From 793069d4cd4ae2d8760d42f36c50196ae955c914 Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Tue, 21 Aug 2018 12:18:50 -0700 Subject: [PATCH 01/12] added redirects for firewall --- .openpublishing.redirection.json | 1094 +++++++++++++++++++++++++++++- 1 file changed, 1092 insertions(+), 2 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index be0dbd970a..c0fe694072 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -1,8 +1,1098 @@ { "redirections": [ { -"source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", -"redirect_url": "https://docs.microsoft.com/en-us/windows-insider/at-work-pro/wip-4-biz-add", +"source_path": "windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/basic-firewall-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-authentication-methods.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-authentication-methods", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-policy-object.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-policy-object", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/documenting-the-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/documenting-the-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/exemption-list.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/exemption-list", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/firewall-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/firewall-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-other-relevant-information.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-the-information-you-need.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-boundary.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-encryption.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-firewall.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-gpo-deployment.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-gpo-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-network-access-groups.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-network-access-groups", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-server-isolation-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-the-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-the-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/basic-firewall-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-authentication-methods.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-authentication-methods", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-policy-object.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-policy-object", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/documenting-the-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/documenting-the-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/exemption-list.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/exemption-list", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/firewall-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/firewall-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-other-relevant-information.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gathering-the-information-you-need.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-boundary.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-encryption.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-firewall.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-gpo-deployment.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-gpo-deployment", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-network-access-groups.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-network-access-groups", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-server-isolation-zones.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-the-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-the-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-gpos.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-gpos", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", +"redirect_document_id": true +}, +{ +"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security.md", +"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security", "redirect_document_id": true }, { From 7467a881a510228e831c6e85db6b39cc0d455cdc Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Tue, 21 Aug 2018 14:20:47 -0700 Subject: [PATCH 02/12] fixed redirect --- .openpublishing.redirection.json | 1094 +----------------------------- 1 file changed, 2 insertions(+), 1092 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index c0fe694072..be0dbd970a 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -1,1098 +1,8 @@ { "redirections": [ { -"source_path": "windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/basic-firewall-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-authentication-methods.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-authentication-methods", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-policy-object.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-policy-object", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/documenting-the-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/documenting-the-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/exemption-list.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/exemption-list", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/firewall-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/firewall-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-other-relevant-information.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-the-information-you-need.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-boundary.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-encryption.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-firewall.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-gpo-deployment.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-gpo-deployment", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-network-access-groups.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-network-access-groups", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-server-isolation-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-the-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-the-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/basic-firewall-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/boundary-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/boundary-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/certificate-based-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/change-rules-from-request-to-require-mode.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-group-policy-objects.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-authentication-methods.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-authentication-methods", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-the-rules-to-require-encryption.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-the-windows-firewall-log.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-account-in-active-directory.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-a-group-policy-object.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-a-group-policy-object", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-authentication-request-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-icmp-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-port-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-port-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/documenting-the-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/documenting-the-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/domain-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-inbound-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/enable-predefined-outbound-rules.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/encryption-zone.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/encryption-zone", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/exempt-icmp-from-authentication.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/exemption-list.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/exemption-list", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/firewall-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/firewall-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/firewall-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-information-about-your-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-other-relevant-information.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gathering-the-information-you-need.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-boundary.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-encryption.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-firewall.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/isolated-domain.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/isolated-domain", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/isolating-apps-on-your-network.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/link-the-gpo-to-the-domain.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-certificate-based-authentication.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-domain-isolation-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-gpo-deployment.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-gpo-deployment", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-network-access-groups.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-network-access-groups", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-server-isolation-zones.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-the-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-the-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/procedures-used-in-this-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-gpos.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-gpos", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design-example.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/server-isolation-policy-design.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/server-isolation-policy-design", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide", -"redirect_document_id": true -}, -{ -"source_path": "windows/security/identity-protection/windows-firewall/windows-firewall-with-advanced-security.md", -"redirect_url": "/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security", +"source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", +"redirect_url": "https://docs.microsoft.com/en-us/windows-insider/at-work-pro/wip-4-biz-add", "redirect_document_id": true }, { From 6eb5ad94aaf83b30a2d89b591de69e6e5df7ff2b Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 22 Aug 2018 09:50:22 -0700 Subject: [PATCH 03/12] information protection --- .../information-protection.md | 94 +++++++++++++++++++ 1 file changed, 94 insertions(+) create mode 100644 windows/security/information-protection/information-protection.md diff --git a/windows/security/information-protection/information-protection.md b/windows/security/information-protection/information-protection.md new file mode 100644 index 0000000000..b0b0619337 --- /dev/null +++ b/windows/security/information-protection/information-protection.md @@ -0,0 +1,94 @@ +--- +title: Information protection +description: Information protection in MIP and Windows +ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 04/19/2017 +--- + +# Information protection + +**Applies to** +- Windows 10 +- Windows Server 2016 + +M365 information protection and Windows provides unified information protection for Office, cloud, on-premises, and devices at the platform level. + +In Windows 10 version 1809 you can combine information protection and endpoint detection and response (EDR) + +Some of the benefits of Encrypted Hard Drives include: + +- **Better performance**: Encryption hardware, integrated into the drive controller, allows the drive to operate at full data rate with no performance degradation. +- **Strong security based in hardware**: Encryption is always "on" and the keys for encryption never leave the hard drive. User authentication is performed by the drive before it will unlock, independently of the operating system +- **Ease of use**: Encryption is transparent to the user because it is on by default. There is no user interaction needed to enable encryption. Encrypted Hard Drives are easily erased using on-board encryption key; there is no need to re-encrypt data on the drive. +- **Lower cost of ownership**: There is no need for new infrastructure to manage encryption keys, since BitLocker leverages your Active Directory Domain Services infrastructure to store recovery information. Your device operates more efficiently because processor cycles do not need to be used for the encryption process. + +Encrypted Hard Drives are supported natively in the operating system through the following mechanisms: + +- **Identification**: The operating system can identify that the drive is an Encrypted Hard Drive device type +- **Activation**: The operating system disk management utility can activate, create and map volumes to ranges/bands as appropriate +- **Configuration**: The operating system can create and map volumes to ranges/bands as appropriate +- **API**: API support for applications to manage Encrypted Hard Drives independently of BitLocker Drive Encryption (BDE) +- **BitLocker support**: Integration with the BitLocker Control Panel provides a seamless BitLocker end user experience. + +>**Warning:**  Self-Encrypting Hard Drives and Encrypted Hard Drives for Windows are not the same type of device. Encrypted Hard Drives for Windows require compliance for specific TCG protocols as well as IEEE 1667 compliance; Self-Encrypting Hard Drives do not have these requirements. It is important to confirm the device type is an Encrypted Hard Drive for Windows when planning for deployment. +  +If you are a storage device vendor who is looking for more info on how to implement Encrypted Hard Drive, see the [Encrypted Hard Drive Device Guide](http://msdn.microsoft.com/library/windows/hardware/dn653989.aspx). + +## System Requirements + +To use Encrypted Hard Drive, the following system requirements apply: + +For Encrypted Hard Drives used as **data drives**: + +- The drive must be in an uninitialized state. +- The drive must be in a security inactive state. + +For Encrypted Hard Drives used as **startup drives**: + +- The drive must be in an uninitialized state. +- The drive must be in a security inactive state. +- The computer must be UEFI 2.3.1 based and have the EFI\_STORAGE\_SECURITY\_COMMAND\_PROTOCOL defined. (This protocol is used to allow programs running in the EFI boot services environment to send security protocol commands to the drive). +- The computer must have the Compatibility Support Module (CSM) disabled in UEFI. +- The computer must always boot natively from UEFI. + +>**Warning:**  All Encrypted Hard Drives must be attached to non-RAID controllers to function properly. +  +## Technical overview + +Rapid encryption in BitLocker directly addresses the security needs of enterprises while offering significantly improved performance. In versions of Windows earlier than Windows Server 2012, BitLocker required a two-step process to complete read/write requests. In Windows Server 2012, Windows 8, or later, Encrypted Hard Drives offload the cryptographic operations to the drive controller for much greater efficiency. When the operating system an Encrypted Hard Drive, it activates the security mode. This activation lets the drive controller generate a media key for every volume that the host computer creates. This media key, which is never exposed outside the disk, is used to rapidly encrypt or decrypt every byte of data that is sent or received from the disk. + +## Configuring Encrypted Hard Drives as Startup drives + +Configuration of Encrypted Hard Drives as startup drives is done using the same methods as standard hard drives. These methods include: + +- **Deploy from media**: Configuration of Encrypted Hard Drives happens automatically through the installation process. +- **Deploy from network**: This deployment method involves booting a Windows PE environment and using imaging tools to apply a Windows image from a network share. Using this method, the Enhanced Storage optional component needs to be included in the Windows PE image. You can enable this component using Server Manager, Windows PowerShell, or the DISM command line tool. If this component is not present, configuration of Encrypted Hard Drives will not work. +- **Deploy from server**: This deployment method involves PXE booting a client with Encrypted Hard Drives present. Configuration of Encrypted Hard Drives happens automatically in this environment when the Enhanced Storage component is added to the PXE boot image. During deployment, the [TCGSecurityActivationDisabled](http://msdn.microsoft.com/library/windows/hardware/dn923247.aspx) setting in unattend.xml controls the encryption behavior of Encrypted Hard Drives. +- **Disk Duplication**: This deployment method involves use of a previously configured device and disk duplication tools to apply a Windows image to an Encrypted Hard Drive. Disks must be partitioned using at least Windows 8 or Windows Server 2012 for this configuration to work. Images made using disk duplicators will not work. + +### Encrypted Hard Drive Architecture + +Encrypted Hard Drives utilize two encryption keys on the device to control the locking and unlocking of data on the drive. These are the Data Encryption Key (DEK) and the Authentication Key (AK). + +The Data Encryption Key is the key used to encrypt all of the data on the drive. The drive generates the DEK and it never leaves the device. It is stored in an encrypted format at a random location on the drive. If the DEK is changed or erased, data encrypted using the DEK is irrecoverable. + +The Authentication Key is the key used to unlock data on the drive. A hash of the key is stored on drive and requires confirmation to decrypt the DEK. + +When a computer with an Encrypted Hard Drive is in a powered off state, the drive locks automatically. As a computer powers on, the device remains in a locked state and is only unlocked after the Authentication Key decrypts the Data Encryption Key. Once the Authentication Key decrypts the Data +Encryption Key, read-write operations can take place on the device. + +When writing data to the drive, it passes through an encryption engine before the write operation completes. Likewise, reading data from the drive requires the encryption engine to decrypt the data before passing that data back to the user. In the event that the DEK needs to be changed or erased, the data on the drive does not need to be re-encrypted. A new Authentication Key needs to be created and it will re-encrypt the DEK. Once completed, the DEK can now be unlocked using the new AK and read-writes to the volume can continue. + +## Re-configuring Encrypted Hard Drives + +Many Encrypted Hard Drive devices come pre-configured for use. If reconfiguration of the drive is required, use the following procedure after removing all available volumes and reverting the drive to an uninitialized state: + +1. Open Disk Management (diskmgmt.msc) +2. Initialize the disk and select the appropriate partition style (MBR or GPT) +3. Create one or more volumes on the disk. +4. Use the BitLocker setup wizard to enable BitLocker on the volume. From 3068b4ae99f77b2eeeafa127cec43642669103de Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Wed, 22 Aug 2018 10:54:03 -0700 Subject: [PATCH 04/12] copyedits --- .../network-protection-exploit-guard.md | 21 +++---------------- ...windows-firewall-with-advanced-security.md | 2 +- 2 files changed, 4 insertions(+), 19 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md index a0c95d5dd2..aa40c062f9 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md @@ -16,26 +16,13 @@ ms.date: 08/09/2018 -# Protect your network with Windows Defender Exploit Guard +# Protect your network from malicious content on the Internet **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - - -Supported in Windows 10 Enterprise, Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. +Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. It expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname). @@ -45,14 +32,12 @@ It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md >You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. -Network protection works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md) - which gives you detailed reporting into Windows Defender EG events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md). +Network protection works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md), which gives you detailed reporting into Windows Defender EG events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md). When Network protection blocks a connection, a notification will be displayed from the Action Center. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors. You can also use [audit mode](audit-windows-defender-exploit-guard.md) to evaluate how Network protection would impact your organization if it were enabled. - - ## Requirements Network protection requires Windows 10 Enterprise E3 and Windows Defender AV real-time protection. diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index 9bf49e209f..78369f191d 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -38,7 +38,7 @@ To help address your organizational network security challenges, Windows Defende | Topic | Description | - | - | | [Isolating Microsoft Store Apps on Your Network](isolating-apps-on-your-network.md) | You can customize your Windows Defender Firewall configuration to isolate the network access of Microsoft Store apps that run on devices. | -| [Securing End-to-End IPsec Connections by Using IKEv2 in Windows Server 2012](securing-end-to-end-ipsec-connections-by-using-ikev2.md) | You can use IKEv2 to help secure your end-to-end IPSec connections. | +| [Securing End-to-End IPsec Connections by Using IKEv2](securing-end-to-end-ipsec-connections-by-using-ikev2.md) | You can use IKEv2 to help secure your end-to-end IPSec connections. | | [Windows Defender Firewall with Advanced Security Administration with Windows PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md) | Learn more about using Windows PowerShell to manage the Windows Defender Firewall. | | [Windows Defender Firewall with Advanced Security Design Guide](windows-firewall-with-advanced-security-design-guide.md) | Learn how to create a design for deploying Windows Defender Firewall with Advanced Security. | | [Windows Defender Firewall with Advanced Security Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) | Learn how to deploy Windows Defender Firewall with Advanced Security. | From 1d8a5464d25d2b4db7ef20da37c4533fd0dc4f9f Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Wed, 22 Aug 2018 11:34:47 -0700 Subject: [PATCH 05/12] copyedits --- .../threat-protection/windows-defender-atp/evaluate-atp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-atp/evaluate-atp.md b/windows/security/threat-protection/windows-defender-atp/evaluate-atp.md index 3c0327f909..d4962ce985 100644 --- a/windows/security/threat-protection/windows-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/windows-defender-atp/evaluate-atp.md @@ -16,7 +16,7 @@ ms.date: 08/10/2018 # Evaluate Windows Defender ATP Windows Defender Advanced Threat Protection (Windows Defender ATP) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. -You can evaluate Windows Defender Advanced Threat Protection in your organization by [Starting your free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp) +You can evaluate Windows Defender Advanced Threat Protection in your organization by [starting your free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp). You can also evaluate the different security capabilities in Windows Defender ATP by using the following instructions. From b5496f3a30c9c737723e7eaa4430ec165dd7c899 Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Wed, 22 Aug 2018 12:17:19 -0700 Subject: [PATCH 06/12] updated date --- windows/security/threat-protection/TOC.md | 2 +- ...ged-apps-to-existing-applocker-rule-set.md | 2 +- .../administer-applocker-using-mdm.md | 2 +- .../applocker/administer-applocker.md | 2 +- .../applocker-architecture-and-components.md | 2 +- .../applocker/applocker-functions.md | 2 +- .../applocker/applocker-overview.md | 2 +- .../applocker-policies-deployment-guide.md | 2 +- .../applocker-policies-design-guide.md | 2 +- .../applocker-policy-use-scenarios.md | 2 +- .../applocker-processes-and-interactions.md | 2 +- .../applocker/applocker-settings.md | 2 +- .../applocker-technical-reference.md | 2 +- ...gure-an-applocker-policy-for-audit-only.md | 2 +- ...e-an-applocker-policy-for-enforce-rules.md | 2 +- ...figure-exceptions-for-an-applocker-rule.md | 2 +- ...onfigure-the-appLocker-reference-device.md | 2 +- ...figure-the-application-identity-service.md | 2 +- .../create-a-rule-for-packaged-apps.md | 2 +- ...-a-rule-that-uses-a-file-hash-condition.md | 2 +- ...reate-a-rule-that-uses-a-path-condition.md | 2 +- ...-a-rule-that-uses-a-publisher-condition.md | 2 +- .../create-applocker-default-rules.md | 2 +- ...cations-deployed-to-each-business-group.md | 2 +- .../create-your-applocker-policies.md | 2 +- .../applocker/create-your-applocker-rules.md | 2 +- .../applocker/delete-an-applocker-rule.md | 2 +- ...cies-by-using-the-enforce-rules-setting.md | 2 +- ...oy-the-applocker-policy-into-production.md | 2 +- ...p-policy-structure-and-rule-enforcement.md | 2 +- ...igitally-signed-on-a-reference-computer.md | 2 +- ...ine-your-application-control-objectives.md | 2 +- ...-users-try-to-run-a-blocked-application.md | 2 +- .../applocker/dll-rules-in-applocker.md | 2 +- ...tructure-and-applocker-rule-enforcement.md | 2 +- .../document-your-application-list.md | 2 +- .../document-your-applocker-rules.md | 2 +- .../applocker/edit-an-applocker-policy.md | 2 +- .../applocker/edit-applocker-rules.md | 2 +- .../enable-the-dll-rule-collection.md | 2 +- .../applocker/enforce-applocker-rules.md | 2 +- .../executable-rules-in-applocker.md | 2 +- .../export-an-applocker-policy-from-a-gpo.md | 2 +- ...port-an-applocker-policy-to-an-xml-file.md | 2 +- .../applocker/how-applocker-works-techref.md | 2 +- ...-applocker-policy-from-another-computer.md | 2 +- .../import-an-applocker-policy-into-a-gpo.md | 2 +- .../applocker/maintain-applocker-policies.md | 2 +- .../manage-packaged-apps-with-applocker.md | 2 +- ...r-policies-by-using-set-applockerpolicy.md | 2 +- .../merge-applocker-policies-manually.md | 2 +- ...onitor-application-usage-with-applocker.md | 2 +- .../optimize-applocker-performance.md | 2 +- ...ckaged-app-installer-rules-in-applocker.md | 2 +- .../plan-for-applocker-policy-management.md | 2 +- .../applocker/refresh-an-applocker-policy.md | 2 +- ...ements-for-deploying-applocker-policies.md | 2 +- .../requirements-to-use-applocker.md | 2 +- ...the-automatically-generate-rules-wizard.md | 2 +- .../applocker/script-rules-in-applocker.md | 2 +- .../security-considerations-for-applocker.md | 2 +- .../select-types-of-rules-to-create.md | 2 +- ...er-policy-by-using-test-applockerpolicy.md | 2 +- .../test-and-update-an-applocker-policy.md | 2 +- .../applocker/tools-to-use-with-applocker.md | 2 +- ...derstand-applocker-enforcement-settings.md | 2 +- ...stand-applocker-policy-design-decisions.md | 2 +- ...ent-setting-inheritance-in-group-policy.md | 2 +- ...the-applocker-policy-deployment-process.md | 2 +- ...plocker-allow-and-deny-actions-on-rules.md | 2 +- .../understanding-applocker-default-rules.md | 2 +- .../understanding-applocker-rule-behavior.md | 2 +- ...nderstanding-applocker-rule-collections.md | 2 +- ...standing-applocker-rule-condition-types.md | 2 +- ...understanding-applocker-rule-exceptions.md | 2 +- ...e-file-hash-rule-condition-in-applocker.md | 2 +- ...ng-the-path-rule-condition-in-applocker.md | 2 +- ...e-publisher-rule-condition-in-applocker.md | 2 +- ...-create-and-maintain-applocker-policies.md | 2 +- ...restriction-policies-in-the-same-domain.md | 2 +- ...he-applocker-windows-powershell-cmdlets.md | 2 +- .../using-event-viewer-with-applocker.md | 2 +- ...riction-policies-and-applocker-policies.md | 2 +- .../applocker/what-is-applocker.md | 2 +- .../windows-installer-rules-in-applocker.md | 2 +- .../working-with-applocker-policies.md | 2 +- .../applocker/working-with-applocker-rules.md | 2 +- ...s-defender-application-control-policies.md | 2 +- ...or-windows-defender-application-control.md | 2 +- .../create-initial-default-policy.md | 2 +- ...r-application-control-planning-document.md | 2 +- ...rt-windows-defender-application-control.md | 2 +- ...ion-control-policies-using-group-policy.md | 2 +- ...plication-control-policies-using-intune.md | 2 +- ...s-defender-application-control-policies.md | 2 +- ...pplication-control-management-processes.md | 2 +- ...s-defender-application-control-policies.md | 2 +- ...th-windows-defender-application-control.md | 2 +- ...s-defender-application-control-policies.md | 2 +- .../microsoft-recommended-block-rules.md | 2 +- ...defender-application-control-management.md | 2 +- .../select-types-of-rules-to-create.md | 2 +- .../signing-policies-with-signtool.md | 2 +- .../types-of-devices.md | 2 +- ...ication-control-policy-design-decisions.md | 2 +- ...ontrol-for-classic-windows-applications.md | 2 +- ...-portal-in-microsoft-store-for-business.md | 2 +- ...r-application-control-against-tampering.md | 2 +- ...l-specific-plug-ins-add-ins-and-modules.md | 2 +- ...control-with-intelligent-security-graph.md | 2 +- ...lication-control-with-managed-installer.md | 2 +- ...er-application-control-deployment-guide.md | 2 +- ...fender-application-control-design-guide.md | 2 +- .../windows-defender-application-control.md | 2 +- ...ows-defender-device-guard-and-applocker.md | 2 +- .../configure-wd-app-guard.md | 2 +- .../faq-wd-app-guard.md | 2 +- .../install-wd-app-guard.md | 2 +- .../reqs-wd-app-guard.md | 2 +- .../test-scenarios-wd-app-guard.md | 2 +- .../wd-app-guard-overview.md | 2 +- .../attack-surface-reduction-exploit-guard.md | 2 +- .../audit-windows-defender-exploit-guard.md | 2 +- ...lect-cab-files-exploit-guard-submission.md | 2 +- .../controlled-folders-exploit-guard.md | 2 +- .../customize-attack-surface-reduction.md | 2 +- ...tomize-controlled-folders-exploit-guard.md | 2 +- .../customize-exploit-protection.md | 19 +++------------ .../emet-exploit-protection-exploit-guard.md | 2 +- .../enable-attack-surface-reduction.md | 24 ++++--------------- ...enable-controlled-folders-exploit-guard.md | 2 +- .../enable-exploit-protection.md | 2 +- .../enable-network-protection.md | 16 ++----------- ...tion-based-protection-of-code-integrity.md | 2 +- .../evaluate-attack-surface-reduction.md | 21 +++------------- .../evaluate-controlled-folder-access.md | 16 +++---------- .../evaluate-exploit-protection.md | 2 +- .../evaluate-network-protection.md | 2 +- ...evaluate-windows-defender-exploit-guard.md | 2 +- .../event-views-exploit-guard.md | 4 ++-- .../exploit-protection-exploit-guard.md | 2 +- .../graphics.md | 2 +- ...port-export-exploit-protection-emet-xml.md | 19 ++------------- .../memory-integrity.md | 2 +- .../network-protection-exploit-guard.md | 2 +- .../prerelease.md | 2 +- ...tion-based-protection-of-code-integrity.md | 2 +- .../troubleshoot-asr.md | 12 +++------- ...bleshoot-exploit-protection-mitigations.md | 2 +- .../troubleshoot-np.md | 6 ++--- .../windows-defender-exploit-guard.md | 2 +- 151 files changed, 168 insertions(+), 253 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 5dad289ffb..5af3af11dd 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -159,7 +159,7 @@ ###### [Hardware-based isolation](windows-defender-application-guard/test-scenarios-wd-app-guard.md) ###### [Application control](windows-defender-application-control/audit-windows-defender-application-control-policies.md) ###### [Exploit protection](windows-defender-exploit-guard/evaluate-exploit-protection.md) -###### [Network Protection](windows-defender-exploit-guard/evaluate-network-protection.md) +###### [Network protection](windows-defender-exploit-guard/evaluate-network-protection.md) ###### [Controlled folder access](windows-defender-exploit-guard/evaluate-controlled-folder-access.md) ###### [Attack surface reduction](windows-defender-exploit-guard/evaluate-attack-surface-reduction.md) ###### [Network firewall](windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index cf8105dc69..a1f4860b77 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Add rules for packaged apps to existing AppLocker rule-set diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md index ac9277f3b2..6438dfa527 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 03/01/2018 +ms.date: 08/22/2018 --- # Administering AppLocker by using Mobile Device Management (MDM) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md index e6c1d39bd4..e4be72dc14 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Administer AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md index 3544866752..61cfe49c04 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker architecture and components diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md index 9210e50905..ec35b325a4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker functions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md index d48aa2c008..57bc6267c1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: brianlic-msft -ms.date: 10/16/2017 +ms.date: 08/22/2018 --- # AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md index ec754cf12c..2fe563cb51 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md index 26b4d23de4..b6a46545ae 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md index 09a77338da..6ad7e19aeb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker policy use scenarios diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md index 3089c59df8..53986e03b7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker processes and interactions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md index 5ba8623822..87ec78c3c8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md index dcc657973f..7e9419e513 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # AppLocker technical reference diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md index 3330eda208..935c98ec94 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 06/08/2018 +ms.date: 08/22/2018 --- # Configure an AppLocker policy for audit only diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md index 66187c838a..32b6cbd2dd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Configure an AppLocker policy for enforce rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md index a72ff3932a..896dc9f9fe 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Add exceptions for an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md index 16266b4bae..30d8187e8b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Configure the AppLocker reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md index eace7b9b57..0147f46aea 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md @@ -7,7 +7,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: brianlic-msft -ms.date: 04/02/2018 +ms.date: 08/22/2018 --- # Configure the Application Identity service diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md index e40454320d..6b99b19d00 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create a rule for packaged apps diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md index 699a7c233a..b3362222d1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create a rule that uses a file hash condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md index 30344b2d69..e1fa9b5825 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create a rule that uses a path condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md index 77e783422f..e077486429 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create a rule that uses a publisher condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md index 55249cd6d8..5275f95f8f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md index 58f90360cf..df61f0d0ed 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create a list of apps deployed to each business group diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md index 51965b4116..5ee6cb73bc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create Your AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md index b86eb4c12e..bf5beada29 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create Your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md index 5ee0ccdb96..af71605c49 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/02/2018 +ms.date: 08/22/2018 --- # Delete an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index 0e6056ffe2..ba67b659f8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Deploy AppLocker policies by using the enforce rules setting diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md index 2df842862c..f1fce366e4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Deploy the AppLocker policy into production diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md index 34d351396b..2eacff02b7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Determine the Group Policy structure and rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index 65cb27bc2f..df2c178afe 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Determine which apps are digitally signed on a reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md index a73fc8b1cd..680dbc2961 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Determine your application control objectives diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index 3e7efbb672..5646d94975 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -7,7 +7,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Display a custom URL message when users try to run a blocked app diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md index be67db5038..b4c7398c75 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # DLL rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md index b14ec68862..c18287049e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library author: brianlic-msft ms.pagetype: security -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Document the Group Policy structure and AppLocker rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md index faeb7da296..4285276dd9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Document your app list diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md index da3b193ffe..0b544304fd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Document your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md index 01886f6af8..a087965e8f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Edit an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md index 5ade426b41..c553421883 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Edit AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md index 5593a53034..f55e6c721b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Enable the DLL rule collection diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md index 4fba782a8d..9da5077e34 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Enforce AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md index bac088407a..4ce0d22332 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Executable rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md index b442b268b0..1ca684d871 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Export an AppLocker policy from a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md index d4fdf2d40e..d72a4b9211 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Export an AppLocker policy to an XML file diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md index da6e9d1a9c..4d257a856e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # How AppLocker works diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md index 2ffbc23507..3f6412164f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Import an AppLocker policy from another computer diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md index f3bef329a4..7ef825a572 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Import an AppLocker policy into a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md index 7a8937b222..8d27da668a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md index 3522e95463..9fbec4b625 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Manage packaged apps with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md index 62d120be4b..8c4cb473a5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Merge AppLocker policies by using Set-ApplockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md index 9becb2ec65..d46b561561 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Merge AppLocker policies manually diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md index 08cd3572ad..aa3ebe604b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Monitor app usage with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md index a9c80b2eac..6e4db5bea1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Optimize AppLocker performance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index 685667b11c..e82099c14f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 10/13/2017 +ms.date: 08/22/2018 --- # Packaged apps and packaged app installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md index 995eb8fedc..51eee7058a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Plan for AppLocker policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md index 6812987ac1..632eeffaf6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Refresh an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md index 7d0bc2af2c..b7d8ba4831 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Requirements for deploying AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md index 70eb43cab4..339f55adbd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Requirements to use AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md index 39ac2f8cc8..ece08c3da6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Run the Automatically Generate Rules wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md index d31c811eb4..1735ad30b6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Script rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md index a1189105f5..7d40c50d6c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Security considerations for AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md index 0590a63b72..c7b4732265 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Select the types of rules to create diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index 6c210aa053..bc4fff67aa 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Test an AppLocker policy by using Test-AppLockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md index ec71166da6..33e547e7b0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Test and update an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md index fe25d088f2..f3c70979b3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Tools to use with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md index 009f8a35ab..cd8d58fe62 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understand AppLocker enforcement settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md index 4e1b579be2..9758607558 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 10/13/2017 +ms.date: 08/22/2018 --- # Understand AppLocker policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index 8c9da9bfcd..f7b59c949d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understand AppLocker rules and enforcement setting inheritance in Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md index 07a4161fda..96f0954010 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understand the AppLocker policy deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index b216fa6fa5..679ffd5166 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding AppLocker allow and deny actions on rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md index 7b9bbb1637..4568960123 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md index 4ec88b21fc..5e3cb1f010 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding AppLocker rule behavior diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md index 7e6d3a3a64..e3a49fbc4c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding AppLocker rule collections diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md index e2a66c497c..1a59570df7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding AppLocker rule condition types diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md index c7817633da..d789d66874 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding AppLocker rule exceptions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index 31ac2a2881..2b23f1c64d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding the file hash rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md index 1b711c83d1..a197da5586 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding the path rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md index b584cf1375..340350c8d8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Understanding the publisher rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 0f8cc64fbc..0967b569c2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -8,7 +8,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Use a reference device to create and maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md index 71bfcb91e5..49f085a38a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Use AppLocker and Software Restriction Policies in the same domain diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md index 30a919b546..70abb19b42 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Use the AppLocker Windows PowerShell cmdlets diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md index 19b0fe1159..97dda60483 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Using Event Viewer with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md index 09a6f698ed..eaeedf0d6a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Use Software Restriction Policies and AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md index 3f65a1e334..afbb9086db 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # What Is AppLocker? diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md index 544b30162f..73a5ef01e7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Windows Installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md index 2c487d8854..6f70f1ecd6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Working with AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md index 4cb0d0390a..5ce8fa7198 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Working with AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md index 740a8eab56..57aa7bc416 100644 --- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Audit Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md index 7303a1371c..3895a9ea13 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/28/2018 +ms.date: 08/22/2018 --- # Optional: Create a code signing cert for Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md index ce654afdd8..3b67a40a0c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Create a Windows Defender Application Control policy from a reference computer diff --git a/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md b/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md index c91ecd2bc3..97cdf10b08 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Create your Windows Defender Application Control (WDAC) planning document diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md index c2ea74a274..5a6d70c8a5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/28/2018 +ms.date: 08/22/2018 --- # Deploy catalog files to support Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md index a8c0e32665..5acc897f2a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/28/2018 +ms.date: 08/22/2018 --- # Deploy Windows Defender Application Control policies by using Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md index 2012791205..c6be488955 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: justinha -ms.date: 05/17/2018 +ms.date: 08/22/2018 --- # Deploy Windows Defender Application Control policies by using Microsoft Intune diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md index 188693edf8..c43773c070 100644 --- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Disable Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md b/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md index 41f09c0b09..0eea5d109d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md +++ b/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 09/21/2017 +ms.date: 08/22/2018 --- # Document your application control management processes diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md index 3315c79715..5302d2d987 100644 --- a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Enforce Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md index 718fc4a51c..927b59bdec 100644 --- a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Manage packaged apps with Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md index 8e2c628037..daae2ffe5f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Merge Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md index 1aec53e4ed..90ec5b0c38 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: jsuther1974 -ms.date: 07/16/2018 +ms.date: 08/22/2018 --- # Microsoft recommended block rules diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md index 239ebf291c..650d89d577 100644 --- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/21/2018 +ms.date: 08/22/2018 --- # Plan for Windows Defender Application Control policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md index 3ebdf18aaf..1c4f9cd22d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 04/20/2018 +ms.date: 08/22/2018 --- # Deploy Windows Defender Application Control policy rules and file rules diff --git a/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md b/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md index 316dc3405f..ae92e28e9d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md +++ b/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/21/2018 +ms.date: 08/22/2018 --- # Signing Windows Defender Application Control policies with SignTool.exe diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md index 8c0a834285..78b393fd00 100644 --- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: brianlic-msft -ms.date: 03/01/2018 +ms.date: 08/22/2018 --- # Windows Defender Application Control deployment in different scenarios: types of devices diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md index d973298558..fc379f780b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/08/2018 +ms.date: 08/22/2018 --- # Understand Windows Defender Application Control policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md index 4b6482ac05..856d03be3b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Use code signing to simplify application control for classic Windows applications diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md index fd0fd8af09..3bd09fb47c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 02/28/2018 +ms.date: 08/22/2018 --- # Optional: Use the Device Guard Signing Portal in the Microsoft Store for Business diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md index 27aca349ba..d3b078e3ba 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Use signed policies to protect Windows Defender Application Control against tampering diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 5e919a7437..4d9ac71dd1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md index fb6831f17b..48829add18 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: mdsakibMSFT -ms.date: 06/14/2018 +ms.date: 08/22/2018 --- # Use Windows Defender Application Control (WDAC) with the Microsoft Intelligent Security Graph diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md index 43d842fa8e..e2a63a05ce 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: mdsakibMSFT -ms.date: 06/13/2018 +ms.date: 08/22/2018 --- # Deploy Managed Installer for Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md index 0ebbc19cc4..b746cffac1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/16/2018 +ms.date: 08/22/2018 --- # Planning and getting started on the Windows Defender Application Control deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md index 35710141ab..7faba1fdcc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: brianlic-msft -ms.date: 02/20/2018 +ms.date: 08/22/2018 --- # Windows Defender Application Control design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md index 51bc9c068e..df3fcc62d2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md index 61c656fc0d..daf13101a7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: jsuther1974 -ms.date: 05/03/2018 +ms.date: 08/22/2018 --- # Windows Defender Device Guard with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md index 275c899061..896aef1e7a 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 10/19/2017 +ms.date: 08/22/2018 --- # Configure Windows Defender Application Guard policy settings diff --git a/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md index ddc43061f4..59a8ae352c 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 11/07/2017 +ms.date: 08/22/2018 --- # Frequently asked questions - Windows Defender Application Guard diff --git a/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md index 2cc2baea7c..4cd8fc6d4b 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 10/19/2017 +ms.date: 08/22/2018 --- # Enable hardware-based isolation for Microsoft Edge diff --git a/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md index cfc24514ed..0d4a3641b0 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 11/09/2017 +ms.date: 08/22/2018 --- # System requirements for Windows Defender Application Guard diff --git a/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md index 0b86cb9722..70763ce701 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 10/19/2017 +ms.date: 08/22/2018 --- # Application testing scenarios for hardware-based isolation diff --git a/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md index 271a48b9b4..b2a76b8a96 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md +++ b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 07/09/2018 +ms.date: 08/22/2018 --- # Windows Defender Application Guard overview diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md index 1bf3aab943..80fe04a852 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md index 5e7831035b..8fd78f8145 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md b/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md index 72daf4a2bc..3aa94e7b72 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- # Collect diagnostic data for file submissions diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md index a5c31c8baf..e83f8ea68a 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md index 3b9c95af5e..011cfe8a5f 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- # Customize Attack surface reduction diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md index b7237af616..70bf79235a 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md index c9df4eef20..5bd43131ca 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md @@ -11,32 +11,19 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- -# Customize Exploit protection +# Customize exploit protection **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - - Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. -You configure these settings using the Windows Defender Security Center on an individual machine, and then export the configuration as an XML file that you can deploy to other machines. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. +You configure these settings using the Windows Security App on an individual machine, and then export the configuration as an XML file that you can deploy to other machines. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. This topic lists each of the mitigations available in Exploit protection, indicates whether the mitigation can be applied system-wide or to individual apps, and provides a brief description of how the mitigation works. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md index f37c7b6665..c6a20a02ae 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md index 4f7e747a4b..e0fd657211 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md @@ -11,11 +11,11 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- -# Enable Attack surface reduction +# Enable attack surface reduction **Applies to:** @@ -23,28 +23,14 @@ ms.date: 08/08/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - Attack surface reduction is a feature that helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines. -## Enable and audit Attack surface reduction rules +## Enable and audit attack surface reduction rules You can use Group Policy, PowerShell, or MDM CSPs to configure the state or mode for each rule. This can be useful if you only want to enable some rules, or you want to enable rules individually in audit mode. -For further details on how audit mode works, and when you might want to use it, see the [audit Windows Defender Exploit Guard topic](audit-windows-defender-exploit-guard.md). - Attack surface reduction rules are identified by their unique rule ID. You can manually add the rules by using the GUIDs in the following table: @@ -68,7 +54,7 @@ Block Adobe Reader from creating child processes (available for beta testing) | See the [Attack surface reduction](attack-surface-reduction-exploit-guard.md) topic for details on each rule. -### Use Group Policy to enable or audit Attack surface reduction rules +### Use Group Policy to enable or audit attack surface reduction rules 1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. @@ -88,7 +74,7 @@ See the [Attack surface reduction](attack-surface-reduction-exploit-guard.md) to - ### Use PowerShell to enable or audit Attack surface reduction rules + ### Use PowerShell to enable or audit attack surface reduction rules 1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator** 2. Enter the following cmdlet: diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md index fdc8287f63..fa55191ecc 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md index c9c10f4b93..5d49439230 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md index 93d25b4d0b..2604ed69cf 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md @@ -11,11 +11,11 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 05/30/2018 +ms.date: 08/22/2018 --- -# Enable Network protection +# Enable network protection **Applies to:** @@ -23,18 +23,6 @@ ms.date: 05/30/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - Network protection is a feature that helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. This topic describes how to enable Network protection with Group Policy, PowerShell cmdlets, and configuration service providers (CSPs) for mobile device management (MDM). diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md index cb3e681ae8..24159847dc 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.author: justinha author: brianlic-msft -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- # Enable virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md index d641593a68..a4d73ab4eb 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md @@ -11,31 +11,16 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- -# Evaluate Attack surface reduction rules +# Evaluate attack surface reduction rules **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - - - - Attack surface reduction is a feature that helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines. This topic helps you evaluate Attack surface reduction. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization. @@ -48,7 +33,7 @@ This topic helps you evaluate Attack surface reduction. It explains how to demo >You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. -## Use the demo tool to see how Attack surface reduction works +## Use the demo tool to see how attack surface reduction works Use the **ExploitGuard ASR test tool** app to see how Attack surface reduction rules are applied in certain key protection and high-risk scenarios. These scenarios are typical infection vectors for malware that use exploits to spread and infect machines. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md index db37592aa5..67c83d4972 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md @@ -11,32 +11,22 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- -# Evaluate Controlled folder access +# Evaluate controlled folder access **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - [Controlled folder access](controlled-folders-exploit-guard.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. It is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage. -This topic helps you evaluate Controlled folder access. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization. +This topic helps you evaluate controlled folder access. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization. >[!NOTE] >This topic uses PowerShell cmdlets to make it easy to enable the feature and test it. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md index d4d3705b4a..79f219609e 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 05/30/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md index dc6546e9a9..d1be16ad6c 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- # Evaluate Network protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md index e7852096d0..5b6bf6dc4d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 05/30/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md index ceb60ddeb8..5113d40f52 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md @@ -8,11 +8,11 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security -ms.date: 04/16/2018 +ms.date: 08/22/2018 ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/08/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md index d75810ce2c..69fd2a4d4c 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md index 2066795922..a3b3df40a9 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md @@ -1,5 +1,5 @@ --- -ms.date: 09/18/2017 +ms.date: 08/22/2018 --- Check mark no diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md index 2da48a5d94..5c21375cfc 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md @@ -11,12 +11,12 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 04/30/2018 +ms.date: 08/22/2018 --- -# Import, export, and deploy Exploit protection configurations +# Import, export, and deploy exploit protection configurations **Applies to:** @@ -25,21 +25,6 @@ ms.date: 04/30/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - - - - Exploit protection applies helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md index a24d063a73..fb78459658 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: iaanw ms.author: iawilt -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md index aa40c062f9..3106658e8e 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md index f22001f19d..c15214a20e 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md @@ -1,5 +1,5 @@ --- -ms.date: 08/25/2017 +ms.date: 08/22/2018 --- > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md index 7f6b58df27..e515b2ac4e 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: brianlic-msft -ms.date: 10/20/2017 +ms.date: 08/22/2018 --- # Requirements and deployment planning guidelines for virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md index a2e9bc9fb3..2516d8530f 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md @@ -11,26 +11,20 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 05/17/2018 +ms.date: 08/22/2018 --- -# Troubleshoot Attack surface reduction rules +# Troubleshoot attack surface reduction rules **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - -- IT administrators - -When you use [Attack surface reduction rules](attack-surface-reduction-exploit-guard.md) you may encounter issues, such as: +When you use [attack surface reduction rules](attack-surface-reduction-exploit-guard.md) you may encounter issues, such as: - A rule blocks a file, process, or performs some other action that it should not (false positive) - A rule does not work as described, or does not block a file or process that it should (false negative) - - There are four steps to troubleshooting these problems: 1. Confirm that you have met all pre-requisites diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md index 28b500c5c9..25f6567363 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md index 3019dd13f6..c54db6a10c 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md @@ -11,10 +11,10 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- -# Troubleshoot Network protection +# Troubleshoot network protection **Applies to:** @@ -24,7 +24,7 @@ ms.date: 08/09/2018 - IT administrators -When you use [Network protection](network-protection-exploit-guard.md) you may encounter issues, such as: +When you use [network protection](network-protection-exploit-guard.md) you may encounter issues, such as: - Network protection blocks a website that is safe (false positive) - Network protection fails to block a suspicious or known malicious website (false negative) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md index 1613918bd9..d833088864 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/09/2018 +ms.date: 08/22/2018 --- From ac95f17cd749145d9f01031cf86e0e5778e796a0 Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Wed, 22 Aug 2018 12:33:00 -0700 Subject: [PATCH 07/12] copyedits --- .../customize-attack-surface-reduction.md | 14 +------------ ...tomize-controlled-folders-exploit-guard.md | 15 +------------- ...enable-controlled-folders-exploit-guard.md | 20 +++---------------- 3 files changed, 5 insertions(+), 44 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md index 011cfe8a5f..7a4d8fa36a 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md @@ -14,25 +14,13 @@ ms.author: v-anbic ms.date: 08/22/2018 --- -# Customize Attack surface reduction +# Customize attack surface reduction **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - Attack surface reduction helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines. This topic describes how to customize Attack surface reduction by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md index 70bf79235a..08a4d78a4b 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md @@ -16,7 +16,7 @@ ms.date: 08/22/2018 -# Customize Controlled folder access +# Customize controlled folder access **Applies to:** @@ -24,19 +24,6 @@ ms.date: 08/22/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - - Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. This topic describes how to customize the following settings of the Controlled folder access feature with the Windows Defender Security Center app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs): diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md index fa55191ecc..a43a04d96d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md @@ -16,7 +16,7 @@ ms.date: 08/22/2018 -# Enable Controlled folder access +# Enable controlled folder access **Applies to:** @@ -24,29 +24,15 @@ ms.date: 08/22/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) - - - - - - - - - - - - - Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). This topic describes how to enable Controlled folder access with the Windows Defender Security Center app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs). -## Enable and audit Controlled folder access +## Enable and audit controlled folder access -You can enable Controlled folder access with the Windows Defender Security Center app, Group Policy, PowerShell, or MDM CSPs. You can also set the feature to audit mode. Audit mode allows you to test how the feature would work (and review events) without impacting the normal use of the machine. +You can enable controlled folder access with the Security Center app, Group Policy, PowerShell, or MDM CSPs. You can also set the feature to audit mode. Audit mode allows you to test how the feature would work (and review events) without impacting the normal use of the machine. -For further details on how audit mode works, and when you might want to use it, see the [audit Windows Defender Exploit Guard topic](audit-windows-defender-exploit-guard.md). >[!NOTE] >The Controlled folder access feature will display the state in the Windows Defender Security Center app under **Virus & threat protection settings**. From 6212817d4bd970daf841054c1e1344796230d3a8 Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Wed, 22 Aug 2018 12:35:21 -0700 Subject: [PATCH 08/12] copyedits --- .../customize-exploit-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md index 5bd43131ca..42f12696d6 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md @@ -30,7 +30,7 @@ You configure these settings using the Windows Security App on an individual mac It also describes how to enable or configure the mitigations using Windows Defender Security Center, PowerShell, and MDM CSPs. This is the first step in creating a configuration that you can deploy across your network. The next step involves [generating or exporting, importing, and deploying the configuration to multiple devices](import-export-exploit-protection-emet-xml.md). >[!WARNING] ->Some security mitigation technologies may have compatibility issues with some applications. You should test Exploit protection in all target use scenarios by using [audit mode](audit-windows-defender-exploit-guard.md) before deploying the configuration across a production environment or the rest of your network. +>Some security mitigation technologies may have compatibility issues with some applications. You should test exploit protection in all target use scenarios by using [audit mode](evaluate-exploit-protection.md) before deploying the configuration across a production environment or the rest of your network. ## Exploit protection mitigations From 746125260c77271d07644feef52de18424de2c0e Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 22 Aug 2018 13:17:20 -0700 Subject: [PATCH 09/12] images --- .../images/advanced-features.png | Bin 0 -> 69581 bytes .../images/cloud-apps.png | Bin 0 -> 65487 bytes .../images/cloud-discovery.png | Bin 0 -> 7284 bytes .../images/win10-endpoint-users.png | Bin 0 -> 21850 bytes .../information-protection.md | 94 ------------------ .../microsoft-cloud-app-security.md | 35 +++++++ 6 files changed, 35 insertions(+), 94 deletions(-) create mode 100644 windows/security/information-protection/images/advanced-features.png create mode 100644 windows/security/information-protection/images/cloud-apps.png create mode 100644 windows/security/information-protection/images/cloud-discovery.png create mode 100644 windows/security/information-protection/images/win10-endpoint-users.png delete mode 100644 windows/security/information-protection/information-protection.md create mode 100644 windows/security/information-protection/microsoft-cloud-app-security.md diff --git a/windows/security/information-protection/images/advanced-features.png b/windows/security/information-protection/images/advanced-features.png new file mode 100644 index 0000000000000000000000000000000000000000..aa7e2277ee66af38703a6226408abb8693064e7d GIT binary patch literal 69581 zcmb5WcUV*1*DV?ZL8Pgmpp;larHV8`Kt)BQiAs|a5CJKnD7_>oO{Mu7=}nX(H6Sgt zgpPnxr3MI9q=cT{?#B1`o%5Y?pZnZD^6Z`L?3GpK9COSu*UsAqM!I~5PaOt}KAP_50@Al2d0k-Q5e9VRJ(9M`rE%q#72G@FMUopYe_E7s3a`{}^ z?yVpP`|!vI)AkE;TaIh)&*$Wv?8<%qM=?L%e780>bsGu#-e2&x@5lEykn7K$E!M)M z!LWh@7WN{|X#k3 zT{*1dN;N0*$EKo}ec)_@nuW`MHDLJ%#Pnn_ti1VV-K#jaW*kYnlXEo?ZBx|Js47_BkIc3VnmUQZ6A-JA?rD+wZ*t>I|M%5NC`R3WHURqh~w~iVxWthI!p0~?$;j^1| zl#DCRW1_aL-jLAU+@PJsw*so3GqIPXZWcVX zqbZcBt?vzk3$(PD53cfN{<`ms`L!K0y;J`26iTce)b^Zj)~PQ|TR7*{(y!!7EjnO& z;r44?wYBu24C)K&T33uv-UzI6jQ-hal%2?f`wC&R_mf%T%LjnWoJJII}Y$luQ=|nP94I}7uTCN1SK6`m28?sJR$)9k1y6$DP?z__tE1U|=N_(!LF-*MpdW7TRP$FqQZM4nvpWp=g*%uF3ACl+6 zSL;L9;nkI)_JzOX5?GO&pJtpfV=h(+yN6_}Gqp~g-_wWO1H)DxozjfT4X8}6K4*y} z=|0vy2aSeXU)~sIO`5sfN{~O9r#aG6JKZr>^E6oQloK!mcll?j=r@R_04qn-RW~z# z&Z}W_jSB2-_uD{GiTTQ5ZRvqUu3n)`RWn840x)wK)K~r+&o;smTQ~S#Q7U}c)x;YQ zQ_n1154SKs*3{cN&@jD69&ic?FiqfENvre^tn|H#X_AtgP1@G%HmnyZI0Dvt=&A|J zRpOncRQj-!JFy8*!UKem7-o=lxYkhNt0hIZDM#-l@2fxT%Ef2QQeOo4l{U(p8ke|q z>Mlh~F&LR@!aP(V)K1Ow#o?xrxZ}yg^nt-hYQcKAqkYjyatZSNsm?~Oa@d9Y@H^k2 zF~!N-*Hi|TQ!2v?UTqKL)#mB2TVRYPcsSa;$_?!G9Vg`dYf3|zOE9fP_CDCeVVd<5 z^BHCfIw4s+Z&&Jr@t0(NSH@|Yufe#y|6%4GII{z0k9l`^Z7x~sU^R}D9AAl4Bui-y6O8LD0%Ve7WNx^C*|XB{$75=-ut-oWtw(S8r$BtW@j2nW5Y&^U>C0 zc!DzI)}`g%NHB@z9&ZxrY>?w+3GRJa9U{_3Iul8arO6wee;Vpl+a~;JLIt7o(_^st z}2Nx)?JHNUJ|20oJJZeiOwv@1d-Av zP`r%B9oLqlm!B&W_h2oVIMV}Lg*n5`rld)%(o?+5T&l-WPy4N<4XPGtGThzDZwMOM zGW$fjOgbZa2Jql-I$f)v>t8h{I2Y^{oNRK z&J8}a7`Rz5vTGjSI5t02olQk8vsBiDXZURSW|xsu{&QU;;QG8F#`@krkSFQ~NA5UY z{A!R`s#c6l>aSy?_Eb)Ka5~r+3s?0ISq<2YeF~B5#KNqefS*%(l69VB9!k1Ppp?bb zB07^7hJ5(;b_deg3@m26B-A;*cIBo5aSyw}-d?uA_@fBXfEVshR9YXKd(W7Je3~$? zotnJ9Dm#Y7q45s}LcA#o#CA zLlgB}Uj!O$wy0fT_2s&pm`7Lt#?IMhN5@NCTXS>v;z|K*Q58gZ`^qH_7KcvA{7rw- zq@bXEAq&59pjK7O@yy;{1Y976=YCG!KV{O{S?>oBN8^6Bzi1S;Y{6lRX`v1Qr0SY> zZjwmD)*pr!&bv__Wq5J!h9hJIaYDm4IKd`&vM4BWa`B^aj*@X$1Z>j$_ld4Ky(6_w z#_{8iL`Fv&Aw4?@YcGaL)tS-N;AY`S&3wee&dlXcdGe<-xNHdE&hst>75)+;&E2tX z9}&jaigQ1DI##ip!<;>AV~f)N(b7|N>rC9t4(PrZObU6%j$*D^!w1OPVZVC;R}xoa zDSTdgZquj4v#RJMAj%ndbQG^BQa|q0d-|MDYE^GOZkZDnkn%7YlB}I|hVU6!@9Xu5;|%VJwd1=!^PPKx1L?} zlu^x%qljsUn;%bf_;B}^WoUNoa5mRIQjG?K8dCfFTg4UGM%n)ZUB8oy9$`GRWoWge zcC0L;p^IOd#jJ3F2RQxrKz)l#p*e6rF70EQq-b-vG1J!Cjl3?E{nicCtLw%&LmPH3 z>gR3cDO*y1G)~`hE^=n}gCFDQ(NZ4i!4CF;&pEd|+ny?rVWWj$L4 z?3^W-3R~E40JHX19$_*#n@n{*7YB8UR)S{?tDiz6@Ntcv5EP3U7y{U zofMvdT1LNA=mw3>jy!DKYUL?4H)1P6M%8P1ZW6RwN!Ad4B{7Bs zdv69m|K8! zX_^wMk)g6>hEcG$Sg}}E%N@**33+eok`cT)AD%G@F1i0jG-GGerTMJoDqD#ciM)W~ z`t*~^JSq(T{=SV#wkz=4DEQuj1S@~Mi|KQjo+oXj4Z=D$|9lZT+Cc%|ofi-& z z{md#1`mpDp;;nbX!t?A&wn`vgR?%(bO3%>WwK_OIs{>>R9F9z&$=@-(xUxju~)my%F$5-rcwGu z9$EOMW=$&=KZ99)U5RX*+s=#mBGJ4e8Yp+b2{7)oSoE)ctvXmWj=j%VO@@CSCyu*Em@F#w2p%pT~jG9Gd=1Szf^qtUtFmWa!&sW0+7Xg`H zC3dL)KmdFhG+d5mAO9(o#+PQ<{`<9p_PG1iquxI*3Rrn(CF%XX?Y|QWarSYSikGlv$78=W z!{B~Y&xqsP%l1%byR{4w8ZNt5VuoUs?h}Vy{BBh0c<^Sy^!B4ju2R%8I@{Cun50KP z3Y{=_eeVSbj3!EH<#IjVyfM1NgVg+rE>^nJSOcA&AGTZ333%V(M(L^Sp?xwUMc0B& z`&p%VtVoD${R>PGiI`A~g$F*isV5GvF1hJy86xC3G_QPKl1ADTXT7YcE(;Ps)7w@X zAReoq{hk*FU}9Z#4tcwjtJAjDYcrq(lPpQYf)_i2r^l<*yQ4T8hC2ue8`0W_;qXhmbOD#kT*js^T)Q>X?)(k|4{lw1D4Ya0mAL-lgUA%aH->pkFdDo4b z2jPDC{Va<7w(xh;kFCMONeOwP%|Wb*H6%u&_C-{O|5Nk#ZCj{>nc$qf4a$z~2~{=5 z!d;JR1Lp6lO1oZv5GCWYmYV`hAEKN3`V(3{Thz1BnY2yw=;&x)kVpsh{+sBzLN?9g zpX|mLv~5TS*3kA%EdA%04Jotlo9Fpe(xi^ZFASe3lbH@)U%16zxrA~5`0FN#xvGVu zO3XHFMmqk~)iNUSuGv8Av(=^?raEzB>q%SbQ?RJ(UbUESp9Z?Us1HKu9`>Fjl z$FIG{XJM$m^;E;ESh8RHxx0as78v!}_drV=TjR4_b`d8o_JI3Jy-~|^lh03Jhp?B$ zS9V>7y)%AnK=T8?RzCY^!%F&jX@xFfyVL$IWyC-uHVB06W$axtWwd_=r0o45ZPgYoV<4N=S z3QvKL{a6sFc`^2JvoUjX>+MCusuQ=bv0)Y4JMoM7q@WoY8SSNH5XkGM+?y6VCh`;~ z$U=FGjU6O&NYV}zcCdwm7gT=wZ`17q+~YWcmnO@Ddha(~f@Jx*>t5hTAT>~gXX25f_9zPIo3m4#BoL0oHVF8-Gc-?HL~Uf;}820bb`jzjk%TfVd}Y~zsJUEtPTC#Tg`XolXq6R z$FrauVSx&M2Sy#b)CciDM_rDnyZqE%5AE`vmgI`r#d@6FktMcgIUP6wh$N2793^&w z@}TCb+1D0#=;pd@!ny>P@=R>koFIgnk;t>+jB+>3uG9uW+V;j@;opzYqI*F3S^v9b&mzFs!IXg3?)uEh|=+p7@^^2$0 zLQCz_QtH|zhlP7M1iiMnlC;SIV>-gs;1}wP+(xq{?3O)TJGQjQ0g0O7~JO#KV=~awLGl8Q~%-|}U z|1{05MWTIxI=ztK5MLBD7b#p+V4U4qI^jUFTbr*4fs?S3@5p36$u5L=VCBus$$ z$L_Vcl7qTUP+Oyv`KD>9miz&9)pa-q)$?+#e*LnMucByh^xRo~5FhGv=L4g9mwQsP zACRGVx0k`k%GxDc@3bx+R?sxqAHvhm+~Z6!Ww00d>fS~Ar8TBcwf5EUe$@eTRJe-k zkW5x$cGv>Kf>~HI9Y20&JJb+8y}|eaga>Ht@ZtRl^D$~pE)%14yV$S;UMR!<$fz0Y z)6T~YraSo4Ip&BMmcR&v(I-{Z1>feztlxi`)eLx7Z}T`eSsX(z4;t)f+I4-y3gpF+ zPa7_@Hjo%QyK;C{+gKMIxkBIxe0v%K#7xE~Dj@9CD{jzU$Tg7@2(ZdxU&F@3a2CXq zjJM?cyNX_bJSuYt7Lgvd!^A1(3fO}{28RW=MCv82d5EVw+qy7iXsQ$WO`0YfX|{!( zbvjDodx~bapi`MeXzG(%j#WJsS!lM0uz@E_Ut87@7cyKLS#R=S#U10J@ry5#si&bi z_j_ovAog(*PHWk@2o%Px*2%jZOp@?7Lc5^0{W5-nK>18Kt5yWL-< z3#```6tDUI%DZllhYc2cS?>!-=#6Ah@%}XS=&AA%&u2)^dxDvYzYk5-z3hUEZv6h4 z&MZ`u&AuKupL`e)it1U`{|sdwq^+F`;VBC|+^3!A1W(OauOn<}s>&*xBny^lj^tmO z!~sD*5rWugo)A)D!$LHv{5B3<%O%+#hhgxWUXIevR2#LUqlDM22jINkp$3MbhIRVt zb++PO3~cLFc1Sgcg=wcz^H1)n432BPUlZxC(h2rL0!PTv$ z6XppBB-m{}>EQ=OH%XV;*!x`zL&1cXEhSWrM!0gw!{_8U>X{iW&0MMXD)R+l5ASNF zehjg_mo0ezAA({5CP!N-pBCqUk-IIvKAT2I8g1O0V4NAMDp1LSf!G{64a(D1mwp zT4Su2$nXqZ%sv&9?RHta`&nSsue702fk*AID?UGt|A@+aR9YD#A?!vG)NuVWgjdtJ zgl2Y2RkU6a*hXtVYdfehIx6MY7*dZl1iy2-9`P;}`o;2PJJU4Hlv9`kh=_IvZ12pE zuo_cbPZ~-hBqhf;z6X<0P33L8;g>r0M9tGeB2TEFn`=4& ziirTs_^n{MyF>mHRjJZ^mh32KRosRr(@SG!9KFwZ) z?Wb#IF*hO!b|X@=*_lkyS2t4ZErg~8y&5wORNKaoA7TL*m$mXu3FGFtb?U@Hxi`mi z#jZmF@HeH6<`SK`CWwF}HlHN0x+KgwM&EHJVN44ywdL?Qu^O&yB+~FcF84^-`X$E1 ziU4D$ZnKMljz41rC~;sX$NV$DYV`{8)-9-2C3X;%Q&_D=(j!bGzBLa+zjK0AIgFY< zx-aGt=(wn*JU8u9=2lNaaWb+_t@be;Y+JXPtkqOYy4dSEw?s1tC=VqJEbw4faQ*_Gjfk!rUw`k36_@z~Ut-}w zP2_?22~TudMGst_?T3KmEcZZrvGF0pcUpIH^(+GSu6<5){?2jzk{^i|w5Y&_JS#w| z9MgzD7kc3-HS!?sLz~jaB@ezr-CF$CyL%H`$U&K%tfi4S;!wBArV0`H#$ZM#W4N(K zF|_)b9`#9&++I;{r8jZR)Cdb{qy4d4Ouq1&IPx~0^dwpSsAjK-cvtzAhC?Y~=KrX9 z5zsT@swwNC&7Z}Z)$jBQnj&y!jMOu|gIcM|w&ury|b)7NDhhV5&hOeziHj( z=BD@w3J)&&sO|g)R4WJr%V~rQl&6QO?lGSVYo8p|=qh7!q4BP1o*0cR(K1=IwzbtS zkLqQzpZgabmr~4ab4WqOsII!);cFG1U!c7gXw1sH9xJueRG5tC^_Kj&#Bbj7&V6h=yWe?fp@ePau$9G z|0=V78994AmIr22)Kf~+mP+iG?!0>`NVFDve=@1i%S5a20&*zBhBc^XUS=!^m6j9K z;D!{MqSxr1Z9SZ?3#Rb$`Sl{;lAFHB29Po#wud0X_lxaHnR(~{A_s!Tz+N5N-2 zM>h}iSGUPn;b>G;kZX1+k7e!q-xYZW;Zq-Rkx#r=krMvz+wx!Nj)<(~I0juG;lv^x zzXty)4zqeodyUUGL^EuBzgA2Nqv)jz8_@c_ZKR6u(PSNWAG^?Jgu#?6=4o|;&qic8 zll8uowau8FOL`5kK-l2SFZl)L*fx|E(*T>cUE;2jKOC@ghF`(WNt^0^)>qa*Ti zy_|A~{^kvhugA0Fhy{79${EH=;V11uke#xK2HUbKZd{f){SoZ|7i4k#f=r`M1Dvy* z_tXE(UVxkdWO1Y^WB(IA1VF_}76#d|DNqi8WWsU~n^(hc5)v^I zjBhRrF4hM?&Ch&{(C2VYex1hsAkYn+QeQ0Kku%^UJP*SI0gggNTqc=y;v?Qi7p`(y zh`0SsyKoI8wS2Tlev_c1NU)T5UdQFYEjBYjN!(E%AU8D1qUZBZs(8#ao*erfZHP`g zOVIgxNFO_te5Y0X5&%{?j|wGmlDa*E-$OuNuuda%jHM?uZ>62C> zB$&$^9SSRp!GQWXnwuUKodCxttIqU^?zQsBw^vgP(V+5410_m6qTtHUpj7zaJJ+G^ zG4g7&mRUeS9-N z=JQPxYdva%HV-@>b6k%7iQ6w-Ka6Lfj?e@c2a?1jamU+@zHzFio<|@h!I6D>zjHLa z1^6@gYH^V-b`mqio#Cw2yG=q?q8c;#M)Xcs5BMMJdH2ikO5EtvCY#L1<|B8OC^7o( z;W-S1ff-jr8M@EuyXd;5XoRbbm13T+Y{QSDOwqEw`)-cX&!0*UTcyU`(ODbS?aDFI zvN>P2*}iaOQex7kb{f!k;Zqr!IOA=RMZ%$_ui2)$P|K!XYU_*U#fH~a#_GZ!5ICbL zlvEc`1q{rv9_sejM|{j&_oz!WK&QQ7)M!+QIwo3ygFf`;VrPY*E#n@43^ zKNYQ#d;DRDx5L<|??u<5vnt8g?tNeJskdhg_IK`UAI7zUzi~(9RFZECyQSXn`)U)|i@wR++ z)IGJsF_C}mKQ=QY;Tui3)1k1zLrSAwD_yFxj|Z@RnY0Ro=kEIs7i&-BPQSJB-=&W* zV;f6`Qg%xO#O9ozGOBTTfgb$I_uQo3IQk;sHFkruz{ZgO6BPb+E(O1x%)P`9_X~vo zl(f1XO5OjyL2gK!ti3K%ydv#cEfOlj=fG8^*dJA8*uD@o zB_3g}zx^tdgnZGTn>?T1>GtjTyWx7kB~p~PH*EX`y&IQFXH%Va@Ii6UP6Fx9(yb7* zFcPYJ6)<2xYk@zXEMjHagbFcQ?%%5N6lkv$ zD3>E4_1$I>N^;4#nkoC8TApwy`we!)<{`fgUURfOX4e=tpLk%j#sqd__p{cyXNa}4 z<=o;R$>?r>-Y=4N2kRt(asFo|vqI#_PzT|TB4af1m^&@wJwzfx{>->-=*gS%I;um) zD}Q2yR+5hoA@97IoY{EADvD$Uy{;WA!8%9MrM&izb2{rld>*XyAQcsZFL%l7*nBjj z5JnDmY>J8fg4k`TSWhI`W{;XkOjOn%C{Y)@h#RIdZE44C#@Eh4s~f@PxwM?P9rd<}m0t{Ia0^2TKWJHBQ-=zl|J0QU*SkW$~jfL!?z zvAMqy<8MA6@@Eo0vk&JnPV0*_inK0)s;c#TzAMsye&^u__>i3-vK0?!fz^jIq=3NH z{5kbL#R;+5Kq~fZ40sIW{D-vR3t&bBZ5M@;gdB{ajUcs37KR>dI0M-4>%6x}Ytg1I z#cW1F4bjIKRhDX@c#$(w)qv9|x_W#u@fPlExr-YD4 zegqV-=0%Oym5m0BvnhK^OGML{f8?KlX}{Icx7ZW}QbKee7@=H5h$nM`NgI?Ugp_fS z+gKTeU@16rtbn^(^9nVzTXkyhWDao=8*=QsF`C+!u5VQklYQv0=VzXpJ*Nf`;!3j& z5NTR0wLVd(YsjwZ<~yNxpZn!PyxGG7TNX8GR`IaRR#iO8hqu!kErkgxHwgr0NH9 z-iHt0WiG36zfogK;t&#Dy-ubHwoNmcBL zZ_CgIAHUbMnz|seU;V|=bS5_+S-NxuZtk7m} ztb-n{37Tgp>6XU>Y{=3d8$aZ`MHE+|sL;}33Ox(c)<<-nVEQAsnpy||tC&6eR`{!4 zIZq$`qLc^fUX&5~XX%}_f5EE{STCHVDK;8rB5va;`4leT(y01N^3Psz=dG1=q{uQY zi4C9&7E0%)`LW)|B-APO-Im$W!Ye|>qO`Scl0vSHW*X7$&yi-) z04P%eVAiC(XJhEGm)5-On&XOd;nG3MK@^V9hrHXewMxJxddyZmZAdQR_odDWgx2_@ zr-I0X|2DAnEIrCT`)GaOu9NR_UnVMX7vLf&6@gaai%Msl5YKp*l+q2+OSd;9r+jv* zjrl2#25tzX=IgS8QysRA{FZ@pNB7DdU2Ze}1X-LX@VJCf%1X94mR!mOgGe=y&vkS%iOFfc1C_BFdkdJ<`kzI;-3dGMiL^KAIbfr!3{NSzC0F{_ zVZn#Aq0OpD3)R$-B_*7}u2go6O7Pig`61sqDcR)yuHL9hPnY_nB7JoVXXJ#P@0g;2 z!5N6dIRo{{8X|?9t9ePK@UkuA1aaA=+F-XZ9=3B|5|Z<67;Ugi(~4twGG=!Rjs4TR z{k4rETx+XMFFERTJz6_knsBdHC;iq&QXER?@*{#F{_v8C=&Fy$gfgWlUPYp+>D^Yi z=zq(wr0-FkCmSy@JckDoNqG%(SNBXuLV{pI!3p#CU(fGZ((M22lFl0L4kc!{SNFhA zKnNg<^9E??dt1?|y0W^0FYzR-=2qdNXeAi)P&>nZ<+Xq^c{GCleum|w)%!<48D20q zY{SPi+NB)Uw*sUvyg!5ovDhGI9aL)Itc38@q-X_c%WOtFNJqqSajyySUfp>89Bs`;}^r1NL|AO@Oc*oUFQLe)n)w%uOpBPZ_H_DIwe(uOshV zxkdT?NVdm6@Xx6m90%sy?M-HPZEp6o?D|VlYJmN2#zooFEVE^_Qi!S?7ldi=1`(X3 z-7VPUM^26H+>~b0a~k9>drk(~QhOmjoyMm;gt5!j{-X*3M5__$e*U7iu_?7bgSu-Dvo=Ue z_&`vypnq89JJOnFhAyRQN8U=6ewk zw^l+lcC{F{e&CM(@KdKGF;em?)yLKTf##Xo5+DeF!P_F=naSzh=0qhG8R(Ow z>MluKxx4}TiLn$;1`=JGzj>=^74@uD;`oV!h|R-8%3+5%S|?gR+wIu=M-H{J5IQG? z`?3bqc0Z{%RiAW-`ch>hvttEqv)j3FZ8 z&-zblP}*PB;RM1MJ>sH5ah(U4D)oBfqh=M#;e9zmh5SEdj{n11VzWYw=Q9sKk?^36 zv@CfEw-E`y`=U+5frRnIPmUf^RZ0k{wILLN?K9*1OIA?gpnc6`lb75f4?8+07xmL> z?hc76eOsW#;1*ReMDwj0chDOr5o}-Qcj5K)-oqeudw`S5!zsP4{{FT62(R7WKT#(F zwq|cyr;F=uOP^DrtX?&q(G;ps)(-5kS(Iv3Grdb1RQiK>=(6Q4E{K9p4o-}zz(48Udzub{l*c%6b^56t13RM4w~oK>@hj{5L=^k ze?(kDwN|&UZBe?%2dKqse1J2T;ly5Z+rSR_Xm1vi0dxi^kj_trNaA8T^RZ5onHeT! zJYiaGiyCa&)WL+JwzjrDJ3%E-v(mn8ii(Pkcw1}ph?RV>ja)+7|g)oK+V=P(v-# zB%lJ4+0-TAw@WR+&#Y_|)!E68zvz02k1?lr7z zXGeMCn}9^z{QW=6YdZdlb=|IAhF&m*2B>U;z%4oLE$a-UvzY;+q8hL|U)s2F$)uTW z-Xm)@`!?3k+#Kk^3ErEItG6rijCcSHf4*B&r3)>ZTmwaH>ig?tpfUN}R=q&r$nv&wJ!Y=%*(T|xdPOxvD4E|}mEiDa z!K=k&OAs=&>D%Cw@$H0?1$MQ`&)NZ35L&8bTIUyXXHvIy^QFr#+gkFOP?1Hyr#<(-#?`J# z5q{?$?KxLs{bh>yOYlLtr<5r|rJbf{<-0>Tykr$Ol*VnC6pU=r_S-pbKg7@@d`J&~ z9y`(Va-}C2wo?s-e2|=V-|@x!u0&*mlA<@cI*SYKp+0Jc@!6Rk@Fw|;U094mAg!KYSG!d^4?gxlspS$(8zK{ngQ%Jt z0Z$mmSG&h1#)6g?*H&Hd!Z~t3{o>-5ETSC&={4!iY?4T{_L&9lsgCn1QT7{=`q*<* zN7_V|>QNx2?TqA&OQa0cTja}I8OOxOJQC4qf0bI0BrXfVJetI$B+ap&iM5~@&dtn^ zvd1@+ifY^w>TDzYZDMb_G}7!m;DuSZ@~Jyd<=$0?TYhzGlb(M^q`QVrGm>=?sM{diM?{`eoayE&ul&!A7+!jh4)GJsB}gY|p; z-8?zp)2rfgzhP@3bdJ$|1%gIq$d&ZvM0kCOR$4*g&sGg~Q1%Sb;$z?$|59*DNZoJk zsiM%yR!Kj7B*Kbek@a;{-~_Vj@T7s;CQYk2#w6E=_AB|mr~Vvmj9?SGeyoIvK3xA@ zT#T&#)#!eqZw_lWBS+KKN)V|$W-MoWGms(hOfGJHdF2$*-v(Z%wYxInUjc9HxUyHc zBQ0|O%Yqzs)LAQ=rSvlv4G7+;r&ti`2zb1g_k%h=Yv?r9)$&h9 z2!7Cnrj{?Ibyl6({dLKCL<+*E#&?-7kGlAh{jtA{X+jB-j zgvIn+V`C%Qw&I@dRm$bK(FLdTGyIMW@wLTm_|f)y>6wGLWI07!|Ls>oANI37`Ly6vjpU|4rt+oec*BpS$t&@m1=*PhjuyiH6bRwpD-s;auj zI<3?xQQoIZqV%Rq;11a|EnkG^qvQb`nP~Ei16G#__{3lX@UHh?eV{vuED2}1>vJ&OnuI9C>&fKYSalRNhu7?)(O1J z%A(j#Rl(X32htH^YFtI-zKRjUSzIEGlYNr6 z$lqu_YN2J0fl`S=_!r6JmmyWCZRhM5w^uYcEgS_r83zI>fb)-FNX0Fug-b4MVi>N3 zOH%K(2`kP(wId4kWi5Q`3`&HU5nxoy6>gYqwANW;mHe35N06tIomtme^#$Y>2s|&S z6HjZ>CO;*#Cp!9FH{LMshfyENZKS%=Mk5XYaTWv`&06scCgTySmDysC`{^yaS8iSZ z$_c0cL`hI4RErIFi4q>QTAJDKY)szaRI}UT?#X(>*cV5*vbKSoNz1MW>q=sU@=i(n^Hj*akGt-o?SAg^J?tiT6=YiTfj=}u%b>~M^DDEwZ7ZbRYx>{*o zQ;gT9y~AZ$(A6c@8+NoQ!80?-TCCuaU0m=iQFnW7mGT2lw;m^TWf!Tif+8+*0lyb! z>n+#6`E6^K@N+fBv#P0OzZ0NKZf9U@`zMlY+dTWnrvLv(tRNE$XPKRV0SaP==6)j# z`@`G8kMSMGg8hjIP4i;-@<_$SJ_T)4;-Al0MpH_2tC&P21j{CJ_xipn}wSR z`+IhSPUQUiBcSKEqiA4*Oc|+ET6Zj+HWRtw4Uw7l^qi20pzSr(eNx>w@gGOqJ&jYM$%Y5xQ!| zY=J#1e2tj0TnOJ9-t>0~^>P`i{qpO;h=iCg4R8NASWv&o2Fu4Qx7ksB`Wd0QFi!w0 z2{YDMzrCIQ5m>)+*9(C(`Nc^5`I}iY59yQW zGA!5@&LE)7O#L^ew)Nja&e+Sm0xESN1@5cIF+@4LT@k&*1@o$Lsy~LGZBk9&FZbSt zo`eMbaNQPdvWs(;{#ANOJKz_!2WXf))6|t(uIYx_R>2eiR^CjXtBKB1kpF8c<@Zm+ zf)C95w_Kk>^3ShY@cR`lpiZfMC4xIgxUY>*zj0fb7|%pG33t6`PEL-$brY|m;@#b+ zvmz5GOeA_2uvXsCdT;M6KV`?Pf4DnYN)9#87Eyofy7F)nYR>7${HzzE2%CEh*gF2C z^EHoNl_<6(K42Yg(B)F*=P};CIC=bQNdis5R zk|~=kW&I$Xr*NZ~<*KIZ7|lao0a^t1B!(_MlR zEn~!LwcDkj<**pqbL9sC%Y?(@$FTxrkbOZCRii)r11(R zY#!Ng_sPWFNtF@ZCCkZgc&3F9q4D=C~&NQQ?sf=|=dI)H2sMpHaUK*yx1c{B;{YlWd*uQg0X_3H3 zxdr}J6T{q)XnUJE&N8gG^OPRt{^a?04TKL+B7KGY2EqDg$w}#VQ9t7y|6g0`ebqE`f&$I7#DH!Dj5D4!;YfA{uogxTpf+I{V_T}0i}s;Cp!Hs z?pc?9#(Yw-_hhNc`J{lpON$6}KOBS|~%h)2R5I@ZJ-}w-!yd?g}Civ+Ym@ zwIc2Ax(976Z)v_3rkPr4gDvbmd=avH>S}O@7zWEO*t|U!N9MBL<+=Z+R$jmr{w`Fxf=S3r)PDcY zi2Jvb#(2L6`(*dPM`~(ML^@xB zU3ih$8AC#C^y-hf)psDPb-qqN5rB?@4|-s$3xqIQGlcMov6|5mygjCxXCHbNZqkVn zfo~w*Kp|4rJ9u=fDLCPa>Hhjt08`-JJ@%K56t~xPAQ>61+N!NDUXyJU1W3i23Hl0(aH$%gV=rQOTYg9C2me9POK} zm)bWwM?x{z$A3nyc9!WUzQL8oiId<*f@$Wm_*b<{!+ry~Zr^*k5A;Wrjoi6dR`SS_ zREn+etH{z2ZHZ5G^Na3?R;eCN)r4f9fy+dwsLt1}BkhWhmYXGYO+2nIoes^0ORZq# zwyl204f>|mOz(|(!!kZ70m0&WhA};BT<3zxn>2DI_ei4ZCS6WMDr@l{)Ay$@cX*E1n(`Ef3gZI21S^E0N^5U##Q4003@-lc zK(5n5%iLoSeA17eTe&oT_aO||zXi&Fqe%~cC2c3M>^_oxa~-KvOIAA+46gO3GcB}9 z@PaVkiMjv{y?iSja-sTbq`K4Th2+v<6d^?j5IlHEbRx(9h~NK-{YNms zj^n_V+ZI3nM~s*JFV`20hS&RJsKq$SZC+Mg5M8*2$&Eou_bVR!mueWaZ*q-j$b~F~ z`-NzDaL$FpeU_B5Kq<0|!aOs#>lreBQrqQugy*3`vgx0mN`rrCj{^I4aR3jD)&Y;D zeJ1-pB`kYj+n1Lep5SSnF@sJ*RfaR={p)CQ8J4ulW%)$kd7jjfGU|@mb)AZ*l!Rbw zzLoyyqw9sf==YS^`U{>VoKwUB#Q)jr%UXiOSzoP`jsRN;0`=oA||*_EW(5 z7#eswzp5VnmlB-xLfPOmpD$IN;^p*J^Sx4o4*kmb2ho%QgYlMuJCp(2U*Z7#^!FK9 z1IPOLxy5eJC;OX!8R-38yiYt)K*GbQFu%Y%Aq z%$-tuw~}ypE@-t@wrN~KX-)E*DnhL?=lV?kTW6_v;mwrhkAzE-poWhkNZ>qt8$`e+zwoo>UVoxCkuOdYFqTpt;P#5_M(@U zU~RU74Z77RaVgjuBa;9GC6wBczu-vP@IF%F%)PUx6+&NovUhnZK;v>Qziq(WL9oG} zvNW>Io%0{s@PaMUe1KQ*?|1EbyXQL(^Zji#sm+<^zYj|v1ulWSj_zM;>;S~cHioN% zLtA92NQFVjW1AqnT3L3sKSZO5&L@*FgT!QfJ?+l0!6*l-lx=iXN5xHtqx=TN9@7LC zR!>e`>g*jo+0{RapAg4=sKmde^@;*6ic zGOCIJvwlgOp?;SiMm^?8WIVM9dA@MdTB56_0smRR-HMeQ>XPz&H*}HuYgui8)#d&F z@b=zeO|0wNsJiT^fGDVRQBWxn3n*17g3?5k4xubTN5dw)FnVT!ARLNnzBxrZTvL>hCQa>g(F zKu%Q4>KHfhx(8Dpph_PrJ5Vg&nz9{LHAQ^J3xyG*Yd)^cPi73-Z<*n&Ct@DBJaQHk zR6{H8|70r?6eA+Y<%F}R9?9L(oX{7WnJzvZHQa6r8oKLWA$+gGF|Xkb%3<Q6Gy$MBBeBj6t*42tqZHR~UP zejb{ZE_!ad^@hNz{z-IWf0)JgFZ;YmTOQ{A+~X+-k}sl`3i~UI2IJ#LgC6YxUMn6< zcs8#zw6qkGtWSRB%opgUY-_Db*^_$+Jm}(>VzW2M;0HNeTkK?B5m`Q!<|PwmlVLfJXgOQ|E!i*mVsH+`^+yxl)&bk&2*6)(SXO>3v~DjC9$U* zT)pFO=|*X%_C&n2Qys)b8msb`g+spabsfQF2=TV)*n*q)zFl#}RN~_ds$mPrq-Wl?K!bhJ}B{!@8)hAj=jl0~^!l`g`OW zM3lwVy3z-`iT2b7>R$m}7rJ1>v9QZ@bj!g_F;a6q(C-Meu*XsoV%*^6*u*$5gmls$ zkYfPh@>6LEFc4L?R^ugvq~n=p zXd)cCxU%Z?#sDj7swSh(7mlBuil^_T-+W&*`wVBWnlF{G510by1@nHT%2tn9ojOT7U};Msb9t#3PUBWr)M*X z*W`vLd6lZh>jDRDtN%nkc;&G}NI0Ls+}YUdTeHcIcoMO^d4i_a$AD+NT$@Ozc^G%4 z$Jx^c))xHl4qOpGu$|d_QT<<#C1-NJwLPH&^TZzn0bt75MZx_hJg)L!XiIo|HEx8wit~EhPJ5cTcBM~;VV(v-)2la1CI{UjO- zevK5V*RNCktbjaT?$}PE$_XNd;>vR4{&X+zm7j_hCGhPOSa5r01l(l;j%}+yJEDm| zmxUp01FiB@xp_ZQ^ewqDJ8FQvg7YK?`_F-vH+*}ipd)jE!Z%k)3)mw^%dN&hXp=?k z>Cp-0BafM<%x2TN=DOa^;Obco2st{~hvm1@+D@Oj1K-y_b}mU}Dqh?QjnobSU01;D z+E^?0pcXw;Gtw({d#ytg;GYDldJv&kS0 z4dfV+D#lQ34T6PrEwmeCZ~{jg&kKI=H$TMKI&uDJ7c1`XJB3i*egy}`UL4h8MW2;a z^$7k^DO-U^zwpeeNr@Np@_wivZpLWgIOcfxOB0Z3*A=2se0y2pR?FlJR8X7I{z}zZ z?4hj-a(q&M(MmX?#-kM6HmZPNtaK&*sQlaaUopyOu4hyQ!_l85{)&|vp?TZyF-@Rf zcTW#0rX}Xewt8NA+Zr4WPB?gI`r&0DwgGI(HrsH$=h7?Ld0JR8PIxwK;-2_+7SEm< zC-|(cWN$6>KCiNY;EWIwr`T8JzP*OM-Ohj>O|b~;!!C89pmFsl>$Rh=LC0&l>;Kx# zhY^R=rOQ?0?<-V-RJ1;Y>JuV=PAZqXtl!Ii>|5KxhGx{wZr-VN_PknNKPiR~=xSWL zW9@dMq5csBP@Gz!qu8{zrN*xiy}%#neAlibCdApQOBmfeta+@x8IGw3@^Mdwx4;7$ zaux?DN7W1$X!x;1u!r$anmd0{ZyaQ&^Er>Bi?A4Ky;j5-D~CQe1kv#wFC{O zD@giD)^ z5#Gj__6nyyq9f#_D+aat{EBG7%Ms5~_0DN~>X;Ao0dY;vMmKq|SN27nX1xsfg7X|y zNXlEV8BvZtiEb7eDn@z&oji(DMo_mVBiF1!b1&_bhgD0{)1Q;erX0*iaUz!76YsKk zG4Q>VT06p@6W^_WRTzx~|INRDl;$OQnM`mrw~R`DKTx4?DB0#iHuh(l1Jhk2?i4?w z$p;nvF-hSC?|_20!Pw#j+WZ|`Gm*e>q;aHR9@D10}Db%BUYVs(WToza;1I)mA^4|wnL++-t5rRKE1tJl#*3=3+kN#S)Ih|4P zvBo^b4LskTt-gC#_P%Yv#3jjxX%_t|f9_8J^HuTKy5I4VPEK97ktAUGNcPW_7h9 zXC95_>*;;d;T7sU3_FU8|FHHt7L@Fy*c&}!5@?kk4;M6MDvnbgD1$FC_Uy7d1Edz5 zbg=n7nt#{dp#OHaIsEg#vCf=Hv)6Dd;+7cC!Jw=oa7QJIf0>!^#TJ8780lKE@FRaI z597tqnO&4x^BPIPJuiU`-T@_U0lsqCqFy?Joanqzw@O8NwTT^TPn_%yKIe z=Q#+dYEEn56UU*p6A};KU?`DuAb~H0dgVEb{CtsmMe>h)mX$l7SG)1 z%~#(9tJ~C@W$qkcIKz{JA^`d{uDC<;XgZ8$l}b@phTkU(p{6m+ncLD!)pY4^8CL26 zWTSvH5I1nOZ0(d;vN{E4Utj9tlFr=3JOZDxUiB)Q8mOsZRNyhDaBOSV25Ym$)SP=G z#uf)y?izKOz13@}8>C;&r$krkR|?Aq66G@CGYv)Rzh>Brh+GWVhmt4DRhCCzcJc{#76!owNU&Cl+8?Zmt zoP%s?qS?jBoL6mH^U{KX(7MWE#4t^IeW+bLH5C+R3x~9;ulbZMMHyYt@oH|%>+D0Q zw>f+tQDjDttMC!XYek|uUf+(U)t`=&3sh|=qnzsX0WY_OWUWFc`rA^ty_Hvf1rt=H zarTZ^)}FuNntOvoba(GAKIZCt^+3z&mn;*}#0jU!w{!PXe25BF3>W4}H_sz8bhCrd zPh>{G^NmkO!`0v6psa_1q+WN!?+weLj0#+8loS^Xr%`g#igZaT^>bwf^-8My_0=(V z4LtD30_2p#LXvy``?q)oVMY^8hkz53xZX%^wcU9GLK{52L=R{Ue$*&;#fE^*xl8=+ z{XwD6sc|t=fPQUq5x02-6I>I3<+s^I48Nx%*pIjiYCC*sE7rLPykbYDcnkF#N@IzM zOL|Pj`uPr9n9LY$)z4C`RdsGL1W^vX?xGp6u1$j-(vf;9xZC^YRokWvnGRVvg_j8I%DlWG!%hT@iO!&C>>RrD*gC(fRSkqOtdt1EJZy0pOFL zklq2~eySpbk@5z^X(H8EMM^No@Zj)tIo#uC`xW7??uM0sQik)ie4eA(FK+{eIK*UB zonHf%0fD7Jq#OruZm2FOLruE#BF@qKQZKsh+ovVqft~Lv=tYaRO@H?iVXP_+q8EGb z&(%RJghSTMt`<8yoyo$@R285@vy&n7f^YC?z~nDu6K!zX60OSe4EzG&4w~UIe3Nw9 zw)^`*fu@gprA`ST^p8_;?cWu*XP1AQ0e)9CfY&l)d+vCA5bn62uwH@a9$hHvF1d0Z z_qt={sGee#(4@@n=HH||Ffvt6%v{7XFP?pcknjhCmTG*Jw3=&rXdB!ay3ZjAL_3gA z0CUt2ROtV%M)p5M+W(G2ukY%%63CCPC+dC(#f{>G++F4&N1vAN?BXPbP)vPKePwop z4->ym#Kzo}NvFcUJcaHgTXQEdhKu_R3%adx66xMn*J&cQe9dq0;r~jl?9&MAKngO% zkt|hR7Y3w8MU#PBY-0M>M!F-XQuT!eJfs|gH_Vnor%Z3lnmCs8sPwqNjrhPYH@B}H zww18zYU~7FTAc*q8v}us0t2}b2CT=D_Wee01!=LZC*ZB670Pi0vy9a*AYCAb;@@G6 zu)4v>U_hL7eknClls&KGB`eko5Xk?-XDg|y76D08FmbHX4Ut!}re%MrFEOw|IpDCh zLsiDcpY$I!6UL&`DXD9=eiF6h+!Gk@08Jju-I@#c48FxN^(Y1YY;pq-dUz{wugNrM zxCCCLJmaY=$^zzO*nW3c*!u<3o{-!k^fx4<4+m*ZU z=u-%w6(=}!-vhrFUF4gu1x^8FT262UNIpOtMhQcsN*ydVO@}46p>mL_v}7d{apc{ zJj}1M)}vMevWi$dFq%9g@3Lqs1hTofG~2+mrCumDZ1bu#`_mVY>&UUrc^LEnP^7hT z^*O)Q0!2-LFQuTl2YvUZ=jQ5n8z{oVz<(*qwYLK01QqJ-YK&A?z9Ua&oh;c*cp;*u z?p!cev%`4pi?+ER-EqONr1Jh6u3fIR)To^ADv);2#oSl)TjOj3VzN`_D?Fvg@IVXB z*9RYqU?2OwOwy-kq(s&z`76sUN9th$uMcVq6h2&h`vQj@nn6Q@;EgD`J>GTYHfU*@ zg`-p^zO+K_Nv(|8hO58v3!iYjP%D-_ALo)L2J}#UW`6UnLTz4Z%)`BOM;_)?>&4GJ zQC{9-nZ2sPmuoA8muit=K*==zePOG+Tc8|5w4NGG{Kz+`R+s(JW~{1Eq#obN^sv^e z{@GIAnMbZ#OH6=5Wzx~92chNlysgMyfiB36Vx|q-X?j2_I^sZtk$wC5miYGXsMiKY z6YU0LPWr*qA0wl0=_W_YW+8ipbx@#4kXtA!G>UXtfmk8;r+4^^h|f=Zf|YOy_u4;- zS~aB1TA!fO!{L1u1NNv&S9sb|6zZMv>YIb?eznLuX>u|HH>jaKIbQ7KXf&2_RaK`b zt?0S@O}V_I;oMZuNF$RwUluF7BE7xE$?C~SS@6K->umVl`T@j2M-_Dup6w?H^kvjV z&e!CJT--!Oa97K@rs+?)t)Ayj4zIQ!TK{#Yb1?DQ>ScFDA=$Q;<7 z4gU=s0d;?~dYWA67Jp6#R}Q$^$`Ra^#uiW zog6gi1>VegeShz3uXbm1Tupn+=rY%lnV;xq`l?W&xeXZIon0rit^s9hsUK0!c3!}* zK8;)bGYM*QjwbY%{DQUp3u=8@UV`6|o)-;28zx;6@3GF%&S%Yr>piMGt&I%B-)7|x zp!mA%Pxq&#S^q3pZsg!1r>1vj#jAa;TAxcg;BkhRN3!BY8I`;EJdAqZs777?XSdc9 z6if3sW$IuoSbf(6K*;)9+zB04e&DJDjJE45kJT7T!D5sO{l?dMkbB*tet-*Nu{@Y< z&%K((ByuGUbqrk}@e;@_+nrr^>Bz?XAqkN=?O0ChQ|qqsVU zqiC5u1SmcLXs+j{o)HH2uexoON3R6fnOzC0|2(M)FXPkmimb3X9Dg#tT!_S(_=TK`A&2HZpPrB%+MYI&f*8%l# z7C|l8te~IOTG=nLeCR}XOwG1;zK7uURM7WHa}hP z)=)T!ncbLp*L01#S5H5iV5XPe6*ehH5xjBc5`t9bzV$u|k}z`JOWBsyMkaOmzcb_6 zsha^6w0|jJ{#$h4wX^No!QY?1_gMS?>N8}aWjT7i0JPb-{OEP#-;703c&Xp<&%Ip( z&4NSDV70eaoV&Ga)!u=^TzgvUH_MHhj+;gs6%14h>uKk&Jg=< z#I`soFAY*xg59#Y%_#6xdLZO(j+%9V8CfQ!WkmbO}#u>>gY&_sVSb2j!4 zi%2_CSI^n`d+Q(pOHZjQGNyPaHC}vawO_(!{T&~shAcj{HtbXhKQ(NH5*meYV^oXO zX8Hq`dTk?kIXmupc{LnQM62g&=eI0hkbB5FW4Jf4Elbr^2(V)T$9>)-hge3`GuZLV z%poRd3qhp@{whfQ_JBp?4}UPf*-(x@j?sV)nB{YB%PnN0Ig4Q>h*-Zm6p;$tUUhb! z>#vU9Hr1EiM#u8;%mE~w4SvB)hb?ti>8$@$GlA1Op_OcBaG1PNiWs6ThaIU!0%F5F zDx_N-GqvJr)_X+Fge^v4<)?xDfCl>yN zbJDxcOG_cVxmtciW9B>)t0;5ewWjq0b-3+2Cut|EvMmPK^}7W7*Ka8N|Hmi!&=wgJ zD7`JK11LI96^V1cCP3m&dhL4opuMd-kjFGAbKq>Z`_Iltwm_6P&fqgpOYC3#X@YZ%=@K-ECd&NQ=h29I#5>M1_)@ zp9%)qlO&%8Yb{q@JKnxfbOO-K?Np%?W`XuoP(ed00`}B-M1+#T+5B}m3B=r?9qf3R zA|2%^@mCaqVGP%6?xTuX>QR)HB1R8Qf?xjgYyV!g{;!3RZC30z6bONZ;Q@J!nc^hk zw=l0KRj2O^Fd$z7cJv(h~mg)>@i z0-LM+-dv7X`EJ$vuW2Gs>?ZzNQQrDFjUD~NeYxhCOaWb(c6xOe=Zc1RbJ+AsI-52H zvib!5_^WNAJ@Hqi9aAq&4Q@G62OB`*tDooi{rd3|48HzT6|%QPjrbAqD{F)29bRo5 zda=oj`}`g1%fyg7e={m*u`QZxd_X|k%8Uc8;-b`H3+4~~U%HB@?#MXP1_6u(47i|z zZIPiR3qkFU)*m!H1E_we4++>HWNB@!6-Oe-sKqdAiNON4zeojIJoOQCX5ef3tq}S* zpAk^TCF2^4Kwje$1Z?TeQ-f!R@Rq!u$gkSv5^r63>#B4N7*!C|BktCMV?cUkzWsAw zt6PwD7Enq>IPueE@m&+&EP?km_#yDiomL`kVc@U{Kz%d2TdtK-=78vzqZHI9&S6Vo zuz_?F9qd5wTdvhfrK$W1!|!j!lDby~pM>EnQkqr;FH>+bRs=<9Za^tUy@94*9}^h6 zMZf9ow|G`H^6mgN)gl~RKO=s!avh{Y@N10 z_O(=p$~{R$7yXNIy*lPV8E+*l0EYbYV-GE!wm&0sc7Z5e&W|Cq;hbx!w{O2PL*JSg zu?vs>dr1TMek0+#HmCIV#Ue44UL+b6hJ0~_;*y3xt7fN;yf>(TzW+wdwTr$oN6=tN zu3xj9aHUMFrn}4mSrTmT(=%&hfFfqsU$CnZ6q1(fS_?`AiLz-qkaWO(g^rq2ynKh1 z4^Y=StR5ZKVVHaGGwu?RqyZ}lV4q!bZ=Z*O&4p(#Zcjs|`*zfaaYYdku9{Os#Jkgm ziB8Ur(!~Zn!{liqoo4DSgbvNPHl2{!Q|{#EC{-LWXXn!l$|;(QR2C^{fwcuw`z%+U zVwBz#IDDMWU-g0tnF-dq939htCU=HuHf{Z3(2H~gSncD;ft{lB<1_M#(iG)G(QokD z-$%j0UoR#G>w@omFc;C|vlO_9Xb-FP(!a7PC0s7s_AXrEz$SjPxe8`Dh;C-A%dq7r zZYk%tU{Tj^iT-AN%y-l+y5oFd;sl<7ZLJKmO)DQt8vN zSeu11@XfstI|X7C>&qIjmVBqY7FUN}-FW-<{?cvhqk!v#fDYWH z^GLfs+2kG7zS_N$i#>7?VRN%#7U6!5{0{cbl-vJ2A6v0X$}Y+X9FQ-(^4dmFV#$|T zqu`k3&UFj?d+0jkHYpkxlDH77SDl|5#|3uE1suObd;X-V%5`G#%^=@A+4APn9#_-= zS3& zDI`!o!N#7Q4Y$#_Oco_`&&)MB#?X(#C)AEzG(AurO?7jSc!=aRuk1c1{~+qa6I?%? z76XsztB@Vk34GX6Ay={PvtIDE^F<6hX6z9}wqAJJkU}ac(|Y23mT+}Sz}@2XJ(KlE zSLA|XEruH}3my*1l8y2&SN&Pl{#<%*rFY~>7naitLL)O%qMAMg9Rp?E7rKZ@ji`tsGIWS4rR15?D^|lklOL_J*_T$XBtMfefXT?# zw^}9lqh=f>T%5;Ibto|PUQGwE=tQhs1TxCa_&`*IxY7L9ShO|*qxg&7iI%{ z-RM-g(3Cln6VE)d6V~^0&;|L`p*}CddhVEVSOH(z!eY*~#}Uq}!!Fi;>_8Bi7G%rP z6e_y@>{~Dzp4oj0><>|HSr%K0Ry5l zaC}o*muP21)6J6@VN`jUaB^t_>EQNB|41Py)}I$Y_!S670Mvx~I_FSWsFlc7R`%ms zB`nEpXEQr~?z+Z%|48iqpCm#52QkM#;|jd@JBRvmvvnDeo?Jh5A;{>D-aT;J5!_n( zIa_@1QSh~$3k77yUtB7Ej+^y{g-rmLjJU~7spZsss0Vfi_FW4yDF0_B>@W0zx9UYG z?g_%v+B4Sb&!lyh(#Zo42(${?uQRh7*I!z`#lP&uw%{JXf`&ReOKV0^mvQ!|hq1yt z$N8p$A>>jvl^Uh*UbL_Ef#HI?l^|6HXM-%oq^<#J=S&=(s-c8-e7sLXP0#u9-csSq zlmew#g1=2-4!z!=#Zy{stP%*7=o6S6waFkx%~cQu=m8XMXs-<6I0X96ZXe-BJl#f;L1n5zeVbkZD?s7_ zK!D@YBeLoHp-b!19CQV z_2E0LrYBCah~8&W$X7ug7ZE4j13Lg6cK&wjU$G#wlVROrPtGHvT$hny-z|M5Kbd{% z4ay2rvETE3@8=7vg5GMi0vJHXGSMG`H>~?+TbP69@%D8zp-6W=(>OgG(#Dnc7JnjK zv33~B*K3LyyQ&gwCbVl8<2Rfn+E;Qg-HU?eYXqO|rBW)`KRfuA_r+bXy)G}b*OCWQ z>ASi|Q6)F=un`}|Mx$7d6#^ul0vHV%t3jNAHjtQHr53x|3G(GzRQ-2AqK~JBvIar3QCN~D9)i?EW0cybe zIkCB1Fq4-qd+sNYZ^hG(qK_n)$0Q6wWfkC?Vo#M@krLyEJStdJT3ZfKDsa`A@JI(` z4j>@$Y2Zp@3Qm5~vli}+OZ_^8a1-FX?|=mf#|MnB_9fSxLo-F(9L0>9E&4%B=A_NU z9`UK#w*;SS)dH0#knorO-n)1GILkS0piEGoR(JyCe6(2v%E=BB&I7#8Wp0Y}+VFux zSh?HEF7qpN4q5Q+4^Ac!zg-kDKfhgu;pApdJt+Rfbd*Qh!_de3fYK~V0ZJJ2-Bx#g z>1i{y7VI4ctj5oI6hle^y*Vp^jR;4>4kcu(OSVS#<~Ho!^%wPrHNhu3r`&8mP+03| zS#C7+e(GN^_Eh8g(?zVJ!g&KCmey()r}`ZUmY=SsgWHgB!xH!rPr|j*OV4uf!8bTUXL2h0l~=wW;fmj6ZW&(Fd#~ zv3sorhYBox?_`{6@syZ^rpO*D@Th6^v^11NMAsZ_O}uffzb0oU#80X5ly-V7?+SO= z@^OrsO@#m{nrhak7Q3F`rZWa-a?+yc1Y zL=g{*Qg+?hu?A_d5Wk{^!k1Cg;JTG*({Y(5V121x6dpD-L>}TUtAg$2t34d*36FvJ zWPwq?35b_;cwbnbT!z0f!RPpt^vm&+>IS;4ayvlf`b`Wy7P~&d9O`A$LWkz?^zZH9 z6~g*!qM&GyZ;*g-Fn}d z52GH~ycd=mMTFRru3@qQ=O(@bS@Gi8on$T=NbSPz;^wrSWnT&QF3+Xr7Ha44Wr^3L zKJR*T=Fr$VPoC<&Vy=iM!m}G}vAd%EW2j-BF#LTdpUrGFa_EH2)81`QBk`#mCHZjQ zkH_r4f3fyAUfjJn?LK-Qao+c{fFhN}xQ{nenOrTf6T$bdN|#FG@=fFr;Vk4VwP>1a zcip8Xv){&p@B@%t=Q%)&ecSS^zAOSOD0O@|wGrSxVkwdUV#8@me92p!|e5 zB6UKk$6n!^gnODJAI4PC$`4c)=glaIfg2B#*WyOG^~yiLuz>*PN%Os&kl;pP4k;R4 zF;;f*rPHw{VPL+7wxuNxDn|#qyt%ZTFJSB2h(zu={ufmG)uDdN@6b13Jx7@9)M=M? zAAf`iV36Eb9%jsk$?G0yNt@`ga~SCuFI=={rI`Xf$jUv;CVIrTy$QOUQtU9n41FQ< z6SV*S>BNlFx^9~lCu{M-jU+hqqt2Dz0=pS99s>?_g}@W zu-YKySF7g~-6eo073jbGJ2wAUrp4xQl?}kh4j% za{}j&Putu67MOCPG$1%~c60nZ_SAmM{+;<*8p_$V&f3oGepJ6vVyWdkt|6sz?}Hycq>(0BOjc{4{NhEKlnCTwd33 zb^Cq0_94eJ+cEg@kE*eoZwed}MmG>`&ySjNf;cBCMF2Hx1^+unwCJ$E;+JZal)RL< zMCz%0qOMB~W~2Tp=MaC0KJxGAQtbg94=pz(tiOA~H3%C^d#C*tUxb@UzkAf`sxnvr z)RY71%0*ZRO}8Q=vb58dOO$r9+Yc20ssCM^_+@zjW%Rsc8Wd-Pt2sB?;xYL*+$W># zMi$lOSbtMeIP%c1xC39qOep=aS|v(#rx0rhs>gW4T2lE^|Gf)L@_hYu5VCX%t)4&N z4Fsh3Y)i5Fr&;U=(_^!Wj)Ft`WesG8Aa9ul?}hP`>k0!6*Ut3uGrnrQ`j}*6<#FOH z*-kODQY}_TT_$#^il66kgJi1gwEUrn0@8w_Xy+=FNA+p@P+Kv6ft2sJA&U*E5OsG+ zSnuh?QK)5%>y8rA_@`8!VKht-hl)^A8&)j9c$%0PjULkuRlu@SN8h~oX@Hv?QYfEp zHxm+sB1Ys7ca?aInCCJFBJXNZ8kRr#l&GkaD5pr`%;C7F-zK1i$?h&uD;FRe?Ln!6 zuq{QX_qW0{dzV#%3rKgp33Q+Bq^AKU=*59nQ~^2y2C1cme$uemtthpyH6mrYbX!G0 zv;Gl6si9wKj>?@o{+(N4eP$yWaR%C8^bBEz52`4QB9FAM_7St;c?RaP+bFHpd~uJ% zh?eZNsWI&V$<1e0e06fBhnd`D0?(6v*W;i-hsy9w*~&9oe|?xtveWQs_RyQ>!Q8Gu zJe)Ira>J1DIbmsyHESLi!*-ZI`GV1?+@&Am;vbZSdrK{6535B)s~9~W*GO(c*;E(=#88i3gB2B7GF~)@bZ=I$_8*Gm z0hK90M~>Yn6B72BY&q-$#A zBLl;l^~iZaJrGRajl z?BNO%h|yf!drTgBbO<8606SkO2PhXlm0|~*$C8I{+HhZ+*)K?D4I3GpHW2CEJLmJ& zUkDOC0EZlC^%%ryKoZptCX zaCkxc(^|~ldlUt7+wC!Yjn#C3<+x~JtEU`Hmt|(P+5G75u8C+32Gzemyvo|Y z5}rZLliS=pJGUNuEe`(`)Z$Ug|Ev+}*JnE6w)=x{xTK97f_y4Cz+1G6%dNb(^9atH z{fRD1a=S(yM7UvK;>phjR*sTP1VJ!CJ={@#(XS*=7{mod21pf?F_YWJRFet8=yiw`rUt3&!Ru&Jmzqw03l{|<2I`_GvXQ5__Xogk(DLAun^qTj{ zVME!~&1WbF9DCEIOEfaIvbm?-UcuShQ^ESkPWkvRwf^&&y?PhZOh0%(`2*mn%~@mE zv__<)hiWaYVQh4uIwPT zp7RJJx8*|EYekSJBMUEpRXmXFJ?XbFpm^5OlqSdB)CTxnuE-eGZ#~709-BFu0x1=a z&rt)t_-(OnhHy*zMiuMG6HBPGrombxlUHubhzoi60DS&IqSm;d#%9HlDTorqD*iac zv(~Ti$qwppUSaLOXMZUh@Q9AyWmo2z`97cser>(>^Y>{1@%9?vZMr>Z2%O-jT~IxX z$?yfuGhKK%PV*vS-H>&bZ|MDw<^n#L)T+;I*0~=)y-(%_}Rmk5U&m;6oW(qH;Tx z@GtLLJS9COlF^2r>8cUvJ3&9zt7m8#;9#yjJ9eICoX9z+b{Im{BRzMZDHuSq<|^t8 z^-Vo$_tpY_<8N=k@8JvFI(zSg|IW00@mn>+tcLXfF;!q2iUCN?mzilYVko$6_B>dE z_}V4dvV<+jS>IIS!}tPC;^p``VLgag z-yD3kZiMe_LDF^um2}R$@Lw31W=!Ys)qqsN(XI^;@U zz&?xBs*N>P*ZDzHoSBb$ZP(mc>G$z6i(DPM=}#sn__PNYQDd|gmPALQnMwPQc&>KSpy7Y&jv?fXtiw4pL{oK<7VfepVlM|9HS#4Q;{Fo_-{3mxKy9%HgNsYWdD}+uV zC_<)6)Bqn5njG@*S2h3zcb*x*VQ+Qj0RVTut2Q|EVnQbNWY`f*b&uq@7zibgRQiV5 z9eOelo*0YxejOmB&;H~_pB#Y*NX|Zl z+Q##M--2gWHNGEesZfJZ1mo^Gegb;dzyeaoUR|j_sRaudd+?`}iz^f1_KxnI01xLz zB~540tO6rYsS+Th$MgGNrh)eTr+$NE03s*dpJeRRZ@s0p?_NZ74@lpmNP8|_?)AKc zI4L)_$`$=#0tH;xfb-sf}$~F`a;Ou)mTx0qPPiosmSU_NXqD_=FWHT$x}juGshf(R{M{ykBuBeok^Zv zjb9X+-?Yp@fDLDs#rHcm~Rl^+}yldXb4{H0_DzKkh z_v%H9kT{}GsIk7fQIi9Za(nCk6@rz#j@&qe-0w;gjF?l*ENb;UQQeqbpPyGME>m=w zVud-AFDEeq3CFihyYEr0tY6~Ds<5rr0(WX}5SzS9lmo1S*1R702<(P*dAx}dkS&rD zC@!ip%IeCVaXI)3*#@@$=A?`K8(8D_uvdmiT(QA(`LB!dGv{LnSX`t)bA$~f^jZH( ztPbwpW72~5g|*<$7X*o=a>P;UK}v?vGm6{UR))cb3g9t%X06PvVN+x=Jl8~w`9yve z2%FMhtpr;7l?%_+AU{I-9-$(VztenE44$5I>>TrGx4|`<-Y5pTkX@4a&MKAA032X< z2N)~mh<6G$4HZU(vdUv~M7vLIIo{%6&oRuDepGRDVj zA9I}p`cF00P>tWVZVXpM>O`xb#CUJHoW>;$gM^mvg9J5ABO{_;$PCfOOOGxzn=j=f zi5WMB+Hm3R;%=dzZ(_S(Vj~{uwHr6Fj{xLxl^0{VpErri(kjVpSOxRan1F@&)UD{k z>RSv{Fp>zpUL+)0s=5-q=f-dbH*lBkJ~vh%a;0hV**_QOa_J&VvR|fK4}?3UnhM00 z#PLW@RUC_e*fS$aY{0tpr=TrdIz(d^IaGV_Q7<0Syd=|icV+nJ_EG88KjFt$%}+y1 zFEATR*jeUJNIP!j(-hfKRtD)e3YUdU)7lBqY!_Tt zz>N82VnZ0DBmm*BJL+u&U9450RKL z#KiD-_0by-a09F!59qtYoi$-)prEMdGnULwMtGT#J8sMlstI3pbZf7u5I>QVnP1TR zakyFhcANtWRkm`bU#$!t*UmsqLaiEP;t}e!M~ytA7kIs0D+`C)1pFs#h3&Jv|#qyxBgTKIgOu96IV465f0w-cBs+l1Ax zhT9HH6)&%hX%!kphp*-akV|>`hvANn(qpT*=FZ6639C5JN16@1G^)M6njSAey>IIx zJ(zc5Z-zB#wNCU81t`4u22_};Tx#v+Hqm}pbhM$yvtNEDEO5Sto|=GC zk<#}2){ok_5~BfY-joSfmH)ezU>ZFGw9ILtMH`i zg5Kt_OGH#|YSc_P!(VO*6;HsHb7e*YjB5~2#vm>n{cq_>- zK)W{5>4?I#p1E*9a+#OQ2*s7q)VmassuZYkRYarOG;MTcT9Rg5-#bHLl2+y7$dKwy zbSXb%zg6A@kEeMG^^u=S(5Ocz*SxvKyCDN})g;RC&hpI?2#K#eLydO6X0yBfo-y7$ z%9_Pb&P6{$cC>g-M5!5BLJ>HgZ|SjAR?`ar;rHmkUIyJ-BBw|}fnFJ3HUQlIFAnlQ zsO0~^?Q;D73}1^2>G^5^Qu-zEa>&2`8OWwI3NK_9Z_CB4M}~w}ZMUV!v0whM39P_f zLsCp-x3qm;FYuXm?a=eCi6YjS^p&Z8>+vdd1RAzp(zXItdte;-E!@3`7{E@<52^dv z2QZS(g{hFuV&Z5qwe`pH5JQo++$YFSM*SWevG4tDXN1Jx1&3YxmPTln&VUlHz5E%g zLsODO+hY2q8dffz%$uTW+7Q%7^1EmY`h&B~p!!eu*n=pXq35e!-}UQKtdut~Vht5+ zZun8zw$je#z%|kRhPTGeFM~e_NH*Qx+ z$B0 zPLM6E0`SWHDwp)A?5#Gq#)2mJr*~;p#7LAu;GSLj+`q?w$Mtr~K99fWk8$4kjPl1 zLekN`!qE76G?CW@hWI>Dyq4vRMH$>k6f5`Tb8Tw*Tg#D4%Fn=e|1wF(Vp49|HGWPp zrq4b3OBYF4wOX>u?F_~3mGWSt3MOJA{-I$!(Dv+-!GjQ*BK07u3|iTF)LgJoWO&IG zCTHXb%B)8zZr9w{y{qT&?@J+Wq~2j2V>Z2Cd2@#~d$up(AuEpN%DeHs z;RHWWn}h>Z$&EW<3N zUMqgI)pLvn$l9P*$CvYDiK>PyXy2Nq3|OJtx-7h% zx!cH0d-z`nwnx*Co*h6i1SCzhovvQ7WF12*>a&IyKATfmDiZY@4}O@v+luVWSFM-#v=p$Xl!AjSQE@xF2> zT_8*O&n_1KYo5JRMG|QLznfbB1Wc`*Rzxk{?c17&AiHf5s|+7NDfL|+`DEg<+6(82zx37BK|HeCr)y8_5oj@sgzfqLnWl{9dgWSWDy z(0?9824Ru`2q^|ZIuo?ZZyZj={n4^am``%&{K_r!kncKxMD{gF$EzqG=o@LDeAof7 zWKI2v1n3k}$$fyN{`@cZtZ1S>ONke!3)UGIIgfblSw%VC>;SaBiY)HP7EXJ(#oVef zW>55{)5*&X&?1JqZ7uk>aTWz!4fTs)q1?{d#Y_bT(yYkz==4Xu^`~2&o<0USB{u5;4U-v#(Ao*km5I21njo}W*pbM1(A?5&{7LL|I;MNX9Cqb*VKiz zwyuahjGLQAWDTK=0?9ez5#?SuZ1ZU3ylGb!iEoS_LM}z=VcXSG!@1}5bUiQ`DQ%d7Z}7g5m){atCx zx;CKN^nmh`e8Wvd#-@Fsn$#2UJRVxxMLD6ds&kJoq_+>s(oDNzb1J>MXf;@kqnp`z zE;AeDviaRVlEwryuv%wc8Eh(0#)8k|pnR2KsyOw*)#Oa70wMUDXM4C7tT7LiT`G)J zNk(NDWPpeMWl&HFQEvC5JC?%sECM2&`njE zN|hFRClL@Lgd#OSfC!-`Br!lBkOb~Rw(foQIp@Cjo%h}Qz4?!3k*qoASaXdz#+bkH z8iBmaUA9_b%Ry&&okLb*GuSmyXrx0Jr|4c zyC(`Ea`2^5y`a&|xm)bjMb~vmMJdHBy~diM1qr*`i)r;ZReB1Vb-f4u0ZDQvHpj(H z(mzE(gaRhrUGmAk2*E7ZR|5*r>+Y_HG2P9Ys1a50{dgOqOn%nRa0RrKWd6u0g;TgU zS;+trBCfqEcF}V#B9nmiiNpK-m=xofra+xI^VQ;BNx?-TXkN0NA89R;V-FM#NsKIp zIQP59{&hJaS&GGS&DP7EP z%agh>87f<~+f=xiJD=M@yv|MD=Owo#xnbDiY%%-jpYtK-C2xdgXFNsowFSP$%S%CQ}*UyVCXyrG3k%{vCdB9HEnEeqtsKFJRP25 z$p-0PjH2?IS1}_;$IM=@eWW+*o`fH{Uoc<(1*)xdhm8uON*`NrvAh72I9Y6Q;Fd*9#$} z_jmVx*%01yRdK8)KDz&tGGWelNKT7{WuxiSEMRelw#x%p}(guuwSyio49c)6oTN-a~wy$Q`lQ2eJz7nKt=Z-~8n zE>W~@8kirR!rZHOky`;+Ey2yDPN?3L$i`+P1^IVH{S!#_JlOG62)-)K!`6&bpQ(Dj z3CXA#@13G9^b6m4iu{pg?^;D@LttP0VSj@P*GfXC> z+nTPbHxjR@=<3AilF?!nX*;HnO`rWkFO)V$lVsNgp#di^1>c5dm^6KRA>B~?%ye&6 z$u7R8pntCKUrZDKcyPaW+Rc+Vg?|uNY>*-YC$Yc=`a5lX!eShkVsZc5G=d9P5_K~5 z?WZ{*S6u47=VSlc{XJYeX`_?ZER=GYDmhEKg^qFvnz}fU@^E}ZrUT- zjR4&sq4DMMzxV-WQUILpcC^scii$Tk1xPpSJ_VOLu?Zsu0If?BEki9|kZ8`SObxcx zU-CQV2e(<-{5@bGHr9TjsjV-l8Pm`}CK!Ov5Rer{vnQo;Yhbiy31FCyS2lJZ0PTqe zYL$!+t-N_`%8+cC&mD)c>Ct_6LX8nWPFV*+g(pF1{P$y`i zsi%B8>#W2QY?mkGlfdjd+W75xJ+D=G+;n|`nweWVfb3#1AOq%I*3w3;YSBQ6q@5$% z^grS+0A*iiakSwo1Aw>oGg8Yfq9o3{>vqDs-HeYis=J4jFCE`OPT_kybtLX~zR022 zhsuMVG6*2s$JeSo0;J6@-|5JU&Z>|LQCUVm^E=~^$U!Ym*chfQp2Q}Kx816;JVW!c zOzn9nU%O48!o9Q?uNt)AF60bk0ali7P{hC5AQA-NjpzKE#F4e#hfpPl(?tXK4;l?~ zOV!@xv=i8o;CH-M4o{`IpLRr)X|r$9`DLzMqB~tVtr!&S^LfVkQo zFOwxpClhGG(6krjg4Y5j*2*fh*pw588XPbg6>__V#&P9ZbU_kj?coa+uugCNb-d#f zaorCa5?b<&@y)^sTRyq-sG|h=qs&$_0xK~bEH?4+y=*5GKr&S;pPow{UdRn}n4YQb z-f_y*ekm#I^S5=F|`s|>GAZjVZIBY%Y;tuIXVeE zihUc*!N80eaa@f%kfA01wlydGW#2d_Pz?FdWL@Iy{uum1=D`Nwt7#iKT>t`gvtG=N zPp(f2@uxbjU(7amU|u1gUh&6Cczi@tIH6|<3#=Duz~uQE?Z3A*&}gy$g(+$izap@4 zS&A+`QPijMIV>#9V5eU=j>FlYa4)p@xx|`&VzzQNXo3N&skp32A9CJeBub`)2xRYA zi2GK8fe3x>9Zw;n+~oZgDK0S2yVELsTuLA6B=?mONfl$H%NKH%)91h=yTvtC4qNE; zk{gGD3k4T+n*eMzud!IV^CfLHRn;6xOU3zX7DFl2_?Y+t_Su4~E;r13{_H1SQuZf{ z^`%w9kCwagh;%hJvk)SD{Mc^`-p@;$^^>?;i}S&A!$Skf9=sY2Reep13tzK|3gYFW z30lp`5!2KX*{Q^L7p4bMe@}rA=g^rQ@kyuf-JDL6j@)btnB5;QEx+Ous}PxRq$l0j zyeHye&(y7SYTIIhwiLXx6X4sU>wf{@MnsY&|5E1t4>XiqO$8*WuRrfbPo*cLcARng z3r+fYY;vl3PckbFUy=kM^+b=Ld%6}eH^T`feV&}nz1>z*D!ba`nG@~gZc(wrA#N|X z-5I^3CUb)6rL<=2CM30&i;-S+5Yn1^$)#9VN?4BGLX9Jch!M`~PM%_%qwLbl_R}uQ z_p-NaPx14A(4(Be#iiNuiRqn9b->4Yk9^E8l<0JMX#6m$%-p`Y*iI=(tv4wC`}hse zEG(R`IBrmZzd6`6OtKGpfUQRQ*s0j6*aP*;?%|Xat;*b9aE^3W+6h616n1;NuHO1; zV0P#WO`|UZcRkgzdOn4PK3Gy743y(+@Hqw7@qPEg=-4Spo9A*}vya8`PdFG58|ottqOLWUmmsUyw*yd-27WQ8#$^xXAQc1@Y+aAS49*6q^`lm|0S+9zCbb z<4#|4?}{(ZAvozz)k31c?YUU{ER341XYQmH9valY zsQ-D+bf{oy`%jQ4zt%-~Ps{nb+k;DMeZu_1O$|3P%pZMhlhTfSkt?R=h!It7qup zfBN>Rsi+#=I$2~KGtyfz8v$r;N_=I7vQAyJi~z*|^J5b%B+#vvEsxo%z+ zXN=D$K0G|zy^x!vc54Z$JbG(%G*ibRjn08s@U9?J&%d)1P!7t(7dKkp#j)PFfM z>eehHAK!)=ZPBtt0CZ;8DT~nv8DSw;<1F_haok^^YRAO9;xySQu|9&+Qb6Jc6BOEe?B-zl zD^*nhwot-dKNwDsjhMfB2%YAHm<3qDXNSC>R4&NVs*b$?%da6irFS_hg6Bacvu`cf zRu#q_NdT1Ay$s;91S~@S2%QAcLyP?A-L&-5JqqbE2d(+uWk@Ux?QC9Km6y^Y?Uy!R zTDucqY=0gZ2z6OtoaTs-EKt}hRa>Hp?fFBP-WQxx=W|jY7J?;*Luy%gT(=bDUS5@0sgdLF|yS+>FD=sXlkCfkj zQ2}eM2H9U1k2!TIwXdi=KE0y2;er6^9zw-j4x-CyJ&$mARGXMKk$_tshs68Eb}T32 z%jLr71{7;P2(1GtTAkylc>&W@^Xfn$F-CT{C)6@ZK{d}MjMkH$zasOdeE=q7WxraM zpkeQimxK-(0fj`2_X%dL68aMrFGDMu@E%Ux!D(+*^Sx85i5qmR3ngIn4{B-KC0IC&|x^$rV5^W>MXY^8AfnEJuNpAi{i;YfFH=VDRHODD4bz6(;2iar^Mp4IMd zry7?{nw%b0y*CtLNAm_{^gx(LG0N>((1GBVkvQHjQ4 z-(jEIS^h`uPATd-rKZoi1is^B0xUT_f%fa>gDDT{bcs(9rDauzFMP;z2sZOMDnfRc zeqg5tjUMmz#>)ZlR?9-!IfYOU4Ms>|V2=BNT- zkjo?O%n$DpoMkfPKB{~`=`Q1llC~5hUZ=Mbc=)SnFGf(0+E%P%`2sOD<`~(s|KN}| z0Ief3geBqf(dK95xbW2Vv_}g^RmW}u^(-zizzp}Nr4iQ>0C5|Fy@;wcTLy}OWOqKW z$whSLSD+HKrYuAH;nRKm`*kWcYjeXgaO*bPAi+%+T{J#iZHud!3BRkcfY{j`ZpmNN z|K$WFJq4`i(DUNyNj%Qtu=lBw`O^EPjQCY6KMB=*$JHY>cWZ8+PU-d^xOuf^<}CkR z8_1_9yNkPD&bO6Ii-AiPgtH%bEU@DPu~1KiarZSazP^yi3ZMoC#$t8w5E|3?*v zXre$1`j4q0SK=kt#P;e`i$P6;I_X1q;+v^$OI3=e2FQlI5D+gR zWpU*Nq3>Lxi?AhswW{4{%FPBDQ*V!hyRceklH#N9xy6qMjh60I^K#F`pJsF6~Qjo3h_d z`G0w8V|gHsV*?=gAA4`|24L%@0rv4S!0p>~(E(S-mgbg6(5V(A-~|Z7*5mTEtfG}_ zfZ1V7+XlW62;=-Yb@fi!^s+Su9hZ5uNq>$s`9l@uTL)x5ZfV=~7v{cu!FgPcA1(T4 zRO8xs#2>()+<+9MpJb^(SHG+9ct#L><@&Bi@>FJvjrqv;C)i08~z;u56arjwr9IYlNig;^9Dc zvVc_7Ql@jrylGuSdBdZpKXU*Rx>V5DVp48>I4=F+;*(1&0;3AK z2)2mTL{buI%8vN%hF5~fLnGY=b^qL8N8D`IO>gUn%Zo~VnbdcjV45M1ZExt~f6Vu@ zY`n2b5*2FH`E`XgJDp2otI2rWTVnt;NS$g1`*(HTM=xiAKe^7$962bTgJjRr{1Snh zfsv#cu$>tuq@rOBV6al8^>R38J0p{!MjCpeTEt@{0o9!Hz7%W#kku5>Hzmf^m$k;! z>hmeJ@fKuL`EzMWUoM^FK^X+mVcue1qXiJ-EWN7Q4br4XwCW|OQ9x*977T3_q>IEb zM>-9`{#_(aEGZ&&Ek+9+h-~{cIe;erGA^n{WhD%H%hA!z3_b}M`Yljm$AOeu`c0Yu zr0Dl_F=J|Cnee zX-SUADutd|JS~K_vjV#Vq1Z^m}A}A{kDk5NsL6<@)kZOs`PTr*p$N1N^8H4<2 zgE}ZoY$J_#v+Wxj7eepRTb~jiE89P7nMd#FXJ6fSrolY)3XzyU*}cL3Wqvvv@6KlX>s< zc&L+|s+N7LcBY=bv5=zN*+-RqRbu2xeL$+zU+tTk1C6P&qRU{%8t1~`{S;Kts%*u2 zPYA$y)xH$=ZH!%X^T_+v2@WYa5uB64Sy~Y5FK)NvIQb)3v z4ro+btur`}Xq{^OSg%RWG_nF5Dt)m%NeJB>omyv5x9Zqwl=?}{clj7D(>Pb;h6Z#x z_XM1kUcKHNNzz)MmF>%l$?AZmt#+s-&5l0&Ju(x|ql-CQ59#={N9G+f;?NX|;otgW z%RwPD|L0jjd>@VgNBhs?1>SsA@`tL>z&mA_M5qxBmhrcaO4tT`xgMHo#B*Rd2Y8QM z7=!CfZC}d}?sl^HiTir)KXbT$cKrF(|8c$ae_0Iz-C0L6q3ay;GmS`~j%LE4UlQ&= zCWIy`4CVsXU!VT)4iks!q&la+r~i#-ipXSibYCk2=q7Gm5wZl!h+Ra0O-}v$YYtSV zO7$q^hj8fpzFkN6ijl{Bt^$dk$+sMfGw`afSbUi!cC4rz3Mi_fZBgZf@V;yHIqWyQnk!%KO2ADbE2XgNa5uxA=|t68Zg`v~3$x zSgn6WWA=@dq$Q^W|9dVPz`kd3<=$p_(OI7{LHScTf$dgs%|825?5E;i3%`HQ z@0(+%HtV}YR!q|-lCNY-=J5Ts3O?tAY%Gu&kEKi-Qz3M9qtC$ugpGQFR26omKak9- z`q0wd9@H0E^Vm2F;2-JxK5ylHyrQW~07(t5mb)pjYF}?S)-=F4Q#cF-vEZgIX_Izp=pZm!2bDy^1{j5>Y*$tWA`vvNJ1yYQBmVn9#f zJ_NYVSl+v^LrHslvFt7=*bwJFT;=JQ9c|2-;C&v^ER^yox`c=T)4sn#eAUH3NS}MF z6(vThwQ67^b1h5K)6Uc#jCA`Ikk;X&N(SrA-PF8*1hd0Wa`M_YgTs$YfBqVvE`_W5f z$Ua@$o%uw86frxYWIJJWl{zjdQ3EF-3Az&t%jPR@d@^JjcX!AH^F~ff!R-Wvp2k3Lbp!d<8!bVJ+nXI1)v>o}f3Qng`+yqUQQJ7VvoViy4L!TD4uCNc zRN3}Z7Rj)0N`W;=wU!?O2}lxXujlA!4NR(e;_H|=2APDi)U}-?#`2alf_X^Bdt;DC z1OSDx1M?sm-E%OhbMQl3L%rEJR+AJ1f|mp}G2RcvTM3HQEKO4OAgjJ2kz?-?pM7x{ zNi8byTX!|aw=l$!diOfAe?24%QxFE3#k5miw<}p`tYe4tjfZ7G`PLQcCf9Zwo3YXi zgJWd=l}ob}inRZaeMJGCch*}zIn z(JJxE(X}(U?bUVCR|6UOo){Y?{&P*Ta>8HU5FJyGU-G6+H07_YD_uN*w^uqZ5rjaQD8LG zca@GH#MKoc{lDU$68Z0KsBDv4zbCk*EhQ8L-)ddH@e2HHroI;eG^NRzzx2CvJ5a99 z*)9w8B2kuToi$Wh4Hm|<%W?Gq%q3;((ykrhAtRBG$V)%Wl0pIA@4jYgTY!toTZh18 z$4dxdC_hHIdAM4pAZloOfISs)^8_-q^PKFvb^h+Kg=(L3*_KK*uCAudD^{K*1B7y$vfE`lQD=}^mgf_m|!mH-APeP z*CXFsjPJW3EOutR$1b(Z=}$W{WdE!z7#fNBm`bJ(x+_Oi$J#Z|#|IILkB|$Bj?X=t z>5zMMW(d@&h@Xh0=;7ZE9%^jHN>{VKwi;1gT&j6j8xc|cH*K;Ekz)@y$5|@5u%Xes zHg~%(Zzd_nkp;?NT0SY3tOE+oOK!2?bxF66v$OF94-9CrN(&71ahj`zD$sq3DXR4I ztfJ%!yW@EIQrgWSt^%}~r`DZpV;{-=zHf%{4nih^L4gqH z@Ja#dh130b6QAek0|_d9>)9-mb1UW)uL<`R8G+F-zeL&M)n@natdmntmUb^?;u!g9 z3P&5K#tKTS@@=)Pf-_W5fvKWEYMOQaZ-ojxt^Rkw#xtAhV;L-Pd{CrT*l(d2wDui) zv5Rd(UN@0iA8_vCggF=yN_ExO9}7aWIAKBRC@F|tkrX*qIazE(tz3#5v{cqgZN=*& z=0km8%UaEq{yu%CetA}DLlbWc)#{Q9?37+2>|U4o4frR{3$m8@QPlbKdk_qN3K@Ig;RaYm=p`Z-qelBA3?Uonx z1*~kQ)X-AIDne!Y&;!`*p<)6EW8w1(AEa1Ji=dAkGhMDtwqt!rx33`&aJBkJi8~ip zXVfuD}PZbo{87C{}L`+iFh>{TJ zp^i5}C-bz+R3wygu`_B4O87iZBf=ab1L?#5aIzaL9*k|4trw{?O+4+Sf>k|#fjsg^ zV^q&HvAT6B9piIY7<1Bjp^zbGhq>_f&)!bL#c9Uwv-1g6#d87jNR>U0nGfy%(Lh-V)`M ze4==9H3I5*3sbq|u1-#=@N`jouy4?KsqZyP(Aa2s&BJ1URx)_P-fJm1y$m^LuB1Ci z_t5r6@sJ6ZRfV~P{aQf}_KBa7j*z)$hC+Nq>&KvTa)}hTYG0RHiVS1QPG17@OqgL!(%(i6Q zH#cBawXZT)s-Isbm#ziH>8O<<8Y}I{c$K`)ahXC)V9@QJa=Zv4Hv>ZIiy?f;AbOCO zuDOcm2V7UBTD}01=^xJ&_JOz_C5}wHL>mWPuI71;;2*qPV;K|FYwA;YtW~`8jSca( zw{}li%W7Yr3|T}2Zef{CzB(xIX*u#Z@+xuY7=VTI!*>*-X71ospL++NAIT=hMJ5m5 z!X-%cOxu-@=*ra6ga=JL{WLnB_$i6aay2evUaS7_u}B`(#@rQtSDkK`r%b?m?@9Ly zoXH8H^_+q%ab#=P$>j)@Wn1Bz))vGy+q9eRlKXTL5g|612TbPCl?2V!gsy}~l!&2*n0;m?Z)x zE-Ek<0Bn-(;x(~tr17UvjeCx?!@5f>ke5Olw^F|qxWb72diCqA{^o-WpI6Q>tEKZ8 zxl4Tio@0bJyPO&)k^HfWSb>*unXRExg#qV7@ejc}7|85m8@X54U=G@MYDBUJ@&0^P zAO9yJ?5Tegba@6IGWnmJkS7SjDc#OCr?**eN<1s07e5N2Z>pF%wfZD?(alHe&0}Qi zi1NtguRf01D0R|qEscLWOASJ3kLyzi%r08YqHbHcY&R_zeC_*niV($TzJJz0>`{X+ z*TVtV);XW-)u2(`x4|()`PUUKOFP4Io1j*Nj^wJ*s>E~=R!&&$=o!2v{=g|T_ITXe ze@i)oSt+=s?fJhh{}0@pe>#W%Gy(pyhW=0kJk?Db{=YL|{`%%Op8t=Bps@$?mUJ78 z+;;Gg?q&f2XgOJ~qWQAql6Ic~Lb2VfYfB0q=GWO2<2Cq*q|iYpyv6$Xb=E66JoHQCl!a*UHE;%qD1CuJ*tCY!F6As&|JD)elm%_v`k4 z9|v3(@iJ<1MI2byz%%pRnX4{-?`qSM%b)lh2h)a3mBNYg?sMfy{RkOG`@9!L-VsXq zrX$?*q`M`hVrzfszn*5uxf&u)U|d^AIDP87@^G%4orT-XiK^OgqAb?HLkrx02i1DU8=;-qc3yTUKnVq2Qy^}a) zXsKbNO9)t|HYErt1_8v9xng=L%=Zj{q8z<&U<@F|`mj2LLroEFbbYzZsqZO1d#4eK ziq|z1={J%^K|9S)d7hP@&}|vsY96h4qXw(zqy!Q!K1lvHN|3|}O-XP)tQ*mfdVrQn zo7=uqTpol!5?=;03A|;sRJjzx(!fEO^mZY1K5_7s7u41rv_7$eKiyVbhp}Aj9%F1I6dRy*b zirT%TAzYHDI|{E3erh+Gvl&A8?E4>NPo-n{*Yqnilh7GG#@_cWF&~UUwLrOAcX6?i zFd}T{j8}oT!kBgYvB_tfXBH;HfBznf8F{*}Yztm_{~pF{tlyyQ#;^%pqe%W{Es>y{7vUPRcQ09#6YT*WJJ}1CiYJ9ufMRog6ZB8`muXwtN&)@ee`TG>bf$JZEvBG}k zVPv_STu$T_ixDJ(NR{<0lx^;~R#s93P$9fZl%2AMr2+I_f{x>WTRAlFx-N2rzAFj} z)roOUrUwCL=6&f|nFR5*z++ck7u+|+nv2;cj9#_YrT5K6*FB0tKHQ%4*ACZUMie$x z>TBcNk8or6>sFa65IP*TV`zB^G@k9UY2ItV^fsny;vI*jn|o9y2in)Lb5=J(nJasj zCsp|QP#r13Z&lV$*R1<5GwKp>gyP##J*jC8I0RZ=i2*H1#>QuiLg#>H*agmEk#wr2{ z8QvGM2862GelSDk3fF{U4~w%BwbhTs9Uv22hjv@#flO!9iP*2gXiM+gQBMfq{tHfF zNR4~Qn2x0*evKyQNqwZ;*;ZjZ?k4zzh|n`{wOfA%npT^HmA2VzV5hfidEewwOR5)2 z3s*0te2(>$13ijW1^H`bBdCPXs_d&*L>pM<$hUlus@rmzt|jk-P6{3NBH5?LveMYbuQLvaPG7M z$^!${e_qiO+wpZdqoZ(=6#I*G^{p<(51~CpV~d5GpS5fLT0#+XrZ1FdZH4|fy9iYf}{ z#?F%I4>dIRK2|(dZuyX;-Aypl+pyeT5pg{QS`|H2EXJWH2U!ze%Y6B7DP}s?$|@G&Vt2iN z|F6Kc^(QKG=i`Nc2mJp}*mSbqY^!RI`&^0%Kq6?5!||WS%zwQ4 ztSU6P8irmK30__Qo3D+qj661HIl{p*Ks!_ezU`Pyh$_xnXl zpWQwG<#%?CwBS9cYfXfjF1kL0nZg~cKNoRrrF!mQCijNZaDIaz@n_3Z(;8z2P4}gd znv7{chCAoIXYdKtY%75O6rd>eqL?@Qs8=&eMSGzAvz${KY6?cA*6bJy1wjV87({^1 zw9u1qb7w$?y0Jo_b0yLEzwROe#%`q_6Gn|7uspfY+JONMTX20q0bY}o>6FwT4Z2z$ z(#}taOjH_n89{2ZQu0EPPCeI0 zfUOwPiQj+|k&y0R9eiFb`2z!ukM0U}KVTvfuMp;p$(88wavB{}gqwSpf16}7U|cZ# zy@yKhp7KeXBs-WKf-p9jRgag%AKxwlGq?Cp15O~qdPmZ#4D=7+n_YcX)W?z*5kuXl z1e21yldbC10Ow9Tczj}!QNpxM?K?N;Ia#MP9G>^hr=uCANx{QuH_DkJ#!@J=iF~Z< zs#qCgMP3yMlS8KIr{dmVc%ac6OOHTk31AV{!&Z;*nmsb74-sOc+?M{+%npmd&hYLo z+4Ju;qX6IY?CReCTUUX1Y;7GMfHu}DxP{=8ouyU!~;@wH;*jAT{5och(6%dF~iXK$RTICw{KGVfx# zZT1@uFP}4J^q_NoozIOV*21ttD$gY^y*V&&;Y-lH1);h`F=JMk9Twgh~fd&qo*I9>yg*ay1Sd98?M$^~+*WYiJ%9hJ`{3-`)6f=UYs18g=HY*&)5{^o2emkve0e_-9iK zMoeAFGms>H)Ke_I^FzmXEs5cR!|;F(k@Dt}pcsX8_+-{%E<1JHqw07RPr9n%TlzVc ze;h{8w$$&qUCXv|HCInU&!WLsx+*ScB=hyAZYmV{Ek>ROWUa9=cODMne1l+X#XbU# zXMPXid3PEa6Mk}^d>FsF_|~HDp`&FD$fFOo%NPxPv2}?;io808IO97enK2Xx^EziZ`LplCwY#l#QbgUi(JV za>OVwnTUs?DJN9?dxKUc<5ynXjK>n7sFkVnhay@CyBm#ftIsVo*qlFWb)R|lDM?87 zX#w32Qm5!5!hZ;!Xs1cAVhXQ1bEC^l0-eTiOo0iPtia8478kx};K%z9ZY;8EOb&ek zeB7N;tus0%2=u(N%z26QJWOAT)>CcKxOAHN@`w0G=-ESBN>+Q^Z=R)J=GEpi%?kvR zX0jZ(WS`nA!q@YZz=zoM5XHH`fYN&!RSdNRm{sPGqEd}hG4al?$%TW@X({@4sc`D+s9s3jTx=&k)N>>_O0^O;6i}!) zM-&>7#wklxc)E@n7TBuvPcv=c=7^WWQ+U;UK5^qxFB#jCFQHsuRt3-JvR|(izX+MRY`*>&2Z~0x(rOz)pD2?5ydf)Ka1{$xH^r+#~{NSe?B=r0I{t;P~I4hAV zwx+9;ynlCmVnB`6^Cjp0j9a8ZkARXvtH#Diibyi~AgJv}8euH;bF9BypH9sC+*?NpCQ0ZRpKVPHn=%<)$pw+X&}(d^SEDE}UmT z+luN`6(+gj0(7i4#`j+Cvlgc%$U8^*sRYkpWsFIaHBPTIZo0tFx$}Z~XS4CjJC5Mg z$2Hygptn~=CjF?DAHFzq=-!D$`GR(Jp#|LiND4Y7sz^IuDmAx4q~A`P++48o%sj%N z%_nF^6%XI`+57Q7o@0FRSci!EILO|BvVNivGKEcBv+q%Ic}QuG%OJ@^KH^-SadrhN zHXlD|6nh?Tz@2$ast{0|WgTYA`Oiik{{TvB1l!zVChwRUeG1}>@3dFJbZg9(xR+cR zy&)BomDu2`b1C0kkCJsoZ?lq{k4Ne`P2 zZNG0(2N` zS`f8jfpt^@?`N;>>ufo%7h35u?|1>z6L-xO=7&L4)7Ir~=JmP`T=ScU zlci>2D#X>7%?ai>ZcmHdQ@2(%t14%Pw|@@3#@so;`(_|_{}{hqd)xlcf7pe9YF5es zflktvZu!I~N;J;x8YG;(gqhhB+IweTLDSfmouP!B)T7R+6PD)CIPCPjsmdI+dxUR; zS8MK`7^$?6>(9@!il`shqnN^aLwD>z4qm-N7is9i@5Pn>RxKxnc4bZXO|b8e1GV+rXv$G_4Z!$;i9!5nGZ_XTg9^F~P!~YC?D!efVncblPH$1rynJTSnVaBX`ASsJl z>opEikDv1Mu9D7^C%}$-+E|*os5PoJwcBMSl0LN!FXnoK%7pJc5>f70*2oeaofMcG zXr6wYgC0!8Sp?6am)rN8D6cK$4t&_*BrSFUx4Qbk?r@?xbjqv;1KP9iUN-U+&#JGB zYP0X+@#AD1-Fb?XSv=@x@k8l-kdEcob(aGk_<7Rf2NGK$?rVUiGx@1fn9aKmwp9)p;OxNuX z?cLaQ6-ObjyQM@nSr|mwueZq)yBbHEaXHDr`X4^ zX7Eg+cgL3R^S|t%=RbZ@d+ywIO6>6CCB(6!y{@lJzHZ<0INx)!ftHKGjC3_Fu$@i{ zD}iR`^tV(#+T2e5+8saJxSeT0x~=`lR)VuH1|NTIr=ii5Cv8FE`REQ#Sqya+3Xb0$&`x(S()rlJ%99|VTHWi%R;>WHotR>Hq2MO%hCa(M=S^$ zhsFNL{js(^?<8P=pZX2`7TQ&DntkAf!n@R*_RO6lC1+kiP37A7HNi!}JId=ZA0ozVxroxBfDL{xP8czhA4*-;18+iK-@I0DGq(fWfR( z0)b{b7N*bL(O8Xu+i>a z1E)8&{$ES@yYxV=7(ANSBIW!3P{IdYE#}n*cRs%yUx?-7nwx-ysQw$$udr`v&X7lC z)_ectti^f`m-r5rvC05WanWZzkM=<<{A&;Wk@n+A-oKurHJQyZhkCE$)|aBHgO|~4 zq)xQQr=OALLVH(3AefYUZo^ee`@y0|5WKQP0!KLbb*49LzGvM>T+}XtXB>DphjrEn z>#Jb(`sEcCnpCZ~mJX5>Wn}ye)O|ksYZrs0J|m!+6N%;3ldQoUnoFc%po3j zmFxderu$Afl%S9)m$`NwF-9^?S{FZi$U9mB=Mi4|KXkbR~c!kD2W%rK{eBppX_AtQ9)+DBhfjKu?m{q;Xf8w zi)9KV)-qjiD^RoYTR7>C#fTwOhr(bw&0XN950_1U?p=nnu70>VmK4^toFSA>IGfPg z6IkVu9JYW_e=Aaf(0k*Nfot-E#jSdIo)-wltyGMzkCh~!iA|)l1y*GiL?$T>aC6^H zYL(AV|FZh9*f}QjU*1ZEytM0isEu8#XsgLgR=WafK-&5{8 z2f9*WV$}{Uzv94R^X9DJP*y`wEwV7$vsvknkjD{ zGwmZiT{egVXPR!mP}R>zaYy8j9%=-{E^+WEorUhdyoNB zCeR}G$F%!(D@w_cb<+HbqBKLtrJV4HlAaJtlU4i?bWYnMBnrfnF9vtiR2}fH#`2*d z>;176Q(c`^rFE@ha6G(enTx;U=T|KON0qK@7ysKkxVDBy=@1Udsh>pS=Yv8k$HyMMW&OOu$9UG!xK@XAS1 z+K(eojICx*iUzZmS6_xhoo|3`beTtPq{n7G=J3^T$YZ?^8U7k~-C{8ud`&eTl}_!q zVr+3c_B_idDyCh{aHF~*fQX^}mc3L1bWBQhWy)yB_qcGW@t#vBuNMVpNpFr~iwoE9 zVdyaXzVel;!Pl^hRwIebtqRA~oBx!-sg7)(5d&Mdai!syJm))xLu`%;oe*IwRI^$C ztGe$DYbtBoWpu_4h>n7SVg(fhk=~NAVxfpglM*2ULLdmClcItkB4iY4QX(QCQevcp zng|F;ml}HL0YV4~gpfu~9LM+b%=?~methT0IoFk6`^sK>?Y-9C>v`_-EY`gIqhI8<>AKO5|B$+Xt`r&K}`sgBIFd;`$dFz7Vw# zg=7}x(&S2XcNX?B$dcrLod`y85_{z-dNVWUWqI#nscOgGLwI&SUl5F2TlwcC+3U!P++kiR5zW3SbN^=(r~aS&nkZkG4_Y>B9} z)`DvxKEPy%{y-mbphE1Vw1>P}S6OyFX``*(g^@D&=B_fvsEfWaXIptKefNV4cO}C? zQg@YU&N?UOj)Q+{pc^KEvT&Gagh zoLpHn6?dsU4q^w%JGbWLkk=(V*5~35;OWA65lYpg2R>^~XtkR>sBxyE6 zXHVQO*{Z%BO<2!~HQhSJIEjLe=+#ty2p&SJ}LjlP>q+j@*M8`8K+EIw%3 zXfFYtA6D6BqTqJC{Uq?DTLEr2(qXo|RQH1y?bVW+Rq(4cYE9%RiTKR5R0ikcy49Nh ze4|tqCW6DbDdDGL0cxhN7qt~(AqX`}OcP1PhxgIV0kv<=b~ZB^rcd8GX_tOI&4Sc` zt?@9iT7LVa!6QHAJ!nL0x)OJ=O$Gs+udqu)KLlD776Cm{-O$5HgOLqfWq~;LdSWHx zCaRg(L%sz?pgOS|_e5sX-JaIOs8y=G3C44-sl9}Af_MfwL^mcjcZTHDoHzW`TTcSN z9#$Uw3Qz{WCD38YB?UKqfv2wGvZ`ECxCfeBd_Y#?Ge{dHg#K zHBxRWW+pXd-E+~inyI-y=CPz&jbX390kM6R&!a!2G)R>kCTYuU3@Fk8rE3?& zi^?F#n~ivz4Sr5o<=8w%yX#(VsRGq)8W~MZlB@JpZ?8@APj}^iO;S55q=0WbD#omy zGpN9ZNKpDN6n5gZUET}cU>Y!=+_bevi7U2fFZc(+Kxs%!J=Keem{r{GHmiRR*r2J7 zzNt8??&xg@qu%Ol<H80mV;f^yL%b48n17GdIq=N$d2R03*v zN|^4l!t|{64h?N8=~9v;IkGu&4*wi=VJEiXv*UChukr}V@MQJ^7I&&$hGtQc5b_56 zSO=4QN;;%^J8L)wQqy>c>r1OmH3JvCT29vpn8q$E4roYb64haj4PA(5oE>ls(}8!Q zb*9QqIgypcRS{e(Pwprm-sX`O0jB!PwLgx%%I>6S_nw9w2M=iy6o~O=DvKJX_Z@qe zr6{4F*qvbKl4<|+TjVa&7{gc0;E{?A{Sx?7{DX2=Kg5KO=Dj_xPdM zrrYV6nkyX!0vKjdW@_=Yt7a<-6sCvmSsrgrA?=!sJB@|E2x_R3Kv7vbolipx#XpT~{yV_`E2ArO zTxpa3be1K~-;^X}{w?%??)njTd`pqXPVGxi*q;vH-)cDb>&~-$$w%{1<@!xa7gGR| zK^~$4Xkx1(_TW1M@>5Fv6Po{@5dQyk%&Ge&$hog{T%L55ZZ&d}Fqig<$6de5$)dFh zzI0z%itbIErgl_@l7Vzbi`9n4a%1&A-aCEXZ3+H+ef@p&|`lq+!nXy2#}LJ z%4B`OJ!DtFB567jkgYd2cT2G1IS<}Hc?8VO34$I?ZC6Yo01bc&Rx0b)=UFFkH|o$f9H91(C`#GdtXF zQ0?B5_!wjXj7qf90bKXreAuTXD5WJQ$9vC_8>^F9IX7B%SLhu)soIFJjVoQ^z1jut zPBN7%S-%R@QyHR1(oZ>Qb8-RnQ~Vj7#?%?b*LL9T>sxQB2ddY4S1YXO0LZb}cvXw{wmIc0Ru~4()(aL*Dqcv>Dwu7!aH{{^}WQ$MC=_W7I}q+Xc@n-ba^U+#gJH|}cybKkc_-?6rpGO-AC$ZoJ->5h^9Yyb>o z+M;RjGlBtJwr(j3eUF@lxtBT|IO2%j(^mJ%8M-F}ea`qo;nbSO3||K-akhY9Y-&x( z>NuyTQ2u9X1>oC^hwl7&c4<5&uWK1Zc~lr*)H$wPxO0cnVefM*RbP^F+aAdu%@!2a z(vS1)(l(}`yM%hF>#XyNR$BfAZ-KZ^r~o#6Sm#C@kM)MiO~IYzOy0_dd6Fnh@f2 zCgai{HI(_m$7BQR!nP-K9kDJmI?*JHXBS3RcN6z^TOX0RPRWp0MNR}t5M6zV3IY4r znTs)j(f90>+uJrQLKwcYgMVQ^I(`v~&MfM-K{MR9y6~SIHvRme`gVfYgF3PQe~$H^5>EFD zBb{U-zW-=g5Y4rn0NBK`}@-Tz6_R6@i+>zUB2QGqOA~-kh^$xN0@1efk@xjk`{&hjG zFd9s}7W<^CySuF6naps=1WBrT{_ue~0QwtRC?gjB7b@6)s#9T8-I*QVe-K$uj0jG> z)aq3oQUfdqbsD#R?#NsEV7cwS&36>>+y7^7u1aD8fB-?=B1YKm9VpZhpc_zKfQ>gQ)-N^#YU}Ko>HAR3ue$ zJ)cKaeZ%ww!3WdUYebE&2>HQm+gpUYnDt<`Y7e`=vy-?mx~}mq(qz>d*j&yvXUDzc zAEHr4juh0M!cmavOiWZORtm+`$#QS zM1_nZ=uIT2fj5X%_6VCG3>>k;{N@sm=oIA9F@eH)H}id^4M=9)`XHjlKdn8A%v)Xz zz7gP+K*&_(RU4$zyV-nmw(6+hW1;rq=H{R}R%H*-c=6Q?`;fT^K5VaVF1x(U@*dac zUz=GD@$A(kcaRDioY@CR9|73f21BsgYV7q*LzF?}u(%lXr-58>6=vxRMuAjQ49VrA znxwa9y3m$gN#+$Tdh;0xSuwK*y#d{A^;IbR5#xd-NWqAvlh^2ic>mokL~BTa0jO^t zN#}Bn&o5z+QV9+v4%gPIC9XR&b4KFcd1j5=UH?G+IL?)g&R8F`2W`A~B}Musc61?W zJ6WEIsIq#JXxL#Ay{hDiDJ&`?EKH{}DhQI;hMNGaPn#D+(p|h%@~2O}XtK7dtagT? z`UTxUj)rnvj3f2(0#-N`SV+g3e{cwN6E4fO&a}mNd)>p5%;r(~7|JD9 zV)|=a|H-b3U%DY}*h)+wunA=cd^CKIy1Zg!DkB5F#_4wg@VJBW)eVuQdfAvjZwgWn zcd3IcSbkYFg-@;>-w*>bT3p`|gjwj5k>yHNFO#7wyGsZ*_hqRcDZ`X=n+-d^8cv zDn?uEICYt=+e;#3`>=Ksx=58lg1BPsgk{#5dK2D8{RZhGnaJ7b}|bwhk9>;$?Mjgz0`o=_xd4?8fhHO zXPUh&2yAsamns0UNOerSS}1hU&v8F$W8MT#&~MN`T!KX}!))xD;+jp=7+87L>CH?cfA1?SzpXgP{kR<^o$cG}t%8P?X+(w{C&yqf z@B><#axw_}yD8c@TzaiIYM{Olv{v9f>)ev!G;qjGT{fU-yjXT@z;~c(leS|+PB8;I zyl^+KVas5WUT0YiZeTb`ZJz(TtoCRwK_z9NSd{}BxsopfvNcq64jEmLQ?OH$3=1Yd zy^0aXnArCTYX-GXT;8%XC3%ul;z+swPIl^z4OpNBdp%ErjWyV=5aTJ%?}-F#k16-1 znu|&!0Ri_XMiWA=J7+#gaO^)2yYKqM>%9hP1-pO6=UgEL4LEWuX;tbKcco~m>qxfB}$ z<(I(T1J!40<*ZoMa~xlob$qCu0C8M_ksuR6gb+Quu0WvnPL^q*xK9$P5j_bMoPY4(4JDA( z@TXqz4nV9d&DX+V{-U;&XxwDw=!tB*6uN$|7x}H|Wvj5Y{nC9mK%)MIWF|U5B5p27 zy5Sn4oar~2C9r19uNBC{W)OamCQ22470!iM@XI(ad<8w|^vV)5K37hH<-o}oj#56| zZAW5>rtgqQ<^_&D#fxjt&Z8(oGZ);rTL*6M=rN1(xbFOB?+IXw8DBx|R@9SAudCiJ z>8~vZj<8*SyGCY@U5}~(JRGvyi}!Y1qY2k7C`S7NW0t4_W1r&3AWS5#z2E4}WtTe6 zosI*DMM+4$zrdkLAuHCM-kzI_CeS2%%eDF-2Le$Pn-v>#7ra*SCvzbmx(|5}QAK(^4 zKF{>X=TR(-xh#^WcU`{)XKA1n9c|R%w%;0MZOIe&E=REssM4C_N-QxdjU{F`3#pY! zH%F;5UW810l_`Z+(zKy@j^oF}>mCj)fh3`vuaifLh{;nSR20kK1#^`FUY z3p*Q54%6%xkv89@n4+ZW-{PeoP`ila{BJzj)NitN|R6qBzniC<5#jOFa6&2<8^5mqOR?uVtCwCL7~4^j>1J zN{z1FHEDziGBe|#FJdEo-hWJV8({?H<0Hf%;j_v;=~Udc0b`U2c_(uG=|AY|nggQv ztk3S0{GW>6C2RUlL#n_G*{#Ie@Af$VRsNWq$6y`Kc$Yyk21t~4_-|AP06o}38;<*cD z`p}oe5cu!`7WjanTm5!~(Z?CmB1M$xKZ);2k*~a+ ztLUqGh<|N>QQyZ13G2`>r><#Qo?^>A&)Ko&q1qsFxne!5{|(ToSR}2r9`q_rK9j zKm9WQJm)?+lwQ3^!;?)FP%XHW%kasQWBO03j?Av(5GH?SSDk&wBCJ)PbA0?3WIY8m znj$HdTklT;Dwo@IH%^}c77m`DdCi`Ct7&9?HN@p*G>0=#GIK|~D&#xm2Ho}}?-qp- zr?GxtpM2uYc4pef>1j6=Vjt`jI*KX^b^aih>F?c1(6EOK+s78Z~ zzj3|820?0C_S+vmfI2r#ql?hF9l0@6{&HA+9HnM|E3%F9y)4(AeLvk=JbT{boL|hW z-GV|rh+z(QIRESLm8m^%jd{u_=^E=bW{awY{T70C_^v zbfMJO&!3TQz}_odP%F~feSP}-2S9q`PZ9z_p6pb-gyWc3a!>Wu1V{D5j|$d~Z-9oY z8m(2krY0$F7-USUD}CPgy#49(L=hRAE-m;~YSot)apNQyE$Yh=HS^uuaeGIMGS~B$ z%6pJHdns5|@p@yD*-MMG=q%=*XFgXeJ=PVVR%^7A2<5*;Bp+MN-+;S-P*xqX+w&q_s-9sAC(^p~FZnLncG@$>8HW?mw(fl;iBkpW2%;JeR#Bur1?+j~r&y!D7@=)~B z_A_BpH#R0T)6d=(`);u;JMsft8Im5iUYm$k-HUlwE&f@N@xwhdrt)J290F`5J_hk8 zr03=ancJSs8g&(J-DsU$k+l*pGCLcj8}?t53Z@nh+_UzmL7xC#RoPw6Cz~ z0g{Vp0UgZ7%Foe?k`5N3?0>zc6!IscqL^-mcB};3Kb~LP}#uu z&g&xXsw)x5|OhwzhU6gCVkT{z57_*#S2lX7u{#ty}<$`Bj z5b^>P9J(~+UiJLoP+nDtu!}!i8e&n1NGk7SB4W#Q(#T-I3(5JlerpJy`sMj;dEIoM zk(l2O?gQc>Q-=r{jNrLseKULHwaNhwLSuuKy{O^TEe2w64z($F8D9qys%f({XeJa=?E;rUu}_#nYR zfM3h{ZDJyfkAKBJujV&8~hR6(Hwv>?t{FVbWHf+@HO6V4B}u zL3Da%rNXM1ZA+_kEtr8k1m$%!=y42QOlHLZRNG!T=t)|qLPF$l8dgveh;mbKHa*YI z`3%{m+JutQ60K`Jp=O0p-PVxE<@KUzMDGRGRgNVykB8;oV~uy6Rg3A-)u!=e z+BmZ|3s{c8g>)sgC0993=$hKMKjmmTC{6etbAsZ!NaYXt*0fiX<&))RO1oKw+Pecg zoS|nsD`=9~sG^h4F_vNf$ei3g1Yw8^uWu&TFmGdLFcXh`aG z)l*a!e;|{Pwq>l`n4;}fE6dUNb@`SIOo}5?SGQgLN|_q+pSscvOGyq=mnkZgj;W=@4%$Ex@Qx$4WagCYzK7a z&}UjE>y}M7D6il$+NYeQ-`F*1(|*a>we6T+unt=t`74h0GUe$Yabz+9@CJ68X@n-d z61K#47HMo26aVp%ys-AzWHNfFg$>icrrmT7;E??WF z^Rj8|;}p{G-L2UwqB36^y#RxPNiCmE!JWF#nC^Vr=cFzpRQ{SGPQomsUUpZj0ngAtv*LI?i*Q1_R}()<#d?{#AT% ztjt{~f|t?3;4e)ka#V$9}&HcIA_xm8Id%{EeDL_ zUr)RUAYh-%?nQ<+tIg#J_CER8DivX#Ka_VS1+Es<%>w-o)b#z zlHNmxZxSCFg5Em7{fCusaeX4YJPRn65JeMOc`CfTWPbvW2otsfX8pG|+5=4)Zj!^`2L-6ERs=l#-m7$Y46 zo*ir&AC?o-_=!c(GMU_z`KK0qzR9R4S6nM~tFGh7*NPaM_ZD2l*EB$vY)g=ZD}1g| zQ)u6|Lh6Srbwzx98rt7#CF{I9XLQN+y_^KYl+eRyohea_rw(VUc~&2eaHi?5lwX|z z8`}`;vl)+cn*b&((f-I&Um8d$>C}58du~?6z>fj5edcBNA6_C}byTl6nzru6Cr6G( zE?G*>)jeoRZX<;m<;0YpM!iKGRoqG{WDgA+{HANRJV~kP+1~ez?xv+E{^CR~==kf; zE!X~3Hmlhi9d2)FRU$3r?;&hx^kUdvY`gZg?O3M|7Wys6`N8w6}Xz&Y=H)9%~(;CIvR})9#sRM>m*@x)n%2y^#y=86}ubHppJ#K zax{@NQd(;kHcxu|GHKbXbs6c4fH_dsviseD3nWWb8nusq$_#! z6@)S-&joU4Ys6cz`Igc!3_1so^ze0vpi-J2ldaL{%FIX#r~41R0I6R@Y3LorALg}? zusN*~Tbqysty=b`ZdP|&AfQkyg4Gr=@;crpQas?Rw^VVL>P`yt+Sq=rOmMl>FU%k_ zU!D=r#K*+H*VP&n6xwb>`r zH;)WSQf0rmr^^EJ2yL(SqldJ-fSN2DpURI3{?A~vm*}nfiIQBo4s;&VBI;(Cq=j(N zp!*i=bTJi6z=3u)zrt-9$jK4d+zjBZt1t!(+A%rhpYxx06ROx=GkhFFwIikRbNXZ| z*K>_ti0DqWCC`_)t_7P4+<`DCx1))uwmuicIBjoan3WdQF@ zg$WUvHtPU!c-2cY!)(L~!ulv;2lBG6668A8%MhE@wnRQ#O1q%G(yc;QQ|s5f)garl z%*}&&bwnLD<5uK4#}w|H2(ukBY{Di}H+0Kd*Gq^x6qd%vV6N(m$uus zvY0v2l;3N|qxx$fb-dGcR=-5nz7VFD6W-=O6D*jM(OY(v)77&1fd(_J6|*?n*;A+@ zN~Y1EX8QrMnM_eS{*HtjV(WZIddr^exX7v0?W=-K$o7MQ z$ScAo(sbFWXWr-9-vrC$Qc2XnlSW-e#R?G>Cd54o0J?X)5w&h%f8h;=qpM+%Jt*Ex zFT37{XI2FJ5RS&hZ;x@<9Kyd(JN+3fz><<&L}KT57sS&+l5Su)^(I=XK35PsxdY7j z(*F^4W4)L5R%k$ATbkn`9fAk!%2*hlv&m-WvPg=Gpy8so5U~|SyxRutvw8%>PY=JN zdQL6M(ELXxb`aQ!#_OO;@7a(Qn@(4AZ)jcH+d)q)E%>M^XF;2Iv{S}6zrwsZ93Y+) zq&iUvEy@FJn$vGo_TtN(sMUR;`zNjiwLG3do+u)xnzhahz2>j{s(o{Jg~M3m@cu5B zPMNv>^UoA=bQPJO?Enh8h^49ISJVghkZ!&e8t9{KRRvFuuedwF*HeqA*RUxMxr1tQ z>V)D6hg5B|-+A}**FK~O{ZZxyN9)M|1;f!Ljrre=LR*vlJHbOPJtEPkcw}JhbWfv9 zgR)oi{%w8T`Kq1VIPiGLVs2l}`F20SdoOe}X;;U?_H&w&oic_N60S3r6VL)w*k?Ib zMr^cvZ?MA?xJ;}jsVG@7ZP{4VC4WJPzymWy?@Mhx8hnsj0M>xunWE%bR2ILZaD3Yy zx(g|6wUgyCA>}6!jo5QH$|rM{bpFF|IZTr!qqCsn)ZTNXtrPAbec9GR^NjT6mbKqY z62V%OSC@A*(BH+b>ZjM8N!SF4s4s7o*JK6t(WgtaR$-;779bnA`y{uUEAoO%KFd2Iu-ZGN&8gFMBOl93jJydadFYiX864;^y~~X>tZZe(#%qwOb^8 z7z5`*&)yw<1fV!ad%t{Sv&$FGJek%~lX~2EL9+-K4q)X+srH@}NYIa^!t-ILWI$Y> zZeU5DPh0-b#D$a5Gi{mJhi7ALK}G9IAQ;l~pc#+5yqq>q9iHj;TenC%<5u9WcBVL` zynWRM6&gKbdnWikICeRMxiD`HIU?iMC#_Bq=oFEhc>)*~hv|tB>$j=*gSvKzqmxO8++u=NpD||i{72`@)z@9*A@+sw zl3I<6@B)5((uzUvdjI-@&0Y*9x^S~Ts+Zlb!!Aee>E@R~X71FovN|dUG;P#B-=-Ym z07+;S`eZTrK+P-98*P)b*LMoD;J)DBrgzu%7Yt{?4wtm}Bv{`*)?MDJ)@om*91s%~ zEdL&!tT{7?#tpD`krihRddlS+#T)EygT)|a$<~Iqu%1saqXnbCc@AoRp3r?^lYhzS zf!E(gw8Hd|3zTz3%hmz0%w|CYDHP z5Y-I2Xs4A|KV6Hq-ulmW?yf8{<0D0ef!CjhvlNkm!6AR|bum`@Gw*ABY`7U` zo*$p{P-LN(g(!<&s=uXmA}!JJpHjI3u;cVnSk8$0(LMmxw2`DWOg(6zr&&us^y_t7 zWN%oo*XOXsmFM$H@r?QJaG6*?=)cbYQC3W6$A3BoHD5FQ#`Jt!Dl?Zv#XY()7aT=; z9EZy5zCR3_uPA>N*ccC9FIL*M>=U?p7B#FM(6n(u@gF18uR2cpRv=`ND(515u}NfL zq(z=p&7S{wyVZEY>m(7?mv*wIXm3ElSNp_{7|r6e=62U`@}WYF*hP`E#d*#I4TA4E z7g#tPdpNrx82KiaZB;)?LZnjPe&h_-vAz{Q5#7Vz!z&Rc22F@wbTf0xxKP9<|Ib;I#1)p<1X8AZPdcmM+K|(&!ijQ2!>83 z9KbXf`j=P>BUO z&GfYcRGwn`c*S>Z)ZdRo00D0Z1^@s7%Ww&t00001b5ch_0Itp) z=>Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf|71x-K~#8N>|F(T z6j#?CsQ2q%m#^;q>Mc@tDmb)-7HYJ`-QC??iWV>4VnqYN-607H5lA4A1PH`E=RfbA zxtrO|Y_gl|CcDYJc}{lbj?bNQ&pr1ZQK%HdeE7oP+O=!ilJ~*shyU@%AGIZ8#K*^L zOP&w6efFWDq1sZxpmaa&7J6*Z8SM%VKK#G`{;Mq&9gJ>V=^Q|}_X;GXjUOp(nYx~) z;}=ut$b}R-dLfw-(z58!gV*U`L<&vXeU--Vx=J5S3%5FlQxBh&m8C7I@b~u@zmq0S zqM0*iQmtCG$j8Trwrtr#+qP|^B}(Fo2g8O96TflHZbmm>SaRs$^%$}2p!)Dk4>bHo zD^+pz>Q!xtai+btKs4v@bt>Du`{8E)kswgcCIsNcw zQizhR+dT_#LJKz8obH;hwqPIG{Bkmx()eFGQ-=1o$Ai9v+fNE`#u3Ah~|x#0jhIAg3N4 z4=(9LegX4iv<(`vQFR)`&CTFnJAA)%=~8Vef9P*G?zh({e#=Z=PP8h&bm@}lgB&_^ zh&puWKwY|Yq2S|GDV$-w@1q2kP)YMc;Ytn?0{T7S%Bt9|S@PV8mhaNs7 zBSZWSTX9IV^6&NX5$m=%e*Cz$qydfIR_>@25_oX%bk>tk8a_lp$)Sf&PEOXAau5}t zLdrJ_wKY4~%%|K~pbyFlDbpa^xV8-*pfFV6&tA%UrS2k9YAq0Dfq{XPmR87b+yF*5 z?g}cMWG%ZpLnlcy=c^^Q8Z%22vK(YQmXg`|5>07c(?=0PZfNqyigAhEp6z~q4d*F zKUp4rPk6G>&8?t+5iUkpY{4ap%kOGyND@USW@>AmjY2)V(qbp8u*WO}EIS!T9oI&Q zWlu-p9=_#nQYyBw5U_%Iuo~;;-hjeAe5*a&soeG}f|M<+fJkzqi2HO# zxVEGM8XVA~MGNuk2%LWS8r5E*3Kc3C(krjLVtMd4dQW!C!?#)GI!WTThX=j>`s>=! zj$_FQp`SU8e*OAUY;3F;d+gJvj~HPxnhw*$;fMdKa$Q0Chp)M72YuA4h24io&Ci}W zLpy`#!RhZ(KIjV@m(UZBJxPz;b3fJGv&-`E`Jq*-Ry1zhI9jx55pCMENh>WL6zJif z{_T5G)=Z|ZRVq@wwJWK{wyh37yeGk_hu^$;v!Lypd?@b1B?<}(q=N?!iielmin}(Q zfzvfF5qtf*_}#X3tN8Us6!_sw0t_D>oHAvKSf4$6Hg)XSQ4C71Sg}Hg5X_Kb zSQwZ(bt>)MyO#zI97r=}%n-+-QQNR#1NH9RTZkVFA7S>?li+a8U%7HcTPis)Kl{=M z^T7)O3|TungX1Z1>cL?kkl%yKF?&ykM}F!STOK!%gj*kc*|KHYl5;S+VL_b(=s@7Is-NHMgCb`?pu z?7@{`g&QfQ!GpC05_9SLnNwGigu@T6e7BUIYPMQiv&L`Bqt#DolyeVnWu)}#tD;{& zm|uX$Jh;WUsGfcAh}0D`hz?cI*7z8_2;In3E;~FUU?6k;e5)Ik=TW9+Q}|WuhbRb1 z7(Te|O@5oh8uoE&Hqo9Zv=t54c4-UFLEhxslXX5Xc=&0B{}Ln&A3QQLQd{C3G$UeI zP`3!v3JZZ-@em#Tg($L6dq3d_^yDzrP(a?KeCWRKyrVA9%-IHOD!FV#_N*=>3?E#o zqO&5?Ee|dq9*8usA4Gpn+#HM`3+XzN>xPpuDSQ8OR%J;^Ny1id?AWnl9X-mGD_7Eh z0Rw3K`0+yA0imYaoHDh!CV^}>*Z;e#(;yjWYx4P_(7)%gox(gVGwot0nW2M-cG ztik{{sCNdS5elWBXk=M03`rP1xE^TD%jVIVTY+ydm#c^dXGU^xgSK7}t|EziA6yTm z=0bY9xv?x4fI+{V2X_Wp&pbnk+%0y8JeRP0m$oipReJxe%JT1)Sd4`o#dU3X+EEzY zu&YSI;p(w;V&ucuny+n9F?{%NabozV?BBm%w6+C>{zjFjbF8GXtltI;PPrTx7bi%+ z-H0R{e(<|%jUbDi2g9rAMIneetuFr1S}+mp*PLw*CG0-?VSvKAJmst`Kd~ zlLN~b8G@-g_Je6#&z?Ok=aeWsL*{{ksHA|r$%dUK2n*@8TlUj`%l|5t->TZ)vb`WA z;qZeyN{{l=1DihTHTc;dG6IkL*F;@hJ?9Za6PW>)KT~00^5LUB}0W zB;5L`7ZgS}oEIgYJ}tscV3}^eJ=bqJzVI9$IGAMp{PWM28B|;R^2;yUlKU`qU%|r1 zIQ`&%J8EzK_1Eg}ZMUhvZbG6?Yjg%qKlm$Sa>B9bt)G>a1siQCE;#+*_YcrT{m@xH zE3HcSgX^KUdM@z~4*wmC)iW%fAFD1bo{QtbFU4oj%{_8vN1TCU4<4te*3R(?os3M% zv33U47$>Zql{Wjeo$aGXj~?2R3cdfUv%nD6q`d{7#Bk`rrM)ZYWcXEK>1?rfZaS07 z9Z1S;>AbVx4mZvKcCHvughu8}EDWa~T$+3uk>Zn>^WgimgI$dAyRWhYIi;-?9PWGY zodxTzZU{=CXGVt5oqe@{TNstaID98{3OFD-w{rl3a!j8--Qqz#fxE9qj~*4v_TbQi zOY3Hke8>;DJ1UKPjUT*dKJ|javBpiqj2R2G2b@8lj2KRjJo323xEGWk(8a}IzqErL zGiHqVEe<&K;D7%4r~2S)CX=#u3e9Z#wRrGK{1O~_a8H864=$~iL3r@+@NfzWJ4*+) zZl!G-H(9oM3!JKPJ@DY?&Yh!ErwZS~76%Ia;NA|q4-RYP_U+q?-WIHuVUgUqb7x_t zjDVR34jd4c&M1TEm^^v1b|eWaW{j`~1qF%WUxZ$iR?(gUhiV)HdCs73-@e+C=feEd zO_Uy(m0k)_WR(uPh~~|kJ2csp*JPE6!ozKqe&omzZOJu&9VmK8#fcqZNnS^Lbu&Q{ zF0FJ=bF_0ctnB*oBRCMW^P@6G+w?Z|7-iCLlhl>V+xr`D1GVFA*vDv_j`WexC5ohZ z|K}g;aMF6fbfqw8g!oxS1f!Q~kG`B0u2wvT4_lq0dwU0x((ELC_{UkXjyV2nPbbi$ zeFEvh0YRj+I7#&uToAvaGWpoE*VF0aNoVOs?HrNu85DFmjn)Mwil|i~SJFhhe|%g< z_W*KvrNh|E5g@udY!?y4c;Ui@VkEA9{rY0kxk{BPVjl!I*8d(pd{_*BG;P{cta}2C zUaF^)ODo-7p+O4+1g&rx?z&4`$U)|pUm6Hk-KbdC-1_o@N(x!ByjM?GY7 z4)}&9i3*SX;70z{Iw?bPhn7{^@V4pvn=|xTAav@~Nw~cjhOs_yKwHqkj$L75LOdx` zcr#O-O&JttuupMOp(`EJ3why#HuLF&7IQ50UduV!7AG-GyRG%cx3}g@D*b!-3at&u z{Xl?G&~{hA=%qe0k~?Oa{1l`)kqMgWybY(T$!(lo{vdPc)&%;{UrhnhnZJ$74m#`< zSf5XK%pfm( zy+U)Ab(No>JFcjy(3LK;c<3QqwsekrqVl!;FSh<`&R~Eq%XBp1%q_zma9yWo<|CYv^eUJPn{GEI#g zdSh3u(zRw>X|6U+mfvQ&ri!^Oj(hodiRk#@g=RhbtmWm>XnvK8nZhTj6~DnXUbBTI zw{SY3lMfyre{w!nN?wT{VqaHpFQGC2US1=Xiv?Q85HAs2S+{Oo%S*ND(I;4E z)$#;#Nu_`P{rB2Z4j%tyIz7=~y7+Y#`e+8Z0H@v^PjN54j7w4>6$+@_xHutmC8sAI zJxcM+{kAXKlgMS9F4M8*1uLIjq<5-5Po#K?PO#RAr5mXs0_GBhr2a*FBiR6 zM3yxInqGIp=%s>^5)-NHW3@@S^K%Le2`A-&DpcdQft1KE+-U!zB$roubab?~lmo*G z*VA`P>A|L}w7tCxwl7q9q&g`NRTWgX2|pX60z6Sm{QlNq94QZ1qyKxMF1=s7i`8*( znujX}K5n>WKxE(pM+G6CELuN!79;!`v>T{x*bdc9X4u5`W5Q#+_3EsDW4C^(JcCf(+!W;6kJ}b;b0LN!Lsc!@MZg1Z4#T7-+PdF|W2W(#`WoL>?{?BuD zY2iv=OL<&eJk@DBj2?OYXS)6AZ@Ge#td1*6a(kuQ0+Si80!FQh8%8hHr4$oGaT>SE zjFBm$Mo~OB|5p1sK}BBaw!k#zx^?TsGMXiQ&mAoUjO#Hc4sQZagwacN6~!@w=(Fe} zv%XwT>)6q<>?{>arDL?~jy{2`s^y`Y<$+_7DfGa=Gr1-|iUZ(2cT)CiuTe6~dQ=n$ zoi_{%B}YXW?(Zns!u^%r(VyP?<1B?-$?d&~{O;}AwG$>(03x;68bL%SW~f86`Z#+x z-J~sOs8&r|FyRQ?U+Ha53FE!M==^<^jiS?_Ux*LqvuWB~zOJ8O6}-icwTq`?bwC1L zO)lEZltobKezfF7Je{_w^nd`BbGL5YDmrN}vfQ(0kD>a9O0U028?L?mcJ-H0uUxV_R}9i@h8wr$=;Hqu8b8X2d8&EY)qx3(z|bn5tZI{bY@7$%R%`8?o*i1L3pWNy?TieL5v9?NzkZKqeM&*j06^yYxMAKSI9RcQ7ogMVhbac z)u^nnaA~FMV~t7rruLik?z`_gO>e&Wrgdm8N!!yzm@Y>u-BYjv>8?8a(}RP~(55qL zrQ71fi4!6~4QvNw_#&k0`u+FcwLM%1w^w>z>9q4Ak!{+j(wScCJEh1fU1_aZ#x|F~ zn$e_YG5hh-LVvxl4VKW-YOrNjS5G41GGvoe}>a0j7k6* zY7N7wZ~&b+aiSQ>M1IzS!YeCXa{8P(1@xeC0*?+~_f8RO zuU!55^z=jjrCNJ;Q;i+lsQjz1=B{*2cH1Kp1%q4PoD8lAdh6BK)gX&ZPxveqDdgw1 ztV2UOH54BKsNy^CSXFvqfgo?TfQc7;-!a!;6b2uj2)9-`=EV_M0JJ{vq@~h9a~f2p zxm@YhxBFTueX+lvWq*(f_n=7I$SMcdT2&}|sat(~XxrAU)Z?ImYp@Boz!Z$75N4&9 zLO50Fa6$6(^P?tBnpj+c(HVjrHe7BycI-&sefOO($AuLPtYgucgV_%{PXI=k;Fb%= z1_Ttu@q72~6_IykIc&QmMvfe5v3`|_8DnB%M1D}{vKVEu7<|g`)LBaIh{PSvd;nt^UM`#lLv?!8#Z;Da# zyzqYd>+8t~g|2i*GAJRM(!PCeN+?}KaHi6K`0IkGG*tS9xD5Jn(FHnrDV5?=v*F~5D(J+XHk;Wfnye_bxw~!G$iqnCb^CCq8oLR;n zY0+R+P8idgH4*I*fiDsS*BiZ9PbMQcUFrGh$XAmK=Vd8mQ8(_LYMC6|1x)hDPM|%{ zQ1mfmhDTI-h8N~#GlJ8Vp4W(&Qmz-3{c40I)VCvmQKf{X1JWxjr{X7S8y&=7fBmH` zuTk9^{2@OF$0yZex&?C6mP(wj!f`i+yIa>d9cQ{!sCx?3puR-UY`u%sVC%M zD?f$xa^z)0p172_T>BI!8NsPamoLi*R^h#w%6vXlRD6Db*>WyKY@_Uz# zgFgs+t$<5>)LOJ4>d^zUM@0YopWQTD$jBr<(7vG-k%SN6wwe5q80=rvWCW)w9ciKL zAt3U)RU$snp1@1mRwuEDZwra|vQo8z9QZ}2Qeg9%v`!4{7+0=4CVkMn+rH3@l!P3S z1nLu#Q}ImGPp0HLrl`pXPE~qd=)h|7kOCxDFr0!N!MBBsN0D~q^AO&)*8Z)-(LoRR ziv#J}Z$V&N>4ao_opcp0saLR7#TR#TZv>ZAI?`_4wOviSRqh1QJEw>O9h^?r%XEiv z$?qMi8euM3ovo=ro2uh7C{adbT;i+))WNf}w$^!DVO0Uz5+ zS32b}{Hd$>pM44*w%ZkC1cxi#o*i4)kTgrawR^RSm*fa8T`Hgm$OHP$+>NXS0QYE- zD=YsQL8oKVXmfBP%|Ciw1S&@Ewv>!)dUUWFO`@z8d{`e0C|9L-)?_)T=Q+Cc@$KB# z2-lUJ5tV-Vnsp_BKKke*@hi`%Kez35^kw>Oa21owd65wuu5_cAt&5^EEEO*4!5ujj z|6IYdeDDh|n9AlZ*j7er5?6dj=Jw8~>4r`xNa?|yOQhQD&T?I(-3*{nJ1$!t1H#yV z(YOGDBp?E|jDrtV51K@aRmq?)=(9+bVyvi?n$`Jd=?Z=>ejdOA^8@vNIW3rpTq`75JC zX?ay|&_Z-RGVlz=CTG$g`>u&R?(0q`(9{DtiCy!mbQ;R95h*uiuGNkC58}wgJ9&Og zE+8Wms?ve0+zEjQrWhoRr~}85 z(WUsm|Fbm1kfF6}*A~l3K0Xw$HPa%M_GX2$x8F^PQG2=4i!Uvgo{UiFN=GYRrqU2n zYA&F~`T{mv36S+CCwK==ZHB+G@0le6(?ARqtfw#f@;*Lk@I4i^Yt&;)5r*g zew$UhE)i+8L3R4tpOCQ!{nV-zg85w2aeLgBpwh4UsO9;ffB*j4l4}8N5fu(YPs#P! z4?K|TC3_kf!Rbnug9Q2EmTIF(`SveTs^&kvY8U7cYaJs;xgEiE-GKz|z-2x57$qJ% zMyY-KQu_Db8@^;uBO^Fn>5f3D*he(^Wxr6TR|VBtKuVR|A3&a|ITw~UoN2QM3}(0s z?$)Q>MMfx4rROp_uz~fw`mmgeXG-GEnI6)L6``*k#eoCH(IsV4KX;(iS9)Hq!^%g4 ztSVitcpb+x>7h4WhLtUBK|#}FevGK?+z`}+$UdDzAmHS((T?5uQB9kzMMmANtUuRom$9*M1`9LFWE0r_`b2M=I0(ul!&+4xv_2QK)o; zMFlWJhE@!sO+R&tO2-F+*))hYjFZS=>#kk9(#)ANMJQCXmTlX%6~FR2l8oSzN;jGx zb`*98XB@zxLx;2__rtc*ziU2{lpZYH#>s{934%O)Kk2Fk#}a-05G+>e~810g1^T-K8jTvF-y!rWm2lNSo}p%nzSmHzxE zEx2jtX8Z|m)}O3NkCkg6%G1+QsCkb+)N;^+Rp{`^Agg1Gl8oTe=3PcnMs-D%Ukc~ zBpJbNl`eq+7bKZ02%r+8BjX8hccmw@iWbk;K!u}^^y7~|igNw*Z9&KgZm)Db@Ic4_ zv0}vvtBD&tq#TAt<_IGr%;JW-D;>?bT*kZEzkk1FJ@Mc{%d)d%1h-atW|sBfjW@&H zm7bx^(L+^(dSw*qd12O-e6ZxY5D_y0SYd ziRE|7+O?Jn2cbOs)>|o=%WU^|l#EcM&AT4xh3lJm2|40qi%eVl_`IfMy&34a!_^Bj znOJrM+*;{JE~L;0Q_oo}P9+d&3P7bJ!W1T0V938})v8<_HxV4KlRt|Jtzha@jNNK0 zjE_Io7ECw_w{tq0cw21Put9iofUA*$3n9iZa|SC`xab%G=E-`XGiZSe^0F2e5Dv7c z;nqsu7oJR$_r&Ha(^1j(n)Mfkhvc*rPd=&smJrDIB6GAC72MA02$^k*Uw{2o%p76< z9L+i6#K6-91`_s0+@ceh(;s|LTPryzah$&ATr&Ob7oY3FFl7iM3`{M`nKDeEV2Tkc ziyrSzIh(`jc6y`q!w=emcR}f_K9|zeJ;t2&;C4=5e$rT1bQIDj4gqroDpyv2CD5_+ zVtmdW-J*tDD}8^sDyQ%7lh>Si-UB$h&n9yZ-k=FY%$bM?ZN)o*77R}>{p^YgZs+uu zM;ZH{Dcz2e(*0O&>S}EmG2?)mT-U3TRfbyl-Jlm;ODi41j8lqix)PfE+OrgZMSy!aC-&(tC1 z>2FARtU4(Vb0-dD(~)xqaDDO?EI*}=Uwk$#T>KU#ilow&F3iCnbjwZecO|9KYEoWp zm{a!cH0>zofxIu?geQlnG2)6EuB-Ix3PqlIo(}J+A}HwCJE9CwI_x8*@fu@lxtWw| zV@PSXL8Ufo2B(5x?%W(#XvAHcK7D$guF&qz7HI^iX_zVo4n!DFGPxTrtMrwNAEG`z zKd_<+qh1!HaD=J@f@Bzb+@`3GTotic@sqLf+AbQRzqlhS@ue=fevY^YyU7 zn?HZPnCQVrf{CA^0>Y6ZIC0xGQCdmyz-5&_dCar)_19lpQOjl@idnNa2koPBBaT_o zyAuM`<-WdDuEl&R_vV{aZu=DrRoH%+lr5~z7|}fsh*V#;aK^{IxNukR+%eJgL6H$Y zrFHApB1|YkfVu;2t@QS7E77~}zH3PDz4xABxui>>XL42c-P;k8jF<0z&@kxH@ZrO? zCC|bmgM%%B2@hS!-J~~Z(uC&BnIl9IJWtX3z(G;wt#dWpTIn6yeohrCR45Qd8C1IB zn@nH))?9G9k+&;?8F(7%%)dZquB6f2!=BR$c~_-_wxv+bs#QdUWLr3r2Gkj}T6u}i zU(cY6@tIU-;RO*M{Ow6+36|ZKP@=7^tzRtGFuIvD$>sI{qY@a9pgBjh?Mag+iKIes zMFs{B9!!G<4HC8>L2HKU~3#F45FII~aD=YBn;UQwOq#t+A z0%Oud@ZjxXiNcoeE&eco`v$1<4hPQX-Ajj9g0ZMRLr@|GUQVN5ma0>t$b<|$t|bU~V1OEQ z_#y4rm4HU#ia2>LtMswMo~N%W*R`VNO)KZB%yKWkOjVXFqMG~nQq{kgQ@K}O$+ZtC z&q}}h0gHcn;}to2Jvu}t@`uYRJ>c-GL~#nOU(siW45Av_wo>Kg zOX)~nmeqcssHkW|{alh!P=eK~S8Gcq@`B4M-4`G5)Q6V4tY?cdA#ns`S7>*Cbn&X~ht;1wa5FITGhiUwTi5 z+bSKNr{&9+w^X9yGm|TQvZ(m(pT0(&D_5Y|&A*}QJGP5TueEo#Rizgs7LCz>&9Gs^ zgq1BqlA%}Jy?b|24xJc1;nIkrt8`J}Dt+I$CUxOTpVy?8sBlSzt@Li)x@k)$@`Bqc z9f60!!^174te%)t@tbE*kDBk&fZ^RO6<*DEi`D)GsdS95o5&w7uXF^#L*iOnx^DwF z@2kdB>;+Yh`fp!PVQ0f=7we~uxzcOy+-`WBGeePZ^EHt_+{WofxXu+0E>1~J6?%5W z`3Ty^mA+f^Vl`1TDAGy?Q0eG!q0)~YIYL`~91GrW!gVO}N|#92rN%T-v?#VpH&J{r zE4>uL;Ywe=e7V(NKPLSFgrbJ&5v)BBT>^k@nw%EI3=xvu^z7MF1QbMExxRh-iV-)I z0T?(z_z{$!Jb99)PMs>EQvirgfdLf+-jTqxDngcEfCUjLu+MkjeJ2KDAg!i7;2%y?eI^d?zajbHOl~8ai|+_2|(<#C63-f*9@i z000>U3FYutA2Vi*_y_>lxna-+f&M#n>Lkiw_l9fz{rBG@;q1PB`^5gRHj(jZ?L}5H z;o{~U6>GxtVaoJU2(!{lACIK2znEz@VZzhlm5dH)3wv678OMqXFz48{YnQfW!i49*YZ$$0)27;z z_n>j(#@bTp!b8Zs*fqeUBA|!0FemxJqZu9kaQ5=Ec^hPapwfUx2AmlWl^-8QxAzKEw{_F)CztiVZT;v# zL^4Z3t&FM7%1bow$aUjmjn;X2=7DSC`aWk8MQ#SM-RO9uUzWhbw_g#N>Q*9S9gep> z&Pnn*Mu)ot!WWb#APr$jgj*P$85AiU!R)f^BQ0g~`RnN-WMkb07wG=JL9{hENksXJ zxRx$LJU%>x@2ABn+K1ycM!%cYi~c^Bso|1~^f903@gc#~?C(pYv^*&y0M?mzo?aOf zDndU7T~5nkO1|DEX7YAxqNw_u^HghQIK4C?ggUH^rjV<=AK!=4!A~?qNZqh4l<%e4 zNjk^(f@Cdw!}%T>9#_xF_Y`_Ho$lj%t~K|(<++?8uVM6s3m0lj1;=l{{U&}f9fpzc z9Xoc2bw}U{L1Y&!SfDMH47g3AGxN4&DZJ-w68*6^mR=kkLbvt|q-RHj(%y4P)QOo5 z4B24mMcNjUL<=FUTl>+vfOwj+?;1_mc~zC1%&eI_faXF$+qHMK4-;1uN;S6~Nqf2kp!XP*}SVXVVW6z#F!h2N$ z@m6K{Ff=R~85x$wK$Zg-$%m7r^q_?|EC9zzBnN=EE&xYO0MmJxlXnHYDd$Xn@J1c| z24>V7d*-a));o~Oa+!V~R};>E7X~g3wmC{3&FJt_E)GEA>jCL+3;jM|bp1YXf7frf zJ)bKeJ+QqQ=3rdWk;gJRB(RCRflv+}i=#*RtKrXv8@*gOdzR?2$B3FW7D>Ug)00hd zJ2{r)tH>A~u|!-I%DK3Zlsmk*Tj2`T#-#v*8^AW8PeNK6Wq$P)CHeRWqb8HwM~<3i z7a5~_YWx{6lRgicEe82w00)CM{-lh$M#?mPX;Yb|Fij#l;l`P=jT<+5PJpD_Z`T&A zfz+n9=}qzR#WS;KKkxv>W7*&XHOV#Pag1INoW6LSl+Q+y*o(hbIF?Fr}Im6z`p0?#T2@CHqpBUXscYA zXbdw2n1z6+9?pvh`tZ&}3~q#6w2R}%i7HptR;+=zpL*cqOXU4CD^#F(?vWUMphlFE z7*Cl=adhEIJY9;7CrXZ^#02AgO;X7t7#&ks&YG~EznVnKTYW4HZcAmq7)E8j&tdq- zTCUNKEEw>C<3l&X*=rf1>)v~7JVjQ2mU`_-r9NxUQ@>&VP_M1YG+@hBIv1P2;@7Nh~VEAF$QXEsrC2la=YZh*O z!bq8+z8`(BDLXlyvbYgQPm1T|IB}fO`AQpk1fv%uclo8b6jI9dG-Pr;mHB)qDYX{R z$|Hr#qlSd}`6l5_Ph@4CU)3h2f3;tb1K0v9t@f_Pq2VgUPdymuF8c`XTV75~;&jPQF<1RFxGyJ;x zZpOoOv(+iu9;Rlw+Ypo>&N=T0chzl>7o$Vx{%J|1u@ujXdU1nb#PHm$-+DI5@LHvT zij~pvG0GIhj^IjqHYuC=!`YfccWq0c4|EK#rx%a0Fiq1AE=54Dlhdbjm=mZnJ3`oQ zr(~!NK>Ib^748&3F^TH9!|X%Xg^l*$ZR*TI7Vid6t_qXRigf_%4-L+-uoCJ8A0zSG zvWt9;0J@f>sgj>+}(;En|P(177zKS6ZJ z1wC2Blq-nO`+}fsYQB|w^hIdshxdxgwZ*lREP8z48S1b$O00wBvHtyn3t}C3ad@x@ z2qE#^!bp0U*JT6IXkKz<~pz zp~Sa|sl{>Q#)&elW8iq?$dO|DQ67VVS_rJklP8M-TP%+qJ67xu>qQ?QACWi;Jwl{k zM>a9|EI`HDzJ0qmA9{>94`!cMuU;*tGT~1FAfws%@#DpIW5sfBZr7=FJm1 zg7wc}M8(SJj)1=#QZ~jLGPe=kx1GE6+_Tg(dwKpYwm3iDX9XC{gofsHY4gJ1ZP!$3 zhYt+~H2SXOAIvQKvZ&IUEc%`s0IkPcDv=+fgP>beS^|YdU8lfEl>)AFLsmhd;KN7M zvZzD~YxfO>_Gmz-qtfW~#bgTN@{mhh>3powd5s8z!eCMiyh=Zd4jnoOUj;BOFlo{x zv5t&xG8m||H-Hlq7*YZbQ($Z`A{vepCr*gtz|_5Z^%6!-YuB!&GiT0FOiT>@{`>FZ zI56~@HR>#pKD#?o6oTo|VBnmvZTR)qU&a1L&!eYeWptRj=Epq$#AK4P#h9t{qPv*k zrG$Tt_4i1FF8s^;lc~HW^bWJ;hMK3PZ4t60h@9pVu zgwb;ocd5B&62Ej1r40TLW$%7GXLduQ?Ct+Yaf!T-;qmqf5>~$sAi6IY66;{FzyA8m zP=caN9*wBaz-aW!(#Si5cG+ATWT^A&{Befx#mqhM%aN$OV9YDP3jt zcyd^<(0e65_~V@LdCr7F&gkpIU18R#7oSi+@~8xEWO@H4f2)>l>D;}-{-4jx>4qzv zxW~fBNW6~0Io9RXGZKA0|AIJ2a(eFB1ItIsA8Z`-VlD&4v!t|Z5}S}rnM*z*8qJ^N zWTwqbzK;;?sgT3$8x=~7+G~7#DWzg%bikfjsXG8YU#J0gdI&f9CeXV&hJWFxIw%E5 z9m)v)(YnYYxrmv+7k}&>kLBKG!|;^~XVYT=LQok^TfQ(V)QZu+m=z%y7kV`?8UYtN z2hj8b>R7~eG_dXc=%>Z1zAXpn-kp-;*ROPDM(>z&&bN6R&MDv9&lox9YvNqCNN>}I zvhTi|5?J3AOwJ4*$K7HqCvDoqCs!zG{d$VmNijij+_M_WpX5lDscGGfM6tWoWhvFS z-NnZ_FV#yb6+5FBCF-0^He_&Hx?yXgVEETrst0S{ebC$TQZtkeHcZTPf9C^~@s2`D zZ~oXjpUSmeP!DbhFgiS0J5g!CNp3~oewz{?x%neRcND4ek-olm?b;L-6=nHA#iSfF zypZx*S$rZ(^<^JhOLZNStIW@h#HH;y$CPp^c1DNv0TVfjXf;*FHq_n4osFZ{OZZZxzgb;(7hbR zukLRq-^aK+a#po=1Eb^DGGygCU<$|MQLi4q4_^zTqhb2?+iykpy;-wnv~1b3oJN2p zdpd7RTDQ*X!!^k{@(4x;P}%MXo)C65g|_=e)2^T^lvW5q2RnDC!%SzTse?vfb|0n- z^Q@g+PJXTJ=o;7?Ec8fV5SFEM;@PtlpPruU!-VusW`;KbrgO25>Bx|j1=4+&zLz7_r8GaxWtW)gGhOF=B8@G)2|{Ya z*n@j?$+KorTJz?V*10n!|NE~Pea|)8Zc>5CqZl2q4aw{*7VZir<>NuQyZD0Ptpie6 zQ8i|~JOE=EM^udBz*&}x9<7(#fu(zHlH1AS7#)C92Ij4u#nRnp=#H9Wb1}J|RED>a z@RF+M&Fp$0&O7YiJ9g}-mE=ZVDWhZxXF%_1hGl7P=?D%TI;1Um9}3Fo2qr;U8FcVO zAZ4VdT7pZYBqvc|XapTOb%xSXQ*s?wn#m&>9hg3Sy0(-*+DzYW6;8?#DvN*=MhstN zu69;yVA@A7(P0`X?UDcaM~(Z0X(8b7;lsjQ5_ZW*0EzwJECGiI8Knk6EU*vKEnz#t zGj&C928N@I-l9bdZOJ>~45O!}BvTMG@o(+MQrV}!CFSX_NqI`6`zw?3aCK51tC>^w zL~VNP-A2@*{|qa$(b7sD%jgnYw{F#z>_e$!%*>8Z*)NA%GkjHJMlZ0A?grSppn5Cv zWAwN3|PwE)mh#sy+PrcKKs{YiMD%I;nw?Fj_ z{nmK`cLZ_|{7J(7AlnWaU!?CsuM+D<``Qu)k{dN@BpPykIe?5k>(;Fk-jDiiMM)md z=m3Hg<_G2d0fvn1FriCd`!DTmxly1|cQ>G0w{F^!_aiSxPfJavC*EyLU;faCl*d_8 zKU#&93T?UPHjtOAlJY=h`smwkf~g;Q>vx*B+((t_4^^WE?Z&Cn9s9lT11Xh9v4pR| zlK(5J({vcE-n`H7ns5PyNw!=^PXKPFGVdPhfBpLP!lMnnF{ozv9Wi2r*#5&0KUn7f z;c6Nk9W8o-a8bp%0W<~x{5<~r^G`9hf@{L%6ll_eg0vATTym zET}|?f-C*W!LW!)4+cjW#zn9l<20Dkgpm@|E~su`e4GpW!G#n)>R@7DUtcl)0y_bu z)50GtR9swd0N zpy&4*NJxm`HY4&nM%M!^ z8XmZ$0aJNs&Czm~WaP!@Aj(Q7<-RJ^h;{1+U;B~DJX(WpVX0lEes6mI{l-+M*|1!r z>llSs?)rj$Z9k5le(N_X`&bRS>G4|he)SIYUiFUDuK!GylBI8O&Z`++0?dv<5Kqvd z3kr16z}QlkD-Fnx(Ir8;LtZe6ZF7UPdI2;r*~b^nElMM*F#(xVH&QK0$E8 z@sJV!62a(t!0QR#aD_FzDGH!*f=&n>tu(?>M)zo9)hZrpq@qw-pFR}FjkSf*@r#xPAyrmq+yzvGlT)b$tZ&6UGWc2(1eHq3L z_(d>4V8x0R!paQ{EE6Qax(&Sr69t1;Gdc!J@3@2Fxc>F!_&zXK4ndOZ`B-0vR8Ks0 z%DTJ=s8lfeo^#3c#mt=OFrQ8jr+}!Ucj*){*g6N$|Mkg)Uexl5B45A3%d8eUUuDhw!Nc7ZrT8AR*+Z!}HaZ-wx`}U->EGYcxmTo1tXXW)0z0K+5AG8;uHfLAm6 z!Sg8;pPCbD30>#YG4@B@rKgyT9)rLTa5X%3>=^a$-(QsV?AcS8tRl#SbTM=U<9El> zxdTye5hk z7p`Xr0U?OhuenF^&#LRK@M=cK=(dpN-0c#?%lR?7^2=6In(cI+8u)5wu!c`?qDVIQ z`OFA6G35vAD_=Zb5Q~F;;&w<% zLiAr`aqvL{w%!(+fQ#{z58KPm0yJ7_>PzN3i)Lw5l^Xbpkm7HYE@AVtJ8HFVYqY1; z0-M4Z4joJwDtu4Bx;@K3AuGeskq{c3>crY}ed0qRo&wigCT7(hkNir+y0C!HAWE4f ztJGv(ba$z&k!!(uh$UeZnz~D^aBcro`8a#`bP-+h-Zqe2cm4HJ5FXwd#nc zj61a)%VpmQ9?7|kc4cPEVYXRqu5Gly1GNH``);LIG+3_aZu`>%#A#$h+f8H;drFE` znW7IY$nSAWYW&W|hGUgvr}61j05gCcMFYW-es zyw#C7hXYMB5dimadcz`@Dt&@=eFs;2ViNEw9);;SW5?^DpM~ovz;)o;OO^hQZJd;{ z5sFw=5}9ZkY6%eAwm^v#yPHATw= zOfK5G?4I}9K3kzWkA4tJ3FG!=V}SGV-Vcm9RfQo=8SfmH_do$pi4w*W_!}G?GTiyb z`XAD5#FLyLA5Y}Rb<0h=fBHvlcje{@m_%=nenb@x&KL@d;n$V1YE2V4OO!F(z3D^Y zY7Dk0F^1v=2eT6DQ7pE&mQwsecTxd~V~F!P{YFSvR;ag9+>Zl60i(Q{E#$^UF1#JG zI~!hoUR~m4PS9%n!C@U*=63hrvqYodKWwy9Vb*=jlxzHvxkc(+nq(xqQUn zEZ|ZSYvoejhSCQXeZaiX_-A$iEc{zd^SL=%w?6~EZnlMgw7V?+(0=Fqd0y*5@OCe` zh+ouGw}~xf>vMlUE^k0qqcbJOTKB9@zvb<<(l2NlRruV)>E1U;tG?J*Qw#T z4<~)dv29hg@innoaM1oJXUbVBG6W7QMDHU@1rZ!$v8m=(a_?Xi&i8`Y*x0}?Y6&Pt zGdb2!n!IT9g-o5$=WQCH?@z~F+*a~J74-!4V2a4zL006>*SXm)C6V9SN8G>F&$&OW zUig-rlnn``mF=!ekb%kT=ORZsZa!AKhIS*S#$%pPwAW(d&N6bc5X+7r8jn_*$h(qj z+dNNrFhc+M{_IBO`w?bIqp3A%(kr00MRA`tlBS?1r9Fh8s`{+t&()z~SfN$KllEe2 zHe$}!nzJ3UZVkibEEIl~2J@t;2OPu7%d{C>O_8ZXcYPvh3 zW}^a>@~O2APy4g5=#OtFe~sP2^rT*kcCp-dKmny# zL0Q*4A?FtX8$=kVCKYkb$gxQ!aOFkiZYLBT8HtnZnkNkgmmr>Z@A|dX@Y=7mYEO}s zD0S-FctYJNer|;z#RW_Yzi}i%d5E6V+MBu&elLBJ+4uz3*WKeeN`?bFnKh7-cpC4c zmIX?pS9%3g?mqnWyWxGTwg%Xz)dXqS=8>G2m)Cc;%m(p#q4X5?8Kk~!%HN7jQjEf5 z>E>m5eRUPJ10X8V#-1`04*E<2EoGd&qDgEm*4PMf+jwTL)5^aHBP^?h&PrPBu zPfTbrenip#b02P|qBP?@F)^Y1XbXr_W^^=rJ^qSAMEypgbxf>6JIzD%!$~RwIx^nXh+7rTvc&40^R{U))2UEwE<_5gN;qu%6+}%CEXithv(%viXQ<)^Um4`~n4T`*G+c||wn)adtdKDvVDV+=pd@@FFdO5?^@>%q0 zDlVA!>*Akd3=BMF-Y1v%QQhRp5wGaP_(|`7j=~KBn`iH2uNPv z#`xKV7P{~AEaObX*Dk8S*C~Kzh`4zg=>+%}I9pE^yz)wYpT>Ne)%OZM4ols;{n|Zt zMuBU{#rr3$+?xHmG6bjbb=^ zX~5rT%$GeFIBr_$3{xv?3u58*_m|?Pf@bp1*I?^4aaLyixdiW)m&$6O8^@R2CsxDH z*d#n9a(;uD-xPNBLLPb%YOO!UYU;)1%-s#uW2Ri1-XWZ`E##q%N3jIwQvew*~UR(|$o(OZ8DCmLG8&^l9aqZ1%va zg~Sz7eTglwB{WXanK_iNO}7Mqi==_KO>e4-O^QGyUeg z4Hosg`t~0D&z= z8T*Js$iygaeQbt)O-x}%^X;9e!0p2yi;uN`ljRCSvrc5UgUm)H0$j=#sj#+$K^qAn z7IP1SVx0;eb&_NEAUGpjYMZW)c2!2W`!dXTW2npW*-dAAFudp2H+A{m?%sTW6J1V@ z0Wu__Hvl(hRQ)hOmXICro4?>MxVgQJrRxT4wN)&l{EbXFFZpwOO`qziZ-VM*)rhEIftXLW!I!>x#}} zcilzk@=M#Ri#JLh=T4ZTDIW_S-nhNepjNA2JI3;kmCc~k!U^37d^FV8Km`wJr6XUa z*v4$?|tr#P}B=KkyFKoJTK?BD7I3;#tb z_iVY@Z-NdK1-DdKlGF3htuL%S3v2q6YcGaVC~2#6fQ*8s#$8d0@eb-Vk!R(X%K!fJ z^67x+n69w(sHD% z>+zbvnLNtO>ul|gs5if#<&t<^poEn6O_IP3r5_91;ge8bIth?&Efd`LglJ&!<5N*6 zO*y~69j;|5tENY*qC@ek2NfEcF&+&tuRWOW=~E0s#w7{-%Z-F<1^WStw|Zt)340L? zl9KBzLMgC19l1dS#o}Kp7H0xZZcTm8CqQ9KYB@PF-&&PvZ7dWWgFEA;USU?kw1cB>!orD}*iP3BKCp0}8n+WSboikmPq17{VI1}yef7+j~D z1MDnnHwjW2Th)dU^rec`%n4?0K)tFk?NWNSTvJ}3KVsU5dh?J>dIZ;KFFu-IuGqza ztaYu`eI`AIl95qX>b|Jz7YbTxl&=(VYYRpX;trK9EL_4PAlH z^m6uDx4D7JOFI8KDJmW1)_q)wy3qH%n9tWi6Fer44BR&cPyPE1K;>f^%*@MFTN{CV zPWe@3(upelQ$x;RDBYw)^I_X@p_ju?dnuI^19>`DI8F?gM0%2jI|irV?%9b!c5@bM zY%Hn_0I$R<6zKatSO$GbH9Y{4%J<&+M0ht0u_i!LK!Ri{SO77p0dO^J!cqC@=@}^*;;)c>29Km z+qi@_h?5)eL0`S&7@R=I4GA|*!xFGqI!lD+)(1!wU;Ji8y00Y6uq-6WgG9$<%;R?T zX@mY61!_oA7bcrrcyrY$-%Pi@*jHldmDh6&T|ImG?!J-d{?8eT(E?SFLp$x*1Z@cC zS4#ifvbH;_wSn75Z4`My-7FlKI-2Y2kFyGu%qSSs?@+z@MV&^uDb(k5T!N~_COCr$ zc=2!7oG}N61}Fo*TtsPXA(qdDMFUxbiAkE}6AxEUi<88`h2-dhw-3yjE4>IZt33OG zLteMld|Gv<*(!Zq{qKWE9W5*P!{ZRc+Hs|u+D#6l3{N3GOw!XqXypUjhWsT2^D6u(8Vb1T%kDWxx2id_#;>b8 zrt|J_f?dPm@MR5$F)?D*4k5z=(}O-+^F938p-WM`>jviY<*aud&3^cflLYG6Sz3*e z$S^Z2`Vokf;e95rhz*L6^#sjiX2bhdEkXBj99mJe`B7dm@yOh?Wa*PTqUzR<9_QPa zy<Qqp(1ttXaqjDqo$k}3-KEGehlT8Gep(=9n?=83o76*YV*%4QvFy@vo;wlo?p zK)zOM9@&^GwDn06?B-5sS>u~*Bhb}ohiMNL3+lC}L|=mA+dDqCnTQk%o~&MRhgZ0!6EmHHEb!=UliKl|3NTS0ZIDs@&K z$dD4N6#nSItkb~rcS3FFRNi5-yirMG74P=SLY=@6o_&(ECCAD-1+lL`Z2;D=F%@&S zL-tjQ@f=3UIfOckhkO3@Zro?zFGTb%J8UzEoDFNfzB;9#L~tn2%oBE``+a?;JOdjB zkN>w%U_unx3&Me`L#U(zb74KYhA8!wzsz@4l?E#h3BK*7#UwVQ7wjyZ4L}k8e{Sm@ z+%AUKf6DK*|CCugZT367!CzNNZM3CUByqoV-H|vC-H+Oo_fwI}gLk!}48i!7E09l5 z1Z>|$derlPBJRw;)cJkFkKTXU9chgOhHvsqaPwnUES%Q#Lh8zFHAhI)(YDac+O7ZX z8O9GaO>d^0;(e0rD>xoAL>flMGcllBt z^7@`D_ME&{*5&Jd)>Or8RC!(XYPAA4<(j4Sta~8lY(%8Msvr*Y@^5g30CptzWW-s; zhY=(%N#>o+bNkRxVe#|?YcRp#+h4wIItXEto{0W9@1DkyI=g3f0*)nnbq?q&uFG`E z^spg5TCt(zb{PhN@3gkn?4a9zQgbV7fB%83X?rvMN@%>nCRWEG?uEf5i>0~voN$`T zjw)e?dve*6nS-&&@^}g5V5f&WZ+lMqLxeP`o|C4LQXFgcj~eQZVD4+E!AkJ@tQG+a zO>>Q7V&mY!H&l~kX{1K+0Ow{t8g$)TJ4|}rTZi_?-Q}x;kt)?_o3AK^=_dCB@B%Yh z>Hg`J%u^NzuwO%?$U-7e2%JgYa=pW(VTG74n_f^`yKHO5VD82k7K(+&jt!5nJuEiz zU$dwQT6us(GHJDvC?6M0to$C1cD7Ii!zq=Ws5ZlGI1YcdB#rftg%RhCLruVcVYu&* z7fXJ6VICj+-ddU^`Q>*=-FF@qzMuTDm5`r9?=LJ^Y6^a(Wg(bU7G;6%r*i#n&X|U? znldlj_nRP4^fsaT30oqi;HxjnweEizuAOCa@oRM~-lDDey)Lf~xXD_|f#7i^qlmwS z#p;4r#p*p@Tkh9gztG}mQQ(S51)HgfyezTOa~a6#Ue+~hn42{?{A+o ze8v53BbOda!7d)y?VS6JOl!+#ONv&I^r;FotqyPMNgh2PuGR@2e>Ir7_1*j zpvm#0W83wKuzZ}*c8$K4uNdo+fKrEM&H>Dk)BfG@o zW_hfm>)&!zr~YVj-ai@-s@WNrNW!!1KAJsD(_GLvRlgN>1W{8#pv~+E(Vt6G)yA`g0r6PE(e~cP`4Vg*_UOACHQ>N>o!)f)MTrw8rNW9zWxI zNXlX7;ZgBA82-g*^4ek(H8fO_s267_C~I>NC%;`egU9STK?)SCI{V#H`SfubgM0LJQS+Je}c;SN$0J~-Ik<%USHI| z0lqmRSsi#~X2)zcY!u7dMiZBTzRUZv^Zr5~$Z_VNbywkrxs6q;Z-i1Jk4NmXiOOiz zo&or#@(4sR|G*iP-BJw~6zy^%HoX6>BI?f?7gGQIn~SIB&z)DIv}vsKwY>4FsvecT zIBWxp7%Z$s97Sx&jzLMNAkh(&)L?aInj(G;w;oiiUX*F7QH9ZPcO=HQ^?F;)&5Z=m zE{A-&!J<_@CLt9S7gikZ#ZxC<8^Xk697{FMKe6rxes}W#_#Y#o}g}~6mFBHfXC-3?PslJh(l3tRGC3^k>wrzDL(`o3zY-Uxn zpJAJHXiNp|RBcOCaikk96!Ol?h$nI%u@p$`};Hf0!o5W(7ni&#x+x(32-bO6_l#WrZ2SRc6_TDV0jeW$Y#m$M0Ga14_o7(w3t)J-2XUUA)(`v?E#e{#y^6WEiltXr_kxxa?V zlG{<(P7Js;plet#<6)RF=Ezr4MN;Tr+->k!mn+n}aPAJG8}~Nks($bFU9@2kx=(5!Rhs{6mB2>OXA;+VGjrrHd5UE5=P!5Y|uZwf6MVf>Rk9UvIJ zj}-RqWRZz%kh$^fbnK9qw$|!m(jHyiNC18N5_Gm}J-~`RCOH_iWIDCUv^Y9oWT_Hn z(#~?UR(~(_0aOj?_T19=>J(R1Vf_&Q&;l_yL8J)8T!E&snj~3$@Va?Nd172c_Jh?y zupQSga9n$qKbyhjn!De^z=_ZLLl-y>uJ<^dHzW&uR|38{bNVqVoWUW=nHTNVxuAT* zc&$AQ21&ll+Ttu=RXG~JY{kJtYi?^mouP1z{oL1Dg`th}nxnGpQho$w{?`dZJUrD`X zc@0OR%MVvH(?#y{jLiu*IG??w`=_>#&dJNqWA=Ssy?oBL`+ii>f|dOY9IkPDQG7K9 z(a!$Vb-Jp?IPW{ZoltRblkl1^i$5cvi2sHqu6FXBS@c9}tA$(ov0{dYKE3Y9ze&fY zj^X;mMMp9Lih%G$XWd`Rh>Sg8cy6-Z-5=?%-<9T(ozF!$ASmCSo@^*k=B*Y@oc(Ts zVS>_63{Hzq4LPkqV<|=IE`i<&`nWh>O z=eWxB?EOa}Lxsl@_R35O(E!S0A_Ws%6lgBa%krLIH-wWEbAvYZa+re*b3LH|b-|YM zD^^c1GGA*zg8l`sceddLQW-jHKTLpfm>`0Dp zI#aq6b|6rGt*<+hTkuPFpXlSmCn>9-&>|#=qA1jYerUmh*8dyMxVr>h(;9e*f^Qxw z0s5)k72r=4L~=G^;&UC$#%sVa{aVl3#Z-hqf)-jmGyYVu!+)i!B)1x7W{oWT^6X~L zc)@+B%$Lq>DA(=p-g+_Y$_4{tJ9CM#d^3BAIfQ>*8-W25ph8V$HXv=>k7hN3RaK9I z&<=PKR7B!@D>MeUQb~8?7{}j4N#igRkG`hSEP-O-*>i>}_AT;%)iN&PdoAF-+v&;4 zYDdLt&{j54;~L74z zgpOTq5ZTN6dEF4GQ?c{}^^a7h6#IWzX-uuRR94Y5BR<%tSKBpq)EpVsOC==b!piO^8z1Q{@BzDqANb!Ix3k4=c^)v;Fnjj0&yuY zVBDRaCq|L5rqzo%Ebi6=hP0&v9=75M<5|}hG)}c=*zGT^lW1EKG<^P6thnbbcgWgs zB9f+Ftf6R?42jiieU){)cHxQUv2QmW#j{#)RL&C5N`AZ<-G}n9?Ig-8xOpLeVHW#2 z9;i*^;g?W%WmON_*N6}Ce>mjvI~x~TP7cMoQ;wq-io?c@f5UVi1fT1*PN)qZ^ZE^! z{+0wVd=#`Dgt$KnM&nPz0W;E`Ur{@Eoq>o_6m*PJVAvKwtuyq*j!>J*QV%T05ma>> zYQ9{Y#$yFqD~Qm6xWh3T&37Q5G10;lJeSOS3wL|@1=NSBcpaPCLOZ>Ro@O9(T;uWK zKKxaUPF41RDSB9oJ7i!dTUBV76F7BbhDyNMzOqN;)OHu7l$~mEYI4TrGHaCxVu07o zB#H-l?A9VNJpbeyrE*Z&)R+qQaG^bX8jci39=}_v(#M(6^$SZxeA{gUN<@g>(FBsQ zocnIHRIkI#;<2KTf0~Zk)VIlN(}k>x`XdWc+P0tV@l}`xq&b7r1X|G#LNgyqqNH3X zXhqvtd6YLdpRajHblz#OyeCawo>vc}l**NYfJBh42O@4M&)(AYA^5p#DyAH=c{z!@v!B})WdX=2vLs#0@8hatmNlzKL$u~Xs~FF~Jzuguob{k*PF7~v$U zxkdG;Xy|>V@lok_0lz?XuEvkG6fw$Bb^*mC}W#9{{nAL@&T_!DYZn0RV zQMqWw*SN)UT6_AZ$5g5}1WAs{g)9qvjofDDw2t4zpC-fKaZ&x{0C)Lae{a-sO1*zC z#Fa;0cMwe(_*>_8-4W(t8Rj9DUsI)uh_O*Io_QRBN0N@m?SIAEdCk*bFOQgD*~nrPot z?U9;dKO3dCYuacIbjXXY^LPS4?7#Ic&H z9ol`_>tljJ&fwsW445Dg6+2}(#%2&vI=RhydkYp2_O!54;Q6nCgQQs(AoE9gZ8=S% z(8%CeKEz)vk%wb$+2Wqu9gpvXH0a9T0PRaEkmv#zffY$EftDJ%^CQwg-mcQQ z&&=RaWLS}qsI@H<;5kQ`eukS!e}O5V@>iX1&E2o(045LEiiQIbQt~ zm%Tl=BOilYD9)L_EF0Jnhf6yWpSC}!0^ZpeHc0M0Z#N2$LPLyG3Zl!&0XFL9mOK8U zsP?r9kF|63VIz6-3#zmIy9Uyuv0UtS62~t>O>zOy_}T=AzFm#`l0HPRZlGG$=eF&U zzPWwO`B6u&b}M{Mse%+_yFmj0lkawbEBkae9Rl2)?RMyIr>YX>iL`?6B7xOoS)8gd0nd2GL)OfMcpS}lbQ=qzqb4Kg+M}shI#vv(S*HoN5pkE zs{F$%2DKFsTj(c~KV%XjUkE78oCu;i!!E;4Y2U{e;!22Ec)x*#xFc!KYxjIcV7y$V74 zZl$l(Aml+<;7}L#k4$~bTQg%(HgY%iW812#&_#O%2OL& zare+{ep7{eKL6O^l3t6UpDW!LLq;;5nDaptLe_|LX4uban`1vef7iG{92y1&U&nwO5Bnt~3 zeEOS_VU({d*5$sAB54R1B7xua-}aQ$BZBCHy}(?sWfzsAWhc!hh|?Ii)Mb26V~Ul+ za2fN%))qR(LAxRE!av`Kl2Xy-N6!M!j~=ABTp>0W(;6I?VyYu`8?ncCm>X`e?+FWJ zdtyX{OjO~b?;@O=a;SrJ+7$L(G~QLLzR0AGPAa-<;+ng&XP~_#m~ejw8a=^s9q8t# zpoikuh!zQAg!ZM8L0Ww;9ct+*XlII0GD(+ooq13IjQ~4KmmV6AfilEo3bVsfD`|pv zH{;{xPw59G_Ps`;NdH8`)!3%`u^n+gl`CQh*yXgJ|Yh>D0Svh9mcKI0WXm_PEj^I#EE;}Te<8Jf9mtCwtG zqJ6qbWB$EJe>?2|E#9StV8YUu4%9%C-^YJ3z<)8+8X(nzcWW*dgrRVpLhnrr+b)n; zI$lldew9->n;g+jA;HNPENOP%{+qYbxNAEI+xVE*Bx2?j7OXhZN8mA*$=71wK)fCWx+Zw--MH z5eT8F@lQr9G^?JPaTF@jHz7P@nIRE$Mf8l!w%?MrZf;Ul{@TT@e2Nh{Lp$~>A>Fb2 zc8TUpLGUKn7sb;_Na_U)Njc@k3PW?c3knFCuVO)c{={%hUEsarzjY|W0Xde2oE{qA zuM=I{-(~-(nI->eirMi264wS{+DT8?SF)>|<3nI0DH;;#{8}Xa&sG>(pC{)ewA>c^ z%$Cidn^JwwF7yairuOEBp_#ZSc%aL@#Fh>>NqowD$Vv++Y*?_9HiGLJ`>}72L!!6l zJMT3%Zl8A;!k8ZyN<248mEZI|Wx4uZOLF6(nPB_XLX>vFeKt}V z8fHubr>>@2a9D+GYr5QCpA}N@l61_oKN1-#I0(~Bwap`F{2L+t zLAicLNZech!=<{?Z8-^lryEH@WFC-IK(>w4L z49wVPM!axdPP# z1&19Blo!K8L-Mk{Z+KC2!NO#`^RnxJg-F$6KW8w`yIqC6$xazUI?QzX4l&AjFUKo= z3kJ+bf-q{-F#;0@x;PY)I-2&vDG-bK9^5k}0Cp(vyeBOAIz-`eiR&zcQ1IEE^3IpS1T0n(IxH zr`nSWXG-k~GUe$X8a)W5f0;S332jW-(xhq0lPJOCw+GtlMfImJ=QibZNAEX3f!Ql> zIP^U!zRIMijXxIkn+riB~C9V+&FU5UFsB%bH+4Rs~pgZ=Rt%# z2na{n+G!5viPi$z8qF|c$w}6HDjK(zIEX}jlp?mD@t15)J!7J4W1brF_N3Gh7h|fz z##1ON0L9LJl|#>a`rz^2ls#KqufhLupWR-5G7|8!WKEzly?m9Jo5np4AhCfaq4Dnx zqh{DbA9pbOQ6>po@r~Jw2Nai`UlY*Z=+(_8>^|H^ulr{phS}%NOWrlmLcCt~>e0$T zo0Za{s9rIANb}rMQ4RAH@X0_apy!n&l2_7~(r8__cB5?2d;;ZxIraA9Y0z<|PhoWv ze+4A-Epk)Ov$q{xJc-l8c@7683Q9vLzYomw-+t?qmx-`>@me|o6*usqUB{$1>;Q0~ z;NLYpQd<3)LH_7&7f6h!mon1V2%c5sk9b|8YBI>R?b#QSulj|0m|-`u_SuP`Jr^Dv{Fzq3Q%=E1b}M zu7Rg=?%hLSD?~Y&j3pKY9uiPa4WnGOkRyinYza`iW+>WDdh1wiEA_gtMaSXF1P~4}$JX7=Hj&*R8qLg||2C)*0xLl1rVtojL39 zj@19W^!J_`F))Pz+^i|2xIg$(Oil2U1$lp^-C)@!!Y$>YLe2T2&))ZI=TrqSfEHV- zGD=|d!qT&CO|5olZBRNYrP-qBMzh`=1(it&*3TQ4+vC8KcT*F4Mt|7rC+y~i*ii@# zofQFD%lgpCR=uH|Mo9B!aQf!AO=j`|?e6$?>1r?J^1jKNn|KZ1U%~!6>+v?4u9*FR zta|?77p&HbCQnQTcXVLtXy?Iz`)Ij3emWhB8Uc_<(C;$F;P?aMfNMEBnZIIQjln&9 zR0O_O)_)$*L#Jk6i?)Utf**gsaLulYN=!<7*CexMPD>l=tkxE9__8GeVpIc@l9Z)I z_qCX!RJZj;4cJdaP`JxuS-I_e>iHcVOtXlE9gcxAP3yd)TlInUukK!WD7nTJ^JYRZ z8p+0FxbPgU&d(IpD3zRPfaQ=4puqX@R17Z^dtuwgf{U|CRqspT@jk6WL#!>RiR0&- z@%+-F8&2rvWxJK@F$ax1)(@O1_^7H{sGbSWW1~^&!1t%|{3rgGL{FE;dOkZ*|2(pZ z-N&r9Rc0k%eH-Q{y7Q$`3rS(K4Vm%IX%Kxw{$43)>HY}$8q^!OVlR8P_X+5jMBFyX zs+r+ljVHDn4Oq((6vt-MwPaZlt>Y>Tf>kC%`_6y-ByZN_>C1CffUXdbwI*J;3<1%a zztH!iPhwddO0V7%mtSDQQ< zwktiGbz>hFGnrvsK#?bdF23#RI|+SB3GtFtF@O{wl+T~-hWaTxj5yRRz?&l2lBfRy z+on-Dtv-UYNs#$5Yw<1LQ2CIvgY3mrGV>sPkA#E^#)gK#_xZhjnYAK6ileS%`Q zRsi$Vr)LJQs|U`}P@11=cnQJ+#gD#Bjc??->43b8DZMeR>fP3SbJf~@#S>nP!wv$d zD=V&;_rFVKpY$Xc(b!u#onp|4=DiKhsM?#>ujXpOYgjly2;dtr0}yMrzwqOo_1i+v z#dk_AWJOwb+Y}w}u+-|vBYsgTihW$?2Oo^JvYDlKUXsZI-)*)j4RM2spVe5qS)1&) zN@;|rvVRl>6Zjt|#yj-heq#-rlL%ut_@z4j&{C9^4oT$)FSH(W`+vzFU&UFp=J&zw zD=*XH!@8XPL&(?oWGG$qbudJUScwsK!nji!UUb*~gYU)}H4yza_6vN|0Bwkhy8d@kOM|+Vi z>Vy53O+ciQGh7A-V>>%Cr}!@`Rdv<{Y9gnLYv{=WzrEZDY!DG`_|&?UVya1SRoGlk;<9hFRD2RZ1g$X;s6h zqr#pH0s<)^p?Gf<6_@XS<)gzE+F$ zUv=N$b#o{leUsKo%UC?n-fd_?SQp&et4~4KUqoE% z1xc#W|Dxo#1qcp{Iw>kf?D6@`dlwdsK;|;PE;HKQ#&Gn>iz%2RKaePTC!c?m-v@GJ z_q~%-hgwz~>S?tgqOCCLYGLc7++3cmowRg1nNmUZdI0h%Bz6_Y-OT%Q$+@?Y)6{!L zA#qJ!DBM{k8;*bYRWb5XtF|z-?UUNY`S;(FrwKNgw$OE-7o2em!fz_;V7Er*UzYuA z#8OhNs4L6&MH%54c`ui>6ivXg#ez?!MY-R93wkRfBS&RpT}$24N%>z!A}giPxj1*_ zdiP?~P4?G)U@~|OQQwLu!l|FJm7~IU$NJRz5)-;W=YzFG0#T3Uwo*{Tga6i zA@_eD(xosGXsm%fN+t35QRJT~5&<;oAVW@wokSVyT`Yg9!S(^XklZYzEdQFa&i3~} z{)Od{Mbr-fy)Wxoi3`dfulMLbE`4W}la-xncHWkS0GRDc?4a3tyLUa15Ur%FOtM*> zq{1>vl*8&QUjLP@lh3r8 zIY3-~f*O?ya_SRjZYi9aE|V&c3|2sNwU)cYpCEh* z0I)S{&glLlr-gMrKIkKk5nDhTLPLwP;8`j6 z-=zMxM@>x3cmV521+^SakKS)je$v0t@$0Fv)h!U{hmNg}@cD}05|fqJBUTVd4_ zrVrRh`nwGG6VN#2^XGEq<>gFz>;XH%n1kZ&sKAHH8tt)<_{!hsa?LZR@N(UE@|(C+ zFN#4|r~f`VCguHZ&VG?y__OWM}Y6?c^wnQ9TEfhR7E~rSE=c| zA=55XD^Mr{^sm{^=SGn%t&aTnQ_YkT;^x%6>`8w!Mi3OA!`D$XYL7bW5+|Bg$tUtHCoB>mnobmb4 z^Rcu~otXNn9Of+uc4m6SAJgT>eG_nvG}JC_UgYnE}f1?{5se8C+v>WU1I!Dc&_$!A9OT{Ta#*Yz9lG89^$AJlYB|4V2C@cxde zC4WCZ#B#%@S)iY|GATnUYUbB}!Waca?%p)-U+VKszsvi~8#_6?6nIX42)}3AQ5vezXc7-Pm9k+7LZ=&JL4q9TB+}Zi4Fo47KI~`5p z`C_M8gB(uM1RAcM9c+U9-VmT5y25=i{8VIJ(ym-|!Wy+eFM-a&cfDT;ZRRVpt_EIF zzr+d#;GG!b_au!U=agP5%P@oZz`O7Pc}l7%;GW0YcisJs&6GoBSc^qtgNeNfH$%#m zhR4UBY1J65@yD4HfT~vivmj=bNeYEfPHiNk@m?vlCU$lRmFEU5Xf%JCIFRC*z;?lo z=+I-2Go~7cj1e1cg_f@h?j1|Co=OMOTYa>;+sQ7abosgc<=umaKg|VzZ^4)9z6K;z zdrM0PQLqQs;-Zw}{x}w`#Aih_ZYi9YlUc|}k3>QGmOTOKPSi}SVgI|gy?j1FCT_yr z47~>##sOK@12SCF^hhn5I0z9cH5tw5>F>5SW5SL?Wu2>^`6fOe6(+KwAKp(`fhS@G_Wx8nM2}_0{HPK zj6Q4WU{{ge{|+r&v>O39okO`gZ+Wz-L_$8=Eh{wOAHuTpxj*m6Mw1|_RHdHd1;J|@ zwK%{F5EH5EUnECw<`$0}{q%qyz+!)0KJuCN>Uq(@`sgLn9A7BPXF>EJ!>!+6h4X}O zd|`)W`0hOa`gh^&*9J$Sxy43pweg%4Z-0Wh)ecR=jk?&cRfg|&HvDG((D-}@-SpUK zG?so$EmY^{T={=&on=rQU9`1v26uPY0KwheCBfYZ?(QDk-7O?I1b2tv9^4s%OK`cJ z_ufBW)%UNb3Z}Zx>Fzma@3q#G=>Z-eWXB3P${QU5KZ>E=X0oYivyFJ+&jl2Ulq-IQ zRv`b1%<*@-=!XsXvgcTLU*Zb^#|zLZyfMG^9M{60(_{BK3w=J`xH~)kIsO^^i1#K_ z>x9>SSM>VHtfRL5^-}En!>mliQ8G1to_h`4-yS?gJ@jOQ`KAOHUi2E`;&-XkUKk-7xJ)bD3MLOjpxeQp>D4bB&0|X09DhwFb3f{MYK` ztwJKL*y%~IZG~!=G#7L1X7wLE&K3)jKCqFi)<*iQ?b(LX0Wu)wh;^9uMd5E3&hJ2e zL^jZuj+c^vz=7uHCq%wQM`y+qT_!OI#43ZQ`8vDhef;^nd3tmbtjJTFFWJS^MS<@x z`8sWbs&H##f1E=5981-$1fwFB32;h4HDmiZ)l+lPpVg=ioU=8FMd4@Wy6S~%6fM(J-M&As68$tBZ+Sa{Wgey z?7;)%y=|<8A!zmP5%_~=iYOrp^3hwTqi8RidD4~YO&u%_czwPM6mUMCGVpue5x)v` z5>0;j6c>NCr6iyNuWGwh{V6=Fqal9w#QwJ;)<`^8C*0^=fKviMfY}x7Bj}eL3mV}7 zI6BKi7UKnb3LpDBS`QG)0ll;uol;M%E=;R2@Nie1y z14Dn?-d9}VN54UDL{x;LjSi35A%%P*fem2zi$1ZnlgctCCfSo9qGMHk zGl-1e62t}@CCmOVJOVKB<9ojVo%8;*8^DuB*^hAAhcON!I~$H88VZmVVG1QD4}!W& zsh_Gt3C2kD#2YFa8@^Trf4J0o#MJDe|*m*p;AwmOds5Z1P55ChRYW zYm?yL7!#K(^=7yckfA{g5c|DQ5)|3v0EQ`?haeMER8+F-(@1yn&TOXa=rgQqaeXqc z({_*r5tP`rj=38i8~u5aT8VV}X1L-~3lMSe%UKloe&#sTOxzcUpL0Tr>9l+ zFT^E6ULiQiL*dbIe?1Kkhat#pyGTdEK%obr$3`Nj%F4qdFcTmrD?oWyP^iho;!_B_ zup#0jsH?H_3ERoqu%%3>M#EV=-5wW12H(K@4N@%jNhV$zYf^UuafaAKgM*+5SQDLL z1&L`a4ZtaJT0Jl?sMk+`@ZZ0ab9xBWt0L8ca zhCu@VaU;uK5eGTmyTaQNTMI`!=nOH%bOApiCs!pB z8K$3ZV1F9w3hhF4j)HUOvzC|8FG1%e1BgIsROsK9f2su(w2=;dJ0c7@0a)n8t$Usj|FKb7{ZXPwt2|ba+ zqq3h2ohVcecpfN!!(vL1Goi9CKmeSVVgPRU)q?uFC_9Sx2Y*bY|2-`~;0*B~b@Iuz zExM&j>m<%)A-oB#CNe3~lV%YrcM>NNMAPXRf{>ty6Q&^1Nl5J5-T?2e)SQlal(?{B zX{-btggB|3OA^)Gf7gtSq8NN09F!irKPEd6b(=aW;R|@v>nFLnN-ChJpxLWw!i29k zpwMqe9rZF%BmNtkQ520rJgP)8Z(xBS{=Cr>DDnzKw7T7$>eMTJ8Kgm(**stq!tB2P zv#7vaAmFKt{G224@ZXrS0Rs|MZ#7N&Wwogi{Sep&i$k+k_OB7>cX%jGOiQ?q5C`@I zyiVMk{u@DMVAvg?IF*nEBtKJ=YHXKf(y|BRTkE7;EI!|4s)Na2?{k zUUnCoUD%|gEX+g8RXP%CYHF*RSm8s!rXYNlB=!{*xWAFF6jS{qhpYfsOdds<83coY zN{+euSRpFp?PU-LHbDg;YX?-hs3+tamTyE^~)6#x*#9P+gP=*y9e$g6uWHyq7O94~8F$CteX;dQ`hlJvmJVz0H@Hqe=w^3USA*+E$Neqklj6#!T+rXO9p#0%mvd*8 zh!Jcq;IzO&*0!!kQ)MMG314VvI|=a9jp|KdNkjtlnLh4(xa1Gs94p8t#8o_ME6NA* zA{@kYY(>;ppJs)iL%<%m%w&puGLh32`ye;aV*J~8%ebTcsUYq1z7f-ovqoE}@doC5 zNAKi6tgWH|0E__1&9Emc;pSj!u=~>dANn_+gn;r~$8LnrS-2|HNjaCu;>owKYgfyV z=-}z(@^0EnTGhpe`_<8no?%iYX>PON{16p2?E8ugX^ic*E^oyd$C#}#ncaYI^7H8H z?S%=(gA7o7ISOs46Wh6 zJT8CwNu+$^N1BOXVo~FCT${8IxBiXjhHIzMno`e5o}XGyr#(6}V~Bg&B1(SkFC@H= zY@jfP+5dJVmGsHh1BT?tSI?I}I90O(OxMk`U2Eq2>1NvL$=-%qiq29!P&mO$)0;%l z)hh5${l{!m4R)K^D_%w(VMUO;;J_L4!t(V^h;Wu)`f62tF%t8NAu*A>=U>!PAhKaJ zQh2UxYBr(+>_$`CHaMHL}HZZ-?n{jNLiPR}quwFw)Zg2NEV`Ogr zC_dBS>A2c#pVM4%0uj7au0*6j`*RLX@{;45HA4C8nk zf%<3H9tAu7No;@h{@CjWqb|9r=*we-AZJ^5aH(Mr5I(8lUh|07$pugKKce84g4@Nv z#S~eCjLsnhc?2bMd#->)7&=c}mU>*Iq75fG>es2T%FwZ@MWzobvz|!W=vEeu%|xu{ zW%H}nMMdvZ_sBaA-tf$9Op~ArAnK&@>N@6A0qnyq^mdELY-Pe5YkdTW2nc1%ay6;A`&59Jp} zYYs3Mx}w^57h47CAN0!8u!RaKsJ;@1l&?TDp8%TPqUxl~Winu8heF6H3wj53-D>ei zeVrn^#R>p3_3Leg%O42WQ6Sg71Ym+9ifvYE(5<#Qm#mb--;HqnTR!p=xE@Ym{N9An zcf8si+SMPui#U67-R=Yv+pp9G1Ee|Tk9lS3lm-GdBP$7aW19J2G%epBrLuvhu>&~0(aqsVtk-qD`XKC+0u@D znp09{I)SW;7S5!0%eH6955yLa+0)1xT(=eQjm;Z(sXkk+crOhQFL~j+Nu!^hL~uJ@ z9`x--+U%#JpO1VQ2A+ck{e$;C)_KTm|4v*BHcyA0HBWyPl~{?euuC~gI)XPb=$1JP z7_28>y1p>|AQbfT_M%mSBJwIG_CW_2P^iJ-;knwLH~Al0wM+6}(SRRL3>(!OL}@C6 z12#_NNs@lRrp+5{43oG;45a~e@UH^{MVJ=^U^#5{7DhdkvN=CugCWYv616r)Mk3qY zjw#Qfdmo87t&MRiQSJerm(VVui&6AH(gkFK8BngE!>sorycEvnaa2}FXP%W;^nwC@ zq#%wgp9M6g4g!{n$$^Cy zYG$Ogng8j^$Li9DVBe5LQUH9WnM~vpjM~@!Ws%W72GRP@KkCOXfNs@v-ILyrGa{Zc zjNS;tc`hACh#+Q*Bx!WA)>7Lnz5C+w3Iy7SUz#`=nf8UiE>x(H%{piDI#U8mD6zHT zVxTdgxg6}g3Y4fnuuqJ={K<#vWOBO$8X--XSVIWF$$S*^<(g|1qaX1ovEP(_$p3l+ zjIN>sRG!(gn zW4>aYD+oP8v>ARP!EAGLEtmn`E#l?n1-K#>$Q~{J0OA`lNr?#bpEeTfH&lc?@zw|O z#dU1RDb@m5QuU%eJt~R(R!m1CO6+56m3bmUDMq*z!b z)dz4@!#k*&>Ot|_(<1M77CFZK2>RWM3mrVO8=kH)14>g&wdh=q%ACI3Rov0OiuiY8 zveL!%X3^d6`QW0+1%D&oICkwz_#w;0_n&qE%Ry!sPXjAuw0%ndD4v&mR%so17iW?e7F@IQ7_ z<#f1~^LsZ@hDOQ@0gl`x9mQv#pdh9p@L|$nh#*_Y*%HC=0#Td3XzIF5O=z5!nV3vk zHMvedIHB&u1|sEh2Vb8Vas&_w3jD;cyC_aWoe*7{E}8HI`W48N6u-@TuI2i z7vi(VGFKvS4oc?0W{?FoBIzS5b4f2>=#R0i+qqUJF4L4v5@_)a**cYqLtPL4x^*S=jKitrQf zkZ5j>;{8J`BvlO(l$x8*FF-FZieh<$s;*$1aznk*85Q&1@8>%+)ifH5)sd>i`p^Xr zL%qE{fr26WpD5QqoRifsNx?~@n zAkwM@lgF11{$8Xfs(WHExMzNupetK~B5dN1@_;uesuZTUz3&Dgw(WM(p33pM11oua zLTP!uNxBu;#5Hvud-{M|E_KT<{rV~zQRle|ZVL)Ws~AC6C}COfP<=t$XThN0Cs1hX z*3Lkrt!-kTtM#8x=LR3q;V!&ORhOmZ*K+nbFtR*CB361WDpRNyspW5fEOvK_S-w zxK)(qU}a_HkIN?v(41rv+AiiV6^V`x^gW#}AFF7v z*(50b#IvF(-a*3SkUIkM+`pAsF;pxgH-Z3f1MXUCHkf-LJhY0_4dFD>satv{hy>0P zJzRD90A&>E;f`&hcABFQev{#FY>#c>ZNqbSoh^3Y$aFy#H-fyAfh)MUc4+={3$V`~R28{%cS2SRmIZ?{c*oSYK$5XOOn){oqi~5J4FNFBn_Jo{xnIb5k z*g3vDPZmqp-NZ?VFD0L3tY6=;a5)Y38NEB<_@(GqQjkbyIr^jF45}N2v3^vMUFZBR z9DiHXfH9Jy8ifHfA=atcTBb1xq0r$^r0}z~Xos#eK&X3V+SDHcX=KTm{8~po{f}q( z(7iW5@5&V)USx;6dsJLA-!huF!6&P9@S85SC(X_58SU|dbL7<&-*3(*YeWm`Aq2>T z8?j!Al*kB2-w!E@$-t9BIUM_enS7Is9Hyygdn)0fmE8!rjOfoxmY!K{SJ3&pH$k{0 zPCnTtpE@K;<_JB<82vj1d7M@$;Z1T>q-nNpAj)^ig$jRp9=8F-|?~8Nt#ocZm z_I7C{3-Q-(Vq6iMS*OEv_n1ZR38MqKBn&j$OHK>_V$IFT&gS|ob`cdr9WqbO$qcn{ zS%1v+MOECIen>)(#~L3=zEbYWE$!!3?VI5A7P_aZeGi47fIr2`{3((LdYC|lQjr+2>C0DuB;pLE-1ddj;6nVNVs60ptm>=3%eZTTDJMw%_ zF3^};MKfUHUR^)eWmLk)`F~{id^jTm-BRDI2KCa+-j;-_FPU{?t2P`(qz&60V-2tt zQC_0$XRU?ixmi?P40Pux^jK2no>FTt4xj#Dh?4}IOJjZiRJ0~QV$w%ijC$p1QEkh6 zkr0su`($Oi@aUlhb<@jkP>n!D-e~wMT~bA45~p_y3S?q}p>_`UW?9GlYs)**8mx-U z5XCPaMAL!GIR7~{D_Jz)sCIT>K-+ljC(`UUB&0jxqDLeTH(ar13yn-#EdK`X6c&A@ zLO0xV>3eha<6?EznU900!Km-Y#UZutQa;6-*y@aTvO9nksKXna8|nt&{<0DV`c+Ww=g4Q}6) zM`ExY)%tSgl7K4;mS!StWN2g-k7K%WUPM}aJ*u!?qE1D5Qm<}}3itGW;#au@9wr0R z@1G>tDV+)OU7{lcR1E}BYk2U9_;e{36h9!s_C)hxv|Feg`PfTw2s2PImD*%*{qr(2M7ewcA6$wvoh4%~s8(OuWW@aLUp$>6!IE%wS>eMzdocOAd0id!pMO#kU*%K_K*XJSSInQLmHGvr_8nTXI{P z+oM-4cO{CQjSq9dkY^lM)u0`@uYJ2||V zM&upo%qM}~q0uSorwYPZP&Zu7#XZw(x94I~u+Te|ylbDVq;QbvJ0OFbaQnd$@&kq+ zd5f}kP^}6SkC|jGDV4N7;|3GSa^%t#k^0tUSFkwm(e=8E6GTJxh zFP_xg4=M?8xJlo_@s_oGqjMm5)MDjLWb+OBB8K!w{wniYMs74GigD0H9b%Ig9Q?3B!wk0vItK0w?ZtWmo%Yn+gb zyzkO564PKD=#HQ(L@q0HH`mz8{caWvpD4)g2fy{)knK*>ReI0S_l;ikSSB zG}&=L_}NUGxQnF%U^I>U^2NxWvC>53ZqrfH%!1#ckREncn{1$3f`i8--xQNbN$0SG zCG}s`ykRsoKMUXr7*ZlWWHqo(P=6IrObwRIJs$xybqay6e={U5{%*}jySbv_B9grP z)A;E6%=z#$kn_ip;yXp8#xrvQNhcs8F_gadzb`kXO?zjZ)1jRg(F#j)X5^-#_ogoI9Mbdu<%sT$WyKlY8^8MVRB z=GpCAPlQLcRx?QJI=vk9XD{D2bVtf*5UFNN9-0Ms(;dzRmd{M7!jQy;pyGbf=)m|k zn1zr?Tvk;Bc~5`SOs6U{xEX&!k)Xx(VgV`L%kugO6ec!&A?xXWm|$hxQ=?qP3bfZK zMtqP*YFDYv^?}Z4s9|KCi2SE$0qEx#>2%(3FxVQyytLI0Q=V}uPk=6Davvv{m5(at z%Ty@&9ahL~%JC8X?67+6$&ACqNPbK#`s!Czfo*&< zoA}ek85Os|Q4v(aG`6IBKYFI6GkWbI{8l7pMNdB5j@O5v|dQq}vd16~A z^krC=j~}Xa_y?f8aY_EmC4IJSTiDn;BEps^K#WH+t*)gS9N%`$j0;}08n~>6xY-YR zXwA2hJNAv<5+mQxG^0$jZ;J`%_C!a%Uj~JA(RudM)*164dRA2+NQyWpALVBe6qYxs zRW8kJM8jsVhs|gQrvn^eX2oRFFDg<{3M@(EVug z^6|$BNx}@^MSzN}E-;lWG%>=t{ZI(mA8nieYAYS z1^OQfX5x#smwdWaP5F1CBgIR^=h~v=H^N3!Ukg96%$MAk<9}|nEDF?1m~Yxmb%#fn zxT%dpny=ZBQF?EV-^`p~eB%LkS}#AC`?P{+PCv(L?8}dy>fi3$MK4

LnzOuHF0OSn7Qu@z9H*9ey`R z!Jvy{3zxjgBkeqD2=WpcRpNkWs4*@GqG{KIBOn<{?HWq*h>}zUH-3e5{bBfQ#zXkE zrHn`0^*x!(z2~K*D*MtUNC(h%Dg#ZlIr(ep=by}}6sNj*#Ut7wW)w z<~k|xdOT#)@D~5}EMVt&+M@4EdeA3hc6N4IFrZGf}eO`Gly&&q*9^u>P_C~Se@KN?w(n6p5%m~YG$SMALH@qG3 zxyEWvOD6f)0|b8IboCu1e3oEdv3=yLsW$_4AKDbhkh1jz00pZjfY7=@SZcNW+x*Go zGw}vbh6t}UHCCe(J1&9MYq$3o#6|z5`DQ~j&cdlM)ggUemx<8AE7Mkew5pghhAeUI zfze4^=Sm&yU(d$c8%u>KqT@#1arm40CcYSO%|p9{2n21&H$e|g%=Oc0)O)tuxu`}| zvk!zm*wTfek}f#7r`4JU=0#KDI9G_*b4$Jvv!Qu+Nr7cDQJb3JmMyrXxo1pASM>oN z%GM6|ovGeT^CxFpxS`>p4(d_lZVo?3&==0YH@~YXV3$GLaMqWGc>>6=(c$X$MiMF( ze`w7EJxVYj+N&=e2Z($y|4_A@zIS#>S+#-hZ{qlr*lc0how%!}gS9}u=Leu%8>LyL zEd~g4aS;3qy(mIAfnCfH*W1G$+SB7vfep|C+$GH9mTDGCHS+~(D^lkWAY*;_wSU3S zH3`py^>cdWfaaI7XeOCP0fx(dHT8}hUIcm?ZaP`y{UrsL)le~oRta-D{8{wzpXefl za>WG5eo!p^Bb8~n&eIIE(#3P(?-vWjpsz@sYcu%=ZVLVW$s%|J1@${^U!Pg&({zL5 zBV}NBTIzT)3#2?B8rVFfsiqUO%>qTSPRYc~jxGjdGZjL9`W-+NE1*jDxzWv_!@$8I z(z?@-^JZ6nRg2^=`db7E8`u8*3;ol>pJdt}3u$o!e8e>+K4tJc;iXJnH0QeTtKPqv8K?qPu!{?RFwc z)yHcAb|YZtcIA@Ir~O9Rr#uf$==Tw?5ceNJA^u%vtO5y7Wo8io73|MWl?&$>U0gVN z;z#!9wRIexM4YHZ?B|z7OmR#(FWn|+Z{nOgt_OEG$AF@(@%# z5nBVf06MQ{fv|rV+wecGs+6UyAdxghVH7z%Zn9gED`XkWJvktF*vqO%IcW9FMazTr z-gfpcy=#TDEJd6*c{J1^GL=3)n6)$e9YcyP(N?$rqKbs;K!az>X^ltNhN; zR6Shu?^MY?@Uu~r^Ajq0re`);m|I@X2zWZCD^i0>22xTs6-C}2N}^!e%tlbZ>ok_5 ze@8E!QFV@8$SbC(6 z$wg(XpF4jSnb)rg>L>n*LvhF|e?+WH)RfQfjSi+8+1bg!bO>czmkj05&pKs@PN!fd z(+j77S7*xI9&N%+1HBV=&5G$MSW=UxSu2|6HyCc5EXFqY>9PuiSz}%{!!5 zNXgSN?CWUhW~Qdh7jOry5ofPO#1^fj{4idYZM96GBgQl+5+NF7grXL0e93ald8$i} zEj#kC4Y8{FtsbhRFV7a=2|H+KOs<4SgR%34#OD`$H?URE&g6>|lr3jFm}iQ1e#HZX z7?VJ*&@BzbSybG&zNI^5sR)9|-OqbeAX_Ri2L*PXCu`i($F_UfY;m_EyW*}TxE)e> zYiz*cu(ad??K*OkpkE=^QNunox0JZPlxz!yY5fxagVWoS`PJT7v>8A$4qx7h+zroh zmPef|x$=VeI!`5umDVc_&HRneCjx}6Fl|obnK&&}m_P7a+IOK6w>t;S#&g*V6znePM^AM^_yJmXS^QGs1d+m<0;Eh@um zdpuW0c_n4y%q5f~ESRe}4u>lY%N608u5H#6=u7GELmB$L(ZipuAhvRuz2W$GmmKqi z{o&(dz{NhQ_|RUKcpVV(1x5OH5oH)D%9B|Vm=5b-3o1?(?8ZaR_zOtxR2^(HQX0N3 zA8Pw}EAnoD@bW?=cSDRLXJ^4D@wTT`l^J?+ZnMx`a5F)syyyc_-jEUYTw$#IB7p)T zPhP8hUsZm3904!c*|q1GZPp|EuscNDTb`XfszRiT`SAOeAt0X+(UU#5;^l$uYyB0L zOdX*~-liCeqU-7~o<9=O{`)QBr`o>z)rsN1DAo@xhZj?~!z-#L=oKTfxDVHa_jhQ; zDcpUIr+p?s>#m3_BUcO|iH^bd&+C_m?ODZ#*A#^8R_s;u(@~WmP*{VaN~e&k5v+VG z>CpY>7Y7aWnVG^foAs4=d-Xl8)e-7t4PXTs#6(6cik!fQH(xn?W$qInel$?k){*_z z!I4C|mM8l;o@O3=>GoC8^_1Z05N985Fys~WoV+t&LAUPY*uMNo`y1M{88w7vB^xG# z>>YpD?TeQsHP80yWm{6AM|!C-*C zJl)K=|EQ~`(3)SccIJggI_S*SC0xx)N`@Umli8ayjsSWybRC3kf$shy65y#Z$%0Y}6fzh`+9w>^Ee zk%)Yja9*;XnfCs`-iPN^x%~NS_zj7>o7m}^_x0yGv`%S>Gbog$^vwsu2z#4JbA2u zjt3H~jCa)+>S7W2Zu2^S#WM_azbQ!#_mZ@sq@ep<9g{nTsK_h$q*B(P{D&iEDdrC{L;wJ zs1-zD{m#>88+_kZZB>|wIkPt!j_u zTOa#wm4?~Q%*9x;Y*1emtJf9{7(@1Vm71u1iufa~HNz0};mR$=5vt3HcRMO*Tr!Duy7W*}I1CIkur?^@i}i115;sv)ut>(`=F6cx>%zDnrtot)|u z(1*)WhOV+!J7{0VtyC)qz~PkNAS@8 zZ5H4!pvz8#T^b5g{l~tj$QFu6E;pD4%AMM;aOQNCt8#H<@wj_Q?*3>Vy1b&3DRPacroA(O)r##D6P(~^*!%LByywj6>d8F03SH8=E@sUQM?2SK(3uBY zqxR{if0g@t{R!iwsmbF}w>H1;q)z~e(vW-)Om>ZdS!l4@`rQn5_E*=_F52^vX8&NP zf?@+RT%!Sx020wpe9kD{(?8*)oulmNYU>}gbItMzLg5g^@;6EmXpC2gm*(3a4LBq4 z4f+@0^rN=}VE1%VO@voGSnvx1cHdr8{V%#w{{s1l;EP(+k(0Z6Rds$E!|RGu5p9L# z=`yNNve>=S-gIdfenz(veuWHoDaDzLQH*@_VFV{ zUK4Rma^V&?)qFP;^fD8VMANS>;Q~t;{hf zgBQ~wO>Ax_&LtV4`%vRZ#JkC<YE9R^-f-O;d--*u|K|l0V_2tHkg@x;H z$1|PU5yab(ko1Mz1!UgsJL1Ge+Ea>!yTkKsTe8Ak!yF38|F&3tV+42P&)PSZzn|dA z7fiRy0zNJc4}@HwkA0cZ6!;F=P4NPRf}DQ9)!h20!;lxM0JcA=Ak1Sddnx9HqGPM> zJ39%;iHcT zjed`$bF_}B7fH_*g5Oz~UpcHI4K=H3l7DDY&($xEbQQN$b9*-oqtcA7HD0 zXC*JY)>r>NSwdLip<(=qGA~ZKG$zxSV~2CD+@tKr^bOs;jBmAMl2tBZ;n30DK%j2c`HVQdunE`G5; zg%e_N9EEOX5!*88buE=aLvn;7>qLH{^2lX**S0}a8S!t~VB;FY+tcT-3S;J`!Fhwa zT{EpWAL}^AN(Dz3W(a0zG33$XDt;tprpu|kJis$t+)*7gQk41uz1mNNiaY@VDdP)z z;_`V?r3g*()Wx;2>#N}DYVBlEacqUgd3w3LEZx@s^F z83?i#Jf67QTb}SK2E*Bw=PN=hC#;xPda|S~x{c)J4RB8jYw_k#wqB%eJn&dt44k1c zirN0`j5B+*Iaw0Su4_e=ugh_!i?mrNW`?@;7DjozWx)2_Pe@VaQYR~9(!&60Jnhd8 zl#>V3`Jyc}_Ic5nO?-)x*L=2A=;N;+%QT)c7-04({Rap|Il=9$%@!e6)Hbi zEZOwU3fmfSzz>EWC*oxzpQh;VLX~7ugmGE2z9GFj&-7DFqyQcU7Q5q~cNV|(8~0$2 zF>0Pfh8g#u^mqtTCk+Pr^fQzq_5xIzGJRI{&6AM@qh~J4%?OG|&o=1GD_Nh?E0HFF z6$SOc-;jh-rL1nxY*#f?d`tc4r%0LPy$Or69>)5=`z?5MY|mD#md(CMvY^2+*YxGm z>W7ucL^~YBZ^DzQa+@YJ&Mcut54htvQ~?E9yvOfJdxSRZ7+&(_t(=4ocoJt!no&h} zw-?){M#11MCe1L=t*4rE|jnwJIkadzTh-TjIQx8tX5n_PNkdU zMcZTam2T#`Jyd5ZLoJk*qU9Me^vk0NYr1R2LbK=zcUpbWV2*JS(oW7&m%vaT=Ekri zu{}hSJIL$B)S$-zJwqaqu35vQ$ zOz0WJ(olGoiYNRFrRj0paA2}}5f8(~eMN&2a!JG16zze)M4#=jyU+Ik;~XR9@GaLot;jmcd3< z-Y5rzG;{L3=6LXZZcq?gCvw46>TC(aP1k)`BJLm|Psrem5>K?Zvrhi&j6~|&yh>`5 zO$z#hM@fH{x%$T>h8dKgnX(Gyylebm(u`y=GEal=h}ZhVK%=Y<&7yBAWHa9w-oH_` zb(|~HIjS4KJ(Seu7H#9{#>J=VO5|4T;sdAqnvT3PeSqa=kQhespx8V!=0h_r;Y0xm zr~Av4+3KYD+l+u@aOa1wTpNQBn*JNsrAL&#+y5d{%0GAHP{6dG&G5nqHaTxP$b#)m z0E}VQxizgfeHN4u8u=+zh_@gPBl)z zy&^}GrWl-$R+v}P_W{*tTT(N1>$om6)$@9GDh?EIULa97?V?<_{1`J{*SvXEo6>Kz ztV6D`xIdP{z|XJCR1X*8+S}4@)Dy7K;6P-0zAD^Gya{m|x%zyY&pYZi9Jr z^Pw&|J3;qHEUD04TyQ1BSZZ39G{Lb`cw-=0tIX-ZhH!nL;d8b*Ch$z6LIqo`wm4qg zdH-J9#43k)qkG>~S7v({qwTO9C3;CA=^ga2BLhAh^Z zNPL+qjlLv^@SOz;$x_3DFc4WleDFgZ0U? zwfgW|(ed+%=zY)cpnTsRhM&g*c~dgdYL?Q3Wff(r(z@Rtq*B`<_weQ$FSuwAk_d0N zPee3g@&jjvzTuDW`p4CnCCdSR7)*5HcXG?d7!1r5(S$eN#g)rR9O}5E+}RZ_rpK!s ziKY%_;>#kSypZ#Bf5B>MHqd1c6hTdiV*7ml{-H?^CKd7l%!bbZs1UHhXaKU#A@(^v zN@!dNij7uhGXQkM0(hGhL5|c5L26XeP>FUDXl|UUsG^xADG}K1ytwya-gd2*pa3n15+o;u#x5Q#DQHh5w_GCetOkx&vrJ~>V`=5*$Z-T!hfHcSKb&AzZOPei`hkiC_jI9Lx+Sd1@bmh$~hV4V(7`cU_c)dWwB(bsKao5 z&}?8XU#A5;9aorgY%Z%Hzr(1=Rlcb|+ zO#}^ox6txS$KglUi$LCfRhqG&79vg{epKkr$YMRX&uE~BXAgtqL)P)2T9lw)W=^F7LT zW4PfNf6?ZK>|jdvomyg}X_B|gQ#wr6Esy`JI#%S>x_aAz

    Iy5WGsGDuy0EuLiV zN?}B@gBEum%c0BX0$3T>o`!y>p6~6I|SssP2grOg`E7p_4uR*(@TLKSkg0MvSM`dV z%gt^yK9P5f;lP+IsJ8}8S9=SS&hLX6ly(>P6@%KE>DQKz?-k=M@i%q|f~B1gVta3c zKW*!y5;$_s^YVPvCtP$hBQoFPfP44^QGltdDp5IKP$%&4ef;-Z4gRl#_xyJ(&6kVM z+-9aL?b3T~*FED&+@0qO-X@FE7rgT$+0eO2+i|5%?7bBROL9lw&bgsGc?;hno4D_)$7ILm?1KVtf95-3mx92*EJ;D`TERPn}mra<_V4c@vdzS$t^7|nC@ytOJdUUJ{6{~ z?ThY8*Ctq3!8wqIeJy|(xkUL;JMq2;!Lixu+h=)uo$KN zy+irNM7~KN%aE_jQo*nB+jMQJx~8suh2+a;p9KrGatFsx@6Pn3yHBkV*Zsd1Ki>PMra@{VdLh^N8l2sK=Z8!9`~8gAkU6e%D5pfNqTWk8?RViT zzP`q$PgBa6MJ@qs1Qjc<7)phBx%Tf`s~<3N8=tY=`Vs5^gFsEFEWvdD1HLfU?}p(c zs*Wn~L8IMfAR?QYC4ISF{cbm44PN>vf0}N#%@}HW79Rgjm%dnQB=Q=Y1w>(^W>*__ z@zW~jewz+Wv#iuF3C>Tj}l?(jWrTATeO@8z`u>NOw-UyJUbgsI)XFAq~>q zUD7$adoUWF+voFtUOv2n7i0I%&biJN-w^OrE(Y;4xdSc#2HObEBvD`lh`ms`AH%9W zYu&3U%?qQ8aU+zJH{?Qh_mbY}svzi@n=H~&Iqv)>z8G7@dZwM07Euzh7-JAxqFep< zGQuFN2^*lID&zER3ZMFVN%|}IAAf%VKa%rg1s7sHVw4J6&Ka8XO8=$v8A+LyQa8Na zzE?+h(hv$X#0y| z4AtOz#&sLeX9czVED!ASl}O&eE#|F{ z4SiOHVVyf39g@nIV_m)3YO?{_7T$+tiQVhq-#K|?7qE|*COsV&4Q}mo)pNARgl}S? zS-{A8vhyvC;sA)u`v@2YPAs?`E$Tducu9jl1a}O9`DZ18ujJ%Igjh)AnlzB@9j;c! zHUb6BO%>ab<`XXYY*kjoqzri{%v34PIOze zVBA;i0XZ#dNiLo`U$W&cl8V&uvwXbe3W@hnUUjG>l4Eq^hFL7oLM|TIO+Nnk`4W>& zt$N&8G9mZbylZAw8Dg#)EcB4X8ATzA$NDCsB(}KRnI7}o+OW?%lXbxe=8$-_e!r4i zMeNW)ZLE-3i%Ra&s+(*tf}>IAx|m1S-sAAzE!26r4i(ohcVx%V{Z+m1GOdYcZCRF|pU8i73%5 zfS$tDy|aQAzP&w*_ML3q>Gha8DXO{r#US53^m72-gTOVbpQ^DCUFwQnJz};Tm$P?*yXkP3_%voAtWJr6MwG;{+uH zbheTTkSqAD3w^u4^wli)%H$zCqHy_vbK?hxnnr;vHVVF; zX3MwbwNi3v&L-l}U}|Be_q^Dz5K81au9x)Rxe_w$)57kFG)nQCcF@q$JS57S76?16 z=lhoH$U5mD`m9HYO%>JHGJtIS{j#I>hyI1E4z9yCvyidmbqL@o^RYCY?D4zh=cUwv zqSpP2_~s8-D&|E6=<5stRd_#K8H(b@`al}s*^w~C>c)r^F)$B<#iu=FGD;XeBa0y z20d%{WIQI4h7>%vigLcbi}bmpUTK`jnY|4G9sFteDtq#;jc>{6yGv8I$?4_i_V;G3 zm*U>H(GY0mDLZIbUE#5^^Gs6)$Lm*V_wbXRzY6w)oS%VKIe!{yS6K$k0BUD;3c*o| z?=jP<$mxH%{8mYB#v9!z`0{98_&G;IJl8!k^Bi8w(>5b{_>Dgh1btZ6BF)sG$lVQHEk%?y1s2>i^jS!dng@vx# z+)v_n0Aw(2LJk_;0ft2dF73TNT|528EM;QSUy@-dINsucg-T$>;6Q4bo6lw+OYTnL z+bcxS+NjO{yjs(IE#eUV=kyR2`L^ww9Gd03E1&q{1?H8DrK(&6?F6uU(OV$-RH0?}*f&w6vz>U5-{kL$VXDMMVXqGYrX z>d#q+VgXg{Bx+O3QMttewRuy^VVR-%>N@WY9G3O9Av^U#74h7EpX*B}eKIuMj5lO5 z=sGi{W9CQHn-kj)3S-^+f4H<9*`y33U54(i>(sJ7e;{LHiwo5UNIB1tn| zq-hnIE{N&0)UbL(ZS+J%s<5^>g`L4&WW9m1=kOxlIEXO=G?~dhJfDlaX<9|;|3y!;%Q}ezG4Rf;_u9|Zm5SjVn zBdGZd^|$3=AE;mm)@D@Ez~JL$2(_aSO!;*N*bJ|+(>>!8%MJscP3`pE60NBHWT2tu z54n-^I5nY})82u3@v@NP6u15##q9&b+&CVx7!X3GB@gfMQ$#>n^9~2w-*2|M9+f<; ztm4l#+ZdzyMa5m3h1i=m+a;d8fmmPK`$b(Hw={Ynn?sXvZqTtF>86Y2HBsUt$*)xs zs|}~&;TP!jndLopZuBRMo>D_qLlL<7FaJ2NyWq(vQ!(R|GQl&x^z>bfsovclRE3pk z4xdlQ%|2Ilg1u>h24MkhY+0EtVc3H8spjaPtNH5F<2aQyYt^szYaR_H*eN&-U!SOx z>GID-vmK><>KV`&0VBYfd`OZi#z-MN+fr?^g!-(t?qi>W-Hlkb5&w#I!F;?Np_ZoG;*Y9gh_n) zI*G>Z@P&A(WDq)xF^vf}fCAEr?=8!}UBAo0g;K~qK4+Cec6 zlG1M(Pd#!-KCtDJ2r&)j+%jlftGsDRf%2Kq5{oR0lDZNzpWg|8O!L>rO;Kv&u+$wx zQ?uA|qH6&;Ec|uRA@iInZu)a3-=em9qDDzC=yGXsXM_mi*Tq;lWx#e6dHwi3V;a~lYz4twq#|?#lYr#I2+Pxv0ttT(gn_0Y!7X9qDZ_5=N z&jQboJCLA^d>3F;>E}H18WD-pxS|^;aa)w9l3BX#bUcwCYmc`srfO-pKADrmS4GOR z$zSFTASKUFC_KtVp5qa2rT^DgPvI`izqZ_q4HBm)&?My0pY`=@x@1tzBN%I_{{4pM ziMd!h(@z2;qm=~*rO|Yj`;*T9wub&omt4t4JKrU{$TtJ8Ze54CTe_F43+)159L{=S5vkR-lj<@qVJgavxq7JgLq zO+uH5-NCM!Wp?PNwq+zki*ZpA*o+7?zz_MBiZ#1`Bc#$ZfC~!^+p@ zvKGPGfIFuw2P5T7*uq;93}!QCU@^N4AE`S<(tBAA;KL6t5shSy_rG6956as&hwY2T zG4eyp(yTz~Q0O+u4a=N>R)pYRGovJM>X!!JhXXt3$lh;fPy7$Z#I0owrZxsYjNx>emPZl4 zvp$(HN-fs>MyhW% zSx|v(Y&k-sRkKR++#+aeO%lO*cGaP4$3UM8CSf)$rho&^i%-CO@huCcoDE}ZGoWjU z53b}`Nz<#>7MN&kL9c?1%B73DsTOJS*c}|Je6T^go#EVr_{>w`z_%R*wy?xY#DnA; zun^C9->V5&2U+dWV>O_ZsFd#!UOI^kdvUWSdz0{KzTPw$+8Z(6L}*t$%9_LEQ@V`hIW3p05>s z<2OjPfClZmI*17q?$(0@JOBxK(u~fg}(L1wf>@k4;MLDfBns1ll-&@+}DtFHdO z{VV4)HT9<1fJHXY@uM#&MSS6AGNC--16uEo^ZVf8i=lQ&`$e%OkC7}WHQy{`Qger72;gRDsP1uPLQ`K*U8MHKB% zcX9zSxEjoNtaI?vBT7LF!P`m9c3G3pN2NOC*+M|Nl@*Ile9(&=Kq(=(-M9JWL}gp(vf6HBTrj7>4bSr@?+g|*`;xC1yV1aEw6IUtOFacRwb)CK}8ni4{;|GKW?G|6J4vODLYcfNG zuXH^>KvXA#-aw2Qj{W~5-fv{3Gg7Xw8}F!DS&jk;$c(aQK8GS2sXY$_vXtrFdlsnh zWO_nJsUfeYr(;LzpZg=I!)p{&QU^H>c<$8Pl!NVvnREX=G+i@AY*TK>6yt!AC|G(< z2xBvk5gVDfU!Z;=?-QU{HwYf0Ns$7Ovhs_1Y9CI8 zZFz0`*SjdhSgi&I1{78-@U7J^Gh6=N6$u0?9cN`2x49w^^ul;TbJffjNe?s)3xpn| z7$Q}A8G0UW&$lCDTLWpW7PWled#$={y#stDd>Lblv3%xKRSmZ5ybm< zN>I7A-zCiVD1NfDuQHZQ3<&Xyy~FLb@W6RpjvrU0t#|?sxtSo&YF`Yx{Bz@y#;1~4 zD7ZI@6Np&-DW74aUV4dvQ0QAkenyeF{zp`nSyqDnZ6eWAzM&Gc9l~!PGMe78PPBiC zay%anVMGMNgT2|ZH7c&^&npO~<(Ed&K?0AHJK^{Y?~n2eQsb;wM{!j+@UQ0j zc2{J7rGY{*SeClfWURpjr*)?#Z6`0wLBq73u%{MjGMV-?7o~WqH*Cf4ubtCm-D-|6 z-bf+xWkJbqFZfrWmJ_osh5^YUVbBK`M{e=kF$s*E2S#?%Ra=(l%(DMZhONZ2+zGyA zD;6?5pUsqB(iMI=2zWAsGDlLMZObm9pjC@eF4394Qp35mS)Z&Y>E76NE;lAg5?agt z;=#yO&kqZX6}ore1!t;bBnsha-wg+I$KP+h??cAo_Ttk?4M@3K(Af!%h=$`P2fGI0 zct6W#hnX;Xa|K8)?SCFgA39K6uQBRUKTxr3!@C_*=Lbhpoo`9yg&LkxgMNK!;}BZB zM@=zp7LI-ycapCJV)!~2yljo$8#jt}1yWJ0#MF}JigBy1T1bk)EYPUZwYxn?8zfVq z>a~MPi*5Djv<@|1~i2K zUOrx4ZSP}pK1-bI^HQ5QKz(T8MQgtSN$~9;11j6&qs+446Sf!hO7Z*fKu2-*uGm{u zt31V#@8cxUOJg#xo%$Bx+;OAZ`FoV96R6ueUu*!9+hzp=)AO+ZA`OnhLbnTORuHAe zl_U>+cR4HfHXtm^hd=yw%qFGd*4pZF!R3uHgeb>NMCl* zVyi1Ou^l;Xn)txnwBAnAla$t!<$r#{9)!CdbA6YIa_pMmd66e_zY)? zeVJTaJvt@CjT1#TWzwWcB{z*%yRg4GtOe6q`EDw%u8+XZBQ_wB#ElUh9i5xe#au~v zitThzdHYud|MFiyLT;?^llguve%a+xNb$W#qwO5lK~I3hb=#-il7|9XlUI5+-s2<1 zn^>TWtxnHY&M35DV+z|+!>QZYg&*zqmzARp9R*TTiu}mW7~R0E3`Yny^5@^j=$^6> z9e3`x60#yMaUsb#aC^eX+3xS74az%sOLx*kcO*A)-zV~%;3>?!PFL;?1|+@W@%1Z) z)nW@ew4MX|b8ql-?&{*8GA}xjL4Z88zOR-i@XO{Mj0ui=JP#biT&`Iie0{0DV$OMu{(hcP(&+v-aU(oFsgH81}JnaVgb#q87s)g~8DvJ6h zn8~M=V9BQqOkkH3mX%2huWQ!D!YFrv!rhL3)Q z0RN0*v8${^^v5tNdd7Hq+Oezm_1fQGgAF=A+;{)7<(C0XsmbG#(e2U9 zULc(zn*+39olpmJjV2K%I-yc9XDht5V%mTP3yKvmwbygOZ^E!9K!EkbR zMK5l*d(%RbkFyv#75Omz=BW)&Jh5SLpmf%pFCWETpd;%DYJAl2UzqDBo z0ezv0=fVB$W#`O{7D9-5z0E4|KBn9Fu$|+sW?itM1ROa~6|)}DO!UcVR7#Q{$<#r~ z_K%9!CT-{Oq6~+*?Z35pjeDcCsfMVF@3(VDu0b%G*OfsR{-LK{#Gvlm21LY#K(jSg z*LaovA7Emg$S-AUH=my#pJa&j#pLJj&EZsPfJWCe;dWHXty8%ISfbQOq&e?otAlp! z*eOLOh(Y{MfEs#SM%-e6f~O65c-enND=lr&;O%KIqZ2@1)o=Bu2hcVh=erY5M~mP) zpr-*CP|yG-M&m_Ve8IuND?8)4pXUE?ej%WNUtM`d(FkEJFE8I{7lTy$i0Q;W11j0; z0|{KZi-(wg0O!BX`{Lz~S5`TL?A-F-x6FNC4zC1rJ-t$iHTLAJpk^R=Jr>t-;UHlB zNtuFEm-g4-M}-Q?`y8qkhZD@4QA@25cB&r>KNjcG4#gCQ=uzI7RqqT$>s^{|I`m{` zW}`Bi#iOXD-g3vNZ~=O&m{IU;R=ienZ}IxZaBW6($_CZMZ#ejLJv)?q1n}=cOrve{awOYI zN&8-v+x0is$Az{4mc*`r)Hl9(YCGpZaHfRoPFAxEK0}i2QiFzQdMv$!X5{1DHM08Z z@n*lw`@Yg*(3LH4SvsT%uoh`JTjAJA3{{@ZX&2PlU8%?0#g{9oHS+I?($(%Yqvy`j46XF5u0T0*t4}QRe`aPf7uQ*DmN4tFy zpw_n_h06(qKTZxPqv#n={7VD+1THP*iUhTs<-1;%uyOd&N_J*ci1N(*UurosK2SAv zTLBWbr)|KtHautEGNJe%(n$-H>8d_WFGsrB4AVk$;Mlb1`5zZb7r%N0A&G zzPmcrUG(DKH#ykc3<02G`_owVgJySUgM4H=Ny_yg7g-gzn^hI)cJ&Ncgng6Mce2D(uWh z#Kg!M8ym}D#`7rJs#O|$i~-t{<$zGL0YiWX+y}^X@d}xCcz*cBaIqW7ehQ<0n4`@} zHM~3)9YzGS);#ghZu7^$#4NyHg&m?T`B?o zNB6D(zLo`lx}F9O&_1jB=)WBK&KQ(p^q%D0W7(^>gh4#Da`)oQNimrn{Eo2)n|4{ujAGW!dnim*#G`$|7`M!s96I>qD}E@KU444CR|1lX8M0 znR5Fj@$A&O#k%@EE+^2SlTY~ox6;}xx~E@PX+TL$Q`l!CcY#brE zphq{D>KJFAiHXUlnbP#5zZF^e5Qk++o}CiCTIG}3IkMN#{2hQ0E}>RSt{3`xY$+7S z`@>sIsKZPHMhCHEc;zn_X01}RzD()XUY!=->pvcg&3d9~Qm#M_Y)|IOwlNGhQ}u|J zX1Eoaw6(shNl<`hQUl`N+g|#0j_oLmJUXd@*@L&EvLuVR-9Lu+nYT;Zx8D*_VZJu) z%R}~wXy1=4V6GJ|GvidIw%%QB?iYTa;{o7^y%q!vlG;Aw01tj_5I{1;0(Ji0<@sNl z#r`^ccif7Earp6EbmtKRs(k{d(Nj$SJKCrik>*trpHb<||CT-{D~a!t;cVlYgwgjT zuvZ6w3!g6g9B0E~8ICB=34aqDi!}+G6Ya%w!0|MS)~AeSxCB~>I=8=&xo(b&;fRNJ z*5k`%@#$1<)I2ys9WifBEIe|sdt+-gmc4KPyQ>_g%j3X_3Cm)~By~;Vp2AqFjIQwP z+ZSA>7o*qU@{Nu_e3VT@_!{3iy~VvL$r7ufs#71sWd4=b;*DOt_4`qF;@+~#+r}cw z5U?69X-js5SVeRvo_uOH(A+FMj(M9&vpmZ_Vl3*tZW{qRp$!rTe+YV-P5@WHBN#eA zJ+1H~`wrARA4s4c{T~d*corx^75B@S9F9*5G;S0=Ugf>4G#^drlZE{(X*5=)>$P`@ zs{88eP8a(oV|>-~IG=xmktSw}xi&T~W5oy8fe5#=k(FqdQz};fy(Ic<1iIEY^}|fP zlE;(n&J)NFF`bCVT``JhKA`$3kz)d4*`z6$osGS~WhR%WLdoF$1hcRB13#+B@4&u#M{jM@uoq84J)eXRWyz&8Kt~xu0qa}7zH$3&jYImHj zPnlg#BvnAMbT!@1y5gjh$B*U|b$}|*<1Wz69fn@Xj&!eIK(j4fYF_4tYMHJ| zQ~RNNX>4|i_gvzuaAud6{290I=R|_&(N8@u(Pxd>yPlu>Hld13%v{|*)R$jb4PyG0 zHnBry7QGrL;o)CEj2$L6L)v{uY$y*QFzM}xj=&a)uqD0uch)Uc?F!S7f z+Q!`E^RPMW`WU|hf&w#Rx=?jNP|Um7D5qtpCApS)%{SHXHEM4 zJTB%3>@&mdYSG8SoX|mmvld{i)Zkk~#NT}u1pnWrI%>?C08xncGNuT&2K&}8%K@qe zs=0E6^h4{sS6|mnQ%EfwGUZP@ zviqECaclD_w!@$rgX;^TGPOVT(PRSyLaZc|nX^SUt!Gi3KYvHr%F0&H*v3-LD{l#8 z9Mhs9%)+^_R;_R8WII37Sktl{87YB(6!fRLR!YcCGiQsR41c5VHNCh=`^~LI-tm)S zix&j=c^s0vj?ub2C#g{u5MrLG@=7;V7-u8+S|#b~?o@5JAi~TePzzhce^GNK(bINO$yr|Q4UiDidZ zXCAlVEZ7$6L<~9qDwPC?{XPR!=B9|V<7GzENZSAv&I%q<{nfD$8_)C%t~bhFrGE4; z$e3-v_z%6fdfavQc{Xu4ukiL^TyAT=vNX?edFvVi^2fvMW&(rp0EllYx z#lsA%cG95Fat`(cf2LqhkeC zp~N!1Mfc`g#b^_1Qf{=>?B*(eQJHwpoF|rWc;JbLe3xC=u?Tp)zr?);U3sl_h2KCR zUWq2ryfk2E^A7X>DBQir&ga3C!vZ`)T!Y0Nz}Qf|Zuh#11zI(*@myXKE42Bv&X#ng zUVTUhchxxq_Tlyj^7MZP?N>_Hs0OiSBgbV&2>w1cIU@&P+wmGmo$M9bUoINmlxZ0X z_v&)RUO&cb(YuONJo($mBdmk#Ubmro~KOa{XrxxVj|*{omavDtp+ghNW?Hcry^RkuJtBh`MPl5YfATVb{xXr69&T=QZW}kQ_byDf?yE9>{^CEF~^`w$tC! zKxf4%9=2>}w`O@J#)cB!nvKaG;J9)T8f4$;!`Gprvv7W`TbtlTrYqw8RqW5fff*j%h5 zqJJrdxsE6#P3h)*_INt@kqH=xQ3!@*Q4eJ@V#a@_8j8aXk-ElUOyUadaNEy%yDoQC zJWhNSRd&(Z$xg|&(m5(E-`;es%I{%MF_biF<;7Y3@3|+-GW}2~56Fd1+_#n^X@%%p z1Myd6`!%+2J}}~*6U~OQt4HI(zh?Z~$)^aDsWs}c*2{d5_(`tBJimlX&2r^aKdJ5^ zPA|t-=eY4)sl9GcE%-ZVo+q{40+t2!ko=p>l7g#RzL&O_(2$Z;HGiaBJfdzj(e6wx zgeO(igtm4eCZc6Q)qd^+#qk0*V>36GI+=k)IZx-jzU^-^K#;qkggjg^P@$ z>|#?I?)Y|Qcl2N^n%0zERqZGABo@O!#PrLPxsT|2qSG>-W4Hgsce?+1t1(g!bAoI+ zrAeVU-X{&D+Cpa-s>zm2ml|^5WCs!c3)QOZVKtZDJhKVz577|-*nH1Ii(9te%SFw0 zLxrQtT;L_AfC`CEHN;2<*I36WnkJe!()SD6z=VhU-A`S3*5yI?1ZnT7!6PZZ6fbt} ztSEoP$B$(iQ#P1LC0)_ZP)C$VNv0 z;LDu!W>*LXIVCbk}&AU58zyGAgcb;*V-)9Qq>%;@7BaD)o8J(Ks?uF^edGt z&EN?=X(L{(KIi0qM0&j{xFkB;Qu>h`aBj%3QLOfqxCBIOHiZFF@b6i$@t5CJN>z2r z6;;2 zJ38z^pw9R!7WL(R-FNd2fkK8gqDKhCed5oSb2k2!^CptYJL27owiRtXqE4p+1T_Yb zE|Q+#c70>*C844!#jtwjyg3k!hWVX0h5}hU+!C@XjM*c|wlml>XUiS+ivo3B(B#DW z^43niqEP+hK?1CnZOl7)_lj?TVkmm;+By4eM(wFZpk#sm75YcM8)n@kzKEKE_l27w zx0e$gc6?hXO*O9*Ho537Y}-9P)wW%*xR4K&7#G*c=4R?o@KZOsBw7jzbG`4cICkg) zY=(zNaC|K1b3%tJS_o-HCacs1R$?g0V!D?KT4q`wZWOdI#I%HC=YT45DPVMfkQK#e z)Dk6PH*XB|F1$g+TzJKj0%labtAbV3392 zE3+u;VBF53e>^*%^JFQS*+m)uPC9#7eRE1jhS{NS{6ZaW0_`+(hU|K*UXj@@J>HE| z4`-b=zH^95L!jA;Qc+!`_8sP{5-rT`L_SgUowTre3yM3_X74=?Z`k(kkfg>KZnHI> zkMqh`Fp-BD7v^^A)^iG~^GTlA%vN&L_(E)<#UOf|BZ=kMOTC)nk)1cm;&GL)3Aap3xtE>WoMQR zq8feNhXLGzYcsZU?r+l2F)RA_l&@P~z9H*M6Dd;jiaNYQ|Ls`hN5isEav z=aJ$ylIr){%Xqmny}@leqC%t@C*h(f(E(WN8RO##HQPtDCa|X73c-Y%?d9etB4JWC zd2{BNpBcotXwJugyH_tLPXENC77#H?heR$>{Hs0Z{`|j{F2%W#Ki-_W-%8O`Zi@7< zhv|;7=h!yR?-*7-X^4Md`j)iZVh)WeKvG(Yl>Nr^lZ%T0{jKGBS#sHspH&r*F1y&W zGmnY6>^HM}E&hYuXNSPPYLt}+m=H~eWg*zPp)md#J%{FBA-pOKa&?HgWncnWHdBb! zX;bO)v^CC43HmE>YCKZFHo=XVsyvV?>WhBu#iQY&2cHS@RkKc&%xml5=>y$a7@**TDgbw@q50WcrCz+t6m zd!ZE}bSq4wabU04>P@)CV-%5;RP}hr0B`wNVss`H)tzh1{VaT@DbK85#DV*G;h8#Z zV*AgY1pfMW7K&EdR7eStw&{zau~`oZDWl_%@9&ETXJ0R*Bu@;SYT(}d)ZnUE?yqm? z1hujGH3Dy13f%cJJ8pt#DHB$CUzF$s@DPe>EX^{wsIxA#hpsbRj=g({h6DZBZs;Qu zKhV5XUV1P8jMRy)9h-Qqt(}CMVU|HXRinGqE|nBOX2OZ-+UCM=g0ZnokqvIztB28? zw9Vu4IuN#Hi^HxoP4E2|zK^|(S6*E>QSQzeNBmeJPMUwtiGtPu%6MLA6fSVXQokM( z!r{3S?YvUJmFT`J8}Dni7a?MVM7Z>_y1G1&TKH~Wt#N((R@3}hA&HN(F^c2j*)y`J z&IUed3c&e!;{HZTuhuk(>^z!Q)r_o2~CzLp7TpYLh=chJu|bEW$4 zBpqs)aAb4=R8=5|riHpEhqSN7@);U2V@Jw*Z*|xL?VBIr3UvA88(-NKy6TslsvSPJ zKH8bur({-+4@eobQgsFeJHUPmu^_7j78!C!(M5JuNa7-mb zGNrGmhT7G88yXmR0{pw$5v! zzuYx-C6*=@Kt;`K*mWIA?YOn5^SZZd7Da*qB@qNb8o?Jg0e)fl zjMD)8$>jNDS91(Joisj+!u=pNNXc4FQ*nsPZO}l$rCD6==S-iMaq+KV@E)9|YH_mC zKHK8gX!ousaBe|N#mhSH>&4||FEEdRY6}nit{YOBEFrH7Z-hK>L}bMQ|;(%)^_+sKu8Cm;n6o6I?|Ve=OIxk=~!Z8!|ho z!o=)uAvhX5^t9!z9qDB_8g--Q)gRj?p`l4}?^(J(Qzj1#5Y9!q#61!%=m%dS9t`z1UDEF_klqKatn$UTrkQe6 zr~23LJ&91;!+yEBx#Su*$$G7J3pKdgDs_aTGjqb~S0%@Pfq{j>O%u;Z1|$-g1nq}= z9<)j`AmF#NMxqrpn*z_3ikWZ`+xG^eF3Pjc}l5!R+5K|)4>c&SM0Nz1qaRFU0)q00q&0MLxZ-9875 zy!WicIJLQBbH)G`mY-DcJ7cj}F-()iI;VfNE)}1$X$NveYB6cM&hymNuNZKjGXv(4 zH;{au&F3tNf-WmnK){*TZ)!Kxl5k0uJ9Klk9o6x;|_)qXbc9HK#@g%tvxCGjh7IYcNy)aJriV%rxC| zy6nroP+`n|xJ#mX*G~06VHbRk?5t`Bgkfv#iaP}p9(s4s@D#;UsS}T*#ln!_1cE_@ zO}bS8H~IG%*mpmemWzu|7QF~M@ZcI1#&hQbUg^OT)w(lpIBbjgRijGmxH&lVM|?VO zExk&C;(r`&b8JDTnZ=Qn=%Et0CQQ04-FudTmT-IW;3SPF2pAU|@dHfi`-}v#Wiz}~ zh$KvN1n^)gi!Ko;raO74(#JQv1@u18eQKEgrKJIgX+a-Pf@KHq%_a{({-L%+0Af*^ z+lHK{-xh*lhHU?LN{EN|7a`0gSj=>GOF%#{xp3<3<nPYG0K^fb!fN70a~cDAGpkhm^;rJZ82*d%D9+%K ztep=OoNu`ufL4Jn2@b@}+nwrsmrg2*|h_eC6*@M1>7@gW1M-CiEKNPTHbk76wnCTvdm57B5o`Bk^DE-rsF0NnfCQ- z?F3wW-s9<#RNlzT%+0^FTaY}EZn?}Gm08ojKi`GxnjV;hd`7SiGD~7F6K8OZ9s}TV zZ!p9TucbPsmC*ZP+O0x3cwd`_8J~)Kj8X*e)u_WtTj0%AaogSbgvyQh)q+WirWVFA z-?7l@y?K3hcJ@sb5N{j%N#Ge7S^SmZ=?rYmsu5*u{xW+Vyri0?9Cv?R|K&~~fSR18 yWy2W8w#Z1QM-D7`u-^YScK?5ZI}O9iwrlCm*NDI9TDpeq$bg9zogcdrE z5`zLFy@WE-ArOo}s39*nZ@zceUH4n}y|?aJE9;z-v;X^?z0WScec}wE+83F)nE(L5 zMIDHyF#zxjiZ+h;?NZ(k67i#@hD*wO@GGX%hw)b$xXJ0G-Ty^7tHW&iE8! z=?ef{`f&E6!+DiE0sy>>I-2URK)bEkS$AH`;CJ6nz+Xyg{bV$A7=N{2``l*vXB1XV z`+~)7N9?f#Sja|=`7H4i^td z5cSSgjgN8FV$e#Zl$r|{FHXtq>S{~ZB;+6&z}iW-7@>|jPX%=al~N4yRZ9FTaNx^_zu5+(*Q+#E^4Otki>jC#VZNUjXq(v$J^3&RpEh%9A==pV`^YsV_kyAz=~?iK{92uXXBO91Z8ogfYIu6t{ZIiC+RL-e5%D zWFr@Yz6$9^v01X(f>YLjf1l-SdZant#XZEPKi3?7%!Ex@OWCVR+-Khl+|aDG$sPT0 z5Zu9OdBMi&=cjLaQ)yy9S4rvG|N11?owR=$G&a1JBJyY4tvDMozJF)7CD_0OAwfCKo8JA@ydA;fYt|VJ?T9I#AAzNA=j4qpy$nCFfQpY@YPIv9TO2I6@X9*5pX7H#zYI>vP*q>d zD#;<12{NEEbm!67V=x%$(C0yYqHQ1@CW&#K|69p*IXW1g~cc=;B(qfYWSeJIUEZkDSQFWQkjFV0neUW zn-!?7q11l=di{5L9lu_e!Mq^VQ`5#$vI$920*;@XT{Y@?YWhsGUdD9(P_uxq{N17`BIRRs{2K`S)&o41v{SC-^G{l+rxpQwp z5ne~;x^U9T8@t+YqE=J6#@sdbn0?2x^S|mXr2C%)=py?w?@k=pXg;kxRf)J5@o|v%`J+Q)t$wqm z(~z#{c}mCc$F0#&0xZT)mCb00-yyS6_4?Blnyvbg`FB^#&MA#tAEP>zRl}V91>{>y z9@A^<`;qA}T)qA}0T+C4e;9Nh)?#5 zfkm8~z1@I_nVHa_wDafetx1=>!kv`t%C$Hlo~@(q{Kb~r6x!mn#jhls{q_2B%%wO{ zzuwbAjUq;1eZ(5-$^Dp3+S1>y^&d0}_)9&C0r2h_10x_(yN@C0z{m7uKF_%7%-yi5 z6KL)>j?Z8TF>t(?YC?_?TpV1VQBw850RU@K5mBMtf@Z3dq}R1#y$SN5@!OQCH^5&2 z1&SSv^+@mDBza%PA8RC=5d&U>S)-eEQdIX?){T$%eJB~at!$2z$|?RmiS>t_*_Fah z_YJ5=LFCh|_-Sj|n$+D|?k+o4P;fMQXSRi}GAwy}v3KmFL{3OQi}EjOSxzT$dupO= zxk}lZj6YUa802|F&+xz}Sykiy-Nqo(TygH^9&=6jG+I%UQa04N%YzLEWoRB|vRFPj{pN z1#cjO?CcFpvNcWGAKsh=gB0$jOJ_MKyC;XuIiT#Mx%#l? zjSN|9?e)?Z?1Yi;oNfEt?d6B<;$$)QQ{LT_^X|z0$reg)QkubaR!8MO#{E0e6aCkxA4v8sjVhhj?2hOFi@i`=<~}pklqd=me=bvcCke zNvbb{n3T}gQeKj#+ZP;cR@cA>bWeLa*4)oALy}#64>kjLXL)^c#e!o%=7fm>!vV#d zx{bmh=$^-8SK;0zg8z)nE}z8lG&aYHCm}KOCEN^KZ{w*TMCIo<$YsVz2ODL)Knd6? zSCM*1uYFU|wMojbsF@5MQcQpw++IxgmB9XTgeX_#Hx_d})|tTXHiIKNrYdIOFCzVi zS=w>_gZ-KFgJ9p~*2~*@2^ZzjQ%Z*%`h~2;x=1P1KqI5W1lJ6<$L1Qh`gW??9rd;) z@redbA#>L>N%b~|)ue>HZ7FVY(-CX2%7cjkhcS{2uJ0+QeG^pqO6Bv_X8wFHDb2*y zr;Ni0G0F^arYB#Pfwi8R_;K7IPvk(MI+ z*#^}uJdOdIW4FDP9lSZ*X8d13QOHGiD|<>)^A}i)AG5j%sZSpwbEMSW zeDW4jU2X)j)Z^jQfDW+_xQOBrhOxjwITD&dDH%+2?%ahr03s&e`9f;O`A_zFTAt2SZQH8c&L+< zER~%#U274H(53^FEa{-m-^rRZV#)aaUmkt@w$QfI({F7 zKc4YX-Osncrt7~JQv(C`!_t+|SLRavZMaITM0NplizL1s&_b`xE#j-=+{s`S5>o3HA_r%CJka!nGP~@GZgwBHJfw`G*^7g} zeDYlxEQ;1eore?NdAJZW$b%*A52zFc6oH8YblF@c~AUo zoL|({n0@Th;fm@iJ>avLtonNw^Xkb67AC+AMOH^1GwGdgynt(0g?rybM?dKKavnqn zxB>o8Ciw4z@qb15U9@*=3qjglH?caOqg47Cm&}iCa2f0%e1(pWl3+N~>qyXi>@2Y< za5H>|LXDM`O@0D&qkgYT?xCK}^MrXARNhqg`F-6kgtYJ?K&3`DadOK}2-%K@B+a^S z&viCT)r9FY4hQ^rBFCLL-nr8L$B5F1nYlRv>27Zl6?*W!5ctdc`MUsN?rym?^y-V~WAI$_xbLpz9>pJj;mBcYq)T1_$1E|jD7bH zC2qJA2uf#*x83vFF2lN@n8Ae<0Z=kSP_RpFbsT?@7d%8{#j9?Lsq3NA_^9L z2=A{D7>+TXz^p&#X!Yj3MOdQMAB)xWTrGv%W#ruBBq9=rcH zMNXtp_+y{sfWF0K3Ee0?yW0ZJqE*E{>PWD(tNC!=CA)B4yF;sAPna$6hyYiFfc;? z_E-aLHd@yF2?MqMg`59|f&W$HIU}SspTbCnvwrD59phQw`+}a9fB^s$^Enzf8b3}Z zS{eob)TC^s1z3oBaTTER$V$N6c+V&{`^Hy3y0f**)6xQ}Tk&c0i3tt%QnAw?YwsR8 zu1fG<>iM!L;!S;#n;s=4&@et$*C5K##d}4_evWld1ElIB+)SKd-M8nPay{GPH+$=I zOXCAFGDsR=dwcTGQcaXMu4z6w9-U)N!@;!n`DOrJ(80*dYw1{r_B+hIA0*K}{#LZ2 zfa5IVuQfElPbL!Jd;V?8H3=^Y&mBf|_iyo!VuzP?WXP>E%`>OHhpyeKDwn-JQa~L~~y=fHUE>`nQ4Aaxk>4JT_8|)QVv)f0ZB~GGb?7IE*UUW2eO4_++ z80m&p#%({*?+;TE8?P4+pZ96E4VZ}@)X!RU<^&CSt5zpi+vl>o4Cb;6+1JHVPs8u) zg?777xFG|*tX|F)Owt~h0QX-vM8eJup)4l+$msf>7-~ z*7*jp?#U)p&rzkLAm|12zlqx8iaYm?NQAQ4=aTY*k$RAN0Js?SSO&gcZNHksiSrgVZbI zy+gGYRnXWJX>R_<4&+OOntqQ#I&mV1IkQ%=+To z(sJsxG>lSWUwBc>(=RAE_{HgW8!BA ze9?g^^y!HlWyt&M?F(CY`QtoWZf z%#98*6GS^=s83#IXF2oQko_*ayJxwN%Xll3}*q89!U69O%Qsd zBzqrh4&O)62BWmfnDc6K>&T0t%A%+Ek z9S5~C^@eX=`^xw;3e$kp8GI7dq{Lb?L0)tJ#6vXfbOwulGg4hhr)MpBa0Z-yQk`|9 z$t@+3niW40)=w%L@#Q@s&zk~9ZvThse~9HoRT1q8Xmd(Of1nE1vpL%{)4VmC%brFc zAjJ^|x9lrp-NqOATsxD$NqB4`Wr+9D;bBkh2s*D<+j82*J1sdH(kh?W_|p*FGw%o+ zn>0$cIm66zOgh)Iu8zn&?()gm>I7Ny@t&o$Rrvgucznbk&f(>!WC_r!<1P}~da-f* zOxpgAM`fPDn**KhaXeSUG)65}_!d*2w-vgEzrlBLmGTqT5R*=ya1x(zX4#&fov}Y` z+vlY$MeMXqrOF~V6KuRQ;?+amZhf&A?PUhOJn(FMwNsxrNSv_c*&iZ6unyw2 ztms?(4KqI;s5Z@$9F~)8PvpgtN)joGBt*GuyTwCtRbcncq#rf`Cf+kJwdtLdAfVe7 z=3%t=*pF-%2a&K`J+Mn?h$Z?J&_wb`>jCk%S+&{c`D)G`Wk2qp%oQGTPgo#ln(l!V zQWOl)Rm{Ds@DJvHRXF+BwH+kHKg6#nZqXy`Po9>b^$^zVrJg)I7@j^+ez}L^OTHbf zwD;46n1NOJFv6u&N@3Gjf6Ka2ulD%MmyFcoj9{C%pZ9OVx!JPW?TF906sF-OHQBY7 z{YvxXfw;eklYHJtx3Vk=^2v!5CKp;)Hb(wj@CQ0af|x2(;3b;m>%DIOZpgMh*M(9214hS{*}%;TZ+rBFxJp=dm$ zQ`wRb-!^&TN0;>-${y4VNdSx11o4!9^~087B44t<$U3g5KuqoJofh+f1dgs?uA=f1 z&>Z>mer$iWtILmGOwheBpd%RWtx8biksZ)tkvWPmqzLt5}bLv zRU`)e75z7JYRhUGU9yav=Cz3ZQlsmGsbF_ z3FwXjQL7Q`l+A0NzAAK1(rCSfaj&UbTXObVde?drJ~q8f>Le~KpM8u_!weBYgInte zmW)-xOg!y~o?OuC(XX;rszJZxy?k{Lq^NjdsJ=RfWBy`imunnYfqiE{@p{E-s$>@w zPF;52o1FoDnh-j+4z&&0DN(7sHgESVF>D{L*`D|$ag^|RIwt%~YIbP^I||nmC-yJZ#NW0s(l0`xGmMVx+VCGpu#rb;Mmx^GJ`%QjL|XOk^HaxX=7*Nm&-}d98}e|>a}T<#FrL>& zR~e$uYQwWSQY-eK)ic~mDG^1 literal 0 HcmV?d00001 diff --git a/windows/security/information-protection/images/win10-endpoint-users.png b/windows/security/information-protection/images/win10-endpoint-users.png new file mode 100644 index 0000000000000000000000000000000000000000..ed59fe1fa7d93d1e075eb67c866fd4ae4592db2e GIT binary patch literal 21850 zcma&NWmsIzwl0bU_uvrRf;)|Cf&_PW3ofB?NpN>}0)fWeEd+OWcXx*dPUqWepJ#13 z_qjhtcUR9jYgUaK^$x8tB?T!oWFllJC@3@;=}#(9P|)fS3POa3eDZTEr9dt~e^ZeX zhpHI+a0qF-`XLE1=;(%RpkpwPSj5_G=<$P5Zf?Of)Qn3}u6Y5Vdw zl764_Qa@VO;xD%N*{*gG(dPY&>H_NfYAVmYNopqZ!s;Fr#|75?pf9BH1JMbgffSNI zSvo|k#bnv(`HYybYLE^jBVs>>VZM{b=^_58T_DP=98Vu!Q&8aM*ZK^YUY)L;E33Dt znuA)$C}D5xkRNyJnEs{@D8}m=LLL{o&(!gA>61sp(8Vij%42Kv`hzO4_h!VkP{U|F ze#Xb02b;P;rn#=Mk|WS)B|#`={&p?$rrLfr#Au3Z;B%|4DNtGSc5C=%?i%W}lb|Tf z-kn?13EpL0RU0_!k^wYuw>_V=9xYUx+J7lt2k!wav~(8Rz3yA8Cmmm&fB=oWn(cRt z%Q#64C=Qv+?Na3@IZ9s9sHXefVuW0uZ-?y17PnhSb^df0%5l@jm(}cx+yjFg6+$FB zZ$m8hnyOzHMF7ARVUDVdhJ0FD+L68B4;z>VGK)^qrZfpK!8}pX`O^>RCZ75_UsBgu zT>=UZw6$%;{V=482oMl*nyDzi$MUXK-Bgs#C9B~{9Cj&^O}23ApzW9LT5*2oQP$44 zI+z|MgST#=XV7#V@2NZbu((~gQs{=q({8)Zjb=W9BgB~D@U)VB7mDIubHR*$73(yT zlIV!a=TCT3H6g-Nfi?QgHYWLH$d0a$B~jx}cHNf&rR1A7$*k_4?7DEyXshKmHm6-k zs@r10_!L1!#v_Nrf|AZ6>&lbXFUR>H#rW$C#AS(EhmOa+g`m^Pnr-RvA>W71kf4Zf z2?+_-*2b!%70ra{y*>#Hz!$ez#u$grmj=SEDH}sgtbQa7$iUU-vU&EiBEWm^_7+ud zPG*)|K56(Xpo{LqJF$P-H@Ei~b8)m?67tN}JEXV##GE1Ab@F+9Xlz8Sm9xpr&8Xhx zYhQtk+f{JBvpL4`=1Bf=Nv+F*9Ex*>DnrBrRp|+DT$ydrw6f(`rgCNb-O@tfyrEya zI~l6?(_zukc8my*4F?M}?q>=A+?s84Milbm*TXX!TkY?RVVA$gPbT!lD`kI0H84FP zsX*)D9|NnnQ{Lp?V4XkqjWM8jNegAN9g#P{)eQYH?2o%&_gjzhNNRW54koS*EaEE0 zPI+I!)Doxu0w8#$M^gYIBLtl#kwl6yKA+T%w^WBGk>G1B7J}5YAE;K)Uz^nL(N&b- z<=I`#DdHZ+OeE3VaD4oShPtteM6N9@`kF4m=iak|O;~~-COrvLOKH#IRP>a)3IUCg znW(lYtY;)ZTOwwJYx1Dz0D^B)g%OPj45EOq;a`%nzPVu!v$>(lhO&;KN&Fhx0-0Cd z>}nz_BTX{zZ9*e+x+uDsx$ae2B6aI4{j|vV88cJ}v|>RP;4?xTEKs}*4&nG3o?C-q zz}`JIv^8LUcQne!EyS*Wu)Jk#Bq&AY40ZWRHr)LI8rWhabBAL!AP;!C<%tzL>Izg2 znHqY+pw?5JpDhmZej)|Do99{MmiQh*4MiH<)U>s=;;z|0NCqOHP1NAIHTnaR@LK&1 zp3ki*M!=RNX^b7D$)mac{VsNB zu&$>#;_lq2sj;)VI?h|vSZ(uUvG%C_evMHBkF)Qz3vmXaG7v@ET&BIsnD{3U&Fj4V z9^Nf!H}+jjPEHzN8-_GP;&+@lX%c4$=Xq?f)FIgAPAiYy3BL1HrkCf_F_A_^@n#D_ z#h;AQGXq5oB8d;=`tt-X#=nS<-7HNfvOWWN=j}j7Cqm}tO4Vp_wpuR48kz_`4d(kl z&XU(>VS<7`lVJ&66y^9XjnexIFW+~*`2ap&xNt3f;$O+FGak-9-7vu zP4ZRf<#`7g(NQBzlpxc4MbpL}URTS-+n4ztRUfR(QtBIW`%x-U7k8bx$&xqv#X3^S zM7mm&Anfc4whLV%n)~1*AF_HjvFE|H;i`O6;ru?9LdsPr{L#6q@9e->Z=@Sd{N&X` zdm9CJ8Pj$l_@kXxo5Z)}VT+cyU~ZBZ?Xvw(D{UONL4-Pb_4B2u$<iVkqid5$xEX{M$8-brhw!_>KLh3p2nW9}Z2Fl?%@3erVc!B8a zZ)A-c6gqRwN=N$cwUXorqP1SM>(8mUfVxyKBWK-J{Xm(u@jo0S<14V!-6t^78Ir$$ z;WVGqHukbdqa6G$5L=*x72iiWbgc>hq-_{bGvd6Dh@K=C5?%VGJxZ&%;xI{?1* zC7V}eY#yxOu?mreNzLvpL@CdJ`B;Yb=ywM7LcCWG7Fw{Jh>D-*5)m%yIyS2^!oCPeE2E+L_+x za8aJ_gISAd<|LeU$*p{sY2?Y9-cANNP+MgfPOhKwdBW^wJpcC8N;K=GAjlNd_6AW5G*Xg&EO4-EH5;nj=xBE_2s(?^Wxsp z`>L^5#kwcdSr9cEaXs_`2<^9|9Tbl>Y?U&x5lFI^hJ(zDncXiBzk4QV<8(|Zib#)V zxPotpMpwWr-}$~0?muq*4q0DF|Mtlg1!vc(#Li)jqK*k8H$-h2RI526~OXkLq+?Mhg7(^+s#Wbk5=3tXF!A_!Bvn5D<{l<)50wH1v$#| z^_!ulFYonYWih_rz2b_AN>KecxS0RBxzgNj09GCC;$Z!+G!m33*XB0~gEqeVZ?mIQ z|3=Ep}$jB&V_MsfD!s*L%R@h^_h6X9ItS7RHLgQGXODk9s_hRz0{Clh4UylA|)87|Y zDDN6=pp$>T3h1elTAgWrb>!peSBgsK#%bZ%8wfXanU?YrvNN=G9G2fU6|^Nti{C%{ z@g^SF9Gn~Sv0o1`VQxfv(W)F8;Cx-zi&m9{+Wsu-hZSW(qyg9n&&W1th+>FZpY)p| z@XZgrw%s-s{HoT-6y#xVh=C=S<37-CqIFRGUl*Et|M2NIwdVZ`3f=URG!p_LCx*~F zA(s6+i?r+**w{$RM)jKydPZ^C@1~?baGqAMM>2K;O8Q*fCXDROe=P^>?hTZuWcU^? zLs2+sqDXlzb6*jwKlQ}l^LDRx{+n1)6XCAkclV2*xV^S;mo%?dmnqU?7X=lgkSEtX zn&VvaXx@(&J4%Bof^c?kYuZ!z2Z(N?$V$oHDl-a{0W-@nSzK72^xOhht@$l#attxo z?vcB==$c=q;E8F!vZYl{H$VF3FFD(Nu$mE)I^jknzZFM449ivMl{Y{BdgbUrRWZ|^ zV-Ui{Ks3W`E$#MeDS}kH`@l-=_l=0M#|m8UiU4*WGPW}X*w%B#qfr%wcVxnk!vZl*RCF}w95o^=Py07zbnGa=CCp& zk{G$(9%$3;D4%9+v$+Od!$roZf>uDqhJ>7*v4tT;Bb5cao$0~m4{$tShIDYrQhgM7 ze&M9DcDJ*TwlmvR9;4gP@w%Ti!^!qznn(p?9KM@#{R9lbLs98Zi#)+Dkj@JDgCuYL zh%t@L%|A0U&t5CfXZ;yWpqrItZC86;{{C|Yukj&o+TTEffSAg00owG#R(Y zr*0*Z#%CX$@b2Y{2jeR%X3;tZ!g64v{GMv3EDsI%bBopvJC)6~zRoa4Ebbp%c` zSxh8s+$a(R;1~MCb236!BXF_X!oFd!pd8=zV;HGh(RsYkCI!R*JIDem%I(GlX`iNTn0G z;0jYX74fFP;23B^9aW{Z=a<~em=EE)tfTQ$g4x!h#n6F5twrDoHhPepO@;4LWvCEe zC4IuhM2J}!z-AHUK@FY)iS}J-ea4hZ9#A^^VfB2>;Hwk4Z;nXiFvBxBZYt0%u4wl? zkGTFJU~M)oi}g9Frt#E{SY(_K{JSwbrs=&yVd46TO?Vy=Zl@nYRs0_Q#OO?m4!_F+ znBViY)$`2l$|XOyi&{TVdG$l*WEJY;$oPn5)Y-m3^i1xI$F%grpnKWTNS??c>~i>m?b#;93B8*w6X|jrv^Si_3he!xnI}JQs`gNF_I2( zTl45g#Po8TCwqkX3jEZ=49CR=u>gFwa(==NO5$Rs<#|a@)+-|s(tXsJBKn8sn4z-# z1X+RmS#B+S6tW=}ZNuK}UAJ>th`mc}nDiC6D}HY;g9u=BDL39vp#)n*T=uAnmCl5-ToHP0HjR!`zO|4L%F2pQ-@l1taAFCU&X# z2JT&4eFo(%;uoz?W2Dc~La3`MH1|`m{jlmcBI)U~pof&Y| zE!DP!S9Onz?x}qo35}tK0Uo+YyaUKuZ)P;4 zh&N<|j8tzuM@D8M_gk?D_+keAe+NNOtK5#!Jt&Dskrp#;1CGjxI(DHv-f(lHtPb{Y zsR^O@g=*-sN3Y4sdctcCET+~F{As(jC>3`t6?E;n<0O98es6%^NQ85YPL8Lqd#GDh z{M>|!+8xZG_P*3Cv`F{DACCg)-#>A|g?Te8-z3z_K-sIGN(`_E?d~#r3k04JTm(T0 z{+W}nO6ozL^}CsrI-2i%JEU3oVuGvL%X#MR>V@fuzwfpFoc)yI_n5L{ zCspI~+w|Ze8X4vtV(l?pc2l1KbbT1ELo@g)rPD>$GvJGO>H|4N@B>>HEQa8OdfC-y za$~0)Z@U3szONcFillm@9pZJxH%$gS0(>@wqbY%NEBk3HY%wKu zk8RVqsHZ96HO~5NO$rY%@BPz?h7)U;8hlF;E*C$NNX?TBIJW*+9)8^~VatB{se;-Q zt~=%a(}&vRWirOsEE5O3fgqwZJ^koFl?Y9tRmBeAyfh&|8TH*_z-MHW@YX<){S=!m zdO^<&b&2$OWc%y>n zeDco^IxHG*%?cYL4l)g_rjuw@B8g=IUR9d!Y&$mvHb0g2dYX;NSt|Br>`p`0_=nGb z?vsCgOR{Kq5UUtyCFJRi#aq2ui+OWH4LI{XUMY_4yhGo9)y+_85K=xCCVfqf=xd8A zPH9aLdn5KRVg(uyDb*iSyCmz`J-C@eju!TvE@;9T*&1c?ItjaZDm9 z;qL4pSRSs%CeXiW*!$8tC~n;~VT;$FWHp`Uj2-V}p(g9Y{jLNR4k#=|-?RoVC&Wdl z^GF9TH#P0EK3HBX&ca5?9QULn4PiUDT9D=xw+>6~A&aFv{E!Bc?2M2Kr0CT{g{GW3 zvc#M)h`Q`jwua{pUPbgA?b~$_fI?o?gDx0?X8@gBn<;U-?PwLBB0mE}D3o&&42QT6JO_8#5^31CT86!i^fbr2ub9ZtrZTt` zzGG4jC3=Qx(PT+07Q%6s&(q+QCR!aIzx{S=HO~33auXaE!7aQPhg}Bl`JLTsVL7nq z{5*IrB(-;ije?-SdsSvfC zyY&eR(5v6|%EV7{<>Q-8(Pq*#iT`~{km;x^u#5}_5ME!}Q}i7qU}btEUWUob`ECU< z!fp;G(C8tguYsYkq1d(^rktDc1>RDlO7pX@chn;JUxVKB=C`^eg{k**TGhG7(&C3L z)3?c*8*94~RsUit2&x^bqbWlf>c9D7QWVRyhlY-0!tUm_4Q4q@PhM? z8D)iycNqqXUYe9j4LzK6KU+?zedcH z)c4Yyt~*hHyrs4)qFmbf%aYf`geJFe)%{uK=X^CLQ${-P><$&npe|zr3OEm6f2iMMs%L zW!_PndGNih_s{dK}6Z;Z`ROGfnY#N(>_ z{47-tOKC*T7<{o8DS|)((|A8?X};&zYhR9!F?oW5*CU+P9v<4|<>kfGMT*3$y*eKT zwEfOAVl>go$vV&aSc_FV-St+1o7ey!4ZF6FR^UrnTA{5aE8;*K{4v_ADk~m?k>T&L zqM2(7DYLzMR92Xn{S(b*g*5A}E6!b!>rK|dF$>4SM_BkF6eL8)@F!2tpW%abBuq_S z!0V)@Mj&pr_l!@7tACD;N_4cfm08;^{B?A6RBCH$S?DQloxl%Hz^fgZX@}lNEC`l5 zkz3Lf*hBikQ~~^_1pmi(F`Di3-yr5nZy;&QYs9f`MlF1`5F4!)42Dk zrR8xiLw>=znn#KyQ)iNLbXT$=KF$pmu^9RP8g>6++;tE1GLTvR?k8J;y(WFd7o$vm zeokde9qV}I*pMP_ld9=NqcAt6fS6ggx*3jN~8*911I@0!WiTS{W>o1POyfxUJpXJHI7%(EcauM5zqdnGmXha^!w37qxWJ-yK~bo< za1Vb_2T^N46UvD8p`rrcO{%dzy=SDz_ZO!r|NdWyBz_%S_zcLF7E%I9T&Jk-RQ`}eX^QQ=Adyb4)HL{1Dd&1KcY z$HQmidy2o0F6X^LqMvH_YhIO0oqnB9kK=w7=%j)N$-I=8?#(7_2lbtap)U72Cf)Vfx{zVoGseZVBGhg_RbSD_tguXciJ$r?|q5?a>{ph=KUg zte3PK4&^KCNnKS?19(aILN{RS!*Bc{12CXdUC7lSaFrPD!*fcFDrP5MquB0Hy8eY( zf}2V))cwWy~G6oEH@A{!ue9#9T~BFEh1-5)Q(coA*a`jd8Sf zwc!LMi0XlXg5E7ixU265I33kEKRsglHs=Qe>3uELJGR3)F!R6l6aw^dvex#jvGU-Z zg1MP7?_;Ws~HwN6w*)tYg<~DZcBZ0Yn0-Y7tcGeIZ%g(hxcH;SA|nG zWI$I=hNO2g*n;;f-}V^&R`u#jl}rJ>0A{4(j9u9bJu#!nMC=W4g(2#IP#BWkwMSaC->{j2 zS|+l!wM{h!c<24h;Hy${YKWn9kn;WB|f6rN0sK?c8y}>qx>afir^S z7p{pt@eX$83~Og+6?xLSpIQ34+|$2D=C`VdebmdX#mt8Fz_tfl{)^n4RT3$*t=;bC z%FIV3P{oC@eMn!1>MwutGc%PGQ@t7QQ7CpYk^j`w8#t!hTD9MJ24m7br9%Ni*rHC? zqT*0+e}3xXhzj_bE~=@pa7k6LjSNtTvxG^RD8f< z^EYJCt1VO50#Vv`jjfMtGasm_jPYzk(x#HB2bM6Xx>RZf5@hrEc6>|aJ;jj&Wdxkc zl9Zg=NO=l;)#R*UbOJv{{kVrw%vlVa@+rxMM)s@<6fm{5v%nH>TOC`*Yb|94bUUr` zB)FofzQ1K$SS4B1yeZzneCBoB_@1#W?5vC-DxOHWb~=#6=!y{{{X@>pbVq!Z1(il^ z3L8184(9(S`9tQOBZYGj)c7EfUjr%O`hK4{K=c8z&8*!Qf7#s#Gxc?VX;gx`?jf-wl zHdHoDI(sti?2D4)UMMr~ZK3V)3Z&P0A)YzP-b$=3vniz-7KmiXZqmEM2T%0V&iZj< z)9#`oj;CAw&KQ1QK!}mvq9MM?6*J#CjLKf#59!jd*e3c03PWN#f={TGa|Z!;ywIXi`D6gwr{1 zh+@Wm>_SPTooV{Ywq)PTe#zc*us@tZz*ayk%?eQwMS2Pevp(!NFx=28c!90Qd-2DX zOYxzQlpa3C5=GU>$T;cmy!<;^n!N0{m3eh--lFcsaUc0|zq|3-CCgVep*I0T;2>gg z%-_!`nHr(d#P zFhH|#G@pQMcl9xbC#qeR#;v?=q2{WtO)w8xvcLd>58Tc+nrEIA(ag(Z_x&%+b?{k5 z+Gnmr#Rx|zN>Va5hK!BdQ?7QF1>#APcX7H|X~XYK#&XbN>wY+LHFqyHc@RGOxYu@N zJq&H{dwd}ww`C-6uD2Nsik(+ z4R0?y|N1~rCcPrQYA!r6OwOx)CXk+$a<6UYsTuP!O-u65vhedkg}k?A@68u#HKVCR zsDe{7p{1dNpfA#J|Gsqp{WoMOAM$YC6clj5D64;Ne9!-QeZCUl?_M7cb4cpj!GC(L z+*dHK6K7tb846->Q`=e&uhAoI_=u>!kMs#ObYCR(hk&B9+i=mxii=WO=OV=0xK_DW zI~Ar{xB9CPy_)6PGnOQBkENF7Bml1*jjmrA%aow$90Z@^OyZwr(+c5 zFFueU2|WZ{46l^J>1LW&7nF9zxiKotc8K-2Zs^paWcSxI$h1I2iS+0Ufz$MPOF2w` zJcp&YL>Vfx{v0S4)*<#7f460NOOrRssm^3!x+mcl_NHR#!FfBu*pu<_|FFbaZFXC8 zNR4(x0UKi)^?z=9T_uy*Poin`~xeaBSYy_@$F%E;nGYy-JK3|3V5gqGE?gN0&=%TKI3oi z{75+4f^)qv$wkFN319x9O0G#Fwa&sf zdmMr_R_>BaYT_kgdGQ*e{|hN;gBo8(WjL`U^5V;L9rA?TpOHBAd>2uJv5zcX+2K%Y zQSOBZb`)Y(oM5_2Cjz!sf5BWbFL3OjsWoFwB!MEu2ye!;W`Rq{z8>dqMZVB^!k2DG zn%PR7z&G=kx0)v^p~w%ncDKuZroG5V?-{-;O@f*NOdZ`~%(jR0^ZBgY8&{B7I~l3P zZ{QZ?L67K^9)X53?B-^~qb%LsbiOPLpgUZ9V#TQ^%D7e?ElWi1O0N!ku~C@3il!D| z&F$^9rQ4Frhh`s}dD*j}LnjghGKF~8c%H#zsR!|-7Ts`+Goz(4{5`2tT?9X`VfmxN z4BMvLlx8Kxm7~3NPfDC4I}F>@O^4P^C2^oMEDoG$HCpm`LR3yWnFG)FY{_mh@L4{t z@3&hjHAB6}CZAmDZ+}#z>OIUTV;`ayl(G%xX$d)G;upbMEcO&@RVq0w5WrnK_E+7j^dC! zkvt+N;vZha?;pg0%yzL2iFGwBH3{65GjZ9s$M9?+;qRq-kxkRM2#DaPeY;KhvCG!V zYPvYY_#jsFg17Bc*#`$gfBN284|_fwtfQ~ni&1bYA*zBsTLQIZ5s8E|qc%CXLiY3W z=r3m%r2%QB%jnyZ7Zv(7S+hI&{hvWZoj%lLhLPm!k8Jkax#%hycN=33_(u)2>sA97 zN}vMV|0FKTnYZe5!oP7HD)ELH^wJdous!INqyR z<7Cv&3W{J2y7aGlFu=TD>P4|wyD}l&|0I2or|CXHAq7suxghJ~r^PW$A&@8h5$eGwgyB6hE>x8J@H(K)% zqX5B)kRY9laX#QsOJqacdft|cGx`apjBbec*R|+VgoVA9WiXrC`=h6) z76z2cj;9iSpQkzLMncmfK@}q}Qh~xD(hyCPMvo3}*hF?n=i#9(#HK~8pH{o&F7(=}{_xaj3c9Q*W zB~%Q-i|_vg{2;mJ0t1g--27Ip2p@qX{I|`)A!y>8bUebo%0sl!sNhSq_DS|ctDbH) zg8n|&Ye>9tI9cRp5W_a27-|2SdQ8*f{7(+*P9|0o{AqLG;8gR*yz&(J!c(SdQS`3U zOAD1z(RC5wpNWCIxBHIUPq!CaK!_nv(kbguCbi;i`xTV}9+d(HTZE_)gLtXwJvl1$ zv=b>$)YXvtyqw`OuT7yc-QSrENFA|=RZUx-2CiYTXU(EK9&nr?PwBZ?5vcrKqRot$ zMh4K>uO08;OQa}7;Cy*ZG3&u^iVz?gG1k$jUnj`*@Sj!&*3mlie+UQz1yEH6)Fi2c zr=h7iTF?sY!0!ugl9iP985tWZ`Riu=L16_YCH=!690o$Zq`;#s+ReNiTezqj z<#q3Cd58eQDi%sJ<|@hjf05lr!=7o3P~q6${CdISN*!5%&|go?-gZC$e>YMMgn<4* z$?N`%8BJ!+B1wC+{xjzyYbgTVs#cu+@Kc^(j(oj)FG~*4i3h)Mr0P^Omr@XwT^~NV zKM&tre6`*tMQ6G@;)7HKa`4LLqz;TXE++=5fRIW8mYY6j|CKh6s2<&NRb~ihhO>gE-FL z;e(GQ#M=Eb+@_MpU-;=mMWF>~RpZmUNhm6GW_!j3J#q`sHVUOQSwUR=VZEvow^hMa9iZ}=mESQ1(bIFVQkl>QRAB_`ZJ@} zp^PB*NfodK3Q)$`bv?|75oCON*p4Z^-XCw}v#QXmj)IDVNjnS1J&J!iJf2f-R0GL# zWQ)@Ta7@+uikFE0Z|YJ8gwJZAW)6*kqu1ovwc_*}sNA-$D7`9pGa<2;mojhQHL6z> zbY{Xlr93zQ5xf8E2>N58)F-?YzVw{&32d0r6c^z;OxYhX@^V&d&ZOpx=3s`c0fF<99V z37nxY;2hQA<4=3taQUMA8FM>KE*gEvrt%CU&RM7&jt(SBq49{QI&~H>fGfk8T4)d> zE>E@Ue0_9jTB#&H3g_u*F($EX2RGCo*0ing_w6cy(whFDv7%cMef>5T`aX9PoM)T3 zpd1jD#0UJNtiQHcx2AN}O(U6!zNkbm#hkdi|Kp(rmA=u?Y#+^aPuvT~&6V@?hys`b zL|vMru%kW}Y}94F9?DZ{mxTYv=5gi?>McB{oe}auo|OvJRtJ4V0b=Dnu^|M^@<(%#i&A~r&UY#$ zeL|~N;^vj3B-#4X{Mwf+(V5dJf__pbaFfB`d?xX^;5iPbg!XGpk8@pInT=*%%blbs zsg_0IYBc3-tf1szXi!U*_MvPha4N>D5$@l-cmGKgppU`m$O!0H-tFq4KumW?@`~2j z=C3M45BI$);^V}b>9G`-klTmI6bGKyyZA6bx`E9z#Dl->J9g*>Vw-Y`>+_ohwY(lg z5{`|JWEe+kSGe&9G#aP`7i4(2tfI>JLExn35>Cz(HiFk%dBKTJk}h;CKDy{L#kF@{ zI62!VK_*>(oMg*S)LYKo9C`ls(I0oU=5BLn)(Pk2Jvj*Sfoja?e%(cSvOFEQk+{|@ zh<+<>GYYggJ2XyUmkqWaJ!KGOllwmMP*U6bXokn9W62WED`5s6!A$r+L!XUS`)|(m z*6r7jB=rWF?)%ArV@Kb;OoVsh-j^^XTs}&*qHvdn6n|ym*|8d$hfZ}mzhDtha({e3 zg^@3kW(_GuISAK93;Lo1{Vx);6MunhG|s#sDIKKZ2y8lq89FuZ$j0fzRJk}p3ZUcT zmH9R48>EU|Ge)V>u(M*#W1r+Y%hj9O$j4{ZJ8=t=;xaZm5cntE1u3f8+kXE*ll1o} zg!eO<)X9$^pFQ6~x4ukQ|oA>1wOy%X8;j>m%Bmz*&>T>2l+E8_IN2W6FqT#;E3X z;O&L1k57Og#_jXuMwWQLceNwvj^x|leo>cHd%b+5Vo23P&`DHc1g}Eb)!VqE5bFJ& zrXeWaR--@G@;GPLI37Agr!IdH`96nSsI4yBhlpEuPflm*cbT1DMh%yKm+jBPPaTWi z>%Rl6%5n;1hzaK$dbx!%c$s$(c04_CVkl@0e&Py2^)Lb zbHvm`NB$(6aRsX~c!w|V?gP>{t;Ndy^OShownK9OVJ%>Vy3t1_2Ll_+d_{_>2bu}i=rGW0uDQB|BJu&kC3KaKzw zw0&Bmc}#SIB%}7=Phj?D;r{X_@9b3oHg#IyXJ`H*$+wEC>v@Y3r2KF+!CVW~-nLD- z*}cig;=aou=h}K;oyXHH!xRn1#_luO*(hJ z_}_jWn4*=dmle+c4p|xW^H&Vn^K7a`{)QQ~?Hq4&BhlZ7e%8XU-5P-{RwHVvNilvG zSwDXKFrJ~g#A)z1?0(tsS>@j9AT6alg$QJCHQPS}vY_~@=a^!51{ zk80E?PSOj+92;q5wkiyab%G~_tMs=t7UY@t1@)@=NZ@kzBKSM3H02q1Uw+1qz!dMp zcgGb(S=-I9>FndLEA9&pchKFkWVtZEvzf0b-p}z{>!l8iy@WG>8~1nX>fSI9AUIYk zBqA=kQR-E4Du)pnkVK@|MsGvTrs?DV8dI;KnqxV8gkeQsC05CLOJD$%tJJoSQ0uV4XtTDw09{df5 zeXa)SW+5QDlKJ#qv#WMP|ANh(P!Mg6$659B{o|_JI(KJtM^Yg}@Kfd6Q)Qv>1_XzX z1lAv;(?kRWZ1!$Pm&(#JGhK|oFdH~s+Zd~l&Smc_n5r_LWvJEK*iY3J+g54|{o4PK zsiunJy$iC_Yj*xjBH${=3`w0N&?%-HTN7CbFkLXXG4r3lvnQ+t2Z zialypmj|b&;@QV6vpxD;;y1VnOo*z_VEU!tFuzzgVV8bMgA zqaW6VH@!@GJdRb&e--i^VB^)#Ve+wccOt2|t(tCNW~fWZu~d@m<%hp~0iU>7y$ovA zHZ^^f!`}QST_i#32fk!NXF);jjs~cM=LANs4kq*Mqk93mdXA*X>odq-VIxyK1nle$ z@cj7o@G`9J<+@yoi~sO~xyTjg%SrKiq9WxFOn$NldDqtQzX>nV+j-9(6YS&P=p}e0 zI3WOHjnZvwZ2D}Vf>Zmv@6>EyVnjkcAeuU>(CN|`J?(ygDyAv5JAj0{vydnwyK#gw z(|sSk&{!eV!S!MV%Ffs6^|8({W-*|ntC=)?hKdcnGrE>PYlcd0`<|Lpg_ar^GnIBL zk!7ZB)G@m}SUG>96U3kXVC*n=GoznAWhbfwU6Ew6-d8_elI%vKgQ3w1`JtV#l7OHRJ3mRlPcx8ZV^d)0VFyR6jdc6cc)7pFP5ueBAG z^6bx$`gwXRaq4H}$W5yuSpfuEi%LeB0o}1lFU?L*k|{hwoo?x8#gzK?Jtl1)(n+5Y zt;htH)u1D1kLi)k3w4@{jxy@$O?8UiNuS^9hVyo6SIrv8Lm&-7&WXlkC=z-LExz%{5)=L)@phKu2CRz0F~WiN^K9XXDqXhLf{qLYINf>1{9k!FI_^!w!H1 zVe9?}Q|^`-z68UdJBkA6uO)D`-D7mYm}jB-^0TKGK^v$=sXRY>pt@bg+}pv|=19{Y z2WzX=^jT!6y-I?B@&uqRz^Iz8P1~9sjVjt)5w&8}AR{Or<+24+g_CRcYf)g>u7JT; zHK)pvp3&rI`1n68tOT(V%=xf;NoCVigq`l&()+xJ0}9`+GTj?-e_C(Z z5#fTIdFENXFnp@Oo|Yh1SgwG!RPwy4Gqe7hZh0W;TFWAXs(hO^cO({pD!tD$3UB@@ zN$>SMK)Di!&Db`7B9g@1<7T?T#}2mDz*{vUu{vMA-UyW*oW-;BLtvQEzHLEOm(OH- zku<8aTT+trbb`nCQhm%G-eTI_BYoF^wE8lY!`x#Q+`VR4atbpoL2AKwH9n0OIhput zn3Z#$iA?EKU5}zd(LQjs5&GaRF0E`-1;Gq^zS6WH>XWvyZcBFSdPCP8%oT%uVq*r& zOqeY_WVbDuhm3@7r)I$msIgonc4@t*g#rtz79Q=Zt4OW0h3`rUXg1z{`1lqN9GipN z^*UxYH}cRHLZz>*-NOwYxQO@YgEuXD@opj1uRiHYlqRNfz`qjQBEu|&Nh4anw{Q{*;|?Gmizyj4g@ zQnnT}iUm(!f7f6CD5Ba&Y6nslIClQydcRDogAkK@($liY|Imj+tX|h{k{@x+bxLsv zY;RK}gHg@y!PtUnC2i(WSzdRjY^q2X&o&oQ=RiMk|0`zv|JAwpAM)_;7|Fd50(xmw zsX-{g#z>i$-7-GMIit9o>AsMU73v{t?8ozOY*Aq)K=mIS*3G#HLKQzUg#f~ht892R zn|jX=BsH#$ypMhfRx|I;ukK~ondfQ`8>j{1NbE|wj-$=r6{pZydS020MA@^#7rESTk>$hX#I-5$n)BVHwU!9(Dr~PAR#Tth}o=#H&A)VN_ zY_nz_VO*qza_!&n#WiBK6i{OoP${$>2plSbZmBoE#EG*-vR-({n6mC0GfF@-pXwVHhO~S-;$3=nU<*-DG33+Uts}Ju{1K z{9ecG`e7x+v)Wx;NnSW?h5i8X+JJ6>#|u=ng{|3ReBFdQ9=_)q$HuYBt`-ulqlqE=G=4VJoi4&J%8^0w}0)m z*Is+A?|t9zeZ4eEdtF}Oj_&SQA;5=oYiTgY)_pMB21p!u{TJa3gW2p6&OpOQ;ML@$ zS7)L-7pq&ATXyqY92r+%^Z$26$kGatHnjYqx)2lYu}$UaRGCw!l} z8tks;9Jx&Yzt2Yl3Y0l_y*&dw#J9ZgtL#=;w6f;vA0wE^f>BuA$4V_=V#=EPo#G|Z6q@5?dbw6ti}Wel`B?gU-vKPG zPu+(?`Ry?~0CWW(C*G3k+17l)a;O>o8rL&oB{qr$o^3)aGfEll&F$@HcdlK@prNil zVvzg7aPkOF zeY;}LBg5lD=Dvab&1@v>dLVgBsndg>9(lfsYXlRERSaU zhmPm>oGisQ3Jg>w85_zPCm3IdiQATL4|Se2JhW2oAZx95)w`M%o?k;uI?$M(%S9NkE74%I$u^!F*lJ*igbz znp-+Jy}ltS(pIa#vIxUiq7izo$Sue}IM-_;_G&UH+Zg#K$p6tph)TB*`(W_Ib9=ju zQF*U;AF3~v&Askl*q88>AvG^If4FglVg}*VMKOGD?94L1)KHIsNa|D2tPbXd5xehO zjDtZ&kM5?bv+Dh*BBx_GEXHw+B(W|5+O!F;a}-EcHJ4edE@<_DV5{tS$TU53PWe)C z)^1KcM}cFy>7+CFrW1;oT7Ul%aOp9z;;KR+2}CI0hr=*R?%CwyNTu;*nhZ!H>{a5C zuX-riB7s>~k71MF-3-uXlU<1O!;iwW?+R3vC7aFrCJA64F_WCRBke!ljav@c-2TBJv2FiG5LnBr=l6?i5?%Pw^J@un%` z7ly<;;fDg*%|^B1?^dZgEQS~T=+}p}VM8L|Q2Avyt+vFMO2x1I3g{_fwPCIXp<_Cm zYecuSY@9cyLT8ffU`)pdrv^}`?6fx#Yo!vr)Ro2TR`WdgjaP;;ADAk~J(4L~NV}7+qy)GQI?u$N3e;=u zxRXxDAY$-85qc|0sHjD+CL)6<@e(&MwvuNPi`WY&)KaG8Jlnz^k}V-h^KUNxHZZ)<;c8_gUFk5{BKytx3%i`od!TZdFG@pQK}_{NwVai@dwvzjZ8rol#eHpa;^MhMVwaT!?YE`S zpsQbcRhN=FaC_4z0ZijosiJw;#S%Ae8dJq+t+Wa)&}I2G6~Ekfxc6e;aPNR$p__X@ z+tlcWZ}UkEW)QQsBLljb7#Q_qZ7VTNhUar~N@bJbf(czfUCUC#m*`N?`6G-UZq%$~ zUylx@3&Gu!2Ka|NFBckevqadvm?iT09OPxfn#sg*Rs8+Xu?_75WCPWlk<4#KR3*p` z2sShIeQ~Z}_T(3BU*y9#!Gy;RR8+bCFQ4X|DhTF;y|#dlTiR?+v{*tVL2C_}(*;-)$B!(P&Q0xIizATE(4bzF4re z&mpeOawpwtg+)TP10gFVEgUpLHD;As-Q$!o2ZM*(?JoX~vZ2b4jETtjH&z(l81%FZ zPWQuL=?5bKi?N=Mvxmhu>xHdTfuCH^V@i;#F~K`KXX6eZ5^aM{wLd{6n9(QVkpE7CRy|;qUuBDhDVVYHGB#J?_F_+B5GkaBF2{ci4~qErs_}0I`!PFX3OdEx-6Vx=QVYY^^W?AqZG;0H22ML< z{7#0D@pg|DG1nvx&A$g(J;orU>FbrjE0Y(dJuVB5w>AUr1A32Q4iuvb3w%VsXPQAz z*K{ZL^_e>t+3X)a?Q86#YL4ycF_YdUgc#XcyOkzsTB( zlZf*r**Cj?{<Q}gJ>Z0Pz z$|TWQ-_XxX}ds>@;DLxlT_3au*L-w>2DkT$;XVw1@i`%UL<@fZQuUXbUi)8hb6h`aK z1ojr#Qxw@Sqjb9v&(F%r7nAQx7GM@J5~)-Do#xruM`Hq7xUV%7*ilcXG_Qp1z~AEg zh+Q`eg$U>DY;!8Pg^QRjc?aP>X6K(`eoBW^jW@>b`Qdcqqoa|z1GZo33zkkb6Cvwa!%OTe6xE{RQV z=kf5xYii3;ZuDnV3LKPl_OHhZc6JTFFA0^m(qp}2D1x*BPzYJ_J% z%-Z9jXrfclxsiyF%qLnR!c&c` zGafi19uC)8srEC8WQzF@z7Yw?E^C$F{-))Dvp+>e``@_$zn<<2UQhikKYeU2Nw}^F zn@ZGnfrF_U$7oU2T?++9*h@EMgc$4wxMAm)4|~GLQL^F-C+5|IO^8!|~)sImlJY8~Ej0_>;xLcv*#<$VH?A05{CM z+bwgJcYM8(vzO|QyjJquSL;5X6RQx~Og>H)rr0qk5B}GJ`Se_u#4!an)m-_N*$7h= zmC~kFmm!qQrIOT1M%QJTAtc+&2&X*UXGouT7-r-( zb)Zod^^*K}seirkbxsevyOuzY?9T@CKVFbg7KZM> zqNTt{$0qg?8xp|xG8xq>xy6^5NU|($BGsP0q zp`r_Ea_LXqwN|-7FnqVUww5+IFM*Nyp@0GB9W0Paai3^bgDBqD1BOU=e(GBg`Xgc_ z7b_l&-nUx0{h-h?19!3bReNXmz1eqwFt{)}s{3p#x>3@#;)2qYTAqV!s)x)_IM?|o zP&zPP+}0}+beVXQ6*C5%)9DWS{8B#O4q1OOWX=I38I?3IAc1gC555%q zEfc*l?oOJWear1q3(u7eTfePsY+U|a7KD>U%^ww$4c~I%=jV^T7P)oEP+*czG*Y7d zpQ_XeLuDPC5b|{k4&W`b9xZpW#qV;;Nq{M=|LFAELN6WA%Wp|bOBbyDi+Qkja?+h4 z**dv7J3D)5{V~-RIt^x>4LQ~<^!FeuRdj8prM({uO#_)1x+zyMQl?LUWR#JTHXx3x zpRm_B6Akp>XsWBLYe{wbPlH&eLyj5>O&&;$1Sri|eU3oQYcHRYhoO$FtHDwyu8m5W zM)mhwRGrnkbiF=^c8rgY&*Yc(O{ox3LqYfft4Q7UJb=0`8M{?Sfr5QX0?+>xJn%VY zm(?Nq?0equvi+RL@4ue_w^4QWCP5);>)DoQvtafC|47sJ;%PgUs{X>t=q<1cfJvvv z9N#U`GcN3Z&VLBF@&sp1T;B?^aIezOuABH4C~chpCmnp+!`-Lc-qzMuk#c6^%v7E$ sPbzxCLR+EiS72Zr^|3Rz>Ad~%**Warning:**  Self-Encrypting Hard Drives and Encrypted Hard Drives for Windows are not the same type of device. Encrypted Hard Drives for Windows require compliance for specific TCG protocols as well as IEEE 1667 compliance; Self-Encrypting Hard Drives do not have these requirements. It is important to confirm the device type is an Encrypted Hard Drive for Windows when planning for deployment. -  -If you are a storage device vendor who is looking for more info on how to implement Encrypted Hard Drive, see the [Encrypted Hard Drive Device Guide](http://msdn.microsoft.com/library/windows/hardware/dn653989.aspx). - -## System Requirements - -To use Encrypted Hard Drive, the following system requirements apply: - -For Encrypted Hard Drives used as **data drives**: - -- The drive must be in an uninitialized state. -- The drive must be in a security inactive state. - -For Encrypted Hard Drives used as **startup drives**: - -- The drive must be in an uninitialized state. -- The drive must be in a security inactive state. -- The computer must be UEFI 2.3.1 based and have the EFI\_STORAGE\_SECURITY\_COMMAND\_PROTOCOL defined. (This protocol is used to allow programs running in the EFI boot services environment to send security protocol commands to the drive). -- The computer must have the Compatibility Support Module (CSM) disabled in UEFI. -- The computer must always boot natively from UEFI. - ->**Warning:**  All Encrypted Hard Drives must be attached to non-RAID controllers to function properly. -  -## Technical overview - -Rapid encryption in BitLocker directly addresses the security needs of enterprises while offering significantly improved performance. In versions of Windows earlier than Windows Server 2012, BitLocker required a two-step process to complete read/write requests. In Windows Server 2012, Windows 8, or later, Encrypted Hard Drives offload the cryptographic operations to the drive controller for much greater efficiency. When the operating system an Encrypted Hard Drive, it activates the security mode. This activation lets the drive controller generate a media key for every volume that the host computer creates. This media key, which is never exposed outside the disk, is used to rapidly encrypt or decrypt every byte of data that is sent or received from the disk. - -## Configuring Encrypted Hard Drives as Startup drives - -Configuration of Encrypted Hard Drives as startup drives is done using the same methods as standard hard drives. These methods include: - -- **Deploy from media**: Configuration of Encrypted Hard Drives happens automatically through the installation process. -- **Deploy from network**: This deployment method involves booting a Windows PE environment and using imaging tools to apply a Windows image from a network share. Using this method, the Enhanced Storage optional component needs to be included in the Windows PE image. You can enable this component using Server Manager, Windows PowerShell, or the DISM command line tool. If this component is not present, configuration of Encrypted Hard Drives will not work. -- **Deploy from server**: This deployment method involves PXE booting a client with Encrypted Hard Drives present. Configuration of Encrypted Hard Drives happens automatically in this environment when the Enhanced Storage component is added to the PXE boot image. During deployment, the [TCGSecurityActivationDisabled](http://msdn.microsoft.com/library/windows/hardware/dn923247.aspx) setting in unattend.xml controls the encryption behavior of Encrypted Hard Drives. -- **Disk Duplication**: This deployment method involves use of a previously configured device and disk duplication tools to apply a Windows image to an Encrypted Hard Drive. Disks must be partitioned using at least Windows 8 or Windows Server 2012 for this configuration to work. Images made using disk duplicators will not work. - -### Encrypted Hard Drive Architecture - -Encrypted Hard Drives utilize two encryption keys on the device to control the locking and unlocking of data on the drive. These are the Data Encryption Key (DEK) and the Authentication Key (AK). - -The Data Encryption Key is the key used to encrypt all of the data on the drive. The drive generates the DEK and it never leaves the device. It is stored in an encrypted format at a random location on the drive. If the DEK is changed or erased, data encrypted using the DEK is irrecoverable. - -The Authentication Key is the key used to unlock data on the drive. A hash of the key is stored on drive and requires confirmation to decrypt the DEK. - -When a computer with an Encrypted Hard Drive is in a powered off state, the drive locks automatically. As a computer powers on, the device remains in a locked state and is only unlocked after the Authentication Key decrypts the Data Encryption Key. Once the Authentication Key decrypts the Data -Encryption Key, read-write operations can take place on the device. - -When writing data to the drive, it passes through an encryption engine before the write operation completes. Likewise, reading data from the drive requires the encryption engine to decrypt the data before passing that data back to the user. In the event that the DEK needs to be changed or erased, the data on the drive does not need to be re-encrypted. A new Authentication Key needs to be created and it will re-encrypt the DEK. Once completed, the DEK can now be unlocked using the new AK and read-writes to the volume can continue. - -## Re-configuring Encrypted Hard Drives - -Many Encrypted Hard Drive devices come pre-configured for use. If reconfiguration of the drive is required, use the following procedure after removing all available volumes and reverting the drive to an uninitialized state: - -1. Open Disk Management (diskmgmt.msc) -2. Initialize the disk and select the appropriate partition style (MBR or GPT) -3. Create one or more volumes on the disk. -4. Use the BitLocker setup wizard to enable BitLocker on the volume. diff --git a/windows/security/information-protection/microsoft-cloud-app-security.md b/windows/security/information-protection/microsoft-cloud-app-security.md new file mode 100644 index 0000000000..7cba004d15 --- /dev/null +++ b/windows/security/information-protection/microsoft-cloud-app-security.md @@ -0,0 +1,35 @@ +--- +title: Microsoft Cloud App Security +description: Information protection in MIP and Windows +ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 04/19/2017 +--- + +# Microsoft Cloud App Security (MCAS) +  +## Overview + +MCAS is Microsoft’s Cloud Access Security Broker (CASB), it gives you visibility into your cloud apps and services, allow you to control and limit access to cloud apps and enforce compliance requirements on data stored in the cloud. + +![Cloud apps](./images/cloud-apps.png) + +## Configuring MCAS + +To benefit from WDATP cloud app discovery signals, just turn on Microsoft Cloud App Security integration in WDATP Settings page, under Advanced features: + +![Advanced features](./images/advanced-features.png) + +Once activated, WDATP will immediately start forwarding discovery signals to MCAS. + +To view the data collected, browse to Cloud App Security portal (portal.cloudappsecurity.com). Navigate to Cloud Discovery dashboard and select Win10 Endpoint Users report, which contains the data coming from WDATP. + +![Win10 endpoint users](./images/win10-endpoint-users.png) + +This report is similar to the existing discovery report with one major difference: you can now benefit from visibility to the machine context. Notice the new Machines tab that allows you to view the data split to the device dimensions. This is available in the main report page or any subpage (e.g., when drilling down to a specific cloud app). + +![Cloud discovery](./images/cloud-discovery.png) \ No newline at end of file From 9a28146bd6363540c99edd764678d63e9db6fbaf Mon Sep 17 00:00:00 2001 From: Justin Hall Date: Wed, 22 Aug 2018 20:40:54 +0000 Subject: [PATCH 10/12] Revert "updated date" --- windows/security/threat-protection/TOC.md | 2 +- ...ged-apps-to-existing-applocker-rule-set.md | 2 +- .../administer-applocker-using-mdm.md | 2 +- .../applocker/administer-applocker.md | 2 +- .../applocker-architecture-and-components.md | 2 +- .../applocker/applocker-functions.md | 2 +- .../applocker/applocker-overview.md | 2 +- .../applocker-policies-deployment-guide.md | 2 +- .../applocker-policies-design-guide.md | 2 +- .../applocker-policy-use-scenarios.md | 2 +- .../applocker-processes-and-interactions.md | 2 +- .../applocker/applocker-settings.md | 2 +- .../applocker-technical-reference.md | 2 +- ...gure-an-applocker-policy-for-audit-only.md | 2 +- ...e-an-applocker-policy-for-enforce-rules.md | 2 +- ...figure-exceptions-for-an-applocker-rule.md | 2 +- ...onfigure-the-appLocker-reference-device.md | 2 +- ...figure-the-application-identity-service.md | 2 +- .../create-a-rule-for-packaged-apps.md | 2 +- ...-a-rule-that-uses-a-file-hash-condition.md | 2 +- ...reate-a-rule-that-uses-a-path-condition.md | 2 +- ...-a-rule-that-uses-a-publisher-condition.md | 2 +- .../create-applocker-default-rules.md | 2 +- ...cations-deployed-to-each-business-group.md | 2 +- .../create-your-applocker-policies.md | 2 +- .../applocker/create-your-applocker-rules.md | 2 +- .../applocker/delete-an-applocker-rule.md | 2 +- ...cies-by-using-the-enforce-rules-setting.md | 2 +- ...oy-the-applocker-policy-into-production.md | 2 +- ...p-policy-structure-and-rule-enforcement.md | 2 +- ...igitally-signed-on-a-reference-computer.md | 2 +- ...ine-your-application-control-objectives.md | 2 +- ...-users-try-to-run-a-blocked-application.md | 2 +- .../applocker/dll-rules-in-applocker.md | 2 +- ...tructure-and-applocker-rule-enforcement.md | 2 +- .../document-your-application-list.md | 2 +- .../document-your-applocker-rules.md | 2 +- .../applocker/edit-an-applocker-policy.md | 2 +- .../applocker/edit-applocker-rules.md | 2 +- .../enable-the-dll-rule-collection.md | 2 +- .../applocker/enforce-applocker-rules.md | 2 +- .../executable-rules-in-applocker.md | 2 +- .../export-an-applocker-policy-from-a-gpo.md | 2 +- ...port-an-applocker-policy-to-an-xml-file.md | 2 +- .../applocker/how-applocker-works-techref.md | 2 +- ...-applocker-policy-from-another-computer.md | 2 +- .../import-an-applocker-policy-into-a-gpo.md | 2 +- .../applocker/maintain-applocker-policies.md | 2 +- .../manage-packaged-apps-with-applocker.md | 2 +- ...r-policies-by-using-set-applockerpolicy.md | 2 +- .../merge-applocker-policies-manually.md | 2 +- ...onitor-application-usage-with-applocker.md | 2 +- .../optimize-applocker-performance.md | 2 +- ...ckaged-app-installer-rules-in-applocker.md | 2 +- .../plan-for-applocker-policy-management.md | 2 +- .../applocker/refresh-an-applocker-policy.md | 2 +- ...ements-for-deploying-applocker-policies.md | 2 +- .../requirements-to-use-applocker.md | 2 +- ...the-automatically-generate-rules-wizard.md | 2 +- .../applocker/script-rules-in-applocker.md | 2 +- .../security-considerations-for-applocker.md | 2 +- .../select-types-of-rules-to-create.md | 2 +- ...er-policy-by-using-test-applockerpolicy.md | 2 +- .../test-and-update-an-applocker-policy.md | 2 +- .../applocker/tools-to-use-with-applocker.md | 2 +- ...derstand-applocker-enforcement-settings.md | 2 +- ...stand-applocker-policy-design-decisions.md | 2 +- ...ent-setting-inheritance-in-group-policy.md | 2 +- ...the-applocker-policy-deployment-process.md | 2 +- ...plocker-allow-and-deny-actions-on-rules.md | 2 +- .../understanding-applocker-default-rules.md | 2 +- .../understanding-applocker-rule-behavior.md | 2 +- ...nderstanding-applocker-rule-collections.md | 2 +- ...standing-applocker-rule-condition-types.md | 2 +- ...understanding-applocker-rule-exceptions.md | 2 +- ...e-file-hash-rule-condition-in-applocker.md | 2 +- ...ng-the-path-rule-condition-in-applocker.md | 2 +- ...e-publisher-rule-condition-in-applocker.md | 2 +- ...-create-and-maintain-applocker-policies.md | 2 +- ...restriction-policies-in-the-same-domain.md | 2 +- ...he-applocker-windows-powershell-cmdlets.md | 2 +- .../using-event-viewer-with-applocker.md | 2 +- ...riction-policies-and-applocker-policies.md | 2 +- .../applocker/what-is-applocker.md | 2 +- .../windows-installer-rules-in-applocker.md | 2 +- .../working-with-applocker-policies.md | 2 +- .../applocker/working-with-applocker-rules.md | 2 +- ...s-defender-application-control-policies.md | 2 +- ...or-windows-defender-application-control.md | 2 +- .../create-initial-default-policy.md | 2 +- ...r-application-control-planning-document.md | 2 +- ...rt-windows-defender-application-control.md | 2 +- ...ion-control-policies-using-group-policy.md | 2 +- ...plication-control-policies-using-intune.md | 2 +- ...s-defender-application-control-policies.md | 2 +- ...pplication-control-management-processes.md | 2 +- ...s-defender-application-control-policies.md | 2 +- ...th-windows-defender-application-control.md | 2 +- ...s-defender-application-control-policies.md | 2 +- .../microsoft-recommended-block-rules.md | 2 +- ...defender-application-control-management.md | 2 +- .../select-types-of-rules-to-create.md | 2 +- .../signing-policies-with-signtool.md | 2 +- .../types-of-devices.md | 2 +- ...ication-control-policy-design-decisions.md | 2 +- ...ontrol-for-classic-windows-applications.md | 2 +- ...-portal-in-microsoft-store-for-business.md | 2 +- ...r-application-control-against-tampering.md | 2 +- ...l-specific-plug-ins-add-ins-and-modules.md | 2 +- ...control-with-intelligent-security-graph.md | 2 +- ...lication-control-with-managed-installer.md | 2 +- ...er-application-control-deployment-guide.md | 2 +- ...fender-application-control-design-guide.md | 2 +- .../windows-defender-application-control.md | 2 +- ...ows-defender-device-guard-and-applocker.md | 2 +- .../configure-wd-app-guard.md | 2 +- .../faq-wd-app-guard.md | 2 +- .../install-wd-app-guard.md | 2 +- .../reqs-wd-app-guard.md | 2 +- .../test-scenarios-wd-app-guard.md | 2 +- .../wd-app-guard-overview.md | 2 +- .../attack-surface-reduction-exploit-guard.md | 2 +- .../audit-windows-defender-exploit-guard.md | 2 +- ...lect-cab-files-exploit-guard-submission.md | 2 +- .../controlled-folders-exploit-guard.md | 2 +- .../customize-attack-surface-reduction.md | 2 +- ...tomize-controlled-folders-exploit-guard.md | 2 +- .../customize-exploit-protection.md | 19 ++++++++++++--- .../emet-exploit-protection-exploit-guard.md | 2 +- .../enable-attack-surface-reduction.md | 24 +++++++++++++++---- ...enable-controlled-folders-exploit-guard.md | 2 +- .../enable-exploit-protection.md | 2 +- .../enable-network-protection.md | 16 +++++++++++-- ...tion-based-protection-of-code-integrity.md | 2 +- .../evaluate-attack-surface-reduction.md | 21 +++++++++++++--- .../evaluate-controlled-folder-access.md | 16 ++++++++++--- .../evaluate-exploit-protection.md | 2 +- .../evaluate-network-protection.md | 2 +- ...evaluate-windows-defender-exploit-guard.md | 2 +- .../event-views-exploit-guard.md | 4 ++-- .../exploit-protection-exploit-guard.md | 2 +- .../graphics.md | 2 +- ...port-export-exploit-protection-emet-xml.md | 19 +++++++++++++-- .../memory-integrity.md | 2 +- .../network-protection-exploit-guard.md | 2 +- .../prerelease.md | 2 +- ...tion-based-protection-of-code-integrity.md | 2 +- .../troubleshoot-asr.md | 12 +++++++--- ...bleshoot-exploit-protection-mitigations.md | 2 +- .../troubleshoot-np.md | 6 ++--- .../windows-defender-exploit-guard.md | 2 +- 151 files changed, 253 insertions(+), 168 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 5af3af11dd..5dad289ffb 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -159,7 +159,7 @@ ###### [Hardware-based isolation](windows-defender-application-guard/test-scenarios-wd-app-guard.md) ###### [Application control](windows-defender-application-control/audit-windows-defender-application-control-policies.md) ###### [Exploit protection](windows-defender-exploit-guard/evaluate-exploit-protection.md) -###### [Network protection](windows-defender-exploit-guard/evaluate-network-protection.md) +###### [Network Protection](windows-defender-exploit-guard/evaluate-network-protection.md) ###### [Controlled folder access](windows-defender-exploit-guard/evaluate-controlled-folder-access.md) ###### [Attack surface reduction](windows-defender-exploit-guard/evaluate-attack-surface-reduction.md) ###### [Network firewall](windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index a1f4860b77..cf8105dc69 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Add rules for packaged apps to existing AppLocker rule-set diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md index 6438dfa527..ac9277f3b2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 03/01/2018 --- # Administering AppLocker by using Mobile Device Management (MDM) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md index e4be72dc14..e6c1d39bd4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Administer AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md index 61cfe49c04..3544866752 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker architecture and components diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md index ec35b325a4..9210e50905 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker functions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md index 57bc6267c1..d48aa2c008 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 10/16/2017 --- # AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md index 2fe563cb51..ec754cf12c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md index b6a46545ae..26b4d23de4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md index 6ad7e19aeb..09a77338da 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker policy use scenarios diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md index 53986e03b7..3089c59df8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker processes and interactions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md index 87ec78c3c8..5ba8623822 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md index 7e9419e513..dcc657973f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # AppLocker technical reference diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md index 935c98ec94..3330eda208 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 06/08/2018 --- # Configure an AppLocker policy for audit only diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md index 32b6cbd2dd..66187c838a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Configure an AppLocker policy for enforce rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md index 896dc9f9fe..a72ff3932a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Add exceptions for an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md index 30d8187e8b..16266b4bae 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Configure the AppLocker reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md index 0147f46aea..eace7b9b57 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md @@ -7,7 +7,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 04/02/2018 --- # Configure the Application Identity service diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md index 6b99b19d00..e40454320d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create a rule for packaged apps diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md index b3362222d1..699a7c233a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create a rule that uses a file hash condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md index e1fa9b5825..30344b2d69 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create a rule that uses a path condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md index e077486429..77e783422f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create a rule that uses a publisher condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md index 5275f95f8f..55249cd6d8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md index df61f0d0ed..58f90360cf 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create a list of apps deployed to each business group diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md index 5ee6cb73bc..51965b4116 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create Your AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md index bf5beada29..b86eb4c12e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create Your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md index af71605c49..5ee0ccdb96 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 08/02/2018 --- # Delete an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index ba67b659f8..0e6056ffe2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Deploy AppLocker policies by using the enforce rules setting diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md index f1fce366e4..2df842862c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Deploy the AppLocker policy into production diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md index 2eacff02b7..34d351396b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Determine the Group Policy structure and rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index df2c178afe..65cb27bc2f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Determine which apps are digitally signed on a reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md index 680dbc2961..a73fc8b1cd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Determine your application control objectives diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index 5646d94975..3e7efbb672 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -7,7 +7,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Display a custom URL message when users try to run a blocked app diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md index b4c7398c75..be67db5038 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # DLL rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md index c18287049e..b14ec68862 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library author: brianlic-msft ms.pagetype: security -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Document the Group Policy structure and AppLocker rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md index 4285276dd9..faeb7da296 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Document your app list diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md index 0b544304fd..da3b193ffe 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Document your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md index a087965e8f..01886f6af8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Edit an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md index c553421883..5ade426b41 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Edit AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md index f55e6c721b..5593a53034 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Enable the DLL rule collection diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md index 9da5077e34..4fba782a8d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Enforce AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md index 4ce0d22332..bac088407a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Executable rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md index 1ca684d871..b442b268b0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Export an AppLocker policy from a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md index d72a4b9211..d4fdf2d40e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Export an AppLocker policy to an XML file diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md index 4d257a856e..da6e9d1a9c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # How AppLocker works diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md index 3f6412164f..2ffbc23507 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Import an AppLocker policy from another computer diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md index 7ef825a572..f3bef329a4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Import an AppLocker policy into a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md index 8d27da668a..7a8937b222 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md index 9fbec4b625..3522e95463 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Manage packaged apps with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md index 8c4cb473a5..62d120be4b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Merge AppLocker policies by using Set-ApplockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md index d46b561561..9becb2ec65 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Merge AppLocker policies manually diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md index aa3ebe604b..08cd3572ad 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Monitor app usage with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md index 6e4db5bea1..a9c80b2eac 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Optimize AppLocker performance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index e82099c14f..685667b11c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 10/13/2017 --- # Packaged apps and packaged app installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md index 51eee7058a..995eb8fedc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Plan for AppLocker policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md index 632eeffaf6..6812987ac1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Refresh an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md index b7d8ba4831..7d0bc2af2c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Requirements for deploying AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md index 339f55adbd..70eb43cab4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Requirements to use AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md index ece08c3da6..39ac2f8cc8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Run the Automatically Generate Rules wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md index 1735ad30b6..d31c811eb4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Script rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md index 7d40c50d6c..a1189105f5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Security considerations for AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md index c7b4732265..0590a63b72 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Select the types of rules to create diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index bc4fff67aa..6c210aa053 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Test an AppLocker policy by using Test-AppLockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md index 33e547e7b0..ec71166da6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Test and update an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md index f3c70979b3..fe25d088f2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Tools to use with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md index cd8d58fe62..009f8a35ab 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understand AppLocker enforcement settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md index 9758607558..4e1b579be2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 10/13/2017 --- # Understand AppLocker policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index f7b59c949d..8c9da9bfcd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understand AppLocker rules and enforcement setting inheritance in Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md index 96f0954010..07a4161fda 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understand the AppLocker policy deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index 679ffd5166..b216fa6fa5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding AppLocker allow and deny actions on rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md index 4568960123..7b9bbb1637 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md index 5e3cb1f010..4ec88b21fc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding AppLocker rule behavior diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md index e3a49fbc4c..7e6d3a3a64 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding AppLocker rule collections diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md index 1a59570df7..e2a66c497c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding AppLocker rule condition types diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md index d789d66874..c7817633da 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding AppLocker rule exceptions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index 2b23f1c64d..31ac2a2881 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding the file hash rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md index a197da5586..1b711c83d1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding the path rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md index 340350c8d8..b584cf1375 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Understanding the publisher rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 0967b569c2..0f8cc64fbc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -8,7 +8,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Use a reference device to create and maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md index 49f085a38a..71bfcb91e5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Use AppLocker and Software Restriction Policies in the same domain diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md index 70abb19b42..30a919b546 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Use the AppLocker Windows PowerShell cmdlets diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md index 97dda60483..19b0fe1159 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Using Event Viewer with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md index eaeedf0d6a..09a6f698ed 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Use Software Restriction Policies and AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md index afbb9086db..3f65a1e334 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # What Is AppLocker? diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md index 73a5ef01e7..544b30162f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Windows Installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md index 6f70f1ecd6..2c487d8854 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Working with AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md index 5ce8fa7198..4cb0d0390a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Working with AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md index 57aa7bc416..740a8eab56 100644 --- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Audit Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md index 3895a9ea13..7303a1371c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/28/2018 --- # Optional: Create a code signing cert for Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md index 3b67a40a0c..ce654afdd8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Create a Windows Defender Application Control policy from a reference computer diff --git a/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md b/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md index 97cdf10b08..c91ecd2bc3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Create your Windows Defender Application Control (WDAC) planning document diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md index 5a6d70c8a5..c2ea74a274 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/28/2018 --- # Deploy catalog files to support Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md index 5acc897f2a..a8c0e32665 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/28/2018 --- # Deploy Windows Defender Application Control policies by using Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md index c6be488955..2012791205 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: justinha -ms.date: 08/22/2018 +ms.date: 05/17/2018 --- # Deploy Windows Defender Application Control policies by using Microsoft Intune diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md index c43773c070..188693edf8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Disable Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md b/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md index 0eea5d109d..41f09c0b09 100644 --- a/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md +++ b/windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 09/21/2017 --- # Document your application control management processes diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md index 5302d2d987..3315c79715 100644 --- a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Enforce Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md index 927b59bdec..718fc4a51c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Manage packaged apps with Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md index daae2ffe5f..8e2c628037 100644 --- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Merge Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md index 90ec5b0c38..1aec53e4ed 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 07/16/2018 --- # Microsoft recommended block rules diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md index 650d89d577..239ebf291c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/21/2018 --- # Plan for Windows Defender Application Control policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md index 1c4f9cd22d..3ebdf18aaf 100644 --- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 04/20/2018 --- # Deploy Windows Defender Application Control policy rules and file rules diff --git a/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md b/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md index ae92e28e9d..316dc3405f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md +++ b/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/21/2018 --- # Signing Windows Defender Application Control policies with SignTool.exe diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md index 78b393fd00..8c0a834285 100644 --- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 03/01/2018 --- # Windows Defender Application Control deployment in different scenarios: types of devices diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md index fc379f780b..d973298558 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/08/2018 --- # Understand Windows Defender Application Control policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md index 856d03be3b..4b6482ac05 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Use code signing to simplify application control for classic Windows applications diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md index 3bd09fb47c..fd0fd8af09 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 02/28/2018 --- # Optional: Use the Device Guard Signing Portal in the Microsoft Store for Business diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md index d3b078e3ba..27aca349ba 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Use signed policies to protect Windows Defender Application Control against tampering diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 4d9ac71dd1..5e919a7437 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md index 48829add18..fb6831f17b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: mdsakibMSFT -ms.date: 08/22/2018 +ms.date: 06/14/2018 --- # Use Windows Defender Application Control (WDAC) with the Microsoft Intelligent Security Graph diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md index e2a63a05ce..43d842fa8e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: mdsakibMSFT -ms.date: 08/22/2018 +ms.date: 06/13/2018 --- # Deploy Managed Installer for Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md index b746cffac1..0ebbc19cc4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/16/2018 --- # Planning and getting started on the Windows Defender Application Control deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md index 7faba1fdcc..35710141ab 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 02/20/2018 --- # Windows Defender Application Control design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md index df3fcc62d2..51bc9c068e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md index daf13101a7..61c656fc0d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: jsuther1974 -ms.date: 08/22/2018 +ms.date: 05/03/2018 --- # Windows Defender Device Guard with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md index 896aef1e7a..275c899061 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 08/22/2018 +ms.date: 10/19/2017 --- # Configure Windows Defender Application Guard policy settings diff --git a/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md index 59a8ae352c..ddc43061f4 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 08/22/2018 +ms.date: 11/07/2017 --- # Frequently asked questions - Windows Defender Application Guard diff --git a/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md index 4cd8fc6d4b..2cc2baea7c 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 08/22/2018 +ms.date: 10/19/2017 --- # Enable hardware-based isolation for Microsoft Edge diff --git a/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md index 0d4a3641b0..cfc24514ed 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 08/22/2018 +ms.date: 11/09/2017 --- # System requirements for Windows Defender Application Guard diff --git a/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md index 70763ce701..0b86cb9722 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 08/22/2018 +ms.date: 10/19/2017 --- # Application testing scenarios for hardware-based isolation diff --git a/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md index b2a76b8a96..271a48b9b4 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md +++ b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: security author: justinha ms.author: justinha -ms.date: 08/22/2018 +ms.date: 07/09/2018 --- # Windows Defender Application Guard overview diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md index 80fe04a852..1bf3aab943 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md index 8fd78f8145..5e7831035b 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md b/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md index 3aa94e7b72..72daf4a2bc 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- # Collect diagnostic data for file submissions diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md index e83f8ea68a..a5c31c8baf 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md index 7a4d8fa36a..fcba05fbf6 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- # Customize attack surface reduction diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md index 08a4d78a4b..aebfd7efca 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md index 42f12696d6..59513ac8ec 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md @@ -11,19 +11,32 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- -# Customize exploit protection +# Customize Exploit protection **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) + + + + + + + + + + + + + Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. -You configure these settings using the Windows Security App on an individual machine, and then export the configuration as an XML file that you can deploy to other machines. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. +You configure these settings using the Windows Defender Security Center on an individual machine, and then export the configuration as an XML file that you can deploy to other machines. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. This topic lists each of the mitigations available in Exploit protection, indicates whether the mitigation can be applied system-wide or to individual apps, and provides a brief description of how the mitigation works. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md index c6a20a02ae..f37c7b6665 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md index e0fd657211..4f7e747a4b 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md @@ -11,11 +11,11 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- -# Enable attack surface reduction +# Enable Attack surface reduction **Applies to:** @@ -23,14 +23,28 @@ ms.date: 08/22/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) + + + + + + + + + + + + Attack surface reduction is a feature that helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines. -## Enable and audit attack surface reduction rules +## Enable and audit Attack surface reduction rules You can use Group Policy, PowerShell, or MDM CSPs to configure the state or mode for each rule. This can be useful if you only want to enable some rules, or you want to enable rules individually in audit mode. +For further details on how audit mode works, and when you might want to use it, see the [audit Windows Defender Exploit Guard topic](audit-windows-defender-exploit-guard.md). + Attack surface reduction rules are identified by their unique rule ID. You can manually add the rules by using the GUIDs in the following table: @@ -54,7 +68,7 @@ Block Adobe Reader from creating child processes (available for beta testing) | See the [Attack surface reduction](attack-surface-reduction-exploit-guard.md) topic for details on each rule. -### Use Group Policy to enable or audit attack surface reduction rules +### Use Group Policy to enable or audit Attack surface reduction rules 1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. @@ -74,7 +88,7 @@ See the [Attack surface reduction](attack-surface-reduction-exploit-guard.md) to - ### Use PowerShell to enable or audit attack surface reduction rules + ### Use PowerShell to enable or audit Attack surface reduction rules 1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator** 2. Enter the following cmdlet: diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md index a43a04d96d..62f8359359 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md index 5d49439230..c9c10f4b93 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md index 2604ed69cf..93d25b4d0b 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md @@ -11,11 +11,11 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 05/30/2018 --- -# Enable network protection +# Enable Network protection **Applies to:** @@ -23,6 +23,18 @@ ms.date: 08/22/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) + + + + + + + + + + + + Network protection is a feature that helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. This topic describes how to enable Network protection with Group Policy, PowerShell cmdlets, and configuration service providers (CSPs) for mobile device management (MDM). diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md index 24159847dc..cb3e681ae8 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.author: justinha author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- # Enable virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md index a4d73ab4eb..d641593a68 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md @@ -11,16 +11,31 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- -# Evaluate attack surface reduction rules +# Evaluate Attack surface reduction rules **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) + + + + + + + + + + + + + + + Attack surface reduction is a feature that helps prevent actions and apps that are typically used by exploit-seeking malware to infect machines. This topic helps you evaluate Attack surface reduction. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization. @@ -33,7 +48,7 @@ This topic helps you evaluate Attack surface reduction. It explains how to demo >You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. -## Use the demo tool to see how attack surface reduction works +## Use the demo tool to see how Attack surface reduction works Use the **ExploitGuard ASR test tool** app to see how Attack surface reduction rules are applied in certain key protection and high-risk scenarios. These scenarios are typical infection vectors for malware that use exploits to spread and infect machines. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md index 67c83d4972..db37592aa5 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md @@ -11,22 +11,32 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- -# Evaluate controlled folder access +# Evaluate Controlled folder access **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) + + + + + + + + + + [Controlled folder access](controlled-folders-exploit-guard.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. It is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage. -This topic helps you evaluate controlled folder access. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization. +This topic helps you evaluate Controlled folder access. It explains how to demo the feature using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization. >[!NOTE] >This topic uses PowerShell cmdlets to make it easy to enable the feature and test it. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md index 79f219609e..d4d3705b4a 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 05/30/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md index d1be16ad6c..dc6546e9a9 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- # Evaluate Network protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md index 5b6bf6dc4d..e7852096d0 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 05/30/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md index 5113d40f52..ceb60ddeb8 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md @@ -8,11 +8,11 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security -ms.date: 08/22/2018 +ms.date: 04/16/2018 ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md index 69fd2a4d4c..d75810ce2c 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md index a3b3df40a9..2066795922 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md @@ -1,5 +1,5 @@ --- -ms.date: 08/22/2018 +ms.date: 09/18/2017 --- Check mark no diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md index 5c21375cfc..2da48a5d94 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md @@ -11,12 +11,12 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 04/30/2018 --- -# Import, export, and deploy exploit protection configurations +# Import, export, and deploy Exploit protection configurations **Applies to:** @@ -25,6 +25,21 @@ ms.date: 08/22/2018 - Windows Defender Advanced Threat Protection (Windows Defender ATP) + + + + + + + + + + + + + + + Exploit protection applies helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md index fb78459658..a24d063a73 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: iaanw ms.author: iawilt -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md index 3106658e8e..aa40c062f9 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md index c15214a20e..f22001f19d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md @@ -1,5 +1,5 @@ --- -ms.date: 08/22/2018 +ms.date: 08/25/2017 --- > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md index e515b2ac4e..7f6b58df27 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium author: brianlic-msft -ms.date: 08/22/2018 +ms.date: 10/20/2017 --- # Requirements and deployment planning guidelines for virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md index 2516d8530f..a2e9bc9fb3 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md @@ -11,20 +11,26 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 05/17/2018 --- -# Troubleshoot attack surface reduction rules +# Troubleshoot Attack surface reduction rules **Applies to:** - Windows Defender Advanced Threat Protection (Windows Defender ATP) -When you use [attack surface reduction rules](attack-surface-reduction-exploit-guard.md) you may encounter issues, such as: + + +- IT administrators + +When you use [Attack surface reduction rules](attack-surface-reduction-exploit-guard.md) you may encounter issues, such as: - A rule blocks a file, process, or performs some other action that it should not (false positive) - A rule does not work as described, or does not block a file or process that it should (false negative) + + There are four steps to troubleshooting these problems: 1. Confirm that you have met all pre-requisites diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md index 25f6567363..28b500c5c9 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md index c54db6a10c..3019dd13f6 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md @@ -11,10 +11,10 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- -# Troubleshoot network protection +# Troubleshoot Network protection **Applies to:** @@ -24,7 +24,7 @@ ms.date: 08/22/2018 - IT administrators -When you use [network protection](network-protection-exploit-guard.md) you may encounter issues, such as: +When you use [Network protection](network-protection-exploit-guard.md) you may encounter issues, such as: - Network protection blocks a website that is safe (false positive) - Network protection fails to block a suspicious or known malicious website (false negative) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md index d833088864..1613918bd9 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: andreabichsel ms.author: v-anbic -ms.date: 08/22/2018 +ms.date: 08/09/2018 --- From 3ad7f7eb26d695834760e7b11c627c77e2e0f0ff Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 22 Aug 2018 15:03:32 -0700 Subject: [PATCH 11/12] adding in cloud app --- windows/security/threat-protection/index.md | 2 +- .../windows-defender-atp/TOC.md | 14 ++---- .../images/advanced-features.png | Bin .../images/cloud-apps.png | Bin .../images/cloud-discovery.png | Bin .../images/win10-endpoint-users.png | Bin .../microsoft-cloud-app-security-config.md} | 10 +--- ...icrosoft-cloud-app-security-integration.md | 44 ++++++++++++++++++ 8 files changed, 49 insertions(+), 21 deletions(-) rename windows/security/{information-protection => threat-protection/windows-defender-atp}/images/advanced-features.png (100%) rename windows/security/{information-protection => threat-protection/windows-defender-atp}/images/cloud-apps.png (100%) rename windows/security/{information-protection => threat-protection/windows-defender-atp}/images/cloud-discovery.png (100%) rename windows/security/{information-protection => threat-protection/windows-defender-atp}/images/win10-endpoint-users.png (100%) rename windows/security/{information-protection/microsoft-cloud-app-security.md => threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md} (74%) create mode 100644 windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 06ce23d423..c4705b849d 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -119,7 +119,7 @@ Bring the power of Microsoft threat protection to your organization. - [Azure ATP](/windows-defender-atp/threat-protection-integration.md) - [Azure Security Center](/windows-defender-atp/threat-protection-integration.md) - [Skype for Business](/windows-defender-atp/threat-protection-integration.md) -- [Microsoft Cloud App Security](/windows-defender-atp/threat-protection-integration.md) +- [Microsoft Cloud App Security](/windows-defender-atp/microsoft-cloud-app-security-integration.md) diff --git a/windows/security/threat-protection/windows-defender-atp/TOC.md b/windows/security/threat-protection/windows-defender-atp/TOC.md index 834e437d48..377cd640ea 100644 --- a/windows/security/threat-protection/windows-defender-atp/TOC.md +++ b/windows/security/threat-protection/windows-defender-atp/TOC.md @@ -131,14 +131,11 @@ #### [Understand threat intelligence concepts](threat-indicator-concepts-windows-defender-advanced-threat-protection.md) - - - ### [Microsoft threat protection](threat-protection-integration.md) #### [Protect users, data, and devices with conditional access](conditional-access-windows-defender-advanced-threat-protection.md) +#### [Microsoft Cloud App Security integration](microsoft-cloud-app-security-integration.md) ### [Portal overview](portal-overview-windows-defender-advanced-threat-protection.md) - ## [Get started](get-started.md) ### [Minimum requirements](minimum-requirements-windows-defender-advanced-threat-protection.md) ### [Validate licensing and complete setup](licensing-windows-defender-advanced-threat-protection.md) @@ -147,7 +144,6 @@ ### [Data storage and privacy](data-storage-privacy-windows-defender-advanced-threat-protection.md) ### [Assign user access to the portal](assign-portal-access-windows-defender-advanced-threat-protection.md) - ### [Evaluate Windows Defender ATP](evaluate-atp.md) ####Evaluate attack surface reduction ##### [Hardware-based isolation](../windows-defender-application-guard/test-scenarios-wd-app-guard.md) @@ -159,7 +155,6 @@ ##### [Network firewall](../windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md) #### [Next gen protection](../windows-defender-antivirus/evaluate-windows-defender-antivirus.md) - ### [Access the Windows Defender Security Center Community Center](community-windows-defender-advanced-threat-protection.md) @@ -197,8 +192,6 @@ #### [Network firewall](../windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md) - - ### [Configure next generation protection](../windows-defender-antivirus/configure-windows-defender-antivirus-features.md) #### [Utilize Microsoft cloud-delivered protection](../windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md) ##### [Enable cloud-delivered protection](../windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md) @@ -213,7 +206,6 @@ #### [Antivirus compatibility](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md) ##### [Use limited periodic antivirus scanning](../windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md) - #### [Deploy, manage updates, and report on Windows Defender Antivirus](../windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md) ##### [Deploy and enable Windows Defender Antivirus](../windows-defender-antivirus/deploy-windows-defender-antivirus.md) @@ -268,8 +260,8 @@ - - +### Configure Microsoft threat protection +#### [Microsoft Cloud App Security](microsoft-cloud-app-security-config.md) diff --git a/windows/security/information-protection/images/advanced-features.png b/windows/security/threat-protection/windows-defender-atp/images/advanced-features.png similarity index 100% rename from windows/security/information-protection/images/advanced-features.png rename to windows/security/threat-protection/windows-defender-atp/images/advanced-features.png diff --git a/windows/security/information-protection/images/cloud-apps.png b/windows/security/threat-protection/windows-defender-atp/images/cloud-apps.png similarity index 100% rename from windows/security/information-protection/images/cloud-apps.png rename to windows/security/threat-protection/windows-defender-atp/images/cloud-apps.png diff --git a/windows/security/information-protection/images/cloud-discovery.png b/windows/security/threat-protection/windows-defender-atp/images/cloud-discovery.png similarity index 100% rename from windows/security/information-protection/images/cloud-discovery.png rename to windows/security/threat-protection/windows-defender-atp/images/cloud-discovery.png diff --git a/windows/security/information-protection/images/win10-endpoint-users.png b/windows/security/threat-protection/windows-defender-atp/images/win10-endpoint-users.png similarity index 100% rename from windows/security/information-protection/images/win10-endpoint-users.png rename to windows/security/threat-protection/windows-defender-atp/images/win10-endpoint-users.png diff --git a/windows/security/information-protection/microsoft-cloud-app-security.md b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md similarity index 74% rename from windows/security/information-protection/microsoft-cloud-app-security.md rename to windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md index 7cba004d15..ff2e48daff 100644 --- a/windows/security/information-protection/microsoft-cloud-app-security.md +++ b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md @@ -10,15 +10,7 @@ author: brianlic-msft ms.date: 04/19/2017 --- -# Microsoft Cloud App Security (MCAS) -  -## Overview - -MCAS is Microsoft’s Cloud Access Security Broker (CASB), it gives you visibility into your cloud apps and services, allow you to control and limit access to cloud apps and enforce compliance requirements on data stored in the cloud. - -![Cloud apps](./images/cloud-apps.png) - -## Configuring MCAS +# Microsoft Cloud App Security Configuration To benefit from WDATP cloud app discovery signals, just turn on Microsoft Cloud App Security integration in WDATP Settings page, under Advanced features: diff --git a/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md new file mode 100644 index 0000000000..01c6a9dc2e --- /dev/null +++ b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md @@ -0,0 +1,44 @@ +--- +title: Microsoft Cloud App Security +description: Information protection in MIP and Windows +ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +author: brianlic-msft +ms.date: 04/19/2017 +--- + +# Microsoft Cloud App Security Integration +  +## Overview + +Cloud App Security gives you visibility into your cloud apps and services, allows you to control and limit access to cloud apps, and enforce compliance requirements on data stored in the cloud. + +Cloud App Security integrates to your eco-system in two places: + +1. Firewall and proxy servers that routes your endpoints traffic to the web forwards cloud traffic logs to MCAS. + +2. MCAS connects to your cloud app public API to enable control and governance of the data stored on cloud apps. + + +![Cloud apps](./images/cloud-apps.png) + +For more information, see [Configure MCAS]() + +## Configuring MCAS + +To benefit from WDATP cloud app discovery signals, just turn on Microsoft Cloud App Security integration in WDATP Settings page, under Advanced features: + +![Advanced features](./images/advanced-features.png) + +Once activated, WDATP will immediately start forwarding discovery signals to MCAS. + +To view the data collected, browse to Cloud App Security portal (portal.cloudappsecurity.com). Navigate to Cloud Discovery dashboard and select Win10 Endpoint Users report, which contains the data coming from WDATP. + +![Win10 endpoint users](./images/win10-endpoint-users.png) + +This report is similar to the existing discovery report with one major difference: you can now benefit from visibility to the machine context. Notice the new Machines tab that allows you to view the data split to the device dimensions. This is available in the main report page or any subpage (e.g., when drilling down to a specific cloud app). + +![Cloud discovery](./images/cloud-discovery.png) \ No newline at end of file From e14abf7f680fa237a7691f2f024762efcab9d7bc Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 22 Aug 2018 16:10:42 -0700 Subject: [PATCH 12/12] updated language --- .../microsoft-cloud-app-security-config.md | 18 +++++++++--- ...icrosoft-cloud-app-security-integration.md | 29 ++++--------------- 2 files changed, 20 insertions(+), 27 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md index ff2e48daff..e4b2335d65 100644 --- a/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md @@ -12,16 +12,26 @@ ms.date: 04/19/2017 # Microsoft Cloud App Security Configuration -To benefit from WDATP cloud app discovery signals, just turn on Microsoft Cloud App Security integration in WDATP Settings page, under Advanced features: +## How do I use it? + +To benefit from Windows Defender Advanced Threat Protection (ATP) cloud app discovery signals, turn on Microsoft Cloud App Security integration in the **Windows Defender ATP Settings** page, under **Advanced features**: ![Advanced features](./images/advanced-features.png) -Once activated, WDATP will immediately start forwarding discovery signals to MCAS. +Once activated, Windows Defender ATP will immediately start forwarding discovery signals to Cloud App Security. -To view the data collected, browse to Cloud App Security portal (portal.cloudappsecurity.com). Navigate to Cloud Discovery dashboard and select Win10 Endpoint Users report, which contains the data coming from WDATP. +## View the data collected + +1. Browse to the [Cloud App Security portal](portal.cloudappsecurity.com) + +2. Navigate to the Cloud Discovery dashboard + +3. Select **Win10 Endpoint Users report**, which contains the data coming from Windows Defender ATP. ![Win10 endpoint users](./images/win10-endpoint-users.png) -This report is similar to the existing discovery report with one major difference: you can now benefit from visibility to the machine context. Notice the new Machines tab that allows you to view the data split to the device dimensions. This is available in the main report page or any subpage (e.g., when drilling down to a specific cloud app). +This report is similar to the existing discovery report with one major difference: you can now benefit from visibility to the machine context. + +Notice the new **Machine**s tab that allows you to view the data split to the device dimensions. This is available in the main report page or any subpage (e.g., when drilling down to a specific cloud app). ![Cloud discovery](./images/cloud-discovery.png) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md index 01c6a9dc2e..d848aceb27 100644 --- a/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md @@ -11,34 +11,17 @@ ms.date: 04/19/2017 --- # Microsoft Cloud App Security Integration -  + ## Overview -Cloud App Security gives you visibility into your cloud apps and services, allows you to control and limit access to cloud apps, and enforce compliance requirements on data stored in the cloud. +[Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security) gives you visibility into your cloud apps and services by allowing you to control and limit access to cloud apps, while enforcing compliance requirements on data stored in the cloud. -Cloud App Security integrates to your eco-system in two places: +Cloud App Security integrates into your eco-system in two places: -1. Firewall and proxy servers that routes your endpoints traffic to the web forwards cloud traffic logs to MCAS. - -2. MCAS connects to your cloud app public API to enable control and governance of the data stored on cloud apps. +1. Firewall and proxy servers route your endpoints traffic to the web and forward cloud traffic logs to Cloud App Security. +2. Cloud App Security connects to your cloud app public API to enable control and governance of the data stored on cloud apps. ![Cloud apps](./images/cloud-apps.png) -For more information, see [Configure MCAS]() - -## Configuring MCAS - -To benefit from WDATP cloud app discovery signals, just turn on Microsoft Cloud App Security integration in WDATP Settings page, under Advanced features: - -![Advanced features](./images/advanced-features.png) - -Once activated, WDATP will immediately start forwarding discovery signals to MCAS. - -To view the data collected, browse to Cloud App Security portal (portal.cloudappsecurity.com). Navigate to Cloud Discovery dashboard and select Win10 Endpoint Users report, which contains the data coming from WDATP. - -![Win10 endpoint users](./images/win10-endpoint-users.png) - -This report is similar to the existing discovery report with one major difference: you can now benefit from visibility to the machine context. Notice the new Machines tab that allows you to view the data split to the device dimensions. This is available in the main report page or any subpage (e.g., when drilling down to a specific cloud app). - -![Cloud discovery](./images/cloud-discovery.png) \ No newline at end of file +For more information, see [configure MCAS](microsoft-cloud-security-config.md). \ No newline at end of file