Merge remote-tracking branch 'refs/remotes/origin/rs1' into jdrs
@ -1,5 +1,8 @@
|
||||
# [Keep Windows 10 secure](index.md)
|
||||
## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md)
|
||||
## [Device Guard certification and compliance](device-guard-certification-and-compliance.md)
|
||||
### [Get apps to run on Device Guard-protected devices](getting-apps-to-run-on-device-guard-protected-devices.md)
|
||||
### [Create a Device Guard code integrity policy based on a reference device](creating-a-device-guard-policy-for-signed-apps.md)
|
||||
## [Manage identity verification using Windows Hello for Business](manage-identity-verification-using-microsoft-passport.md)
|
||||
### [Implement Windows Hello for Business in your organization](implement-microsoft-passport-in-your-organization.md)
|
||||
### [Enable phone sign-in to PC or VPN](enable-phone-signin-to-pc-and-vpn.md)
|
||||
@ -11,17 +14,8 @@
|
||||
### [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)
|
||||
## [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md)
|
||||
## [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md)
|
||||
## [Device Guard deployment guide](device-guard-deployment-guide.md)
|
||||
### [Introduction to Device Guard: virtualization-based security and code integrity policies](introduction-to-device-guard-virtualization-based-security-and-code-integrity-policies.md)
|
||||
### [Requirements and deployment planning guidelines for Device Guard](requirements-and-deployment-planning-guidelines-for-device-guard.md)
|
||||
### [Planning and getting started on the Device Guard deployment process](planning-and-getting-started-on-the-device-guard-deployment-process.md)
|
||||
### [Deploy Device Guard: deploy code integrity policies](deploy-device-guard-deploy-code-integrity-policies.md)
|
||||
#### [Optional: Create a code signing certificate for code integrity policies](optional-create-a-code-signing-certificate-for-code-integrity-policies.md)
|
||||
#### [Deploy code integrity policies: policy rules and file rules](deploy-code-integrity-policies-policy-rules-and-file-rules.md)
|
||||
#### [Deploy code integrity policies: steps](deploy-code-integrity-policies-steps.md)
|
||||
#### [Deploy catalog files to support code integrity policies](deploy-catalog-files-to-support-code-integrity-policies.md)
|
||||
### [Deploy Device Guard: enable virtualization-based security](deploy-device-guard-enable-virtualization-based-security.md)
|
||||
## [Protect derived domain credentials with Credential Guard](credential-guard.md)
|
||||
## [Protect Remote Desktop credentials with Remote Credential Guard](remote-credential-guard.md)
|
||||
## [Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md)
|
||||
### [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)
|
||||
#### [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)
|
||||
@ -31,6 +25,7 @@
|
||||
#### [Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md)
|
||||
#### [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md)
|
||||
### [General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)
|
||||
#### [Windows Information Protection (WIP) overview](wip-enterprise-overview.md)
|
||||
#### [Mandatory tasks and settings required to turn on Windows Information Protection (WIP)](mandatory-settings-for-wip.md)
|
||||
#### [Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md)
|
||||
#### [Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md)
|
||||
@ -827,6 +822,7 @@
|
||||
###### [Verify That Network Traffic Is Authenticated](verify-that-network-traffic-is-authenticated.md)
|
||||
## [Enterprise security guides](windows-10-enterprise-security-guides.md)
|
||||
### [Control the health of Windows 10-based devices](protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md)
|
||||
### [Device Guard deployment guide](device-guard-deployment-guide.md)
|
||||
### [Microsoft Passport guide](microsoft-passport-guide.md)
|
||||
### [Windows 10 Mobile security guide](windows-10-mobile-security-guide.md)
|
||||
### [Windows 10 security overview](windows-10-security-guide.md)
|
||||
|
@ -17,7 +17,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md
|
||||
The topics in this library have been updated for Windows 10, version 1607 (also known as the Anniversary Update). The following new topics have been added:
|
||||
|
||||
- [Enable phone sign-in to PC or VPN](enable-phone-signin-to-pc-and-vpn.md)
|
||||
- Remote Credential Guard change to link when ready (remote-credential-guard.md)
|
||||
- [Remote Credential Guard](remote-credential-guard.md)
|
||||
|
||||
## July 2016
|
||||
|
||||
|
@ -28,15 +28,21 @@ For information about enabling Credential Guard, see [Protect derived domain cre
|
||||
|
||||
## Windows feature requirements for virtualization-based security
|
||||
|
||||
In addition to the hardware requirements found in [Hardware, firmware, and software requirements for Device Guard](requirements-and-deployment-planning-guidelines-for-device-guard.md#hardware-firmware-and-software-requirements-for-device-guard), you must enable certain operating system features before you can enable VBS: Microsoft Hyper-V and isolated user mode (shown in Figure 1).
|
||||
In addition to the hardware requirements found in [Hardware, firmware, and software requirements for Device Guard](requirements-and-deployment-planning-guidelines-for-device-guard.md#hardware-firmware-and-software-requirements-for-device-guard), you must enable certain operating system features before you can enable VBS:
|
||||
|
||||
- With Windows 10, version 1607 or Windows Server 2016:<br>
|
||||
Hyper-V Hypervisor (shown in Figure 1).
|
||||
|
||||
- With an earlier version of Windows 10, or Windows Server 2016 Technical Preview 5 or earlier:<br>
|
||||
Hyper-V Hypervisor and Isolated User Mode (not shown).
|
||||
|
||||
> **Note** You can configure these features manually by using Windows PowerShell or Deployment Image Servicing and Management. For specific information about these methods, see [Protect derived domain credentials with Credential Guard](credential-guard.md).
|
||||
|
||||

|
||||
|
||||
Figure 1. Enable operating system features for VBS
|
||||
Figure 1. Enable operating system feature for VBS
|
||||
|
||||
After you enable these features, you can configure any additional hardware-based security features you want. The following sections provide more information:
|
||||
After you enable the feature or features, you can configure any additional hardware-based security features you want. The following sections provide more information:
|
||||
- [Enable Unified Extensible Firmware Interface Secure Boot](#enable-unified-extensible-firmware-interface-secure-boot)
|
||||
- [Enable virtualization-based security for kernel-mode code integrity](#enable-virtualization-based-security-for-kernel-mode-code-integrity)
|
||||
|
||||
@ -44,7 +50,7 @@ After you enable these features, you can configure any additional hardware-based
|
||||
|
||||
Before you begin this process, verify that the target device meets the hardware requirements for UEFI Secure Boot that are laid out in [Hardware, firmware, and software requirements for Device Guard](requirements-and-deployment-planning-guidelines-for-device-guard.md#hardware-firmware-and-software-requirements-for-device-guard). There are two options to configure UEFI Secure Boot: manual configuration of the appropriate registry keys and Group Policy deployment. Complete the following steps to manually configure UEFI Secure Boot on a computer running Windows 10.
|
||||
|
||||
> **Note** There are two platform security levels for Secure Boot: stand-alone Secure Boot and Secure Boot with DMA protection. DMA protection provides additional memory protection but will be enabled only on systems whose processors include input/output memory management units (IOMMUs). Protection against driver-based attacks is provided only on systems that have IOMMUs and that have DMA protection enabled.
|
||||
> **Note** There are two platform security levels for Secure Boot: stand-alone Secure Boot and Secure Boot with DMA protection. DMA protection provides additional memory protection but will be enabled only on systems whose processors include input/output memory management units (IOMMUs). Protection against driver-based attacks is provided only on systems that have IOMMUs and that have DMA protection enabled. For more information about how IOMMUs help protect against DMA attacks, see [How Device Guard features help protect against threats](introduction-to-device-guard-virtualization-based-security-and-code-integrity-policies.md#how-device-guard-features-help-protect-against-threats).
|
||||
|
||||
1. Navigate to the **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\DeviceGuard** registry subkey.
|
||||
|
||||
@ -52,9 +58,9 @@ Before you begin this process, verify that the target device meets the hardware
|
||||
|
||||
3. Set the **RequirePlatformSecurityFeatures DWORD** value as appropriate:
|
||||
|
||||
- Set this value to **1** to enable the **Secure Boot** option.
|
||||
|
||||
- Set this value to **2** to enable the **Secure Boot with DMA Protection** option.
|
||||
| **With Windows 10, version 1607, <br>or Windows Server 2016** | **With an earlier version of Windows 10, <br>or Windows Server 2016 Technical Preview 5 or earlier** |
|
||||
| ---------------- | ---------------- |
|
||||
| **1** enables the **Secure Boot** option<br>**3** enables the **Secure Boot and DMA protection** option | **1** enables the **Secure Boot** option<br>**2** enables the **Secure Boot and DMA protection** option |
|
||||
|
||||
4. Restart the client computer.
|
||||
|
||||
@ -80,11 +86,11 @@ Unfortunately, it would be time consuming to perform these steps manually on eve
|
||||
|
||||
Figure 6. Enable VBS
|
||||
|
||||
5. Select the **Enabled** option, and then select **Secure Boot and DMA Protection** from the **Select Platform Security Level** list.
|
||||
5. Select the **Enabled** button, and then select **Secure Boot and DMA Protection** from the **Select Platform Security Level** list.
|
||||
|
||||

|
||||
|
||||
Figure 7. Enable Secure Boot
|
||||
Figure 7. Enable Secure Boot (in Windows 10, version 1607)
|
||||
|
||||
> **Note** Device Guard Secure Boot is maximized when combined with DMA protection. If your hardware contains the IOMMUs required for DMA protection, be sure to select the **Secure Boot and DMA Protection** platform security level. If your hardware does not contain IOMMUs, there are several mitigations provided by leveraging Secure Boot without DMA Protection.
|
||||
|
||||
@ -102,7 +108,11 @@ Before you begin this process, verify that the desired computer meets the hardwa
|
||||
|
||||
**To configure virtualization-based protection of KMCI manually:**
|
||||
|
||||
1. Navigate to the **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\DeviceGuard** registry subkey.
|
||||
1. Navigate to the appropriate registry subkey:
|
||||
|
||||
- With Windows 10, version 1607, or Windows Server 2016:<br>**HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\DeviceGuard\\Scenarios**
|
||||
|
||||
- With an earlier version of Windows 10, or Windows Server 2016 Technical Preview 5 or earlier:<br>**HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\DeviceGuard**
|
||||
|
||||
2. Set the **HypervisorEnforcedCodeIntegrity DWORD** value to **1**.
|
||||
|
||||
@ -130,11 +140,15 @@ It would be time consuming to perform these steps manually on every protected co
|
||||
|
||||
Figure 3. Enable VBS
|
||||
|
||||
5. Select the **Enabled** option, and then select the **Enable Virtualization Based Protection of Code Integrity** check box.
|
||||
5. Select the **Enabled** button, and then for **Virtualization Based Protection of Code Integrity**, select the appropriate option:
|
||||
|
||||
- With Windows 10, version 1607 or Windows Server 2016, choose an enabled option:<br>For an initial deployment or test deployment, we recommend **Enabled without UEFI lock**.<br>When your deployment is stable in your environment, we recommend changing to **Enabled with UEFI lock**. This option helps protect the registry from tampering, either through malware or by an unauthorized person.
|
||||
|
||||
- With earlier versions of Windows 10, or Windows Server 2016 Technical Preview 5 or earlier:<br>Select the **Enable Virtualization Based Protection of Code Integrity** check box.
|
||||
|
||||

|
||||
|
||||
Figure 4. Enable VBS of KMCI
|
||||
Figure 4. Enable VBS of KMCI (in Windows 10, version 1607)
|
||||
|
||||
6. Close the Group Policy Management Editor, and then restart the Windows 10 test computer. With this setting configured, the VBS of the KMCI will take effect upon restart.
|
||||
|
||||
@ -176,7 +190,12 @@ Table 1. Win32\_DeviceGuard properties
|
||||
<li><p><strong>1.</strong> If present, hypervisor support is available.</p></li>
|
||||
<li><p><strong>2.</strong> If present, Secure Boot is available.</p></li>
|
||||
<li><p><strong>3.</strong> If present, DMA protection is available.</p></li>
|
||||
</ul></td>
|
||||
<li><p><strong>4.</strong> If present, Secure Memory Overwrite is available.</p></li>
|
||||
<li><p><strong>5.</strong> If present, NX protections are available.</p></li>
|
||||
<li><p><strong>6.</strong> If present, SMM mitigations are available.</p></li>
|
||||
</ul>
|
||||
<p><strong>Note</strong>: 4, 5, and 6 were added as of Windows 10, version 1607.</p>
|
||||
</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><strong>InstanceIdentifier</strong></td>
|
||||
@ -188,10 +207,15 @@ Table 1. Win32\_DeviceGuard properties
|
||||
<td align="left">This field describes the required security properties to enable virtualization-based security.</td>
|
||||
<td align="left"><ul>
|
||||
<li><p><strong>0.</strong> Nothing is required.</p></li>
|
||||
<li><p><strong>1.</strong> If present, Secure Boot is needed.</p></li>
|
||||
<li><p><strong>2.</strong> If present, DMA protection is needed.</p></li>
|
||||
<li><p><strong>3.</strong> If present, both Secure Boot and DMA protection are needed.</p></li>
|
||||
</ul></td>
|
||||
<li><p><strong>1.</strong> If present, hypervisor support is needed.</p></li>
|
||||
<li><p><strong>2.</strong> If present, Secure Boot is needed.</p></li>
|
||||
<li><p><strong>3.</strong> If present, DMA protection is needed.</p></li>
|
||||
<li><p><strong>4.</strong> If present, Secure Memory Overwrite is needed.</p></li>
|
||||
<li><p><strong>5.</strong> If present, NX protections are needed.</p></li>
|
||||
<li><p><strong>6.</strong> If present, SMM mitigations are needed.</p></li>
|
||||
</ul>
|
||||
<p><strong>Note</strong>: 4, 5, and 6 were added as of Windows 10, version 1607.</p>
|
||||
</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><strong>SecurityServicesConfigured</strong></td>
|
||||
|
Before Width: | Height: | Size: 24 KiB After Width: | Height: | Size: 47 KiB |
Before Width: | Height: | Size: 17 KiB After Width: | Height: | Size: 22 KiB |
Before Width: | Height: | Size: 102 KiB After Width: | Height: | Size: 74 KiB |
Before Width: | Height: | Size: 36 KiB After Width: | Height: | Size: 47 KiB |
BIN
windows/keep-secure/images/remote-credential-guard-gp.png
Normal file
After Width: | Height: | Size: 30 KiB |
BIN
windows/keep-secure/images/remote-credential-guard.png
Normal file
After Width: | Height: | Size: 69 KiB |
@ -21,8 +21,8 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.
|
||||
| [Manage identity verification using Windows Hello for Business](manage-identity-verification-using-microsoft-passport.md) | In Windows 10, Windows Hello replaces passwords with strong two-factor authentication on PCs and mobile devices. This authentication consists of a new type of user credential that is tied to a device and a biometric or PIN. |
|
||||
| [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md) | In Windows 10, S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. Users can digitally sign a message, which provides the recipients with a way to verify the identity of the sender and that the message hasn't been tampered with. |
|
||||
| [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md) | Digital certificates bind the identity of a user or computer to a pair of keys that can be used to encrypt and sign digital information. Certificates are issued by a certification authority (CA) that vouches for the identity of the certificate holder, and they enable secure client communications with websites and services. |
|
||||
| [Device Guard deployment guide](device-guard-deployment-guide.md) | Device Guard is a combination of hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. If the app isn’t trusted it can’t run, period. It also means that even if an attacker manages to get control of the Windows kernel, he or she will be much less likely to be able to run malicious executable code after the computer restarts because of how decisions are made about what can run and when. |
|
||||
| [Protect derived domain credentials with Credential Guard](credential-guard.md) | Introduced in Windows 10 Enterprise, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard prevents these attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets. |
|
||||
| [Protect Remote Desktop credentials with Remote Credential Guard](remote-credential-guard.md) | Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that's requesting the connection. |
|
||||
| [Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md) | With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures from their personal email account, copies and pastes product info into a tweet, or saves an in-progress sales report to their public cloud storage. |
|
||||
| [Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-instrusion-detection.md) | Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. |
|
||||
| [VPN profile options](vpn-profile-options.md) | Virtual private networks (VPN) let you give your users secure remote access to your company network. Windows 10 adds useful new VPN profile options to help you manage how users connect. |
|
||||
@ -30,7 +30,6 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.
|
||||
| [Security technologies](security-technologies.md) | Learn more about the different security technologies that are available in Windows 10 and Windows 10 Mobile. |
|
||||
| [Enterprise security guides](windows-10-enterprise-security-guides.md) | Get proven guidance to help you better secure and protect your enterprise by using technologies such as Credential Guard, Device Guard, Microsoft Passport, and Windows Hello. This section offers technology overviews and step-by-step guides. |
|
||||
| [Change history for Keep Windows 10 secure](change-history-for-keep-windows-10-secure.md) | This topic lists new and updated topics in the Keep Windows 10 secure documentation for [Windows 10 and Windows 10 Mobile](../index.md). |
|
||||
|
||||
|
||||
## Related topics
|
||||
|
||||
|
@ -98,7 +98,7 @@ Although the Microsoft account was designed to serve consumers, you might find s
|
||||
|
||||
- **Integrated social media services**:
|
||||
|
||||
Contact information and status for your users’ friends and associates automatically stay up-to-date from sites such as Hotmail, Outlook, Facebook, Twitter, and LinkedIn. Users can also access and share photos, documents, and other files from sites such as SkyDrive, Facebook, and Flickr.
|
||||
Contact information and status for your users’ friends and associates automatically stay up-to-date from sites such as Hotmail, Outlook, Facebook, Twitter, and LinkedIn. Users can also access and share photos, documents, and other files from sites such as OneDrive, Facebook, and Flickr.
|
||||
|
||||
### Managing the Microsoft account in the domain
|
||||
|
||||
|
103
windows/keep-secure/remote-credential-guard.md
Normal file
@ -0,0 +1,103 @@
|
||||
---
|
||||
title: Protect Remote Desktop credentials with Remote Credential Guard (Windows 10)
|
||||
description: Remote Credential Guard helps to secure your Remote Desktop credentials by never sending them to the target device.
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
author: brianlic-msft
|
||||
---
|
||||
# Protect Remote Desktop credentials with Remote Credential Guard
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
- Windows Server 2016
|
||||
|
||||
Introduced in Windows 10, version 1607, Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting the Kerberos requests back to the device that's requesting the connection. It also provides single sign on experiences for Remote Desktop sessions. If the target device is compromised, your credentials are not exposed because both credential and credential derivatives are never sent to the target device.
|
||||
|
||||
You can use Remote Credential Guard in the following ways:
|
||||
|
||||
- Administrator credentials are highly privileged and must be protected. By using Remote Credential Guard to connect, you can be assured that your credentials are not passed over the network to the target device.
|
||||
|
||||
- Helpdesk employees in your organization must connect to domain-joined devices that could be compromised. With Remote Credential Guard, the helpdesk employee can use RDP to connect to the target device without compromising their credentials to malware.
|
||||
|
||||
Use the following diagrams to help understand how Remote Credential Guard works and what it helps protect against.
|
||||
|
||||

|
||||
|
||||
## Hardware and software requirements
|
||||
|
||||
The Remote Desktop client and server must meet the following requirements in order to use Remote Credential Guard:
|
||||
|
||||
- They must be joined to an Active Directory domain
|
||||
- Both devices must either joined to the same domain or the Remote Desktop server must be joined to a domain with a trust relationship to the client device's domain.
|
||||
- They must use Kerberos authentication.
|
||||
- They must be running at least Windows 10, version 1607 or Windows Server 2016.
|
||||
- The Remote Desktop classic Windows app is required. The Remote Desktop Universal Windows Platform app doesn't support Remote Credential Guard.
|
||||
|
||||
|
||||
## Enable Remote Credential Guard
|
||||
|
||||
You must enable Remote Credential Guard on the target device by using the registry.
|
||||
|
||||
1. Open Registry Editor.
|
||||
2. Enable Remote Credential Guard:
|
||||
- Go to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa.
|
||||
- Add a new DWORD value named **DisableRestrictedAdmin**. Set the value of this registry setting to 0 to turn on Remote Credential Guard.
|
||||
3. Close Registry Editor.
|
||||
|
||||
You can add this by running the following from an elevated command prompt:
|
||||
|
||||
```
|
||||
reg add HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v DisableRestrictedAdmin /d 0 /t REG_DWORD
|
||||
```
|
||||
|
||||
## Using Remote Credential Guard
|
||||
|
||||
You can use Remote Credential Guard on the client device by setting a Group Policy or by using a parameter with Remote Desktop Connection.
|
||||
|
||||
### Turn on Remote Credential Guard by using Group Policy
|
||||
|
||||
1. From the Group Policy Management Console, go to **Computer Configuration** -> **Administrative Templates** -> **System** -> **Credentials Delegation**.
|
||||
2. Double-click **Restrict delegation of credentials to remote servers**.
|
||||
3. In the **Use the following restricted mode** box:
|
||||
- If you want to require either [Restricted Admin mode](http://social.technet.microsoft.com/wiki/contents/articles/32905.how-to-enable-restricted-admin-mode-for-remote-desktop.aspx) or Remote Credential Guard, choose **Require Credential Guard**. In this configuration, Remote Credential Guard is preferred, but it will use Restricted Admin mode (if supported) when Remote Credential Guard cannot be used.
|
||||
|
||||
> **Note:** Neither Remote Credential Guard nor Restricted Admin mode will send credentials in clear text to the Remote Desktop server.
|
||||
|
||||
- If you want to allow Remote Credential Guard, choose **Prefer Remote Credential Guard**.
|
||||
4. Click **OK**.
|
||||
|
||||

|
||||
|
||||
5. Close the Group Policy Management Console.
|
||||
|
||||
6. From a command prompt, run **gpupdate.exe /force** to ensure that the Group Policy object is applied.
|
||||
|
||||
|
||||
### Use Remote Credential Guard with a parameter to Remote Desktop Connection
|
||||
|
||||
If you don't use Group Policy in your organization, you can add the remoteGuard parameter when you start Remote Desktop Connection to turn on Remote Credential Guard for that connection.
|
||||
|
||||
```
|
||||
mstsc.exe /remoteGuard
|
||||
```
|
||||
|
||||
|
||||
## Considerations when using Remote Credential Guard
|
||||
|
||||
- Remote Credential Guard does not include device claims. For example, if you’re trying to access a file server from the remote and the file server requires device claim, access will be denied.
|
||||
|
||||
- Remote Credential Guard cannot be used to connect to a device that is joined to Azure Active Directory.
|
||||
|
||||
- Remote Desktop Credential Guard only works with the RDP protocol.
|
||||
|
||||
- No credentials are sent to the target device, but the target device still acquires the Kerberos Service Tickets on its own.
|
||||
|
||||
- Remote Desktop Gateway is not compatible with Remote Credential Guard.
|
||||
|
||||
- You cannot used saved credentials or credentials that are different than yours. You must use the credentials of the user who is logged into the device.
|
||||
|
||||
- Both the client and the server must be joined to the same domain or the domains must have a trust relationship.
|
||||
|
||||
- The server and client must authenticate using Kerberos.
|
@ -55,7 +55,7 @@ The following tables provide more information about the hardware, firmware, and
|
||||
|
||||
The following tables describes additional hardware and firmware requirements, and the improved security that is available when those requirements are met.
|
||||
|
||||
### 2015 Additional Qualification Requirements for Device Guard (Windows 10, version 1507 and Windows 10, version 1511)
|
||||
### 2015 Additional Qualification Requirements for Device Guard (starting with Windows 10, version 1507, and Windows Server 2016, Technical Preview 4)
|
||||
|
||||
| Protections for Improved Security - requirement | Description |
|
||||
|---------------------------------------------|----------------------------------------------------|
|
||||
@ -63,7 +63,7 @@ The following tables describes additional hardware and firmware requirements, an
|
||||
|
||||
<br>
|
||||
|
||||
### 2016 Additional Qualification Requirements for Device Guard (Windows 10, version 1607)
|
||||
### 2016 Additional Qualification Requirements for Device Guard (starting with Windows 10, version 1607, and Windows Server 2016)
|
||||
|
||||
> **Important** The following tables list requirements for improved security, beyond the level of protection described in the preceding tables. You can use Device Guard with hardware, firmware, and software that do not support the following protections for improved security. As your systems meet more requirements, more protections become available to them.
|
||||
|
||||
|
@ -74,7 +74,7 @@ Event ID | Error Type | Resolution steps
|
||||
10 | Onboarding data couldn't be written to registry | Check the permissions on the registry, specifically ```HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat```. Verify that the script was ran as an administrator.
|
||||
15 | Failed to start SENSE service |Check the service status (```sc query sense``` command). Make sure it's not in an intermediate state (*'Pending_Stopped'*, *'Pending_Running'*) and try to run the script again (with administrator rights).
|
||||
30 | The script failed to wait for the service to start running | The service could have taken more time to start or has encountered errors while trying to start. For more information on events and errors related to SENSE, see [Review events and errors on endpoints with Event viewer](event-error-codes-windows-defender-advanced-threat-protection.md).
|
||||
35 | The script failed to find needed onboarding status registry value | When the SENSE service starts for the first time, it writes onboarding status to the registry location ```HKLM\SOFTWARE\Microsoft\Windows Advanced Threat Protection\Status```. The script failed to find it after several seconds. You can manually test it and check if it's there. For more information on events and errors related to SENSE, see [Review events and errors on endpoints with Event viewer].(event-error-codes-windows-defender-advanced-threat-protection.md).
|
||||
35 | The script failed to find needed onboarding status registry value | When the SENSE service starts for the first time, it writes onboarding status to the registry location ```HKLM\SOFTWARE\Microsoft\Windows Advanced Threat Protection\Status```. The script failed to find it after several seconds. You can manually test it and check if it's there. For more information on events and errors related to SENSE, see [Review events and errors on endpoints with Event viewer](event-error-codes-windows-defender-advanced-threat-protection.md).
|
||||
40 | SENSE service onboarding status is not set to **1** | The SENSE service has failed to onboard properly. For more information on events and errors related to SENSE, see [Review events and errors on endpoints with Event viewer](event-error-codes-windows-defender-advanced-threat-protection.md).
|
||||
|
||||
<br>
|
||||
|
@ -634,7 +634,7 @@ With Protected Processes, Windows 10 prevents untrusted processes from interact
|
||||
|
||||
## Secure the Windows desktop
|
||||
|
||||
Windows 10 includes critical improvements to the Windows core and the desktop environment, where attacks and malware most frequently enter. The desktop environment is now more resistant to malware thanks to significant improvements to Windows Defender and SmartScreen Filters. Internet browsing is a safer experience because of Microsoft Edge, a completely new browser. The Windows Store reduces the likelihood that malware will infect devices by ensuring that all applications that enter the Windows Store ecosystem have been thoroughly reviewed before being made available. Universal Windows applications are inherently more secure than typical applications because they are sandboxed. Sandboxing restricts the application’s risk of being compromised or tampered with in a way that would put the system, data, and other applications at risk.
|
||||
Windows 10 includes critical improvements to the Windows core and the desktop environment, where attacks and malware most frequently enter. The desktop environment is now more resistant to malware thanks to significant improvements to Windows Defender and SmartScreen Filters. Internet browsing is a safer experience because of Microsoft Edge, a completely new browser. The Windows Store reduces the likelihood that malware will infect devices by ensuring that all applications that enter the Windows Store ecosystem have been thoroughly reviewed before being made available. Universal Windows apps are inherently more secure than typical applications because they are sandboxed. Sandboxing restricts the application’s risk of being compromised or tampered with in a way that would put the system, data, and other applications at risk.
|
||||
The sections that follow describe Windows 10 improvements to application security in more detail.
|
||||
|
||||
**Microsoft Edge and Internet Explorer 11**
|
||||
|
77
windows/keep-secure/wip-enterprise-overview.md
Normal file
@ -0,0 +1,77 @@
|
||||
---
|
||||
title: Windows Information Protection overview (Windows 10)
|
||||
description: Conceptual info about Windows Information Protection (WIP), formerly known as Windows Information Protection (WIP).
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
---
|
||||
|
||||
# Windows Information Protection (WIP) overview
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- Windows 10 Insider Preview
|
||||
- Windows 10 Mobile Preview
|
||||
|
||||
With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures from their personal email account, copies and pastes product info into a tweet, or saves an in-progress sales report to their public cloud storage.
|
||||
|
||||
Windows Information Protection (WIP) helps to protect against this potential data leakage without otherwise interfering with the employee experience. WIP also helps to protect enterprise apps and data against accidental data leak on enterprise-owned devices and personal devices that employees bring to work without requiring changes to your environment or other apps.
|
||||
|
||||
|
||||
## Benefits of WIP
|
||||
|
||||
WIP provides:
|
||||
- Obvious separation between personal and corporate data, without requiring employees to switch environments or apps.
|
||||
|
||||
- Additional data protection for existing line-of-business apps without a need to update the apps.
|
||||
|
||||
- Ability to wipe corporate data from devices while leaving personal data alone.
|
||||
|
||||
- Use of audit reports for tracking issues and remedial actions.
|
||||
|
||||
- Integration with your existing management system (Microsoft Intune, System Center Configuration Manager 2016, or your current mobile device management (MDM) system) to configure, deploy, and manage WIP for your company.
|
||||
|
||||
## Enterprise scenarios
|
||||
WIP currently addresses these enterprise scenarios:
|
||||
- You can encrypt enterprise data on employee-owned and corporate-owned devices.
|
||||
|
||||
- You can remotely wipe enterprise data off managed computers, including employee-owned computers, without affecting the personal data.
|
||||
|
||||
- You can select specific apps that can access enterprise data, called "allowed apps" that are clearly recognizable to employees. You can also block non-protected apps from accessing enterprise data.
|
||||
|
||||
- Your employees won't have their work otherwise interrupted while switching between personal and enterprise apps while the enterprise policies are in place. Switching environments or signing in multiple times isn’t required.
|
||||
|
||||
## Why use WIP?
|
||||
WIP gives you a new way to manage data policy enforcement for apps and documents, along with the ability to remove access to enterprise data from both enterprise and personal devices (after enrollment in an enterprise management solution, like Intune).
|
||||
|
||||
- **Change the way you think about data policy enforcement.** As an enterprise admin, you need to maintain compliance in your data policy and data access. WIP helps make sure that your enterprise data is protected on both corporate and employee-owned devices, even when the employee isn’t using the device. When employees create content on an enterprise-protected device, they can choose to save it as a work document. If it's a work document, it becomes locally-maintained as enterprise data.
|
||||
|
||||
- **Manage your enterprise documents, apps, and encryption modes.**
|
||||
|
||||
- **Copying or downloading enterprise data.** When an employee or an app downloads content from a location like SharePoint, a network share, or an enterprise web location, while using an WIP-protected device, WIP encrypts the data on the device.
|
||||
|
||||
- **Using allowed apps.** Managed apps (apps that you've included on the allowed apps list in your WIP policy) are allowed to access your enterprise data and will interact differently when used with unallowed, non-enterprise aware, or personal-only apps. For example, if WIP management is set to **Block**, your employees can copy and paste from one protected app to another protected app, but not to personal apps. Imagine an HR person wants to copy a job description from a protected app to the internal career website, an enterprise-protected location, but goofs and tries to paste into a personal app instead. The paste action fails and a notification pops up, saying that the app couldn’t paste because of a policy restriction. The HR person then correctly pastes to the career website without a problem.
|
||||
|
||||
- **Managed apps and restrictions.** With WIP you can control which apps can access and use your enterprise data. After adding an app to your protected apps list, the app is trusted with enterprise data. All apps not on this list are blocked from accessing your enterprise data, depending on your WIP management-mode.
|
||||
|
||||
You don’t have to modify line-of-business apps that never touch personal data to list them as protected apps; just include them in your protected apps list.
|
||||
|
||||
- **Deciding your level of data access.** WIP lets you block, allow overrides, or audit employees' data sharing actions. Blocking the action stops it immediately. Allowing overrides let the employee know there's a risk, but lets him or her continue to share the data while recording and auditing the action. Silent just logs the action without blocking anything that the employee could've overridden while using that setting; collecting info that can help you to see patterns of inappropriate sharing so you can take educative action or find apps that should be added to your protected apps list.
|
||||
|
||||
- **Data encryption at rest.** WIP helps protect enterprise data on local files and on removable media.
|
||||
|
||||
Apps such as Microsoft Word work with WIP to help continue your data protection across local files and removable media. These apps are being referred to as, enterprise aware. For example, if an employee opens WIP-encrypted content from Word, edits the content, and then tries to save the edited version with a different name, Word automatically applies WIP to the new document.
|
||||
|
||||
- **Helping prevent accidental data disclosure to public spaces.** WIP helps protect your enterprise data from being accidentally shared to public spaces, such as public cloud storage. For example, if Dropbox™ isn’t on your protected apps list, employees won’t be able to sync encrypted files to their personal cloud storage. Instead, if the employee stores the content to an app on your protected apps list, like Microsoft OneDrive for Business, the encrypted files can sync freely to the business cloud, while maintaining the encryption locally.
|
||||
|
||||
- **Helping prevent accidental data disclosure to removable media.** WIP helps prevent enterprise data from leaking when it's copied or transferred to removable media. For example, if an employee puts enterprise data on a Universal Serial Bus (USB) drive that also has personal data, the enterprise data remains encrypted while the personal data doesn’t.
|
||||
|
||||
- **Remove access to enterprise data from enterprise-protected devices.** WIP gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or in the case of a stolen device. After determining that the data access needs to be removed, you can unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable.
|
||||
|
||||
## Turn off WIP
|
||||
|
||||
You can turn off all Windows Information Protection and restrictions, reverting to where you were pre-WIP, with no data loss. However, turning off WIP isn't recommended. If you choose to turn it off, you can always turn it back on, but WIP won't retain your decryption and policies info.
|
||||
|
||||
## Related topics
|
||||
- [Protect your enterprise data using Windows Information Protection (WIP)](protect-enterprise-data-using-EDP.md)
|