f1c3450..a0c55a0726 100644 --- a/windows/plan/selecting-the-send-and-receive-status-for-an-application.md +++ b/windows/plan/selecting-the-send-and-receive-status-for-an-application.md @@ -1,6 +1,7 @@ --- title: Selecting the Send and Receive Status for an Application (Windows 10) -description: For each application listed in Application Compatibility Manager (ACM), you can select whether to send and receive specific application data through the Microsoft Compatibility Exchange. +description: For each application listed in Application Compatibility Manager (ACM) you can select whether to send and receive specific application data through the Microsoft Compatibility Exchange. +MSHAttr: PreferredLib /library ms.assetid: ae139093-27cf-4ad8-882d-e0509e78d33a ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/selecting-your-compatibility-rating.md b/windows/plan/selecting-your-compatibility-rating.md index 3b64974c1d..ee2dd12319 100644 --- a/windows/plan/selecting-your-compatibility-rating.md +++ b/windows/plan/selecting-your-compatibility-rating.md @@ -1,6 +1,7 @@ --- title: Selecting Your Compatibility Rating (Windows 10) -description: You can rate the compatibility of your applications, installation packages, or websites, based on whether they run successfully on a 32-bit or 64-bit operating system. +description: You can rate the compatibility of your applications installation packages or websites based on whether they run successfully on a 32 bit or 64 bit operating system. +MSHAttr: PreferredLib /library ms.assetid: 959da499-8fd6-4f32-8771-a0580dd8e0d3 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/selecting-your-deployment-status.md b/windows/plan/selecting-your-deployment-status.md index 4d47ec35fb..4eb2240be5 100644 --- a/windows/plan/selecting-your-deployment-status.md +++ b/windows/plan/selecting-your-deployment-status.md @@ -1,6 +1,7 @@ --- title: Selecting Your Deployment Status (Windows 10) -description: In Application Compatibility Manager (ACM), you can track the deployment status of your applications and websites. +description: In Application Compatibility Manager (ACM) you can track the deployment status of your applications and websites. +MSHAttr: PreferredLib /library ms.assetid: 7735d256-77eb-4498-93aa-c838ee6e00fc ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/sending-and-receiving-compatibility-data.md b/windows/plan/sending-and-receiving-compatibility-data.md index 1a72d34bbe..0085e66dfb 100644 --- a/windows/plan/sending-and-receiving-compatibility-data.md +++ b/windows/plan/sending-and-receiving-compatibility-data.md @@ -1,6 +1,7 @@ --- title: Sending and Receiving Compatibility Data (Windows 10) -description: The Microsoft® Compatibility Exchange is a web service that propagates application compatibility issues between various data sources, for example Microsoft Corporation, independent software vendors (ISVs) and the ACT Community. +description: The Microsoft® Compatibility Exchange is a web service that propagates application compatibility issues between various data sources for example Microsoft Corporation independent software vendors (ISVs) and the ACT Community. +MSHAttr: PreferredLib /library ms.assetid: b86d2431-1caa-4f95-baf9-52ff6af546cd ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/settings-dialog-box---preferences-tab.md b/windows/plan/settings-dialog-box---preferences-tab.md index faf33d73e4..1b767fe1bc 100644 --- a/windows/plan/settings-dialog-box---preferences-tab.md +++ b/windows/plan/settings-dialog-box---preferences-tab.md @@ -1,6 +1,7 @@ --- -title: Settings Dialog Box - Preferences Tab (Windows 10) -description: To display the Settings dialog box, in Application Compatibility Manager (ACM), on the Tools menu, click Settings. +title: Settings Dialog Box Preferences Tab (Windows 10) +description: To display the Settings dialog box in Application Compatibility Manager (ACM) on the Tools menu click Settings. +MSHAttr: PreferredLib /library ms.assetid: deae2100-4110-4d72-b5ee-7c167f80bfa4 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/settings-dialog-box---settings-tab.md b/windows/plan/settings-dialog-box---settings-tab.md index 28bde93086..ccbdef6951 100644 --- a/windows/plan/settings-dialog-box---settings-tab.md +++ b/windows/plan/settings-dialog-box---settings-tab.md @@ -1,6 +1,7 @@ --- -title: Settings Dialog Box - Settings Tab (Windows 10) -description: To display the Settings dialog box, in Application Compatibility Manager (ACM), on the Tools menu, click Settings. +title: Settings Dialog Box Settings Tab (Windows 10) +description: To display the Settings dialog box in Application Compatibility Manager (ACM) on the Tools menu click Settings. +MSHAttr: PreferredLib /library ms.assetid: aeec1647-cf91-4f8b-9f6d-dbf4b898d901 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/settings-for-acm.md b/windows/plan/settings-for-acm.md index fa9396220a..e3c516e36a 100644 --- a/windows/plan/settings-for-acm.md +++ b/windows/plan/settings-for-acm.md @@ -1,6 +1,7 @@ --- title: Settings for ACM (Windows 10) description: This section provides information about settings that you can configure in Application Compatibility Manager (ACM). +MSHAttr: PreferredLib /library ms.assetid: e0126284-4348-4708-8976-a1e404f35971 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/setup-and-deployment.md b/windows/plan/setup-and-deployment.md index 415fa85dee..a6900a1fad 100644 --- a/windows/plan/setup-and-deployment.md +++ b/windows/plan/setup-and-deployment.md @@ -1,6 +1,7 @@ --- title: Setup and deployment (Windows 10) description: This article describes the basic features of a Windows Update for Business deployment. +MSHAttr: PreferredLib /library ms.assetid: E176BB36-3B1B-4707-9665-968D80050DD1 keywords: ["update", "upgrade", "deployment"] ms.prod: w10 diff --git a/windows/plan/showing-messages-generated-by-the-sua-tool.md b/windows/plan/showing-messages-generated-by-the-sua-tool.md index 1b34533117..1744e01f0d 100644 --- a/windows/plan/showing-messages-generated-by-the-sua-tool.md +++ b/windows/plan/showing-messages-generated-by-the-sua-tool.md @@ -1,6 +1,7 @@ --- title: Showing Messages Generated by the SUA Tool (Windows 10) -description: On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. +description: On the user interface for the Standard User Analyzer (SUA) tool you can show the messages that the tool has generated. +MSHAttr: PreferredLib /library ms.assetid: 767eb7f2-d6c4-414c-a7b3-a997337d904a ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/software-requirements-for-act.md b/windows/plan/software-requirements-for-act.md index 5b3047ffaf..68ea433158 100644 --- a/windows/plan/software-requirements-for-act.md +++ b/windows/plan/software-requirements-for-act.md @@ -1,6 +1,7 @@ --- title: Software Requirements for ACT (Windows 10) description: The Application Compatibility Toolkit (ACT) has the following software requirements. +MSHAttr: PreferredLib /library ms.assetid: 9bbc21d4-f2ac-4a91-8add-017b1eacdeee ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/software-requirements-for-rap.md b/windows/plan/software-requirements-for-rap.md index 18462f9bd7..55b4f65bd2 100644 --- a/windows/plan/software-requirements-for-rap.md +++ b/windows/plan/software-requirements-for-rap.md @@ -1,6 +1,7 @@ --- title: Software Requirements for RAP (Windows 10) -description: The runtime-analysis package (RAP) has the following software requirements. +description: The runtime analysis package (RAP) has the following software requirements. +MSHAttr: PreferredLib /library ms.assetid: 0163ce70-f5ba-400c-bdd5-a25511aac91f ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/sua-users-guide.md b/windows/plan/sua-users-guide.md index d907f4229d..bd038d09a1 100644 --- a/windows/plan/sua-users-guide.md +++ b/windows/plan/sua-users-guide.md @@ -1,6 +1,7 @@ --- title: SUA User's Guide (Windows 10) description: You can use Standard User Analyzer (SUA) to test your applications and monitor API calls to detect compatibility issues related to the User Account Control (UAC) feature in Windows. +MSHAttr: PreferredLib /library ms.assetid: ea525c25-b557-4ed4-b042-3e4d0e543e10 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/tabs-on-the-sua-tool-interface.md b/windows/plan/tabs-on-the-sua-tool-interface.md index 70a9ac7535..ea03c1aad9 100644 --- a/windows/plan/tabs-on-the-sua-tool-interface.md +++ b/windows/plan/tabs-on-the-sua-tool-interface.md @@ -1,6 +1,7 @@ --- title: Tabs on the SUA Tool Interface (Windows 10) description: The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. +MSHAttr: PreferredLib /library ms.assetid: 0d705321-1d85-4217-bf2c-0ca231ca303b ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/taking-inventory-of-your-organization.md b/windows/plan/taking-inventory-of-your-organization.md index d42fc430b2..f5e814fe7f 100644 --- a/windows/plan/taking-inventory-of-your-organization.md +++ b/windows/plan/taking-inventory-of-your-organization.md @@ -1,6 +1,7 @@ --- title: Taking Inventory of Your Organization (Windows 10) description: This section provides information about how to use the Application Compatibility Toolkit (ACT) to identify applications and devices that are installed in your organization. +MSHAttr: PreferredLib /library ms.assetid: d52f138d-c6b2-4ab1-bb38-5b036311a51d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/testing-compatibility-on-the-target-platform.md b/windows/plan/testing-compatibility-on-the-target-platform.md index 10111af439..fbd6f96006 100644 --- a/windows/plan/testing-compatibility-on-the-target-platform.md +++ b/windows/plan/testing-compatibility-on-the-target-platform.md @@ -1,6 +1,7 @@ --- title: Testing Compatibility on the Target Platform (Windows 10) -description: This section provides information about setting up a test environment for compatibility testing, and about creating and deploying runtime-analysis packages to the test environment. +description: This section provides information about setting up a test environment for compatibility testing and about creating and deploying runtime analysis packages to the test environment. +MSHAttr: PreferredLib /library ms.assetid: 8f3e9d58-37c2-41ea-a216-32712baf6cf4 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/testing-your-application-mitigation-packages.md b/windows/plan/testing-your-application-mitigation-packages.md index df727951fd..173aca62f9 100644 --- a/windows/plan/testing-your-application-mitigation-packages.md +++ b/windows/plan/testing-your-application-mitigation-packages.md @@ -1,6 +1,7 @@ --- title: Testing Your Application Mitigation Packages (Windows 10) -description: This topic provides details about testing your application-mitigation packages, including recommendations about how to report your information and how to resolve any outstanding issues. +description: This topic provides details about testing your application mitigation packages including recommendations about how to report your information and how to resolve any outstanding issues. +MSHAttr: PreferredLib /library ms.assetid: ae946f27-d377-4db9-b179-e8875d454ccf ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/toolbar-icons-in-acm-win-8.md b/windows/plan/toolbar-icons-in-acm-win-8.md index 1620557d16..8449c8aa04 100644 --- a/windows/plan/toolbar-icons-in-acm-win-8.md +++ b/windows/plan/toolbar-icons-in-acm-win-8.md @@ -1,6 +1,7 @@ --- title: Toolbar Icons in ACM (Windows 10) description: The following table shows icons that appear on toolbars and navigational elements in Application Compatibility Manager (ACM). +MSHAttr: PreferredLib /library ms.assetid: 44872da1-c7ad-41b9-8323-d3c3f49b2706 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/troubleshooting-act-database-issues.md b/windows/plan/troubleshooting-act-database-issues.md index 031d5e3122..523e42737f 100644 --- a/windows/plan/troubleshooting-act-database-issues.md +++ b/windows/plan/troubleshooting-act-database-issues.md @@ -1,6 +1,7 @@ --- title: Troubleshooting ACT Database Issues (Windows 10) description: The following solutions may help you resolve issues that are related to your Microsoft® SQL Server® database for the Application Compatibility Toolkit (ACT). +MSHAttr: PreferredLib /library ms.assetid: c36ab5d8-cc82-4681-808d-3d491551b75e ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/troubleshooting-act.md b/windows/plan/troubleshooting-act.md index 1dbfeee130..1188fae2de 100644 --- a/windows/plan/troubleshooting-act.md +++ b/windows/plan/troubleshooting-act.md @@ -1,6 +1,7 @@ --- title: Troubleshooting ACT (Windows 10) description: This section provides troubleshooting information for the Application Compatibility Toolkit (ACT). +MSHAttr: PreferredLib /library ms.assetid: 5696b0c0-5db5-4111-a1e1-825129e683d8 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/troubleshooting-the-act-configuration-wizard.md b/windows/plan/troubleshooting-the-act-configuration-wizard.md index 058b39db72..afc47fc63d 100644 --- a/windows/plan/troubleshooting-the-act-configuration-wizard.md +++ b/windows/plan/troubleshooting-the-act-configuration-wizard.md @@ -1,6 +1,7 @@ --- title: Troubleshooting the ACT Configuration Wizard (Windows 10) -description: When you start Application Compatibility Manager (ACM) for the first time, the Application Compatibility Toolkit (ACT) Configuration Wizard appears. +description: When you start Application Compatibility Manager (ACM) for the first time the Application Compatibility Toolkit (ACT) Configuration Wizard appears. +MSHAttr: PreferredLib /library ms.assetid: f4f489c7-50b7-4b07-8b03-79777e1aaefd ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/troubleshooting-the-act-log-processing-service.md b/windows/plan/troubleshooting-the-act-log-processing-service.md index 8b23e635e9..2d403bad15 100644 --- a/windows/plan/troubleshooting-the-act-log-processing-service.md +++ b/windows/plan/troubleshooting-the-act-log-processing-service.md @@ -1,6 +1,7 @@ --- title: Troubleshooting the ACT Log Processing Service (Windows 10) description: The following solutions may help you resolve issues that are related to the Application Compatibility Toolkit (ACT) Log Processing Service. +MSHAttr: PreferredLib /library ms.assetid: cb6f90c2-9f7d-4a34-a91e-8ed55b8c256d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/understanding-and-using-compatibility-fixes.md b/windows/plan/understanding-and-using-compatibility-fixes.md index bde6db5bc2..bc6ac2b227 100644 --- a/windows/plan/understanding-and-using-compatibility-fixes.md +++ b/windows/plan/understanding-and-using-compatibility-fixes.md @@ -1,6 +1,7 @@ --- title: Understanding and Using Compatibility Fixes (Windows 10) -description: As the Windows operating system evolves to support new technology and functionality, the implementations of some functions may change. +description: As the Windows operating system evolves to support new technology and functionality the implementations of some functions may change. +MSHAttr: PreferredLib /library ms.assetid: 84bf663d-3e0b-4168-99d6-a26e054821b7 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/using-act.md b/windows/plan/using-act.md index a091159a76..18f64e0e18 100644 --- a/windows/plan/using-act.md +++ b/windows/plan/using-act.md @@ -1,6 +1,7 @@ --- title: Using ACT (Windows 10) description: This section describes how to use the Application Compatibility Toolkit (ACT) in your organization. +MSHAttr: PreferredLib /library ms.assetid: e6a68f44-7503-450d-a000-a04fbb93a146 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/using-compatibility-monitor-to-send-feedback.md b/windows/plan/using-compatibility-monitor-to-send-feedback.md index 4bf3abf7e8..d5032c9220 100644 --- a/windows/plan/using-compatibility-monitor-to-send-feedback.md +++ b/windows/plan/using-compatibility-monitor-to-send-feedback.md @@ -1,6 +1,7 @@ --- title: Using Compatibility Monitor to Send Feedback (Windows 10) -description: The Microsoft Compatibility Monitor tool is installed as part of the runtime-analysis package. +description: The Microsoft Compatibility Monitor tool is installed as part of the runtime analysis package. +MSHAttr: PreferredLib /library ms.assetid: dc59193e-7ff4-4950-8c20-e90c246e469d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/using-the-compatibility-administrator-tool.md b/windows/plan/using-the-compatibility-administrator-tool.md index 09f3b30d05..4a6df7bf85 100644 --- a/windows/plan/using-the-compatibility-administrator-tool.md +++ b/windows/plan/using-the-compatibility-administrator-tool.md @@ -1,6 +1,7 @@ --- title: Using the Compatibility Administrator Tool (Windows 10) description: This section provides information about using the Compatibility Administrator tool. +MSHAttr: PreferredLib /library ms.assetid: 57271e47-b9b9-4018-a0b5-7115a533166d ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/using-the-sdbinstexe-command-line-tool.md b/windows/plan/using-the-sdbinstexe-command-line-tool.md index 26fdc888d1..9ff0bb248f 100644 --- a/windows/plan/using-the-sdbinstexe-command-line-tool.md +++ b/windows/plan/using-the-sdbinstexe-command-line-tool.md @@ -1,6 +1,7 @@ --- -title: Using the Sdbinst.exe Command-Line Tool (Windows 10) -description: You must deploy your customized database (.sdb) files to other computers in your organization before your compatibility fixes, compatibility modes, and AppHelp messages are applied. +title: Using the Sdbinst.exe Command Line Tool (Windows 10) +description: You must deploy your customized database (.sdb) files to other computers in your organization before your compatibility fixes compatibility modes and AppHelp messages are applied. +MSHAttr: PreferredLib /library ms.assetid: c1945425-3f8d-4de8-9d2d-59f801f07034 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/using-the-sua-tool.md b/windows/plan/using-the-sua-tool.md index 978389cd95..ec9cb57c3f 100644 --- a/windows/plan/using-the-sua-tool.md +++ b/windows/plan/using-the-sua-tool.md @@ -1,6 +1,7 @@ --- title: Using the SUA Tool (Windows 10) -description: By using the Standard User Analyzer (SUA) tool, you can test your applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature. +description: By using the Standard User Analyzer (SUA) tool you can test your applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature. +MSHAttr: PreferredLib /library ms.assetid: ebe52061-3816-47f7-a865-07bc5f405f03 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/using-the-sua-wizard.md b/windows/plan/using-the-sua-wizard.md index 7571be582c..8f48f86643 100644 --- a/windows/plan/using-the-sua-wizard.md +++ b/windows/plan/using-the-sua-wizard.md @@ -1,6 +1,7 @@ --- title: Using the SUA Wizard (Windows 10) -description: The Standard User Analyzer (SUA) Wizard works much like the SUA tool to evaluate User Account Control (UAC) issues. However, the SUA Wizard does not offer detailed analysis, and it cannot disable virtualization or elevate your permissions. +description: The Standard User Analyzer (SUA) Wizard works much like the SUA tool to evaluate User Account Control (UAC) issues. However the SUA Wizard does not offer detailed analysis and it cannot disable virtualization or elevate your permissions. +MSHAttr: PreferredLib /library ms.assetid: 29d07074-3de7-4ace-9a54-678af7255d6c ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/viewing-the-events-screen-in-compatibility-administrator.md b/windows/plan/viewing-the-events-screen-in-compatibility-administrator.md index 29d76d517d..aefdf94e64 100644 --- a/windows/plan/viewing-the-events-screen-in-compatibility-administrator.md +++ b/windows/plan/viewing-the-events-screen-in-compatibility-administrator.md @@ -1,6 +1,7 @@ --- title: Viewing the Events Screen in Compatibility Administrator (Windows 10) -description: The Events screen enables you to record and to view your activities in the Compatibility Administrator tool, provided that the screen is open while you perform the activities. +description: The Events screen enables you to record and to view your activities in the Compatibility Administrator tool provided that the screen is open while you perform the activities. +MSHAttr: PreferredLib /library ms.assetid: f2b2ada4-1b7b-4558-989d-5b52b40454b3 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/viewing-your-compatibility-reports.md b/windows/plan/viewing-your-compatibility-reports.md index 6f347c8ca5..9745ff6008 100644 --- a/windows/plan/viewing-your-compatibility-reports.md +++ b/windows/plan/viewing-your-compatibility-reports.md @@ -1,6 +1,7 @@ --- title: Viewing Your Compatibility Reports (Windows 10) description: This section describes the compatibility reports in Application Compatibility Manager (ACM) and how you can work with the reports. +MSHAttr: PreferredLib /library ms.assetid: a28bbfbe-5f05-4a1e-9397-0a3ceb585871 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/websiteurl-dialog-box.md b/windows/plan/websiteurl-dialog-box.md index 330b5b6aa3..1522ce686a 100644 --- a/windows/plan/websiteurl-dialog-box.md +++ b/windows/plan/websiteurl-dialog-box.md @@ -1,6 +1,7 @@ --- -title: <WebsiteURL> Dialog Box (Windows 10) -description: In Application Compatibility Manager (ACM), the <websiteURL> dialog box shows information about the selected website. +title: WebsiteURL Dialog Box (Windows 10) +description: In Application Compatibility Manager (ACM) the websiteURL dialog box shows information about the selected website. +MSHAttr: PreferredLib /library ms.assetid: 0dad26e1-4bba-4fef-b160-3fa1f4325da8 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/welcome-to-act.md b/windows/plan/welcome-to-act.md index fdbbc6ad7d..720b43088b 100644 --- a/windows/plan/welcome-to-act.md +++ b/windows/plan/welcome-to-act.md @@ -1,6 +1,7 @@ --- title: Welcome to ACT (Windows 10) -description: The Application Compatibility Toolkit (ACT) helps you determine whether the applications, devices, and computers in your organization are compatible with versions of the Windows® operating system. +description: The Application Compatibility Toolkit (ACT) helps you determine whether the applications devices and computers in your organization are compatible with versions of the Windows® operating system. +MSHAttr: PreferredLib /library ms.assetid: 3963db88-83d2-4b9a-872e-31c275d1a321 ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/whats-new-in-act-60.md b/windows/plan/whats-new-in-act-60.md index c765ca62eb..dd296eb4b8 100644 --- a/windows/plan/whats-new-in-act-60.md +++ b/windows/plan/whats-new-in-act-60.md @@ -1,6 +1,7 @@ --- title: What's New in ACT 6.1 (Windows 10) description: Two major updates have been released since ACT 6.1. +MSHAttr: PreferredLib /library ms.assetid: f12e137d-0b55-4f7d-88e0-149302655d9b ms.prod: W10 ms.mktglfcycl: operate diff --git a/windows/plan/windows-10-compatibility.md b/windows/plan/windows-10-compatibility.md index 86f1c43f4b..d4d2cc9315 100644 --- a/windows/plan/windows-10-compatibility.md +++ b/windows/plan/windows-10-compatibility.md @@ -1,6 +1,7 @@ --- title: Windows 10 compatibility (Windows 10) -description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. +description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7 Windows 8 or Windows 8.1 will meet the requirements for Windows 10. +MSHAttr: PreferredLib /library ms.assetid: 829BE5B5-330A-4702-807A-8908B4FC94E8 keywords: ["deploy", "upgrade", "update", "appcompat"] ms.prod: W10 diff --git a/windows/plan/windows-10-deployment-considerations.md b/windows/plan/windows-10-deployment-considerations.md index c09e9413bc..3cf1824f26 100644 --- a/windows/plan/windows-10-deployment-considerations.md +++ b/windows/plan/windows-10-deployment-considerations.md @@ -1,8 +1,9 @@ --- title: Windows 10 deployment considerations (Windows 10) description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. +MSHAttr: PreferredLib /library ms.assetid: A8DD6B37-1E11-4CD6-B588-92C2404219FE -keywords: ["deploy", "upgrade", "update", "in-place"] +keywords: ["deploy", "upgrade", "update", "in place"] ms.prod: W10 ms.mktglfcycl: plan ms.sitesec: library diff --git a/windows/plan/windows-10-infrastructure-requirements.md b/windows/plan/windows-10-infrastructure-requirements.md index f2d31ce529..68e219371d 100644 --- a/windows/plan/windows-10-infrastructure-requirements.md +++ b/windows/plan/windows-10-infrastructure-requirements.md @@ -1,6 +1,7 @@ --- title: Windows 10 infrastructure requirements (Windows 10) description: There are specific infrastructure requirements to deploy and manage Windows 10 that should be in place prior to significant Windows 10 deployments within your organization. +MSHAttr: PreferredLib /library ms.assetid: B0FA27D9-A206-4E35-9AE6-74E70748BE64 keywords: ["deploy", "upgrade", "update", "hardware"] ms.prod: W10 diff --git a/windows/plan/windows-10-servicing-model.md b/windows/plan/windows-10-servicing-model.md index e8eebd62bf..2bd16634f5 100644 --- a/windows/plan/windows-10-servicing-model.md +++ b/windows/plan/windows-10-servicing-model.md @@ -1,6 +1,7 @@ --- title: Windows 10 servicing options (Windows 10) description: Windows 10 provides a new model for organizations to deploy and upgrade Windows by providing updates to features and capabilities through a continual process. +MSHAttr: PreferredLib /library ms.assetid: 6EF0792C-B587-497D-8489-4A7F5848D92A keywords: ["deploy", "upgrade", "update", "servicing"] ms.prod: W10 diff --git a/windows/plan/windows-to-go-feature-overview-scenario.md b/windows/plan/windows-to-go-feature-overview-scenario.md index 56a9a7a9f0..53ccf35d71 100644 --- a/windows/plan/windows-to-go-feature-overview-scenario.md +++ b/windows/plan/windows-to-go-feature-overview-scenario.md @@ -1,8 +1,9 @@ --- -title: Windows To Go-- feature overview (Windows 10) -description: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs. +title: Windows To Go feature overview (Windows 10) +description: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB connected external drive on PCs. +MSHAttr: PreferredLib /library ms.assetid: 9df82b03-acba-442c-801d-56db241f8d42 -keywords: ["workspace, mobile, installation, image, USB, device, image"] +keywords: ["workspace mobile installation image USB device image"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/plan/windows-to-go-frequently-asked-questions.md b/windows/plan/windows-to-go-frequently-asked-questions.md index 0d59e94106..d79b0d9303 100644 --- a/windows/plan/windows-to-go-frequently-asked-questions.md +++ b/windows/plan/windows-to-go-frequently-asked-questions.md @@ -1,8 +1,9 @@ --- -title: Windows To Go-- frequently asked questions (Windows 10) -description: Windows To Go-- frequently asked questions +title: Windows To Go frequently asked questions (Windows 10) +description: Windows To Go frequently asked questions +MSHAttr: PreferredLib /library ms.assetid: bfdfb824-4a19-4401-b369-22c5e6ca9d6e -keywords: ["FAQ, mobile, device, USB"] +keywords: ["FAQ mobile device USB"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/plan/windows-update-for-business.md b/windows/plan/windows-update-for-business.md index 13b46e9498..84c601125b 100644 --- a/windows/plan/windows-update-for-business.md +++ b/windows/plan/windows-update-for-business.md @@ -1,6 +1,7 @@ --- title: Windows Update for Business (Windows 10) description: Get an overview of how you can implement and deploy a Windows Update for Business solution and how to maintain enrolled systems. +MSHAttr: PreferredLib /library ms.assetid: DF61F8C9-A8A6-4E83-973C-8ABE090DB8C6 keywords: ["update", "upgrade", "deployment", "WSUS"] ms.prod: w10 diff --git a/windows/whats-new/applocker.md b/windows/whats-new/applocker.md index 01fb0969aa..bf67ea57bf 100644 --- a/windows/whats-new/applocker.md +++ b/windows/whats-new/applocker.md @@ -1,6 +1,7 @@ --- -title: What's new in AppLocker? (Windows 10) -description: AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers. +title: What's new in AppLocker (Windows 10) +description: AppLocker helps you control which apps and files users can run. These include executable files scripts Windows Installer files dynamic link libraries (DLLs) packaged apps and packaged app installers. +MSHAttr: PreferredLib /library ms.assetid: 6F836FF6-7794-4E7B-89AA-1EABA1BF183F ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/bitlocker.md b/windows/whats-new/bitlocker.md index e319a3db06..dd4275f5d4 100644 --- a/windows/whats-new/bitlocker.md +++ b/windows/whats-new/bitlocker.md @@ -1,6 +1,7 @@ --- -title: What's new in BitLocker? (Windows 10) -description: BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers. +title: What's new in BitLocker (Windows 10) +description: BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost stolen or inappropriately decommissioned computers. +MSHAttr: PreferredLib /library ms.assetid: 3F2DE365-68A1-4CDB-AB5F-C65574684C7B ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/business-store-for-windows-10.md b/windows/whats-new/business-store-for-windows-10.md index f68e1e67af..9a85b08079 100644 --- a/windows/whats-new/business-store-for-windows-10.md +++ b/windows/whats-new/business-store-for-windows-10.md @@ -1,6 +1,7 @@ --- title: Windows Store for Business overview (Windows 10) -description: With the new Windows Store for Business, organizations can make volume purchases of Windows apps. +description: With the new Windows Store for Business organizations can make volume purchases of Windows apps. +MSHAttr: PreferredLib /library ms.assetid: 9DA71F6B-654D-4121-9A40-D473CC654A1C ms.prod: W10 ms.mktglfcycl: manage diff --git a/windows/whats-new/change-history-for-what-s-new-in-windows-10.md b/windows/whats-new/change-history-for-what-s-new-in-windows-10.md index 26c3211564..af8ba6cf38 100644 --- a/windows/whats-new/change-history-for-what-s-new-in-windows-10.md +++ b/windows/whats-new/change-history-for-what-s-new-in-windows-10.md @@ -1,6 +1,7 @@ --- title: Change history for What's new in Windows 10 (Windows 10) description: This topic lists new and updated topics in the What's new in Windows 10 documentation for Windows 10 and Windows 10 Mobile. +MSHAttr: PreferredLib /library ms.assetid: 75F285B0-09BE-4821-9B42-37B9BE54CEC6 ms.prod: W10 ms.mktglfcycl: deploy @@ -11,7 +12,7 @@ author: TrudyHa # Change history for What's new in Windows 10 -This topic lists new and updated topics in the [What's new in Windows 10] documentation for [Windows 10 and Windows 10 Mobile](../index.md). +This topic lists new and updated topics in the [What's new in Windows 10](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). ## February 2016 diff --git a/windows/whats-new/credential-guard.md b/windows/whats-new/credential-guard.md index 8ffb2e5965..7bb19c473c 100644 --- a/windows/whats-new/credential-guard.md +++ b/windows/whats-new/credential-guard.md @@ -1,6 +1,7 @@ --- -title: What's new in Credential Guard? (Windows 10) -description: Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. +title: What's new in Credential Guard (Windows 10) +description: Credential Guard uses virtualization based security to isolate secrets so that only privileged system software can access them. +MSHAttr: PreferredLib /library ms.assetid: 59C206F7-2832-4555-97B4-3070D93CC3C5 ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/device-guard-overview.md b/windows/whats-new/device-guard-overview.md index f3732a26b0..5bc73db26d 100644 --- a/windows/whats-new/device-guard-overview.md +++ b/windows/whats-new/device-guard-overview.md @@ -1,6 +1,7 @@ --- title: Device Guard overview (Windows 10) -description: Device Guard is a combination of enterprise-related hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. +description: Device Guard is a combination of enterprise related hardware and software security features that when configured together will lock a device down so that it can only run trusted applications. +MSHAttr: PreferredLib /library ms.assetid: FFE244EE-5804-4CE8-A2A9-48F49DC3AEF2 keywords: ["Device Guard"] ms.prod: W10 diff --git a/windows/whats-new/device-management.md b/windows/whats-new/device-management.md index 97e1081acd..46da2433cc 100644 --- a/windows/whats-new/device-management.md +++ b/windows/whats-new/device-management.md @@ -1,6 +1,7 @@ --- title: Enterprise management for Windows 10 devices (Windows 10) -description: Windows 10 provides mobile device management (MDM) capabilities for PCs, laptops, tablets, and phones that enable enterprise-level management of corporate-owned and personal devices. +description: Windows 10 provides mobile device management (MDM) capabilities for PCs laptops tablets and phones that enable enterprise level management of corporate owned and personal devices. +MSHAttr: PreferredLib /library ms.assetid: 36DA67A1-25F1-45AD-A36B-AEEAC30C9BC4 ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/enterprise-data-protection-overview.md b/windows/whats-new/enterprise-data-protection-overview.md index d56f40ee4e..b9e3d8d887 100644 --- a/windows/whats-new/enterprise-data-protection-overview.md +++ b/windows/whats-new/enterprise-data-protection-overview.md @@ -1,6 +1,7 @@ --- title: Enterprise data protection (EDP) overview (Windows 10) -description: With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data disclosure through apps and services that are outside of the enterprise’s control like email, social media, and the public cloud. +description: With the increase of employee owned devices in the enterprise there’s also an increasing risk of accidental data disclosure through apps and services that are outside of the enterprise’s control like email social media and the public cloud. +MSHAttr: PreferredLib /library ms.assetid: 428A3135-CB5E-478B-B1FF-B6EB76F0DF14 keywords: ["EDP Overview", "EDP"] ms.prod: W10 diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index bf51d2d3b9..8cb26e6eeb 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -1,6 +1,7 @@ --- title: What's new in Windows 10 (Windows 10) -description: Learn about new features in Windows 10 for IT professionals, such as Enterprise Data Protection, Microsoft Passport, Device Guard, and more. +description: Learn about new features in Windows 10 for IT professionals such as Enterprise Data Protection Microsoft Passport Device Guard and more. +MSHAttr: PreferredLib /library ms.assetid: F1867017-76A1-4761-A200-7450B96AEF44 keywords: ["What's new in Windows 10", "Windows 10"] ms.prod: W10 diff --git a/windows/whats-new/lockdown-features-from-windows-embedded-industry-8-1.md b/windows/whats-new/lockdown-features-from-windows-embedded-industry-8-1.md index 460a0a1dde..3569e9ac88 100644 --- a/windows/whats-new/lockdown-features-from-windows-embedded-industry-8-1.md +++ b/windows/whats-new/lockdown-features-from-windows-embedded-industry-8-1.md @@ -1,6 +1,7 @@ --- title: Lockdown features from Windows Embedded 8.1 Industry (Windows 10) -description: Many of the lockdown features available in Windows Embedded 8.1 Industry have been modified in some form for Windows 10. This table maps Windows Embedded Industry 8.1 features to Windows 10 Enterprise features, along with links to documentation. +description: Many of the lockdown features available in Windows Embedded 8.1 Industry have been modified in some form for Windows 10. This table maps Windows Embedded Industry 8.1 features to Windows 10 Enterprise features along with links to documentation. +MSHAttr: PreferredLib /library ms.assetid: 3C006B00-535C-4BA4-9421-B8F952D47A14 keywords: ["lockdown", "embedded"] ms.prod: W10 diff --git a/windows/whats-new/microsoft-edge-and-internet-explorer-11.md b/windows/whats-new/microsoft-edge-and-internet-explorer-11.md index ed7abb3b02..35d2804a0e 100644 --- a/windows/whats-new/microsoft-edge-and-internet-explorer-11.md +++ b/windows/whats-new/microsoft-edge-and-internet-explorer-11.md @@ -1,6 +1,7 @@ --- -title: Browser-- Microsoft Edge and Internet Explorer 11 (Windows 10) +title: Browser Microsoft Edge and Internet Explorer 11 (Windows 10) description: Resources to help you explore the Windows 10 browsing options for your enterprise. +MSHAttr: PreferredLib /library ms.assetid: E986F903-69AD-4145-9D24-0C6D04B3E489 ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/microsoft-passport.md b/windows/whats-new/microsoft-passport.md index e684f2be3b..3b5ec0d625 100644 --- a/windows/whats-new/microsoft-passport.md +++ b/windows/whats-new/microsoft-passport.md @@ -1,6 +1,7 @@ --- title: Microsoft Passport overview (Windows 10) -description: In Windows 10, Microsoft Passport replaces passwords with strong two-factor authentication that consists of an enrolled device and a Windows Hello (biometric) or PIN. +description: In Windows 10 Microsoft Passport replaces passwords with strong two factor authentication that consists of an enrolled device and a Windows Hello (biometric) or PIN. +MSHAttr: PreferredLib /library ms.assetid: 292F3BE9-3651-4B20-B83F-85560631EF5B keywords: ["password", "hello", "fingerprint", "iris", "biometric"] ms.prod: W10 diff --git a/windows/whats-new/provisioning-and-upgrade.md b/windows/whats-new/provisioning-and-upgrade.md index 676106047c..51ed571729 100644 --- a/windows/whats-new/provisioning-and-upgrade.md +++ b/windows/whats-new/provisioning-and-upgrade.md @@ -1,6 +1,7 @@ --- title: Provisioning packages (Windows 10) -description: With Windows 10, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. +description: With Windows 10 you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. +MSHAttr: PreferredLib /library ms.assetid: 287706E5-063F-4AB5-902C-A0DF6D0730BC ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/security-auditing.md b/windows/whats-new/security-auditing.md index aba4ed1510..91c4a96a20 100644 --- a/windows/whats-new/security-auditing.md +++ b/windows/whats-new/security-auditing.md @@ -1,6 +1,7 @@ --- -title: What's new in security auditing? (Windows 10) +title: What's new in security auditing (Windows 10) description: Security auditing is one of the most powerful tools that you can use to maintain the integrity of your system. +MSHAttr: PreferredLib /library ms.assetid: CB35A02E-5C66-449D-8C90-7B73C636F67B ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/security.md b/windows/whats-new/security.md index 1af9749c28..ed6109c209 100644 --- a/windows/whats-new/security.md +++ b/windows/whats-new/security.md @@ -1,6 +1,7 @@ --- title: What's new in Windows 10 security (Windows 10) description: There are several key client security improvements Microsoft has made in Windows 10. +MSHAttr: PreferredLib /library ms.assetid: 6B8A5F7A-ABD3-416C-87B0-85F68B214C81 keywords: ["secure", "data loss prevention", "multifactor authentication"] ms.prod: W10 diff --git a/windows/whats-new/trusted-platform-module.md b/windows/whats-new/trusted-platform-module.md index 9edee75813..bbbb44215e 100644 --- a/windows/whats-new/trusted-platform-module.md +++ b/windows/whats-new/trusted-platform-module.md @@ -1,6 +1,7 @@ --- -title: What's new in Trusted Platform Module? (Windows 10) +title: What's new in Trusted Platform Module (Windows 10) description: This topic for the IT professional describes new features for the Trusted Platform Module (TPM) in Windows 10. +MSHAttr: PreferredLib /library ms.assetid: CE8BBC2A-EE2D-4DFA-958E-2A178F2E6C44 ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/user-account-control.md b/windows/whats-new/user-account-control.md index 911bd1fcba..21bc72334f 100644 --- a/windows/whats-new/user-account-control.md +++ b/windows/whats-new/user-account-control.md @@ -1,6 +1,7 @@ --- -title: What's new in User Account Control? (Windows 10) -description: User Account Control (UAC) helps prevent malware from damaging a computer and helps organizations deploy a better-managed desktop environment. +title: What's new in User Account Control (Windows 10) +description: User Account Control (UAC) helps prevent malware from damaging a computer and helps organizations deploy a better managed desktop environment. +MSHAttr: PreferredLib /library ms.assetid: 9281870C-0819-4694-B4F1-260255BB8D07 ms.prod: W10 ms.mktglfcycl: explore diff --git a/windows/whats-new/windows-spotlight.md b/windows/whats-new/windows-spotlight.md index cf91b05b60..efac8adb2b 100644 --- a/windows/whats-new/windows-spotlight.md +++ b/windows/whats-new/windows-spotlight.md @@ -1,6 +1,7 @@ --- title: Windows spotlight on the lock screen (Windows 10) description: Windows spotlight is an option for the lock screen background that displays different background images and occasionally offers suggestions on the lock screen. +MSHAttr: PreferredLib /library ms.assetid: 1AEA51FA-A647-4665-AD78-2F3FB27AD46A keywords: ["lockscreen"] ms.prod: W10 diff --git a/windows/whats-new/windows-update-for-busines.md b/windows/whats-new/windows-update-for-busines.md index e18fe862c7..a92264df29 100644 --- a/windows/whats-new/windows-update-for-busines.md +++ b/windows/whats-new/windows-update-for-busines.md @@ -1,6 +1,7 @@ --- -title: What's new in Windows Update for Business? (Windows 10) -description: Windows Update for Business enables information technology administrators to keep the Windows 10-based devices in their organization always up to date with the latest security defenses and Windows features by directly connecting these systems to Microsoft’s Windows Update service. +title: What's new in Windows Update for Business (Windows 10) +description: Windows Update for Business enables information technology administrators to keep the Windows 10 based devices in their organization always up to date with the latest security defenses and Windows features by directly connecting these systems to Microsoft’s Windows Update service. +MSHAttr: PreferredLib /library ms.assetid: 9271FC9A-6AF1-4BBD-A272-909BF54363F4 ms.prod: W10 ms.mktglfcycl: explore