diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json
index 96e3566542..75b0bd92c0 100644
--- a/.openpublishing.publish.config.json
+++ b/.openpublishing.publish.config.json
@@ -153,6 +153,23 @@
"moniker_groups": [],
"version": 0
},
+ {
+ "docset_name": "security",
+ "build_source_folder": "windows/security",
+ "build_output_subfolder": "security",
+ "locale": "en-us",
+ "monikers": [],
+ "moniker_ranges": [],
+ "open_to_public_contributors": false,
+ "type_mapping": {
+ "Conceptual": "Content",
+ "ManagedReference": "Content",
+ "RestApi": "Content",
+ "LandingData": "Content"
+ },
+ "build_entry_point": "docs",
+ "template_folder": "_themes"
+ },
{
"docset_name": "smb-VSTS",
"build_source_folder": "smb",
diff --git a/bcs/index.md b/bcs/index.md
index dd287d45da..7ff0ce3d73 100644
--- a/bcs/index.md
+++ b/bcs/index.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
audience: microsoft-business
title: Microsoft 365 Business documentation and resources
description: Learn about the product documentation and resources available for Microsoft 365 Business partners, IT admins, information workers, and business owners.
+ms.date: 11/01/2017
---
diff --git a/bcs/support/microsoft-365-business-faqs.md b/bcs/support/microsoft-365-business-faqs.md
index f1d4a9918c..8dec00bbf8 100644
--- a/bcs/support/microsoft-365-business-faqs.md
+++ b/bcs/support/microsoft-365-business-faqs.md
@@ -8,7 +8,7 @@ ms.prod: microsoft-365-business
ms.localizationpriority: high
audience: microsoft-business
keywords: Microsoft 365 Business, Microsoft 365, SMB, FAQ, frequently asked questions, answers, business
-ms.date: 11/01/2017
+ms.date: 11/02/2017
---
diff --git a/browsers/edge/Index.md b/browsers/edge/Index.md
index 11310e783a..a18d463fa8 100644
--- a/browsers/edge/Index.md
+++ b/browsers/edge/Index.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: general
ms.sitesec: library
title: Microsoft Edge - Deployment Guide for IT Pros (Microsoft Edge for IT Pros)
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Microsoft Edge - Deployment Guide for IT Pros
diff --git a/browsers/edge/available-policies.md b/browsers/edge/available-policies.md
index b7642204dd..215e7cc5a8 100644
--- a/browsers/edge/available-policies.md
+++ b/browsers/edge/available-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: explore
ms.sitesec: library
title: Group Policy and Mobile Device Management settings for Microsoft Edge (Microsoft Edge for IT Pros)
ms.localizationpriority: high
+ms.date: 09/13/2017
---
# Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge
diff --git a/browsers/edge/change-history-for-microsoft-edge.md b/browsers/edge/change-history-for-microsoft-edge.md
index 83fb456c61..1958fa170c 100644
--- a/browsers/edge/change-history-for-microsoft-edge.md
+++ b/browsers/edge/change-history-for-microsoft-edge.md
@@ -5,6 +5,7 @@ ms.prod: edge
ms.mktglfcycl: explore
ms.sitesec: library
ms.localizationpriority: high
+ms.date: 09/19/2017
---
# Change history for Microsoft Edge
diff --git a/browsers/edge/emie-to-improve-compatibility.md b/browsers/edge/emie-to-improve-compatibility.md
index 4889826de3..433e1061bf 100644
--- a/browsers/edge/emie-to-improve-compatibility.md
+++ b/browsers/edge/emie-to-improve-compatibility.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: appcompat
title: Use Enterprise Mode to improve compatibility (Microsoft Edge for IT Pros)
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Use Enterprise Mode to improve compatibility
diff --git a/browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md b/browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md
index 23dcb3b5b5..e699a000e8 100644
--- a/browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md
+++ b/browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: support
ms.sitesec: library
ms.pagetype: appcompat
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Browser: Microsoft Edge and Internet Explorer 11
diff --git a/browsers/edge/hardware-and-software-requirements.md b/browsers/edge/hardware-and-software-requirements.md
index 86a1452f93..6c45062cc6 100644
--- a/browsers/edge/hardware-and-software-requirements.md
+++ b/browsers/edge/hardware-and-software-requirements.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: appcompat
title: Microsoft Edge requirements and language support (Microsoft Edge for IT Pros)
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Microsoft Edge requirements and language support
diff --git a/browsers/edge/img-microsoft-edge-infographic-lg.md b/browsers/edge/img-microsoft-edge-infographic-lg.md
index 59c2c7a8e8..e9d8b67cc2 100644
--- a/browsers/edge/img-microsoft-edge-infographic-lg.md
+++ b/browsers/edge/img-microsoft-edge-infographic-lg.md
@@ -1,6 +1,7 @@
---
description: A full-sized view of the Microsoft Edge infographic.
title: Full-sized view of the Microsoft Edge infographic
+ms.date: 11/10/2016
---
Return to: [Browser: Microsoft Edge and Internet Explorer 11](enterprise-guidance-using-microsoft-edge-and-ie11.md)
diff --git a/browsers/edge/microsoft-edge-faq.md b/browsers/edge/microsoft-edge-faq.md
index bb633e1460..ca6eea8b48 100644
--- a/browsers/edge/microsoft-edge-faq.md
+++ b/browsers/edge/microsoft-edge-faq.md
@@ -7,7 +7,7 @@ ms.prod: edge
ms.mktglfcycl: general
ms.sitesec: library
ms.localizationpriority: high
-ms.date: 09/07/2017
+ms.date: 09/19/2017
---
# Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros
diff --git a/browsers/edge/security-enhancements-microsoft-edge.md b/browsers/edge/security-enhancements-microsoft-edge.md
index 8f777c48c3..2e06bbe027 100644
--- a/browsers/edge/security-enhancements-microsoft-edge.md
+++ b/browsers/edge/security-enhancements-microsoft-edge.md
@@ -6,6 +6,7 @@ ms.sitesec: library
ms.pagetype: security
title: Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros)
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Security enhancements for Microsoft Edge
diff --git a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md
index 4354799a3d..64f64f1366 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3
title: ActiveX installation using group policy (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md
index ef4614e5b5..72e501af4b 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Add employees to the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md
index 47e96aaed6..595d31fa6f 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c
title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md
index b39bd8a25e..c8077d0f92 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd
title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 10/24/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md
index 46952fd95a..f6061375ab 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26
title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md
index 0e8d8237e3..eafa1921a5 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b
title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md
index a88856b77f..8f22d23808 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3
title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md
index 8c0981e62e..24078753c7 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Approve a change request using the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md
index 4dd48ddc84..ad2280f2c7 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938
title: Auto configuration and auto proxy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md
index 4eca33dad5..918969c1b7 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023
title: Auto configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md
index 9ac1090d30..825a383e16 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f
title: Auto detect settings Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md
index 4fc46f4332..b1097b8a83 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e
title: Auto proxy configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md
index 8196de7ec4..c7d3471de2 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436
title: Browser cache changes and roaming profiles (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 10/16/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md
index c97e0694da..f93b098ea8 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.prod: ie11
ms.sitesec: library
author: eross-msft
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md
index 3f4d25d63c..cf0a576c0e 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md
@@ -8,7 +8,7 @@ ms.pagetype: appcompat
ms.sitesec: library
author: eross-msft
ms.author: lizross
-ms.date: 08/11/2017
+ms.date: 08/14/2017
ms.localizationpriority: low
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md
index afc154053d..81b5bf84d8 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d
title: Choose how to deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md
index 82329fbc99..605f8ef5ff 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481
title: Choose how to install Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md
index d253c6156f..ff584c1c9d 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6
title: Collect data using Enterprise Site Discovery
ms.sitesec: library
+ms.date: 07/27/2017
---
# Collect data using Enterprise Site Discovery
diff --git a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md
index f2e96ee768..36066de055 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Use the Settings page to finish setting up the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md
index 94d579eef2..18b8b34406 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Create a change request using the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md
index 7766c1a797..d740a697e0 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 44051f9d-63a7-43bf-a427-d0a0a1c717da
title: Create packages for multiple operating systems or languages (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md
index 50a6b4da46..8c69271b25 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 10a14a09-673b-4f8b-8d12-64036135e7fd
title: Customize Internet Explorer 11 installation packages (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
index 6407c0ac49..13fd5539cd 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a
title: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md
index 147018d84a..89681e6c97 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: f51224bd-3371-4551-821d-1d62310e3384
title: Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS)
diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md
index 7b2497adb5..aa62287130 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: fd027775-651a-41e1-8ec3-d32eca876d8a
title: Deploy Internet Explorer 11 using software distribution tools (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md
index 284c39cf4a..98d265dc2f 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 24f4dcac-9032-4fe8-bf6d-2d712d61cb0c
title: Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md
index 4b095c080f..ec4c251fca 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 00cb1f39-2b20-4d37-9436-62dc03a6320b
title: Deprecated document modes and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Deprecated document modes and Internet Explorer 11
diff --git a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md
index 3fbdaa6e0f..c6e03cadc0 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea
title: Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md
index 42b9794117..8650b4702c 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: c6fe1cd3-0bfc-4d23-8016-c9601f674c0b
title: Enable and disable add-ons using administrative templates and group policy (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md
index b94efcee8d..4d98f914c6 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 15890ad1-733d-4f7e-a318-10399b389f45
title: Enhanced Protected Mode problems with Internet Explorer (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md
index fc72177321..b7d9399d77 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e
title: Enterprise Mode for Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md
index f1ef88dc96..88711fd787 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 17c61547-82e3-48f2-908d-137a71938823
title: Enterprise Mode schema v.1 guidance (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md
index b91676a518..237d0411b6 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5
title: Enterprise Mode schema v.2 guidance (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 12/04/2017
---
@@ -31,7 +32,7 @@ Because of the schema changes, you can't combine the old version (v.1) with the
- <site-list>. If your schema root node includes this key, you're using the v.2 version of the schema.
-You can continue to use the v.1 version of the schema on Windows 10, but you won't have the benefits of the new v.2 version schema updates and new features. Additionally, if you save the v.1 version of the schema in the new Enterprise Mode Site List Manager for Windows 10, it will automatically update the file to use the v.2 version of the schema.
+You can continue to use the v.1 version of the schema on Windows 10, but you won't have the benefits of the new v.2 version schema updates and new features. Additionally, saving the v.1 version of the schema in the new Enterprise Mode Site List Manager (schema v.2) automatically updates the file to use the v.2 version of the schema.
### Enterprise Mode v.2 schema example
The following is an example of the v.2 version of the Enterprise Mode schema.
diff --git a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md
index 58dccc1956..8e779574c1 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d
title: Export your Enterprise Mode site list from the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md
index 2c2394be4a..c9cb13e685 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 4b21bb27-aeac-407f-ae58-ab4c6db2baf6
title: Fix web compatibility issues using document modes and the Enterprise Mode site list (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md
index cd6d84a04f..62e79b50ba 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 9f80e39f-dcf1-4124-8931-131357f31d67
title: Fix validation problems using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md
index 098689f0fc..6292d0894b 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 63a7ef4a-6de2-4d08-aaba-0479131e3406
title: Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md
index 8aca2f5360..c0efadfe3c 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: ae3d227d-3da7-46b8-8a61-c71bfeae0c63
title: Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md
index f2ef7bb7bd..a6edc35240 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 50383d3f-9ac9-4a30-8852-354b6eb9434a
title: Group Policy and Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md
index 6f5e1b4a4e..1addebc886 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 6fc30e91-efac-4ba5-9ee2-fa77dcd36467
title: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md
index 54bb62092b..0a51d356c8 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 7482c99f-5d79-4344-9e1c-aea9f0a68e18
title: Group Policy and compatibility with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md
index 1c208097c9..61e3cff2c2 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: e33bbfeb-6b80-4e71-8bba-1d0369a87312
title: Group Policy management tools (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md
index 680bd630f4..075c799add 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: f2264c97-7f09-4f28-bb5c-58ab80dcc6ee
title: Group policy preferences and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md
index ec141c7c9e..e9b1487a45 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 0da0d9a9-200c-46c4-96be-630e82de017b
title: Group Policy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md
index f757093789..13c812647c 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: c6fbf990-13e4-4be7-9f08-5bdd43179b3b
title: Group Policy, Shortcut Extensions, and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md
index ccf390f9e1..c262a303fd 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: e3607cde-a498-4e04-9daa-b331412967fc
title: Group Policy, Windows Powershell, and Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md
index 7550de81b9..609f525151 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md
@@ -2,6 +2,7 @@
description: A full-sized view of how document modes are chosen in IE11.
title: Full-sized flowchart detailing how document modes are chosen in IE11
author: eross-msft
+ms.date: 04/19/2017
---
Return to: [Deprecated document modes and Internet Explorer 11](deprecated-document-modes.md)
diff --git a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md
index 921273e4e7..886721387e 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: cacd5d68-700b-4a96-b4c9-ca2c40c1ac5f
title: Import your Enterprise Mode site list to the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/index.md b/browsers/internet-explorer/ie11-deploy-guide/index.md
index 4f7924e1da..79150cc05c 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/index.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/index.md
@@ -7,6 +7,7 @@ ms.assetid: bddc2d97-c38d-45c5-9588-1f5bbff2e9c3
title: Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros)
ms.sitesec: library
ms.localizationpriority: low
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md
index a6ba3a7bb6..5d114ace45 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: caca18c1-d5c4-4404-84f8-d02bc562915f
title: Install and Deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md
index 17ac01f346..9acf8fd693 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: b2dfc08c-78af-4c22-8867-7be3b92b1616
title: Install Internet Explorer 11 (IE11) using Microsoft Intune (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md
index 6281115099..ee56fa3c64 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: e16f9144-170c-4964-a62d-0d1a16f4cd1f
title: Install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md
index 783308e29a..9153cdfb6f 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 9ede9722-29b3-4cb7-956d-ffa91e7bedbd
title: Install Internet Explorer 11 (IE11) using System Center 2012 R2 Configuration Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md
index bd7c36ded8..4d4a9a3cee 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 85f6429d-947a-4031-8f93-e26110a35828
title: Install Internet Explorer 11 (IE11) using your network (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md
index 4f2f21d001..88a9864342 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 30190c66-49f7-4ca4-8b57-a47656aa0c7e
title: Install Internet Explorer 11 (IE11) using third-party tools (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md
index c7ea390ba5..6f2a1b756b 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 6cbd6797-c670-4236-8423-e0919478f2ce
title: Install Internet Explorer 11 (IE11) using Windows Server Update Services (WSUS) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md
index 3cefac76d0..178528e352 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 3ae77745-86ac-40a9-a37d-eebbf37661a3
title: Install problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md
index 815918068a..6912fc0568 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 3ee71d93-d9d2-48e1-899e-07932c73faa6
title: Fix intranet search problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md
index a50b6b626c..24f70c2132 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: eb3cce62-fc7b-41e3-97b6-2916b85bcf55
title: Manage Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md
index e9b77343c8..6a9333717f 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 89084e01-4e3f-46a6-b90e-48ee58d6821c
title: Missing Internet Explorer Maintenance settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md
index 48920354dc..02bae6d9ba 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 501c96c9-9f03-4913-9f4b-f67bd9edbb61
title: Missing the Compatibility View Button (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md
index b346d9663e..2bc8d0a284 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: b0b7f60f-9099-45ab-84f4-4ac64d7bcb43
title: .NET Framework problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md
index 549d485a7d..c484e544ab 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 669cc1a6-e2cb-403f-aa31-c1de52a615d1
title: New group policy settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md
index 812ea91600..7bd0c006f9 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: e61866bb-1ff1-4a8d-96f2-61d3534e8199
title: Out-of-date ActiveX control blocking (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md
index 058f277137..39ff7286c9 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: c4b75ad3-9c4a-4dd2-9fed-69f776f542e6
title: Problems after installing Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 10/16/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
index 006b713c0d..963880eb75 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97
title: Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md
index 281568ca5a..546fe2133e 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9
title: Remove sites from a local compatibility view list (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md
index 58d4be5197..8b15e9ddd5 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2
title: Remove sites from a local Enterprise Mode site list (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md
index 173cc8e6ae..7ec1867c5b 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a
title: Save your site list to XML in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md
index f2e75998a0..f49ad80a75 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Schedule approved change requests for production using the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
index 88a167124d..5292cf3570 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9
title: Search your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md
index 734c2d3528..899c3da6e3 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: f486c9db-0dc9-4cd6-8a0b-8cb872b1d361
title: Set the default browser using Group Policy (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md
index 4090e6204f..bfb9659bd0 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde
title: Set up Enterprise Mode logging and data collection (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md
index 589b6569fd..0aca62e070 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Set up the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md
index 4a466fb09f..a5f7888b6a 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 2cd79988-17d1-4317-bee9-b3ae2dd110a0
title: Setup problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md
index dde74d8390..c756e654f2 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 27185e3d-c486-4e4a-9c51-5cb317c0006d
title: System requirements and language support for Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md
index 48b4ca2166..145aa1c678 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 0361c1a6-3faa-42b2-a588-92439eebeeab
title: Troubleshoot Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md
index 3547f5a51e..12a4ee7ffd 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3
title: Turn off Enterprise Mode (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md
index 24332033a5..15e7a25f21 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: e31a27d7-662e-4106-a3d2-c6b0531961d5
title: Fix font rendering problems by turning off natural metrics (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md
index fbf438a035..c84927f98c 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md
@@ -8,7 +8,7 @@ ms.pagetype: appcompat
ms.sitesec: library
author: eross-msft
ms.author: lizross
-ms.date: 08/11/2017
+ms.date: 08/14/2017
ms.localizationpriority: low
diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md
index 32e4dc1a7b..0f5ff8d1f9 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1
title: Turn on local control and logging for Enterprise Mode (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md
index b3d5c7bda5..9d2835bb5e 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: f53c6f04-7c60-40e7-9fc5-312220f08156
title: List of updated features and tools - Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md
index 55e577f222..d57c5f411b 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md
@@ -6,6 +6,7 @@ description: Use the topics in this section to learn about how to use the Enterp
ms.prod: ie11
title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Use the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md
index 35f92c7b1c..166e02285f 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b
title: Use the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 12/04/2017
---
@@ -28,10 +29,10 @@ You can use IE11 and the Enterprise Mode Site List Manager to add individual web
## Enterprise Mode Site List Manager versions
There are currently two versions of the Enterprise Site List Manager, both based on your schema and operating system. Download the [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) or the [Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) tool, based on your operating system.
-|Operating system |Schema version |Enterprise Site List Manager version |
+|Schema version |Operating system |Enterprise Site List Manager version |
|-----------------|---------------|------------------------------------|
-|Windows 10 |Enterprise Mode schema, version 2 (v.2)
-OR-
Enterprise Mode schema, version 1 (v.1) |Windows 10 supports both versions of the enterprise mode schema. However, the Enterprise Mode Site List Manager (schema v.2) only supports the v.2 version of the schema. If you import a v.1 version schema into the Enterprise Mode Site List Manager (schema v.2), it will save the XML into the v.2 version of the schema.
For more info about the different schema versions, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) |
-|Windows 7
-OR-
Windows 8.1 |Enterprise Mode schema v.1 |Uses the Enterprise Mode Site List Manager (schema v.1).
For more info about the different schema versions, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) |
+|Enterprise Mode schema, version 2 (v.2) |Windows 10 -OR- Windows 8.1 -OR- Windows 7|Uses the Enterprise Mode Site List Manager (schema v.2) and the v.2 version of the schema. If you import a v.1 version schema into the Enterprise Mode Site List Manager (schema v.2), the XML is saved into the v.2 version of the schema.
For more info about the v.2 version of the schema, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md).|
+|Enterprise Mode schema, version 1 (v.1) |Windows 10 -OR- Windows 8.1 -OR- Windows 7|Uses the Enterprise Mode Site List Manager (schema v.1) and the v.1 version of the schema.
For more info about the v.1 version of the schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md)|
## Using the Enterprise Mode Site List Manager
The following topics give you more information about the things that you can do with the Enterprise Mode Site List Manager.
diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md
index 2a1c9fc1fe..1db6c00d44 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 7324faff-ccb6-4e14-ad91-af12dbca575e
title: User interface problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md
index 3eec3b0b6b..313a07e8e8 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a
title: Using IE7 Enterprise Mode or IE8 Enterprise Mode (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md
index 2fefd87543..b86a7c45c5 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: af93742f-f955-44ab-bfa2-7bf0c99045d3
title: Using Internet Explorer Administration Kit 11 (IEAK 11) to create packages (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md
index e0f6bb66c8..16d9272749 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 04fa2ba8-8d84-4af6-ab99-77e4f1961b0e
title: Using Setup Information (.inf) files to create packages (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md
index 3d375dbc9e..94de88ee4e 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Verify your changes using the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md
index c0eb8995ed..00fb099e3f 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# Verify the change request update in the production environment using the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md
index 6408a81893..29d1d8afe9 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md
index 19789bc48b..f7407d28f6 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
# View the available Enterprise Mode reports from the Enterprise Mode Site List Portal
diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md
index bfd4682de3..f1e4f5365d 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: b0388c04-2584-4b6d-a7a8-4e0476773a80
title: Virtualization and compatibility with Internet Explorer 11 (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md
index 57ef5c82da..7c4b70d2bf 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 3c77e9f3-eb21-46d9-b5aa-f9b2341cfefa
title: Enterprise Mode and the Enterprise Mode Site List (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 12/04/2017
---
@@ -37,7 +38,7 @@ Based on the size of your legacy web app dependency, determined by the data coll
For more info about when to use which option, and which option is best for you, see the [Continuing to make it easier for Enterprise customers to upgrade to Internet Explorer 11 — and Windows 10](https://blogs.windows.com/msedgedev/2015/11/23/windows-10-1511-enterprise-improvements) blog.
## What is Enterprise Mode?
-Enterprise Mode, a compatibility mode that runs on Internet Explorer 11 on Windows 10 devices, lets websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.
+Enterprise Mode, a compatibility mode that runs on Internet Explorer 11 on Windows 10, Windows 8.1, and Windows 7 devices, lets websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8. Running in this mode helps to avoid many of the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.
Many customers identify web app compatibility as a significant cost to upgrading because web apps need to be tested and upgraded before adopting a new browser. The improved compatibility provided by Enterprise Mode can help give customers confidence to upgrade to IE11, letting customers benefit from modern web standards, increased performance, improved security, and better reliability.
@@ -163,4 +164,4 @@ Because the tool is open-source, the source code is readily available for examin
- [Microsoft Services Support](https://www.microsoft.com/en-us/microsoftservices/support.aspx)
-- [Find a Microsoft partner on Pinpoint](https://partnercenter.microsoft.com/pcv/search)
\ No newline at end of file
+- [Find a Microsoft partner on Pinpoint](https://partnercenter.microsoft.com/pcv/search)
diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md
index 570bd3b72b..ea04329097 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: fafeaaee-171c-4450-99f7-5cc7f8d7ba91
title: What is the Internet Explorer 11 Blocker Toolkit? (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md
index f0e1333a10..02d3275c5c 100644
--- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md
+++ b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md
@@ -7,6 +7,7 @@ author: eross-msft
ms.prod: ie11
title: Workflow-based processes for employees using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md
index c403f68d94..9d9574cd8a 100644
--- a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md
+++ b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 140e7d33-584a-44da-8c68-6c1d568e1de3
title: Internet Explorer 11 - FAQ for IT Pros (Internet Explorer 11 for IT Pros)
ms.sitesec: library
+ms.date: 10/16/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md
index dc8a3b1dd6..ef7b62be89 100644
--- a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 208305ad-1bcd-42f3-aca3-0ad1dda7048b
title: Use the Accelerators page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md
index 70d6fb8c90..e5159000fc 100644
--- a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 33040bd1-f0e4-4541-9fbb-16e0c76752ab
title: Add and approve ActiveX controls using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md
index 1d2860516a..d7ec6692b6 100644
--- a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 7ae4e747-49d2-4551-8790-46a61b5fe838
title: Use the Add a Root Certificate page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md
index 8556b6edd2..48566257bc 100644
--- a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: c90054af-7b7f-4b00-b55b-5e5569f65f25
title: Use the Additional Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md
index b17332600a..37a45e2b99 100644
--- a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: de5b1dbf-6e4d-4f86-ae08-932f14e606b0
title: Use the Automatic Configuration page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md
index 6c653f08fc..b44afa30dd 100644
--- a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: c6bfe7c4-f452-406f-b47e-b7f0d8c44ae1
title: Set up auto detection for DHCP or DNS servers using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md
index c8ad903c3a..08a43eb829 100644
--- a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: bfc7685f-843b-49c3-8b9b-07e69705840c
title: Use the Automatic Version Synchronization page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md
index c25d42016e..d8c5cb0595 100644
--- a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 6ed182b0-46cb-4865-9563-70825be9a5e4
title: Before you start using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md
index 279fa2b311..08ee07f8b4 100644
--- a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: cde600c6-29cf-4bd3-afd1-21563d2642df
title: Use the Branding .INS file to create custom branding and setup info (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md
index 1862eda60d..6ac05013ef 100644
--- a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: c4a18dcd-2e9c-4b5b-bcc5-9b9361a79f0d
title: Use the Browser User Interface page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md
index e06625af10..0bd9e797de 100644
--- a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 83af0558-9df3-4c2e-9350-44f7788efa6d
title: Use the BrowserToolbars .INS file to customize the Internet Explorer toolbar and buttons (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md
index d3d191860d..bb57b71af9 100644
--- a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie111
ms.assetid: d6bd71ba-5df3-4b8c-8bb5-dcbc50fd974e
title: Use the Browsing Options page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md
index 0ae82866c4..1f1568989d 100644
--- a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 098707e9-d712-4297-ac68-7d910ca8f43b
title: Use the CabSigning .INS file to customize the digital signature info for your apps (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md
index 12383d14d1..d1b7a58fc8 100644
--- a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md
@@ -8,6 +8,7 @@ ms.prod: ie11
ms.assetid: 51d8f80e-93a5-41e4-9478-b8321458bc30
title: Use the Compatibility View page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md
index 2f256e9354..caff7eef0b 100644
--- a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 1edaa7db-cf6b-4f94-b65f-0feff3d4081a
title: Use the Connection Manager page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md
index a2eaa01f8f..188bf23d91 100644
--- a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: dc93ebf7-37dc-47c7-adc3-067d07de8b78
title: Use the Connection Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md
index cad1e630c5..e62028f5b1 100644
--- a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 41410300-6ddd-43b2-b9e2-0108a2221355
title: Use the ConnectionSettings .INS file to review the network connections for install (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md
index 142e588090..7c8092e8e7 100644
--- a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: e0d05a4c-099f-4f79-a069-4aa1c28a1080
title: Create the build computer folder structure using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md
index 0a455e71be..064abc480c 100644
--- a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: fe71c603-bf07-41e1-a477-ade5b28c9fb3
title: Tasks and references to consider before creating and deploying custom packages using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md
index 8657bcb1fb..b90fa80eca 100644
--- a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 4c5f3503-8c69-4691-ae97-1523091ab333
title: Create multiple versions of your custom package using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md
index 90ad44025b..857f487d7f 100644
--- a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md
+++ b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 8257aa41-58de-4339-81dd-9f2ffcc10a08
title: Use Setup information (.inf) files to uninstall custom components (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md
index baa1c3fc79..16614c697a 100644
--- a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 38a2b90f-c324-4dc8-ad30-8cd3e3e901d7
title: Use the Custom Components page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md
index 5ea1931ea9..7cba88970a 100644
--- a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 9c74e239-65c5-4aa5-812f-e0ed80c5c2b0
title: Use the CustomBranding .INS file to create custom branding and setup info (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md
index 68231a4a67..80cee645af 100644
--- a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md
+++ b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 694e2f92-5e08-49dc-b83f-677d61fa918a
title: Customize Automatic Search using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md
index 6b5cfadd74..6313b77ce4 100644
--- a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 53148422-d784-44dc-811d-ef814b86a4c6
title: Use the ExtRegInf .INS file to specify your installation files and mode (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md
index 41b6867002..ab4693d199 100644
--- a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 84afa831-5642-4b8f-b7df-212a53ec8fc7
title: Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md
index a3a9197a05..90775765d1 100644
--- a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 55de376a-d442-478e-8978-3b064407b631
title: Use the FavoritesEx .INS file for your Favorites icon and URLs (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md
index a842d3aea4..66412ddd7b 100644
--- a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 9cb8324e-d73b-41ba-ade9-3acc796e21d8
title: Use the Feature Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md
index 6192ecb053..fa1550cab1 100644
--- a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: bd0620e1-0e07-4560-95ac-11888c2c389e
title: Use the File Locations page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md
index b77750a229..6dcbc164e7 100644
--- a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: e5735074-3e9b-4a00-b1a7-b8fd8baca327
title: File types used or created by IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md
index 3ce8f21b44..76e5afbc12 100644
--- a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 85f856a6-b707-48a9-ba99-3a6e898276a9
title: Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md
index 2bd9a5b5e4..f4aeec37b6 100644
--- a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: bddc8f23-9ac1-449d-ad71-f77f43ae3b5c
title: Customize the toolbar button and Favorites List icons using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md
index e778a8a516..37a841bff1 100644
--- a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: c50b86dc-7184-43d1-8daf-e750eb88dabb
title: Hardware and software requirements for Internet Explorer 11 and the IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md
index d9fabda403..2787a57d1d 100644
--- a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: e673f7b1-c3aa-4072-92b0-20c6dc3d9277
title: Use the HideCustom .INS file to hide the GUID for each custom component (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md
index 4a41872c22..d91e9cf5a9 100644
--- a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md
+++ b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 40c23024-cb5d-4902-ad1b-6e8a189a699f
title: Internet Explorer Setup command-line options and return codes (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md
index 2dec226b06..133cd15ddf 100644
--- a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md
+++ b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 4b804da3-c3ac-4b60-ab1c-99536ff6e31b
title: Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md
index 2c1d2a51c8..2e17b2bb73 100644
--- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md
+++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: aa16d738-1067-403c-88b3-bada12cf9752
title: IExpress Wizard command-line options (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md
index e419776ec7..060b389a44 100644
--- a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md
+++ b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 5100886d-ec88-4c1c-8cd7-be00da874c57
title: IExpress Wizard for Windows Server 2008 R2 with SP1 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md
index 9a7f220abd..85f09f674c 100644
--- a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 19e34879-ba9d-41bf-806a-3b9b9b752fc1
title: Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/index.md b/browsers/internet-explorer/ie11-ieak/index.md
index 2bfdfbfdd9..fcabf300fc 100644
--- a/browsers/internet-explorer/ie11-ieak/index.md
+++ b/browsers/internet-explorer/ie11-ieak/index.md
@@ -7,6 +7,7 @@ ms.assetid: 847bd7b4-d5dd-4e10-87b5-4d7d3a99bbac
title: Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
ms.localizationpriority: low
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md
index 774836dae6..e49c34deeb 100644
--- a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 33d078e3-75b8-455b-9126-f0d272ed676f
title: Use the Internal Install page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md
index 0523806f11..def833847a 100644
--- a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 4eca2de5-7071-45a2-9c99-75115be00d06
title: Use the ISP_Security .INS file to add your root certificate (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md
index 09392580d3..cf43edbff7 100644
--- a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: f9d4ab57-9b1d-4cbc-9398-63f4938df1f6
title: Use the Language Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md
index 8bb63453c9..6a0c89fda8 100644
--- a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 69d25451-08af-4db0-9daa-44ab272acc15
title: Determine the licensing version and features to use in IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md
index c1ff2be4c5..4dd05077cf 100644
--- a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: c57bae60-d520-49a9-a77d-da43f7ebe5b8
title: Use the Media .INS file to specify your install media (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md
index e853869555..e452b86aef 100644
--- a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: dd91f788-d05e-4f45-9fd5-d951abf04f2c
title: Use the Package Type Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md
index ff41cfb4b4..fe9ee2e713 100644
--- a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 9cbf5abd-86f7-42b6-9810-0b606bbe8218
title: Use the Platform Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md
index a950b3c6a3..b21003374e 100644
--- a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 2c66d22a-4a94-47cc-82ab-7274abe1dfd6
title: Before you install your package over your network using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md
index 0bcdc1f6c3..8bce1cbea1 100644
--- a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: f715668f-a50d-4db0-b578-e6526fbfa1fc
title: Use the Programs page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md
index a921199911..69d1bc3a0d 100644
--- a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md
+++ b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 6c94708d-71bd-44bd-a445-7e6763b374ae
title: Use proxy auto-configuration (.pac) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md
index bea9403375..28227c9b71 100644
--- a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 30b03c2f-e3e5-48d2-9007-e3fd632f3c18
title: Use the Proxy .INS file to specify a proxy server (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md
index d2052087ce..cb0e99d572 100644
--- a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 1fa1eee3-e97d-41fa-a48c-4a6e0dc8b544
title: Use the Proxy Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md
index 45a27ee082..f9c3ebee2a 100644
--- a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md
@@ -6,6 +6,7 @@ author: eross-msft
ms.prod: ie11
ms.assetid: 4da1d408-af4a-4c89-a491-d6f005fd5005
title: Register an uninstall app for custom components using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md
index 8cc3bcd310..b254a6285e 100644
--- a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 0f21b320-e879-4a06-8589-aae6fc264666
title: Use the RSoP snap-in to review policy settings (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md
index a0e4286e8d..134182e0d0 100644
--- a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 48cfaba5-f4c0-493c-b656-445311b7bc52
title: Use the Search Providers page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md
index 809652df55..da06db09c4 100644
--- a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 5b64c9cb-f8da-411a-88e4-fa69dea473e2
title: Security features and IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md
index 9f5cadf768..d947f3023d 100644
--- a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: cb7cd1df-6a79-42f6-b3a1-8ae467053f82
title: Use the Security and Privacy Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md
index 2267ccc2c3..5f16ccd492 100644
--- a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 19791c44-aaa7-4f37-9faa-85cbdf29f68e
title: Use the Security Imports .INS file to import security info (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md
index 4d655da341..c762eb1d5a 100644
--- a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md
+++ b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 9e22cc61-6c63-4cab-bfdf-6fe49db945e4
title: Troubleshoot custom package and IEAK 11 problems (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md
index 33120276a5..788872c6de 100644
--- a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md
+++ b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7
title: Use the URL .INS file to use an auto-configured proxy server (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md
index 0fd4a2c8bd..5c4fb45863 100644
--- a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa
title: Use the User Experience page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md
index 6b88d3fa5e..6eafaec05b 100644
--- a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md
+++ b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977
title: Using Internet Settings (.INS) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md
index 96fbaaaa45..53df3948f6 100644
--- a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md
+++ b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md
@@ -7,6 +7,7 @@ ms.prod: ie11
ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc
title: Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros)
ms.sitesec: library
+ms.date: 07/27/2017
---
diff --git a/browsers/internet-explorer/index.md b/browsers/internet-explorer/index.md
index 65aa2dda43..303df95ed6 100644
--- a/browsers/internet-explorer/index.md
+++ b/browsers/internet-explorer/index.md
@@ -7,6 +7,7 @@ title: Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros)
assetid: be3dc32e-80d9-4d9f-a802-c7db6c50dbe0
ms.sitesec: library
ms.localizationpriority: low
+ms.date: 07/27/2017
---
diff --git a/devices/hololens/change-history-hololens.md b/devices/hololens/change-history-hololens.md
index 00808fc443..0e8d411280 100644
--- a/devices/hololens/change-history-hololens.md
+++ b/devices/hololens/change-history-hololens.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Change history for Microsoft HoloLens documentation
diff --git a/devices/hololens/hololens-enroll-mdm.md b/devices/hololens/hololens-enroll-mdm.md
index 590709239d..428a49e956 100644
--- a/devices/hololens/hololens-enroll-mdm.md
+++ b/devices/hololens/hololens-enroll-mdm.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Enroll HoloLens in MDM
diff --git a/devices/hololens/hololens-install-apps.md b/devices/hololens/hololens-install-apps.md
index d4ab0de317..51160c23c1 100644
--- a/devices/hololens/hololens-install-apps.md
+++ b/devices/hololens/hololens-install-apps.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Install apps on HoloLens
diff --git a/devices/hololens/hololens-kiosk.md b/devices/hololens/hololens-kiosk.md
index b2986ac0a3..14ede04e4d 100644
--- a/devices/hololens/hololens-kiosk.md
+++ b/devices/hololens/hololens-kiosk.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Set up HoloLens in kiosk mode
diff --git a/devices/hololens/hololens-provisioning.md b/devices/hololens/hololens-provisioning.md
index 4abed18c01..cb53fd496d 100644
--- a/devices/hololens/hololens-provisioning.md
+++ b/devices/hololens/hololens-provisioning.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 11/29/2017
---
# Configure HoloLens using a provisioning package test
diff --git a/devices/hololens/hololens-requirements.md b/devices/hololens/hololens-requirements.md
index e4d0abec41..77ad68eb9e 100644
--- a/devices/hololens/hololens-requirements.md
+++ b/devices/hololens/hololens-requirements.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Microsoft HoloLens in the enterprise: requirements and FAQ
diff --git a/devices/hololens/hololens-setup.md b/devices/hololens/hololens-setup.md
index 485dc497ee..3fa1130923 100644
--- a/devices/hololens/hololens-setup.md
+++ b/devices/hololens/hololens-setup.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Set up HoloLens
diff --git a/devices/hololens/hololens-upgrade-enterprise.md b/devices/hololens/hololens-upgrade-enterprise.md
index 0b22298118..32af3eb056 100644
--- a/devices/hololens/hololens-upgrade-enterprise.md
+++ b/devices/hololens/hololens-upgrade-enterprise.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Unlock Windows Holographic for Business features
diff --git a/devices/hololens/index.md b/devices/hololens/index.md
index a400654bbd..ddb5c29aea 100644
--- a/devices/hololens/index.md
+++ b/devices/hololens/index.md
@@ -7,6 +7,7 @@ ms.pagetype: hololens, devices
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 11/29/2017
---
# Microsoft HoloLens
@@ -33,7 +34,7 @@ ms.localizationpriority: medium
- [Help for using HoloLens](https://support.microsoft.com/products/hololens)
-- [Documentation for Holographic app development](https://developer.microsoft.com/windows/mixed-reality/documentation)
+- [Documentation for Holographic app development](https://developer.microsoft.com/windows/mixed-reality/development)
- [HoloLens Commercial Suite](https://www.microsoft.com/microsoft-hololens/hololens-commercial)
diff --git a/devices/surface-hub/accessibility-surface-hub.md b/devices/surface-hub/accessibility-surface-hub.md
index 193a5d5235..0e4f926262 100644
--- a/devices/surface-hub/accessibility-surface-hub.md
+++ b/devices/surface-hub/accessibility-surface-hub.md
@@ -9,7 +9,7 @@ ms.pagetype: surfacehub
ms.sitesec: library
author: jdeckerms
ms.author: jdecker
-ms.date: 08/17/2017
+ms.date: 08/16/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/admin-group-management-for-surface-hub.md b/devices/surface-hub/admin-group-management-for-surface-hub.md
index 8fefe084ae..cd6644429f 100644
--- a/devices/surface-hub/admin-group-management-for-surface-hub.md
+++ b/devices/surface-hub/admin-group-management-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub, security
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md b/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md
index 8a644c23ba..43e68c345f 100644
--- a/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md
+++ b/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 09/25/2017
+ms.date: 10/19/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md b/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md
index 150021a410..3ea97cffed 100644
--- a/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md
+++ b/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/change-history-surface-hub.md b/devices/surface-hub/change-history-surface-hub.md
index 4f7d71f0d7..fc4b9a4953 100644
--- a/devices/surface-hub/change-history-surface-hub.md
+++ b/devices/surface-hub/change-history-surface-hub.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 10/24/2017
+ms.date: 11/15/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/change-surface-hub-device-account.md b/devices/surface-hub/change-surface-hub-device-account.md
index 0dbb2f0c28..5b3d1e35db 100644
--- a/devices/surface-hub/change-surface-hub-device-account.md
+++ b/devices/surface-hub/change-surface-hub-device-account.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/connect-and-display-with-surface-hub.md b/devices/surface-hub/connect-and-display-with-surface-hub.md
index b8b4074703..1a16c46d86 100644
--- a/devices/surface-hub/connect-and-display-with-surface-hub.md
+++ b/devices/surface-hub/connect-and-display-with-surface-hub.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/create-and-test-a-device-account-surface-hub.md b/devices/surface-hub/create-and-test-a-device-account-surface-hub.md
index d23e2a2012..470db2937e 100644
--- a/devices/surface-hub/create-and-test-a-device-account-surface-hub.md
+++ b/devices/surface-hub/create-and-test-a-device-account-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/device-reset-surface-hub.md b/devices/surface-hub/device-reset-surface-hub.md
index 2cd32d91db..d5d8bbf104 100644
--- a/devices/surface-hub/device-reset-surface-hub.md
+++ b/devices/surface-hub/device-reset-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md
index d1a52c56b3..01157f507c 100644
--- a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md
+++ b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: isaiahng
ms.author: jdecker
-ms.date: 10/19/2017
+ms.date: 11/01/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/enable-8021x-wired-authentication.md b/devices/surface-hub/enable-8021x-wired-authentication.md
index c7a55bf866..e23860d5ba 100644
--- a/devices/surface-hub/enable-8021x-wired-authentication.md
+++ b/devices/surface-hub/enable-8021x-wired-authentication.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 11/14/2017
+ms.date: 11/15/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md b/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md
index 65f8ff0dfe..1c936f687a 100644
--- a/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md
+++ b/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/finishing-your-surface-hub-meeting.md b/devices/surface-hub/finishing-your-surface-hub-meeting.md
index cfd7ebf145..7ef7ca904e 100644
--- a/devices/surface-hub/finishing-your-surface-hub-meeting.md
+++ b/devices/surface-hub/finishing-your-surface-hub-meeting.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/first-run-program-surface-hub.md b/devices/surface-hub/first-run-program-surface-hub.md
index 5bbd47ff2e..b0d0d183ef 100644
--- a/devices/surface-hub/first-run-program-surface-hub.md
+++ b/devices/surface-hub/first-run-program-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/index.md b/devices/surface-hub/index.md
index cdde9fd95e..06c8519cfc 100644
--- a/devices/surface-hub/index.md
+++ b/devices/surface-hub/index.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 09/07/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/local-management-surface-hub-settings.md b/devices/surface-hub/local-management-surface-hub-settings.md
index cb1c078d70..c59fd9ac8a 100644
--- a/devices/surface-hub/local-management-surface-hub-settings.md
+++ b/devices/surface-hub/local-management-surface-hub-settings.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md b/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md
index 10881feb16..de55967ca5 100644
--- a/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md
+++ b/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub, mobility
author: jdeckerms
ms.author: jdecker
-ms.date: 10/20/2017
+ms.date: 11/29/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/manage-surface-hub-settings.md b/devices/surface-hub/manage-surface-hub-settings.md
index e3a2315659..c79f175559 100644
--- a/devices/surface-hub/manage-surface-hub-settings.md
+++ b/devices/surface-hub/manage-surface-hub-settings.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/manage-surface-hub.md b/devices/surface-hub/manage-surface-hub.md
index ec0bfbb284..b0a1d8662e 100644
--- a/devices/surface-hub/manage-surface-hub.md
+++ b/devices/surface-hub/manage-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 11/15/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/manage-windows-updates-for-surface-hub.md b/devices/surface-hub/manage-windows-updates-for-surface-hub.md
index ada7726198..0de4ed8d77 100644
--- a/devices/surface-hub/manage-windows-updates-for-surface-hub.md
+++ b/devices/surface-hub/manage-windows-updates-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 11/03/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/miracast-over-infrastructure.md b/devices/surface-hub/miracast-over-infrastructure.md
index b171da8675..341ce3a1d0 100644
--- a/devices/surface-hub/miracast-over-infrastructure.md
+++ b/devices/surface-hub/miracast-over-infrastructure.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 08/03/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/miracast-troubleshooting.md b/devices/surface-hub/miracast-troubleshooting.md
index 6b4edc0f44..f8843ffe57 100644
--- a/devices/surface-hub/miracast-troubleshooting.md
+++ b/devices/surface-hub/miracast-troubleshooting.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/monitor-surface-hub.md b/devices/surface-hub/monitor-surface-hub.md
index d90926b6e8..d8ddba730e 100644
--- a/devices/surface-hub/monitor-surface-hub.md
+++ b/devices/surface-hub/monitor-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md b/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md
index 12476b218a..7ef2ae24a6 100644
--- a/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md
+++ b/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md b/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md
index 049a77fe9d..9456eb9891 100644
--- a/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md
+++ b/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/online-deployment-surface-hub-device-accounts.md b/devices/surface-hub/online-deployment-surface-hub-device-accounts.md
index 91423ffc82..6dc990e855 100644
--- a/devices/surface-hub/online-deployment-surface-hub-device-accounts.md
+++ b/devices/surface-hub/online-deployment-surface-hub-device-accounts.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 08/29/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/password-management-for-surface-hub-device-accounts.md b/devices/surface-hub/password-management-for-surface-hub-device-accounts.md
index bd6ee1ab26..859034da95 100644
--- a/devices/surface-hub/password-management-for-surface-hub-device-accounts.md
+++ b/devices/surface-hub/password-management-for-surface-hub-device-accounts.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub, security
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/physically-install-your-surface-hub-device.md b/devices/surface-hub/physically-install-your-surface-hub-device.md
index 25d9589595..dc9cdf25ad 100644
--- a/devices/surface-hub/physically-install-your-surface-hub-device.md
+++ b/devices/surface-hub/physically-install-your-surface-hub-device.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub, readiness
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/prepare-your-environment-for-surface-hub.md b/devices/surface-hub/prepare-your-environment-for-surface-hub.md
index 613ec77311..d649dc5dda 100644
--- a/devices/surface-hub/prepare-your-environment-for-surface-hub.md
+++ b/devices/surface-hub/prepare-your-environment-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 07/27/2017
+ms.date: 12/04/2017
ms.localizationpriority: medium
---
@@ -117,8 +117,9 @@ When you go through the first-run program for your Surface Hub, there's some inf
## More information
-- [Surface Hub and the Skype for Business Trusted Domain List](https://blogs.technet.microsoft.com/y0av/2017/10/25/95/)
-- [Surface Hub in a Multi-Domain Environment](https://blogs.technet.microsoft.com/y0av/2017/11/08/11/)
+- [Blog post: Surface Hub and the Skype for Business Trusted Domain List](https://blogs.technet.microsoft.com/y0av/2017/10/25/95/)
+- [Blog post: Surface Hub in a Multi-Domain Environment](https://blogs.technet.microsoft.com/y0av/2017/11/08/11/)
+- [Blog post: Configuring a proxy for your Surface Hub](https://blogs.technet.microsoft.com/y0av/2017/12/03/7/)
diff --git a/devices/surface-hub/provisioning-packages-for-surface-hub.md b/devices/surface-hub/provisioning-packages-for-surface-hub.md
index 4c8f42d3cf..b357f97f9c 100644
--- a/devices/surface-hub/provisioning-packages-for-surface-hub.md
+++ b/devices/surface-hub/provisioning-packages-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/remote-surface-hub-management.md b/devices/surface-hub/remote-surface-hub-management.md
index 7511c69e12..e57046e72c 100644
--- a/devices/surface-hub/remote-surface-hub-management.md
+++ b/devices/surface-hub/remote-surface-hub-management.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/save-bitlocker-key-surface-hub.md b/devices/surface-hub/save-bitlocker-key-surface-hub.md
index 7b7a9953bf..a872c380d5 100644
--- a/devices/surface-hub/save-bitlocker-key-surface-hub.md
+++ b/devices/surface-hub/save-bitlocker-key-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub, security
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/set-up-your-surface-hub.md b/devices/surface-hub/set-up-your-surface-hub.md
index 435554c0f4..4a88209a97 100644
--- a/devices/surface-hub/set-up-your-surface-hub.md
+++ b/devices/surface-hub/set-up-your-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/setup-worksheet-surface-hub.md b/devices/surface-hub/setup-worksheet-surface-hub.md
index 804434fe6a..06234fe14a 100644
--- a/devices/surface-hub/setup-worksheet-surface-hub.md
+++ b/devices/surface-hub/setup-worksheet-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/skype-hybrid-voice.md b/devices/surface-hub/skype-hybrid-voice.md
index 569446d7bd..4f3303c2c2 100644
--- a/devices/surface-hub/skype-hybrid-voice.md
+++ b/devices/surface-hub/skype-hybrid-voice.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/surface-hub-authenticator-app.md b/devices/surface-hub/surface-hub-authenticator-app.md
index d859d73c38..c00bb03bbb 100644
--- a/devices/surface-hub/surface-hub-authenticator-app.md
+++ b/devices/surface-hub/surface-hub-authenticator-app.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 07/27/2017
+ms.date: 08/28/2017
localizationpriority: medium
---
diff --git a/devices/surface-hub/surface-hub-downloads.md b/devices/surface-hub/surface-hub-downloads.md
index 10a0151d96..838e8452a9 100644
--- a/devices/surface-hub/surface-hub-downloads.md
+++ b/devices/surface-hub/surface-hub-downloads.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 08/22/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/surface-hub-wifi-direct.md b/devices/surface-hub/surface-hub-wifi-direct.md
index c351a69bb3..87de677e90 100644
--- a/devices/surface-hub/surface-hub-wifi-direct.md
+++ b/devices/surface-hub/surface-hub-wifi-direct.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/surfacehub-whats-new-1703.md b/devices/surface-hub/surfacehub-whats-new-1703.md
index b7fb78beec..bc149a2338 100644
--- a/devices/surface-hub/surfacehub-whats-new-1703.md
+++ b/devices/surface-hub/surfacehub-whats-new-1703.md
@@ -7,7 +7,7 @@ ms.pagetype: devices
ms.sitesec: library
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/troubleshoot-surface-hub.md b/devices/surface-hub/troubleshoot-surface-hub.md
index 8fb31f0492..71a5e73675 100644
--- a/devices/surface-hub/troubleshoot-surface-hub.md
+++ b/devices/surface-hub/troubleshoot-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 09/07/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md b/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md
index 056a710493..b108f07936 100644
--- a/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md
+++ b/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md
@@ -4,7 +4,7 @@ description: Troubleshoot common problems, including setup issues, Exchange Acti
keywords: ["Troubleshoot common problems", "setup issues", "Exchange ActiveSync errors"]
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
ms.prod: w10
ms.mktglfcycl: support
diff --git a/devices/surface-hub/use-room-control-system-with-surface-hub.md b/devices/surface-hub/use-room-control-system-with-surface-hub.md
index 5746904f3f..2ab4e26c88 100644
--- a/devices/surface-hub/use-room-control-system-with-surface-hub.md
+++ b/devices/surface-hub/use-room-control-system-with-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface-hub/wireless-network-management-for-surface-hub.md b/devices/surface-hub/wireless-network-management-for-surface-hub.md
index 434cef3e19..b9348bc48d 100644
--- a/devices/surface-hub/wireless-network-management-for-surface-hub.md
+++ b/devices/surface-hub/wireless-network-management-for-surface-hub.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub, networking
author: jdeckerms
ms.author: jdecker
-ms.date: 06/19/2017
+ms.date: 07/27/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md b/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md
index 1116a30c12..4e5dde8200 100644
--- a/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md
+++ b/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices, security
ms.sitesec: library
author: miladCA
+ms.date: 07/27/2017
---
# Advanced UEFI security features for Surface Pro 3
diff --git a/devices/surface/change-history-for-surface.md b/devices/surface/change-history-for-surface.md
index c64127383f..361d2c1eaa 100644
--- a/devices/surface/change-history-for-surface.md
+++ b/devices/surface/change-history-for-surface.md
@@ -5,12 +5,19 @@ ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
+ms.date: 11/03/2017
---
# Change history for Surface documentation
This topic lists new and updated topics in the Surface documentation library.
+## December 2017
+
+|New or changed topic | Description |
+| --- | --- |
+|[Download the latest firmware and drivers for Surface devices](deploy-the-latest-firmware-and-drivers-for-surface-devices.md) | Added Surface Book 2, Surface Laptop, Surface Pro, and Surface Pro with LTE Advanced information |
+
## November 2017
|New or changed topic | Description |
diff --git a/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md b/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md
index 542ff44ce7..7f1ca137fd 100644
--- a/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md
+++ b/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
author: Scottmca
+ms.date: 10/16/2017
---
# Considerations for Surface and System Center Configuration Manager
diff --git a/devices/surface/customize-the-oobe-for-surface-deployments.md b/devices/surface/customize-the-oobe-for-surface-deployments.md
index 1f50da1b95..b05c06e3ef 100644
--- a/devices/surface/customize-the-oobe-for-surface-deployments.md
+++ b/devices/surface/customize-the-oobe-for-surface-deployments.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
author: jobotto
+ms.date: 07/27/2017
---
# Customize the OOBE for Surface deployments
diff --git a/devices/surface/deploy-surface-app-with-windows-store-for-business.md b/devices/surface/deploy-surface-app-with-windows-store-for-business.md
index a9d29612a7..00d28623aa 100644
--- a/devices/surface/deploy-surface-app-with-windows-store-for-business.md
+++ b/devices/surface/deploy-surface-app-with-windows-store-for-business.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, store
ms.sitesec: library
author: miladCA
+ms.date: 09/21/2017
---
#Deploy Surface app with Microsoft Store for Business and Education
diff --git a/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md b/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md
index 96fa078066..5b038b54cc 100644
--- a/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md
+++ b/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md
@@ -8,8 +8,9 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
-author: jobotto
----
+author: brecords
+ms.date: 12/07/2017
+ms.author: jdecker
# Download the latest firmware and drivers for Surface devices
@@ -40,22 +41,46 @@ Recent additions to the downloads for Surface devices provide you with options t
>A battery charge of 40% or greater is required before you install firmware to a Surface device. See [Microsoft Support article KB2909710](https://go.microsoft.com/fwlink/p/?LinkId=618106) for more information.
+## Surface Book 2
+
+
+Download the following updates for Surface Book 2 from the Microsoft Download Center.
+* SurfaceBook2_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+
+## Surface Laptop
+
+
+Download the following updates for Surface Laptop from the Microsoft Download Center.
+* SurfaceLaptop_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+
+## Surface Pro
+
+
+Download the following updates for Surface Pro (Model 1796) from the Microsoft Download Center.
+
+* SurfacePro_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+
+## Surface Pro with LTE Advanced
+
+
+Download the following updates for Surface Pro with LTE Advanced from the Microsoft Download Center.
+* SurfacePro_LTE_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
## Surface Studio
+
Download the following updates for [Surface Studio from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=54311).
-* SurfaceStudio_Win10_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
-
+* SurfaceStudio_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
## Surface Book
Download the following updates [for Surface Book from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49497).
-- SurfaceBook_Win10_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+- SurfaceBook_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
-- SurfaceBook_Win10_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
+- SurfaceBook_Win10_xxxxx_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
- Wintab-xxxxx-64-bit.zip – Tablet driver update for all supported x64-based versions of Windows 8.1
@@ -64,9 +89,9 @@ Download the following updates [for Surface Book from the Microsoft Download Cen
Download the following updates for [Surface Pro 4 from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49498).
-- SurfacePro4_Win10_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+- SurfacePro4_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
-- SurfacePro4_Win10_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
+- SurfacePro4_Win10_xxxxx_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
- Wintab-xxxxx-64-bit.zip – Tablet driver update for all supported x64-based versions of Windows 8.1
@@ -75,13 +100,13 @@ Download the following updates for [Surface Pro 4 from the Microsoft Download Ce
Download the following updates [for Surface Pro 3 from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=38826).
-- SurfacePro3_Win10_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+- SurfacePro3_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
-- SurfacePro3_Win10_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
+- SurfacePro3_Win10_xxxxx_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
-- SurfacePro3_Win8x_xxxxxx.msi – Cumulative firmware and driver update package for Windows 8.1 Pro
+- SurfacePro3_Win8x_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 8.1 Pro
-- SurfacePro3_Win8x_xxxxxx.zip – Cumulative firmware and driver update package for Windows 8.1 Pro
+- SurfacePro3_Win8x_xxxxx_xxxxxx.zip – Cumulative firmware and driver update package for Windows 8.1 Pro
- Surface Firmware Tool.msi – Firmware tools for UEFI management
@@ -98,13 +123,13 @@ Download the following updates [for Surface Pro 3 from the Microsoft Download Ce
Download the following updates [for Surface 3 from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49040).
-- Surface3_WiFi_Win10_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
+- Surface3_WiFi_Win10_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 10
-- Surface3_WiFi_Win10_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
+- Surface3_WiFi_Win10_xxxxx_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
-- Surface3_WiFi_Win8x_xxxxxx.msi – Cumulative firmware and driver update package for Windows 8.1 Pro
+- Surface3_WiFi_Win8x_xxxxx_xxxxxx.msi – Cumulative firmware and driver update package for Windows 8.1 Pro
-- Surface3_WiFi_Win8x_xxxxxx.zip – Cumulative firmware and driver update package for Windows 8.1 Pro
+- Surface3_WiFi_Win8x_xxxxx_xxxxxx.zip – Cumulative firmware and driver update package for Windows 8.1 Pro
- Surface 3 AssetTag.zip – UEFI Asset Tag management tool
@@ -115,13 +140,13 @@ Download the following updates [for Surface 3 from the Microsoft Download Center
Download the following updates [for AT&T 4G LTE versions of Surface 3 from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49039).
-- Surface3_4GLTE-ATT_Win10_xxxxxx.msi – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 10
+- Surface3_4GLTE-ATT_Win10_xxxxx_xxxxxx.msi – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 10
-- Surface3_4GLTE-ATT_Win10_xxxxxx.zip – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 10
+- Surface3_4GLTE-ATT_Win10_xxxxx_xxxxxx.zip – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 10
-- Surface3_4GLTE-ATT_Win8x_xxxxxx.msi – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 8.1 Pro
+- Surface3_4GLTE-ATT_Win8x_xxxxx_xxxxxx.msi – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 8.1 Pro
-- Surface3_4GLTE-ATT_Win8x_xxxxxx.zip – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 8.1 Pro
+- Surface3_4GLTE-ATT_Win8x_xxxxx_xxxxxx.zip – Surface 3 LTE AT&T - Cumulative firmware and driver update for locked carrier dependent AT&T devices in the US, running Windows 8.1 Pro
- Surface 3 AssetTag.zip – UEFI Asset Tag management tool
@@ -129,13 +154,13 @@ Download the following updates [for AT&T 4G LTE versions of Surface 3 from the M
Download the following updates [for non-AT&T 4G LTE versions of Surface 3 from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49037).
-- Surface3_4GLTE-NorthAmericaUnlocked_Win10_xxxxxx.msi – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 10
+- Surface3_4GLTE-NorthAmericaUnlocked_Win10_xxxxx_xxxxxx.msi – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 10
-- Surface3_4GLTE-NorthAmericaUnlocked_Win10_xxxxxx.zip – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 10
+- Surface3_4GLTE-NorthAmericaUnlocked_Win10_xxxxx_xxxxxx.zip – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 10
-- Surface3_4GLTE-NorthAmericaUnlocked_Win8x_xxxxxx.msi – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 8.1 Pro
+- Surface3_4GLTE-NorthAmericaUnlocked_Win8x_xxxxx_xxxxxx.msi – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 8.1 Pro
-- Surface3_4GLTE-NorthAmericaUnlocked_Win8x_xxxxxx.zip – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 8.1 Pro
+- Surface3_4GLTE-NorthAmericaUnlocked_Win8x_xxxxx_xxxxxx.zip – Surface 3 LTE North America - Cumulative firmware and driver update for unlocked carrier independent devices in the US, running Windows 8.1 Pro
- Surface 3 AssetTag.zip – UEFI Asset Tag management tool
@@ -143,13 +168,13 @@ Download the following updates [for non-AT&T 4G LTE versions of Surface 3 from t
Download the following updates [for 4G LTE Surface 3 versions for regions outside North America from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49041).
-- Surface3_4GLTE-RestOfTheWorld_Win10_xxxxxx.msi – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 10
+- Surface3_4GLTE-RestOfTheWorld_Win10_xxxxx_xxxxxx.msi – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 10
-- Surface3_4GLTE-RestOfTheWorld_Win10_xxxxxx.zip – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 10
+- Surface3_4GLTE-RestOfTheWorld_Win10_xxxxx_xxxxxx.zip – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 10
-- Surface3_4GLTE-RestOfTheWorld_Win8x_xxxxxx.msi – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 8.1 Pro
+- Surface3_4GLTE-RestOfTheWorld_Win8x_xxxxx_xxxxxx.msi – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 8.1 Pro
-- Surface3_4GLTE-RestOfTheWorld_Win8x_xxxxxx.zip – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 8.1 Pro
+- Surface3_4GLTE-RestOfTheWorld_Win8x_xxxxx_xxxxxx.zip – Surface 3 LTE rest of the world cumulative - Cumulative firmware and driver update for carrier independent devices outside of the US, as well as for Japan, running Windows 8.1 Pro
- Surface 3 AssetTag.zip – UEFI Asset Tag management tool
@@ -173,7 +198,7 @@ Download the following updates [for Surface Pro 2 from the Microsoft Download Ce
## Surface Pro
-Download the following updates [for Surface Pro from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49038).
+Download the following updates [for Surface Pro (Model 1514) from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=49038).
- SurfacePro\_Win10\_xxxxxx.zip – Cumulative firmware and driver update package for Windows 10
diff --git a/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md b/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md
index f6b63353f6..d0ec9f01fe 100644
--- a/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md
+++ b/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface
ms.sitesec: library
author: Scottmca
+ms.date: 10/16/2017
---
# Deploy Windows 10 to Surface devices with Microsoft Deployment Toolkit
diff --git a/devices/surface/deploy.md b/devices/surface/deploy.md
index 3753718aef..a05b2ce399 100644
--- a/devices/surface/deploy.md
+++ b/devices/surface/deploy.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: heatherpoulsen
+ms.date: 04/11/2017
---
# Deploy Surface devices
diff --git a/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md b/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md
index 09f3d1463d..e5e7084262 100644
--- a/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md
+++ b/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
author: miladCA
+ms.date: 07/27/2017
---
# Enable PEAP, EAP-FAST, and Cisco LEAP on Surface devices
diff --git a/devices/surface/enroll-and-configure-surface-devices-with-semm.md b/devices/surface/enroll-and-configure-surface-devices-with-semm.md
index 50ecdc81a9..1b21185ebd 100644
--- a/devices/surface/enroll-and-configure-surface-devices-with-semm.md
+++ b/devices/surface/enroll-and-configure-surface-devices-with-semm.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices, security
ms.sitesec: library
author: jobotto
+ms.date: 01/06/2017
---
# Enroll and configure Surface devices with SEMM
diff --git a/devices/surface/ethernet-adapters-and-surface-device-deployment.md b/devices/surface/ethernet-adapters-and-surface-device-deployment.md
index 4ebec35606..70a83684af 100644
--- a/devices/surface/ethernet-adapters-and-surface-device-deployment.md
+++ b/devices/surface/ethernet-adapters-and-surface-device-deployment.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
author: jobotto
+ms.date: 07/27/2017
---
# Ethernet adapters and Surface deployment
diff --git a/devices/surface/index.md b/devices/surface/index.md
index 75d7f71807..e9007ff9b0 100644
--- a/devices/surface/index.md
+++ b/devices/surface/index.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: heatherpoulsen
+ms.date: 10/16/2017
---
# Surface
diff --git a/devices/surface/ltsb-for-surface.md b/devices/surface/ltsb-for-surface.md
index a2836613a7..fdb52daf8f 100644
--- a/devices/surface/ltsb-for-surface.md
+++ b/devices/surface/ltsb-for-surface.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: jdeckerms
+ms.date: 04/25/2017
---
# Long-Term Servicing Branch (LTSB) for Surface devices
diff --git a/devices/surface/manage-surface-dock-firmware-updates.md b/devices/surface/manage-surface-dock-firmware-updates.md
index 02c59dfdbb..e25ba31621 100644
--- a/devices/surface/manage-surface-dock-firmware-updates.md
+++ b/devices/surface/manage-surface-dock-firmware-updates.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: jobotto
+ms.date: 07/27/2017
---
# Manage Surface Dock firmware updates
diff --git a/devices/surface/manage-surface-pro-3-firmware-updates.md b/devices/surface/manage-surface-pro-3-firmware-updates.md
index 2a21c48dde..69e97eaf87 100644
--- a/devices/surface/manage-surface-pro-3-firmware-updates.md
+++ b/devices/surface/manage-surface-pro-3-firmware-updates.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: jobotto
+ms.date: 07/27/2017
---
# Manage Surface driver and firmware updates
diff --git a/devices/surface/manage-surface-uefi-settings.md b/devices/surface/manage-surface-uefi-settings.md
index 1e675594b7..4b154c0a9a 100644
--- a/devices/surface/manage-surface-uefi-settings.md
+++ b/devices/surface/manage-surface-uefi-settings.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
ms.pagetype: devices, surface
author: miladCA
+ms.date: 07/27/2017
---
#Manage Surface UEFI settings
diff --git a/devices/surface/microsoft-surface-data-eraser.md b/devices/surface/microsoft-surface-data-eraser.md
index 00d3409f91..309dd1a401 100644
--- a/devices/surface/microsoft-surface-data-eraser.md
+++ b/devices/surface/microsoft-surface-data-eraser.md
@@ -9,7 +9,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices, security
ms.sitesec: library
author: miladCA
-ms.date: 06/29/2017
+ms.date: 10/03/2017
---
# Microsoft Surface Data Eraser
diff --git a/devices/surface/microsoft-surface-deployment-accelerator.md b/devices/surface/microsoft-surface-deployment-accelerator.md
index 564aadec7a..631198f085 100644
--- a/devices/surface/microsoft-surface-deployment-accelerator.md
+++ b/devices/surface/microsoft-surface-deployment-accelerator.md
@@ -2,7 +2,7 @@
title: Microsoft Surface Deployment Accelerator (Surface)
description: Microsoft Surface Deployment Accelerator provides a quick and simple deployment mechanism for organizations to reimage Surface devices.
ms.assetid: E7991E90-4AAE-44B6-8822-58BFDE3EADE4
-ms.date: 06/29/2017
+ms.date: 07/27/2017
ms.localizationpriority: high
keywords: deploy, install, tool
ms.prod: w10
diff --git a/devices/surface/step-by-step-surface-deployment-accelerator.md b/devices/surface/step-by-step-surface-deployment-accelerator.md
index b9c7a108ed..33683b5d6c 100644
--- a/devices/surface/step-by-step-surface-deployment-accelerator.md
+++ b/devices/surface/step-by-step-surface-deployment-accelerator.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
author: miladCA
+ms.date: 07/27/2017
---
# Step by step: Surface Deployment Accelerator
diff --git a/devices/surface/support-solutions-surface.md b/devices/surface/support-solutions-surface.md
index 432c5dfe34..3525ce34a9 100644
--- a/devices/surface/support-solutions-surface.md
+++ b/devices/surface/support-solutions-surface.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: surfacehub
author: kaushika-msft
ms.author: jdecker
-ms.date: 09/07/2017
+ms.date: 09/08/2017
ms.localizationpriority: medium
---
diff --git a/devices/surface/surface-device-compatibility-with-windows-10-ltsb.md b/devices/surface/surface-device-compatibility-with-windows-10-ltsb.md
index 0048723f2f..0eceabaef8 100644
--- a/devices/surface/surface-device-compatibility-with-windows-10-ltsb.md
+++ b/devices/surface/surface-device-compatibility-with-windows-10-ltsb.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: DavbeaMSFT
+ms.date: 10/16/2017
---
# Surface device compatibility with Windows 10 Long-Term Servicing Branch (LTSB)
diff --git a/devices/surface/surface-dock-updater.md b/devices/surface/surface-dock-updater.md
index d2b9c01167..3316f24e8c 100644
--- a/devices/surface/surface-dock-updater.md
+++ b/devices/surface/surface-dock-updater.md
@@ -122,8 +122,7 @@ Microsoft periodically updates Surface Dock Updater. To learn more about the app
This version of Surface Dock Updater adds support for the following:
* Update for Surface Dock DisplayPort Firmware
-* Improved support for passive DisplayPort to DVI or HDMI adapters
-* Improved support for audio over DisplayPort
+* Resolves an issue with audio over passive display port adapters
### Version 2.1.15.0
*Release date: June 19, 2017*
diff --git a/devices/surface/surface-enterprise-management-mode.md b/devices/surface/surface-enterprise-management-mode.md
index 0c040e2593..bcf6b4b60c 100644
--- a/devices/surface/surface-enterprise-management-mode.md
+++ b/devices/surface/surface-enterprise-management-mode.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices, security
ms.sitesec: library
author: jobotto
+ms.date: 01/06/2017
---
# Microsoft Surface Enterprise Management Mode
diff --git a/devices/surface/unenroll-surface-devices-from-semm.md b/devices/surface/unenroll-surface-devices-from-semm.md
index d801c2e764..4e8cb226f3 100644
--- a/devices/surface/unenroll-surface-devices-from-semm.md
+++ b/devices/surface/unenroll-surface-devices-from-semm.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices, security
ms.sitesec: library
author: jobotto
+ms.date: 01/06/2017
---
# Unenroll Surface devices from SEMM
diff --git a/devices/surface/update.md b/devices/surface/update.md
index 46d1f3b6bd..7c1b86fbb8 100644
--- a/devices/surface/update.md
+++ b/devices/surface/update.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: heatherpoulsen
+ms.date: 12/01/2016
---
# Surface firmware and driver updates
diff --git a/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md b/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md
index 4e3fcf3fad..20b66668b4 100644
--- a/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md
+++ b/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface
ms.sitesec: library
author: Scottmca
+ms.date: 10/16/2017
---
# Upgrade Surface devices to Windows 10 with Microsoft Deployment Toolkit
diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md
index 5e81cad6ce..9234eb04c3 100644
--- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md
+++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: KiranDavane
+ms.date: 02/01/2017
---
# Use System Center Configuration Manager to manage devices with SEMM
diff --git a/devices/surface/using-the-sda-deployment-share.md b/devices/surface/using-the-sda-deployment-share.md
index 8c118e635e..b65fc91fb5 100644
--- a/devices/surface/using-the-sda-deployment-share.md
+++ b/devices/surface/using-the-sda-deployment-share.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.pagetype: surface, devices
ms.sitesec: library
author: Scottmca
+ms.date: 10/16/2017
---
# Using the Microsoft Surface Deployment Accelerator deployment share
diff --git a/devices/surface/wake-on-lan-for-surface-devices.md b/devices/surface/wake-on-lan-for-surface-devices.md
index c264f50a22..e6cca68ac7 100644
--- a/devices/surface/wake-on-lan-for-surface-devices.md
+++ b/devices/surface/wake-on-lan-for-surface-devices.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.pagetype: surface, devices
ms.sitesec: library
author: jobotto
+ms.date: 10/16/2017
---
# Wake On LAN for Surface devices
diff --git a/education/get-started/change-history-ms-edu-get-started.md b/education/get-started/change-history-ms-edu-get-started.md
index 2e9b13b1a7..0110254868 100644
--- a/education/get-started/change-history-ms-edu-get-started.md
+++ b/education/get-started/change-history-ms-edu-get-started.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/03/2017
+ms.date: 07/07/2017
---
# Change history for Microsoft Education Get Started
diff --git a/education/get-started/configure-microsoft-store-for-education.md b/education/get-started/configure-microsoft-store-for-education.md
index 0de78d8a9c..7a2172cd88 100644
--- a/education/get-started/configure-microsoft-store-for-education.md
+++ b/education/get-started/configure-microsoft-store-for-education.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 08/29/2017
---
# Configure Microsoft Store for Education
diff --git a/education/get-started/enable-microsoft-teams.md b/education/get-started/enable-microsoft-teams.md
index 39574448d6..09326b1e2e 100644
--- a/education/get-started/enable-microsoft-teams.md
+++ b/education/get-started/enable-microsoft-teams.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 07/28/2017
---
# Enable Microsoft Teams for your school
diff --git a/education/get-started/finish-setup-and-other-tasks.md b/education/get-started/finish-setup-and-other-tasks.md
index 8988624631..84bb733dc1 100644
--- a/education/get-started/finish-setup-and-other-tasks.md
+++ b/education/get-started/finish-setup-and-other-tasks.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 10/09/2017
---
# Finish Windows 10 device setup and other tasks
diff --git a/education/get-started/get-started-with-microsoft-education-fullpage.md b/education/get-started/get-started-with-microsoft-education-fullpage.md
index 1b41b3b603..2fd0138041 100644
--- a/education/get-started/get-started-with-microsoft-education-fullpage.md
+++ b/education/get-started/get-started-with-microsoft-education-fullpage.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 06/26/2017
+ms.date: 07/27/2017
---
# Get started: Deploy and manage a full cloud IT solution with Microsoft Education
diff --git a/education/get-started/get-started-with-microsoft-education.md b/education/get-started/get-started-with-microsoft-education.md
index 85d5add1d6..4746bcc249 100644
--- a/education/get-started/get-started-with-microsoft-education.md
+++ b/education/get-started/get-started-with-microsoft-education.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 10/04/2017
+ms.date: 10/09/2017
---
# Get started: Deploy and manage a full cloud IT solution with Microsoft Education
diff --git a/education/get-started/set-up-office365-edu-tenant.md b/education/get-started/set-up-office365-edu-tenant.md
index 1b028cb585..2dbd744096 100644
--- a/education/get-started/set-up-office365-edu-tenant.md
+++ b/education/get-started/set-up-office365-edu-tenant.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 10/09/2017
---
# Set up an Office 365 Education tenant
diff --git a/education/get-started/set-up-windows-10-education-devices.md b/education/get-started/set-up-windows-10-education-devices.md
index dc121c18ad..6b56315591 100644
--- a/education/get-started/set-up-windows-10-education-devices.md
+++ b/education/get-started/set-up-windows-10-education-devices.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 10/09/2017
---
# Set up Windows 10 education devices
diff --git a/education/get-started/set-up-windows-education-devices.md b/education/get-started/set-up-windows-education-devices.md
index ad79d03cb5..5cdc9904f1 100644
--- a/education/get-started/set-up-windows-education-devices.md
+++ b/education/get-started/set-up-windows-education-devices.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 07/28/2017
---
# Set up Windows 10 devices using Windows OOBE
diff --git a/education/get-started/use-intune-for-education.md b/education/get-started/use-intune-for-education.md
index 491a309866..d80263cc48 100644
--- a/education/get-started/use-intune-for-education.md
+++ b/education/get-started/use-intune-for-education.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 08/29/2017
---
# Use Intune for Education to manage groups, apps, and settings
diff --git a/education/get-started/use-school-data-sync.md b/education/get-started/use-school-data-sync.md
index 2a4cd0e57f..a7224109d2 100644
--- a/education/get-started/use-school-data-sync.md
+++ b/education/get-started/use-school-data-sync.md
@@ -10,7 +10,7 @@ ms.localizationpriority: high
ms.pagetype: edu
author: CelesteDG
ms.author: celested
-ms.date: 07/10/2017
+ms.date: 10/09/2017
---
# Use School Data Sync to import student data
diff --git a/education/index.md b/education/index.md
index ba911a2583..386a59f34f 100644
--- a/education/index.md
+++ b/education/index.md
@@ -5,6 +5,7 @@ title: Microsoft 365 Education documentation and resources | Microsoft Docs
description: Learn about product documentation and resources available for school IT administrators, teachers, students, and education app developers.
author: CelesteDG
ms.author: celested
+ms.date: 10/30/2017
---
@@ -1382,6 +1382,27 @@ The DM agent for [push-button reset](https://msdn.microsoft.com/windows/hardware
## Change history in MDM documentation
+### December 2017
+
+
+
+
+
+
+
+
+
New or updated topic
+
Description
+
+
+
+
+
[Configuration service provider reference](configuration-service-provider-reference.md)
+
Added new section [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download)
+
+
+
+
### November 2017
diff --git a/windows/client-management/mdm/nodecache-csp.md b/windows/client-management/mdm/nodecache-csp.md
index f4bee5677e..d4883064aa 100644
--- a/windows/client-management/mdm/nodecache-csp.md
+++ b/windows/client-management/mdm/nodecache-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# NodeCache CSP
diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md
index 44f7465ef0..2a7b87e71c 100644
--- a/windows/client-management/mdm/nodecache-ddf-file.md
+++ b/windows/client-management/mdm/nodecache-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# NodeCache DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **NodeCache** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/office-ddf.md b/windows/client-management/mdm/office-ddf.md
index b08297aef0..caf080ce06 100644
--- a/windows/client-management/mdm/office-ddf.md
+++ b/windows/client-management/mdm/office-ddf.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 12/05/2017
---
# Office DDF
@@ -15,10 +15,7 @@ ms.date: 11/01/2017
This topic shows the OMA DM device description framework (DDF) for the **Office** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is for Windows 10, version 1709.
diff --git a/windows/client-management/mdm/oma-dm-protocol-support.md b/windows/client-management/mdm/oma-dm-protocol-support.md
index 0c7cfdeb94..2d1ff691c4 100644
--- a/windows/client-management/mdm/oma-dm-protocol-support.md
+++ b/windows/client-management/mdm/oma-dm-protocol-support.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
diff --git a/windows/client-management/mdm/on-premise-authentication-device-enrollment.md b/windows/client-management/mdm/on-premise-authentication-device-enrollment.md
index 4750c421ae..682cf89c7d 100644
--- a/windows/client-management/mdm/on-premise-authentication-device-enrollment.md
+++ b/windows/client-management/mdm/on-premise-authentication-device-enrollment.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# On-premise authentication device enrollment
diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md
index e53a545ca9..1e72d18b9d 100644
--- a/windows/client-management/mdm/passportforwork-csp.md
+++ b/windows/client-management/mdm/passportforwork-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# PassportForWork CSP
diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md
index fbd6e6cb04..f0d64040aa 100644
--- a/windows/client-management/mdm/passportforwork-ddf.md
+++ b/windows/client-management/mdm/passportforwork-ddf.md
@@ -7,17 +7,14 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# PassportForWork DDF
This topic shows the OMA DM device description framework (DDF) for the **PassportForWork** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md
index dfdb412e56..8911582570 100644
--- a/windows/client-management/mdm/personalization-csp.md
+++ b/windows/client-management/mdm/personalization-csp.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Personalization CSP
diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md
index 85f7ed701a..ce6baf1be0 100644
--- a/windows/client-management/mdm/personalization-ddf.md
+++ b/windows/client-management/mdm/personalization-ddf.md
@@ -6,17 +6,14 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# Personalization DDF file
This topic shows the OMA DM device description framework (DDF) for the **Personalization** configuration service provider.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md
index 4c4c7bab91..255103d54e 100644
--- a/windows/client-management/mdm/policy-configuration-service-provider.md
+++ b/windows/client-management/mdm/policy-configuration-service-provider.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/17/2017
---
# Policy CSP
diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md
index 440bf514ac..05657e6bd9 100644
--- a/windows/client-management/mdm/policy-csp-applicationdefaults.md
+++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 12/04/2017
---
# Policy CSP - ApplicationDefaults
@@ -129,9 +129,4 @@ Footnote:
-
-## ApplicationDefaults policies supported by Microsoft Surface Hub
-
-- [ApplicationDefaults/DefaultAssociationsConfiguration](#applicationdefaults-defaultassociationsconfiguration)
-
diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md
index 6a21929f0c..b54669925f 100644
--- a/windows/client-management/mdm/policy-csp-authentication.md
+++ b/windows/client-management/mdm/policy-csp-authentication.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/16/2017
+ms.date: 11/17/2017
---
# Policy CSP - Authentication
diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md
index b070a9305e..162361e9a8 100644
--- a/windows/client-management/mdm/policy-csp-cellular.md
+++ b/windows/client-management/mdm/policy-csp-cellular.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/16/2017
+ms.date: 11/17/2017
---
# Policy CSP - Cellular
diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md
index b2e38b8a0c..3f8c6af012 100644
--- a/windows/client-management/mdm/policy-csp-connectivity.md
+++ b/windows/client-management/mdm/policy-csp-connectivity.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/20/2017
---
# Policy CSP - Connectivity
diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md
index f4face45fd..8b0ef8fe52 100644
--- a/windows/client-management/mdm/policy-csp-devicelock.md
+++ b/windows/client-management/mdm/policy-csp-devicelock.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/13/2017
---
# Policy CSP - DeviceLock
diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md
index df796d96ca..93115c0e4c 100644
--- a/windows/client-management/mdm/policy-csp-experience.md
+++ b/windows/client-management/mdm/policy-csp-experience.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/17/2017
---
# Policy CSP - Experience
diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md
index 29d698f38d..43345e1b02 100644
--- a/windows/client-management/mdm/policy-csp-search.md
+++ b/windows/client-management/mdm/policy-csp-search.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/13/2017
---
# Policy CSP - Search
diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md
index d3392ef73f..1d6cc70973 100644
--- a/windows/client-management/mdm/policy-csp-start.md
+++ b/windows/client-management/mdm/policy-csp-start.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/17/2017
---
# Policy CSP - Start
diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md
index 3a559d0f2c..f46897db27 100644
--- a/windows/client-management/mdm/policy-csp-storage.md
+++ b/windows/client-management/mdm/policy-csp-storage.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/13/2017
---
# Policy CSP - Storage
diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md
index c688af26cd..14a9865689 100644
--- a/windows/client-management/mdm/policy-csp-system.md
+++ b/windows/client-management/mdm/policy-csp-system.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/03/2017
---
# Policy CSP - System
diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md
index 9edfd3e3e2..1432ed2327 100644
--- a/windows/client-management/mdm/policy-csp-update.md
+++ b/windows/client-management/mdm/policy-csp-update.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/13/2017
---
# Policy CSP - Update
diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md
index 07a008be66..da7ae1d0c3 100644
--- a/windows/client-management/mdm/policy-csp-windowslogon.md
+++ b/windows/client-management/mdm/policy-csp-windowslogon.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/29/2017
---
# Policy CSP - WindowsLogon
diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md
index 5a32e0b066..5b9fe8f804 100644
--- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md
+++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 11/13/2017
---
# Policy CSP - WirelessDisplay
diff --git a/windows/client-management/mdm/policy-ddf-file.md b/windows/client-management/mdm/policy-ddf-file.md
index 0cdb6f8d7d..72cac2741a 100644
--- a/windows/client-management/mdm/policy-ddf-file.md
+++ b/windows/client-management/mdm/policy-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 12/05/2017
---
# Policy DDF file
@@ -22,7 +22,7 @@ You can download the DDF files from the links below:
- [Download the Policy DDF file for Windows 10, version 1703](http://download.microsoft.com/download/7/2/C/72C36C37-20F9-41BF-8E23-721F6FFC253E/PolicyDDF_all.xml)
- [Download the Policy DDF file for Windows 10, version 1607](http://download.microsoft.com/download/6/1/C/61C022FD-6F5D-4F73-9047-17F630899DC4/PolicyDDF_all_version1607.xml)
- [Download the Policy DDF file for Windows 10, version 1607 release 8C](http://download.microsoft.com/download/6/1/C/61C022FD-6F5D-4F73-9047-17F630899DC4/PolicyDDF_all_version1607_8C.xml)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+- [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download)
The XML below is the DDF for Windows 10, version 1709.
diff --git a/windows/client-management/mdm/provisioning-csp.md b/windows/client-management/mdm/provisioning-csp.md
index c7bdd31908..f2b9958913 100644
--- a/windows/client-management/mdm/provisioning-csp.md
+++ b/windows/client-management/mdm/provisioning-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Provisioning CSP
diff --git a/windows/client-management/mdm/proxy-csp.md b/windows/client-management/mdm/proxy-csp.md
index c11b017912..0df779416e 100644
--- a/windows/client-management/mdm/proxy-csp.md
+++ b/windows/client-management/mdm/proxy-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# PROXY CSP
diff --git a/windows/client-management/mdm/push-notification-windows-mdm.md b/windows/client-management/mdm/push-notification-windows-mdm.md
index 4fbc202163..bfdd850a97 100644
--- a/windows/client-management/mdm/push-notification-windows-mdm.md
+++ b/windows/client-management/mdm/push-notification-windows-mdm.md
@@ -10,7 +10,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 09/22/2017
---
diff --git a/windows/client-management/mdm/pxlogical-csp.md b/windows/client-management/mdm/pxlogical-csp.md
index 0b92639559..a633f4a681 100644
--- a/windows/client-management/mdm/pxlogical-csp.md
+++ b/windows/client-management/mdm/pxlogical-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# PXLOGICAL configuration service provider
diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md
index 92a4abfa6e..dba00c6cd5 100644
--- a/windows/client-management/mdm/reboot-csp.md
+++ b/windows/client-management/mdm/reboot-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Reboot CSP
diff --git a/windows/client-management/mdm/reboot-ddf-file.md b/windows/client-management/mdm/reboot-ddf-file.md
index c6923c192a..2ba444f6f8 100644
--- a/windows/client-management/mdm/reboot-ddf-file.md
+++ b/windows/client-management/mdm/reboot-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# Reboot DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **Reboot** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/reclaim-seat-from-user.md b/windows/client-management/mdm/reclaim-seat-from-user.md
index 1319338ddc..0f3aeb0558 100644
--- a/windows/client-management/mdm/reclaim-seat-from-user.md
+++ b/windows/client-management/mdm/reclaim-seat-from-user.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 09/18/2017
---
# Reclaim seat from user
diff --git a/windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md b/windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md
index 05c7d4d468..6aef81069b 100644
--- a/windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md
+++ b/windows/client-management/mdm/register-your-free-azure-active-directory-subscription.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Register your free Azure Active Directory subscription
diff --git a/windows/client-management/mdm/registry-csp.md b/windows/client-management/mdm/registry-csp.md
index 2ee3677a20..66f0960d0a 100644
--- a/windows/client-management/mdm/registry-csp.md
+++ b/windows/client-management/mdm/registry-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Registry CSP
diff --git a/windows/client-management/mdm/registry-ddf-file.md b/windows/client-management/mdm/registry-ddf-file.md
index 9cc5db179a..77241d46ff 100644
--- a/windows/client-management/mdm/registry-ddf-file.md
+++ b/windows/client-management/mdm/registry-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Registry DDF file
diff --git a/windows/client-management/mdm/remotefind-csp.md b/windows/client-management/mdm/remotefind-csp.md
index c6c31e174c..caec581c7d 100644
--- a/windows/client-management/mdm/remotefind-csp.md
+++ b/windows/client-management/mdm/remotefind-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# RemoteFind CSP
diff --git a/windows/client-management/mdm/remotefind-ddf-file.md b/windows/client-management/mdm/remotefind-ddf-file.md
index 5041504af0..19cf44771f 100644
--- a/windows/client-management/mdm/remotefind-ddf-file.md
+++ b/windows/client-management/mdm/remotefind-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# RemoteFind DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **RemoteFind** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/remotelock-csp.md b/windows/client-management/mdm/remotelock-csp.md
index 00c6da3d27..1daf39aa19 100644
--- a/windows/client-management/mdm/remotelock-csp.md
+++ b/windows/client-management/mdm/remotelock-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# RemoteLock CSP
diff --git a/windows/client-management/mdm/remotelock-ddf-file.md b/windows/client-management/mdm/remotelock-ddf-file.md
index 89485a5a6f..e41eeb9e38 100644
--- a/windows/client-management/mdm/remotelock-ddf-file.md
+++ b/windows/client-management/mdm/remotelock-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# RemoteLock DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **RemoteLock** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/remotering-csp.md b/windows/client-management/mdm/remotering-csp.md
index ba6a4fd3a5..206e334ae8 100644
--- a/windows/client-management/mdm/remotering-csp.md
+++ b/windows/client-management/mdm/remotering-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# RemoteRing CSP
diff --git a/windows/client-management/mdm/remotering-ddf-file.md b/windows/client-management/mdm/remotering-ddf-file.md
index c0c46ea2c3..50d9bb92bb 100644
--- a/windows/client-management/mdm/remotering-ddf-file.md
+++ b/windows/client-management/mdm/remotering-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# RemoteRing DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **RemoteRing** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/remotewipe-csp.md b/windows/client-management/mdm/remotewipe-csp.md
index 2a5bad77e5..96c6d01d65 100644
--- a/windows/client-management/mdm/remotewipe-csp.md
+++ b/windows/client-management/mdm/remotewipe-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 11/13/2017
---
# RemoteWipe CSP
diff --git a/windows/client-management/mdm/remotewipe-ddf-file.md b/windows/client-management/mdm/remotewipe-ddf-file.md
index 51f0a550f0..c85f6ef82b 100644
--- a/windows/client-management/mdm/remotewipe-ddf-file.md
+++ b/windows/client-management/mdm/remotewipe-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# RemoteWipe DDF file
@@ -15,7 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **RemoteWipe** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the Windows 10 version 1607 DDF files from [here](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip).
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the DDF for Windows 10, version 1709.
diff --git a/windows/client-management/mdm/reporting-csp.md b/windows/client-management/mdm/reporting-csp.md
index 373e3b1a86..8833a9d134 100644
--- a/windows/client-management/mdm/reporting-csp.md
+++ b/windows/client-management/mdm/reporting-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Reporting CSP
diff --git a/windows/client-management/mdm/reporting-ddf-file.md b/windows/client-management/mdm/reporting-ddf-file.md
index accdf16912..616c065bdc 100644
--- a/windows/client-management/mdm/reporting-ddf-file.md
+++ b/windows/client-management/mdm/reporting-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# Reporting DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the Reporting configuration service provider. This CSP was added in Windows 10, version 1511. Support for desktop security auditing was added for the desktop in Windows 10, version 1607.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for the desktop CSP.
diff --git a/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md b/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md
index d64e4e1b4d..bb8e58dd2c 100644
--- a/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md
+++ b/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md
@@ -10,7 +10,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 09/18/2017
---
# REST API reference for Micosoft Store for Business
diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md
index 5ea5c96c90..8f5c11db9d 100644
--- a/windows/client-management/mdm/rootcacertificates-csp.md
+++ b/windows/client-management/mdm/rootcacertificates-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# RootCATrustedCertificates CSP
diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md
index 127abe26aa..6e6492a240 100644
--- a/windows/client-management/mdm/rootcacertificates-ddf-file.md
+++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# RootCATrustedCertificates DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **RootCACertificates** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md b/windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md
index 2e53cff44c..a1d1af99a2 100644
--- a/windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md
+++ b/windows/client-management/mdm/samples-for-writing-a-custom-configuration-service-provider.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Samples for writing a custom configuration service provider
diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md
index f0e98eee38..4357c5f176 100644
--- a/windows/client-management/mdm/secureassessment-csp.md
+++ b/windows/client-management/mdm/secureassessment-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# SecureAssessment CSP
diff --git a/windows/client-management/mdm/secureassessment-ddf-file.md b/windows/client-management/mdm/secureassessment-ddf-file.md
index 1d864dc5cc..598bdf0a98 100644
--- a/windows/client-management/mdm/secureassessment-ddf-file.md
+++ b/windows/client-management/mdm/secureassessment-ddf-file.md
@@ -7,17 +7,14 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# SecureAssessment DDF file
This topic shows the OMA DM device description framework (DDF) for the **SecureAssessment** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/securitypolicy-csp.md b/windows/client-management/mdm/securitypolicy-csp.md
index b65146a349..60851d4e87 100644
--- a/windows/client-management/mdm/securitypolicy-csp.md
+++ b/windows/client-management/mdm/securitypolicy-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# SecurityPolicy CSP
diff --git a/windows/client-management/mdm/server-requirements-windows-mdm.md b/windows/client-management/mdm/server-requirements-windows-mdm.md
index 33dac8d6ea..746e0a2ecc 100644
--- a/windows/client-management/mdm/server-requirements-windows-mdm.md
+++ b/windows/client-management/mdm/server-requirements-windows-mdm.md
@@ -10,7 +10,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Server requirements for using OMA DM to manage Windows devices
diff --git a/windows/client-management/mdm/sharedpc-csp.md b/windows/client-management/mdm/sharedpc-csp.md
index 5740243acd..e55c31bcf5 100644
--- a/windows/client-management/mdm/sharedpc-csp.md
+++ b/windows/client-management/mdm/sharedpc-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# SharedPC CSP
diff --git a/windows/client-management/mdm/sharedpc-ddf-file.md b/windows/client-management/mdm/sharedpc-ddf-file.md
index dafab02cb4..bfa9d3d806 100644
--- a/windows/client-management/mdm/sharedpc-ddf-file.md
+++ b/windows/client-management/mdm/sharedpc-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# SharedPC DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **SharedPC** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the DDF for Windows 10, version 1703.
diff --git a/windows/client-management/mdm/storage-csp.md b/windows/client-management/mdm/storage-csp.md
index ad20b4ebef..7f0638060a 100644
--- a/windows/client-management/mdm/storage-csp.md
+++ b/windows/client-management/mdm/storage-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Storage CSP
diff --git a/windows/client-management/mdm/storage-ddf-file.md b/windows/client-management/mdm/storage-ddf-file.md
index f6f0bf77a2..fe440045c3 100644
--- a/windows/client-management/mdm/storage-ddf-file.md
+++ b/windows/client-management/mdm/storage-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# Storage DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **Storage** configuration service provider. DDF files are used only with OMA DM provisioning XML.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md b/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md
index e7a23a8082..66e387b2ee 100644
--- a/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md
+++ b/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# Structure of OMA DM provisioning files
diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md
index 1ccfabf81a..0265da462a 100644
--- a/windows/client-management/mdm/supl-csp.md
+++ b/windows/client-management/mdm/supl-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# SUPL CSP
diff --git a/windows/client-management/mdm/supl-ddf-file.md b/windows/client-management/mdm/supl-ddf-file.md
index 451d281251..927923512b 100644
--- a/windows/client-management/mdm/supl-ddf-file.md
+++ b/windows/client-management/mdm/supl-ddf-file.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# SUPL DDF file
@@ -15,10 +15,7 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **SUPL** configuration service provider.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/surfacehub-ddf-file.md b/windows/client-management/mdm/surfacehub-ddf-file.md
index 6447431681..d465098263 100644
--- a/windows/client-management/mdm/surfacehub-ddf-file.md
+++ b/windows/client-management/mdm/surfacehub-ddf-file.md
@@ -7,17 +7,14 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 07/28/2017
+ms.date: 12/05/2017
---
# SurfaceHub DDF file
This topic shows the OMA DM device description framework (DDF) for the SurfaceHub configuration service provider. This CSP was added in Windows 10, version 1511.
-You can download the DDF files from the links below:
-
-- [Download all the DDF files for Windows 10, version 1703](http://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip)
-- [Download all the DDF files for Windows 10, version 1607](http://download.microsoft.com/download/2/3/E/23E27D6B-6E23-4833-B143-915EDA3BDD44/Windows10_1607_DDF.zip)
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
The XML below is the current version for this CSP.
diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md
index 36b0f3b280..21c7534a21 100644
--- a/windows/client-management/mdm/tpmpolicy-ddf-file.md
+++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 11/01/2017
+ms.date: 12/05/2017
---
# TPMPolicy DDF file
@@ -14,6 +14,8 @@ ms.date: 11/01/2017
This topic shows the OMA DM device description framework (DDF) for the **TPMPolicy** configuration service provider. The TPMPolicy CSP was added in Windows 10, version 1703.
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
+
The XML below is the current version for this CSP.
``` syntax
diff --git a/windows/client-management/mdm/understanding-admx-backed-policies.md b/windows/client-management/mdm/understanding-admx-backed-policies.md
index a1cd701480..929b649c67 100644
--- a/windows/client-management/mdm/understanding-admx-backed-policies.md
+++ b/windows/client-management/mdm/understanding-admx-backed-policies.md
@@ -6,7 +6,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 08/11/2017
---
# Understanding ADMX-backed policies
diff --git a/windows/client-management/mdm/unifiedwritefilter-csp.md b/windows/client-management/mdm/unifiedwritefilter-csp.md
index 91ba0a863c..2436883665 100644
--- a/windows/client-management/mdm/unifiedwritefilter-csp.md
+++ b/windows/client-management/mdm/unifiedwritefilter-csp.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 06/26/2017
---
# UnifiedWriteFilter CSP
diff --git a/windows/client-management/mdm/unifiedwritefilter-ddf.md b/windows/client-management/mdm/unifiedwritefilter-ddf.md
index 8e78311b0a..417cff25cf 100644
--- a/windows/client-management/mdm/unifiedwritefilter-ddf.md
+++ b/windows/client-management/mdm/unifiedwritefilter-ddf.md
@@ -7,7 +7,7 @@ ms.topic: article
ms.prod: w10
ms.technology: windows
author: nickbrower
-ms.date: 06/19/2017
+ms.date: 12/05/2017
---
# UnifiedWriteFilter DDF File
@@ -15,6 +15,8 @@ ms.date: 06/19/2017
This topic shows the OMA DM device description framework (DDF) for the **UnifiedWriteFilter** configuration service provider. DDF files are used only with OMA DM provisioning XML.
+Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
+
``` syntax
[!Note]
->Updated July 2017 to document new and modified events. We’ve added new fields to several Appraiser events to prepare for upgrades to the next release of Windows and we’ve added a brand-new event, Census.Speech, to collect basic details about speech settings and configuration.
+>Updated November 2017 to document new and modified events. We’ve added some new events and also added new fields to existing events to prepare for upgrades to the next release of Windows.
## Common data extensions
@@ -592,6 +593,7 @@ The following fields are available:
- **NotRegressed** Does the device have a problem code on the source OS that is no better than the one it would have on the target OS?
- **SdbDeviceBlockUpgrade** Is there an SDB block on the PNP device that blocks upgrade?
- **SdbDriverBlockOverridden** Is there an SDB block on the PNP device that blocks upgrade, but that block was overridden?
+- **AssociatedDriverWillNotMigrate** Will the driver associated with this plug-and-play device migrate?
### Microsoft.Windows.Appraiser.General.DecisionDevicePnpRemove
@@ -1475,6 +1477,7 @@ The following fields are available:
- **IsDERequirementMet** Represents if the device can do device encryption.
- **IsEDPEnabled** Represents if Enterprise data protected on the device.
- **ContainerType** The type of container, such as process or virtual machine hosted.
+- **EnrollmentType** Represents the type of enrollment, such as MDM or Intune, for a particular device.
### Census.Firmware
@@ -1538,7 +1541,11 @@ The following fields are available:
- **OEMModelBaseBoardVersion** Differentiates between developer and retail devices.
- **ActiveMicCount** The number of active microphones attached to the device.
- **OEMModelSystemVersion** The system model version set on the device by the OEM.
-
+- **D3DMaxFeatureLevel** The supported Direct3D version.
+- **Gyroscope** Indicates whether the device has a gyroscope.
+- **Magnetometer** Indicates whether the device has a magnetometer.
+- **NFCProximity** Indicates whether the device supports NFC.
+- **TelemetryLevelLimitEnhanced** The telemetry level for Windows Analytics-based solutions.
### Census.Memory
@@ -1611,7 +1618,8 @@ The following fields are available:
- **OSSubscriptionStatus** Represents the existing status for enterprise subscription feature for PRO machines.
- **ServiceMachinePort** Retrieves the port of the KMS host used for anti-piracy.
- **DeviceTimeZone** The time zone that is set on the device. Example: Pacific Standard Time
-- **DeveloperUnlockStatus** Represents if a device has been developer unlocked by the user or Group Policy.
+- **DeveloperUnlockStatus** Represents if a device has been developer unlocked by the user or Group Policy.
+- **AssignedAccessStatus** The kiosk configuration mode.
### Census.Processor
@@ -1628,6 +1636,7 @@ The following fields are available:
- **ProcessorModel** Retrieves the name of the processor model.
- **SocketCount** Number of physical CPU sockets of the machine.
- **ProcessorIdentifier** The processor identifier of a manufacturer.
+- **ProcessorUpdateRevision** The microcode version.
### Census.Speech
@@ -1713,6 +1722,8 @@ The following fields are available:
- **IOMMUPresent** Represents if an input/output memory management unit (IOMMU) is present.
- **IsVirtualDevice** Retrieves that when the Hypervisor is Microsoft's Hyper-V Hypervisor or other Hv#1 Hypervisor, this field will be set to FALSE for the Hyper-V host OS and TRUE for any guest OS's. This field should not be relied upon for non-Hv#1 Hypervisors.
- **HyperVisor** Retrieves whether the current OS is running on top of a Hypervisor.
+- **CloudService** Indicates which cloud service, if any, that this virtual machine is running within.
+- **isVDI** Is the device using Virtual Desktop Infrastructure?
### Census.WU
@@ -1738,6 +1749,12 @@ The following fields are available:
- **OSRollbackCount** The number of times feature updates have rolled back on the device.
- **UninstallActive** A flag that represents when a device has uninstalled a previous upgrade recently.
- **AppraiserGatedStatus** Indicates whether a device has been gated for upgrading.
+- **OSAssessmentFeatureOutOfDate** How many days has it been since a the last feature update was released but the device did not install it?
+- **OSAssessmentForFeatureUpdate** Is the device is on the latest feature update?
+- **OSAssessmentForQualityUpdate** Is the device on the latest quality update?
+- **OSAssessmentForSecurityUpdate** Is the device on the latest security update?
+- **OSAssessmentQualityOutOfDate** How many days has it been since a the last quality update was released but the device did not install it?
+- **OSAssessmentReleaseInfoTime** The freshness of release information used to perform an assessment.
### Census.Xbox
@@ -1751,6 +1768,17 @@ The following fields are available:
- **XboxLiveSandboxId** Retrieves the developer sandbox id if the device is internal to MS.
- **XboxConsolePreferredLanguage** Retrieves the preferred language selected by the user on Xbox console.
+### Census.Security
+
+This event provides information on about security settings used to help keep Windows up-to-date and secure.
+
+- **AvailableSecurityProperties** Enumerates and reports state on the relevant security properties for Device Guard.
+- **CGRunning** Is Credential Guard running?
+- **DGState** A summary of the Device Guard state.
+- **HVCIRunning** Is HVCI running?
+- **RequiredSecurityProperties** Describes the required security properties to enable virtualization-based security.
+- **SecureBootCapable** Is this device capable of running Secure Boot?
+- **VBSState** Is virtualization-based security enabled, disabled, or running?
## Diagnostic data events
@@ -2001,7 +2029,24 @@ The following fields are available:
- **aeinv** The version of the App inventory component.
- **devinv** The file version of the Device inventory component.
+### Microsoft.Windows.Inventory.Core.InventoryDeviceUsbHubClassStartSync
+This event indicates that a new set of InventoryDeviceUsbHubClassAdd events will be sent
+
+The following fields are available:
+
+- **InventoryVersion** The version of the inventory file generating the events
+-
+### Microsoft.Windows.Inventory.Core.InventoryDeviceUsbHubClassAdd
+
+This event sends basic metadata about the USB hubs on the device
+
+The following fields are available:
+
+- **InventoryVersion** The version of the inventory file generating the events
+- **TotalUserConnectablePorts** Total number of connectable USB ports
+- **TotalUserConnectableTypeCPorts** Total number of connectable USB Type C ports
+-
### Microsoft.Windows.Inventory.Core.InventoryApplicationAdd
This event sends basic metadata about an application on the system to help keep Windows up to date.
@@ -2120,6 +2165,7 @@ The following fields are available:
- **RelativeOrientation** Indicates if a Relative Orientation sensor is found.
- **SimpleDeviceOrientation** Indicates if a Simple Device Orientation sensor is found.
- **Temperature** Indicates if a Temperature sensor is found.
+- **EnergyMeter** Indicates if an Energy sensor is found.
### Microsoft.Windows.Inventory.Core.InventoryDeviceInterfaceStartSync
@@ -2282,6 +2328,7 @@ The following fields are available:
- **SubmissionId** The HLK submission ID for the driver package.
- **PartB_Ms.Device.DeviceInventoryChange** See the Common Data Fields section.
- **InventoryVersion** The version of the inventory file generating the events.
+- **DriverInBox** Is the driver included with the operating system?
### Microsoft.Windows.Inventory.Core.InventoryDriverPackageRemove
@@ -2313,6 +2360,53 @@ The following fields are available:
- **ChecksumDictionary** A count of each operating system indicator.
- **PCFP** Equivalent to the InventoryId field that is found in other core events.
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeVBAAdd
+
+This event provides a summary rollup count of conditions encountered while performing a local scan of Office files, analyzing for known VBA programmability compatibility issues between legacy office version and ProPlus, and between 32 and 64-bit versions
+
+The following fields are available:
+
+- **Design** Count of files with design issues found
+- **Design_x64** Count of files with 64 bit design issues found
+- **DuplicateVBA** Count of files with duplicate VBA code
+- **HasVBA** Count of files with VBA code
+- **Inaccessible** Count of files that were inaccessible for scanning
+- **Issues** Count of files with issues detected
+- **Issues_x64** Count of files with 64-bit issues detected
+- **IssuesNone** Count of files with no issues detected
+- **IssuesNone_x64** Count of files with no 64-bit issues detected
+- **Locked** Count of files that were locked, preventing scanning
+- **NoVBA** Count of files with no VBA inside
+- **Protected** Count of files that were password protected, preventing scanning
+- **RemLimited** Count of files that require limited remediation changes
+- **RemLimited_x64** Count of files that require limited remediation changes for 64-bit issues
+- **RemSignificant** Count of files that require significant remediation changes
+- **RemSignificant_x64** Count of files that require significant remediation changes for 64-bit issues
+- **Score** Overall compatibility score calculated for scanned content
+- **Score_x64** Overall 64-bit compatibility score calculated for scanned content
+- **Total** Total number of files scanned
+- **Validation** Count of files that require additional manual validation
+- **Validation_x64** Count of files that require additional manual validation for 64-bit issues
+
+### Microsoft.Windows.Inventory.Core.InventoryApplicationFrameworkStartSync
+
+This event indicates that a new set of InventoryApplicationFrameworkAdd events will be sent
+
+The following fields are available:
+
+- **InventoryVersion** The version of the inventory file generating the events
+
+### Microsoft.Windows.Inventory.Core.InventoryApplicationFrameworkAdd
+
+This event provides the basic metadata about the frameworks an application may depend on
+
+The following fields are available:
+
+- **FileId** A hash that uniquely identifies a file
+- **Frameworks** The list of frameworks this file depends on
+- **InventoryVersion** The version of the inventory file generating the events
+- **ProgramId** A hash of the Name, Version, Publisher, and Language of an application used to identify it
+
### Microsoft.Windows.Inventory.Indicators.InventoryMiscellaneousUexIndicatorAdd
@@ -2323,6 +2417,17 @@ The following fields are available:
- **PartB_Ms.Device.DeviceInventoryChange** See the Common Data Fields section.
- **IndicatorValue** The indicator value
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeVBARuleViolationsStartSync
+
+This event indicates that a new sync is being generated for this object type.
+
+There are no fields in this event.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeVBAStartSync
+
+This event indicates that a new sync is being generated for this object type.
+
+There are no fields in this event.
### Microsoft.Windows.Inventory.Indicators.InventoryMiscellaneousUexIndicatorRemove
@@ -2341,6 +2446,98 @@ The following fields are available:
- **PartB_Ms.Device.DeviceInventoryChange** See the Common Data Fields section.
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeVBARuleViolationsAdd
+
+This event provides data on Microsoft Office VBA rule violations, including a rollup count per violation type, giving an indication of remediation requirements for an organization. The event identifier is a unique GUID, associated with the validation rule
+
+The following fields are available:
+
+- **Count** Count of total Microsoft Office VBA rule violations
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeAddInAdd
+
+This event provides data on the installed Office Add-ins.
+
+- **AddInCLSID** The CLSID key office the Office addin.
+- **AddInId** The ID of the Office addin.
+- **BinFileTimestamp** The timestamp of the Office addin.
+- **BinFileVersion** The version of the Office addin.
+- **Description** The description of the Office addin.
+- **FileId** The file ID of the Office addin.
+- **FriendlyName** The friendly name of the Office addin.
+- **FullPath** The full path to the Office addin.
+- **LoadBehavior** A Uint32 that describes the load behavior.
+- **LoadTime** The load time for the Office addin.
+- **OfficeApplication** The OIffice application for this addin.
+- **OfficeArchitecture** The architecture of the addin.
+- **OfficeVersion** The Office version for this addin.
+- **OutlookCrashingAddin** A boolean value that indicates if crashes have been found for this addin.
+- **Provider** The provider name for this addin.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeAddInStartSync
+
+This event indicates that a new sync is being generated for this object type.
+
+There are no fields in this event.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeIdentifiersAdd
+
+This event provides data on the installed Office identifiers.
+
+- **OAudienceData** The Office Audience descriptor.
+- **OAudienceId** The Office Audience ID.
+- **OMID** The Office machine ID.
+- **OPlatform** The Office architecture.
+- **OVersion** The Office version
+- **OTenantId** The Office 365 Tenant GUID.
+- **OWowMID** The Office machine ID.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeIdentifiersStartSync
+
+This event indicates that a new sync is being generated for this object type.
+
+There are no fields in this event.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeIESettingsStartSync
+
+This event indicates that a new sync is being generated for this object type.
+
+There are no fields in this event.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeProductsStartSync
+
+This event indicates that a new sync is being generated for this object type.
+
+There are no fields in this event.
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeIESettingsAdd
+
+This event provides data on the installed Office-related Internet Explorer features.
+
+- **OIeFeatureAddon** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeMachineLockdown** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeMimeHandling** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeMimeSniffing** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeNoAxInstall** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeNoDownload** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeObjectCaching** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIePasswordDisable** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeSafeBind** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeSecurityBand** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeUncSaveCheck** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeValidateUrl** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeWebOcPopup** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeWinRestrict** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+- **OIeZoneElevate** For more information, see the Office-related [Internet Feature Control Keys](https://msdn.microsoft.com/en-us/library/ee330720.aspx).
+
+### Microsoft.Windows.Inventory.General.InventoryMiscellaneousOfficeProductsAdd
+
+This event describes the Office products that are installed.
+
+- **OC2rApps** The Office Click-to-Run apps.
+- **OC2rSkus** The Office Click-to-Run products.
+- **OMsiApps** The Office MSI apps.
+- **OProductCodes** The Office MSI product code.
## OneDrive events
diff --git a/windows/configuration/change-history-for-configure-windows-10.md b/windows/configuration/change-history-for-configure-windows-10.md
index 95fedcd1de..fb31dfb7a0 100644
--- a/windows/configuration/change-history-for-configure-windows-10.md
+++ b/windows/configuration/change-history-for-configure-windows-10.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: jdeckerms
-ms.date: 11/06/2017
+ms.date: 12/04/2017
---
# Change history for Configure Windows 10
@@ -19,6 +19,7 @@ This topic lists new and updated topics in the [Configure Windows 10](index.md)
New or changed topic | Description
--- | ---
+|[Windows 10, version 1703 basic level Windows diagnostic events and fields](basic-level-windows-diagnostic-events-and-fields.md)| Added events that were added in November. |
[Create a provisioning package with multivariant settings](provisioning-packages/provisioning-multivariant.md) | Add support for desktop to [Conditions](provisioning-packages/provisioning-multivariant.md#conditions) table.
## October 2017
diff --git a/windows/configuration/configure-devices-without-mdm.md b/windows/configuration/configure-devices-without-mdm.md
index 935f14bc0d..6dbf9464c3 100644
--- a/windows/configuration/configure-devices-without-mdm.md
+++ b/windows/configuration/configure-devices-without-mdm.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: mobile, devices
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Configure devices without MDM
diff --git a/windows/configuration/configure-windows-10-taskbar.md b/windows/configuration/configure-windows-10-taskbar.md
index 4918e14ecb..04acdd51b3 100644
--- a/windows/configuration/configure-windows-10-taskbar.md
+++ b/windows/configuration/configure-windows-10-taskbar.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Configure Windows 10 taskbar
diff --git a/windows/configuration/configure-windows-telemetry-in-your-organization.md b/windows/configuration/configure-windows-telemetry-in-your-organization.md
index 8dd61480ff..139c9101f1 100644
--- a/windows/configuration/configure-windows-telemetry-in-your-organization.md
+++ b/windows/configuration/configure-windows-telemetry-in-your-organization.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 10/17/2017
---
# Configure Windows telemetry in your organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-crm.md b/windows/configuration/cortana-at-work/cortana-at-work-crm.md
index 1475e42e38..6b93ce1102 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-crm.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-crm.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Set up and test Cortana with Microsoft Dynamics CRM (Preview feature) in your organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md
index acf462f7e1..9c79b266ad 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Send feedback about Cortana at work back to Microsoft
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-o365.md b/windows/configuration/cortana-at-work/cortana-at-work-o365.md
index 554f55e3eb..1b743a1911 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-o365.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-o365.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Set up and test Cortana with Office 365 in your organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md
index e492f9e0bd..1621976e24 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Cortana integration in your business or enterprise
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md
index ff0dbc4457..f411b5bc5e 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Use Group Policy and mobile device management (MDM) settings to configure Cortana in your organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md
index 3859197f3d..830f7782ae 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Set up and test Cortana for Power BI in your organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md
index c319ce2fc7..96791c86c2 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 1 - Sign-in to Azure AD and use Cortana to manage the notebook
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md
index 43fcd17368..1218dc7509 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 2 - Perform a quick search with Cortana at work
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md
index 9813519fad..4504ed425f 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 3 - Set a reminder for a specific location using Cortana at work
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md
index dd43c46b35..d2025be11b 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 4 - Use Cortana at work to find your upcoming meetings
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md
index ccc50a9ebe..7cb8d019ef 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 5 - Use Cortana to send email to a co-worker
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md
index c553334d54..218fc912e2 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md
index 6b2b437b4e..b12e6ac6a0 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Test scenario 7 - Use Cortana and Windows Information Protection (WIP) to help protect your organization’s data on a device
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md
index 2fa3e6637d..abe0b15cb3 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Testing scenarios using Cortana in your business or organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md
index 2f73ac7fb5..4e90a14bab 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: eross-msft
ms.localizationpriority: high
ms.author: lizross
+ms.date: 10/05/2017
---
# Set up and test custom voice commands in Cortana for your organization
diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/customize-and-export-start-layout.md
index b7631a4285..674c697959 100644
--- a/windows/configuration/customize-and-export-start-layout.md
+++ b/windows/configuration/customize-and-export-start-layout.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Customize and export Start layout
diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md b/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md
index 929bea684c..9156e081de 100644
--- a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md
+++ b/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md
@@ -9,7 +9,7 @@ ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
ms.author: jdecker
-ms.date: 10/05/2017
+ms.date: 11/15/2017
---
# Customize Windows 10 Start and taskbar with Group Policy
diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md
index 1447c25de9..25187b8f0a 100644
--- a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md
+++ b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 11/15/2017
---
# Customize Windows 10 Start and taskbar with mobile device management (MDM)
diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md
index cae45faff6..c681c90ebd 100644
--- a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md
+++ b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 11/15/2017
---
# Customize Windows 10 Start and taskbar with provisioning packages
diff --git a/windows/configuration/index.md b/windows/configuration/index.md
index d3e9db3364..059918b1da 100644
--- a/windows/configuration/index.md
+++ b/windows/configuration/index.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: jdeckerms
+ms.date: 10/17/2017
---
# Configure Windows 10
diff --git a/windows/configuration/kiosk-shared-pc.md b/windows/configuration/kiosk-shared-pc.md
index 420e550a78..e2c1689b92 100644
--- a/windows/configuration/kiosk-shared-pc.md
+++ b/windows/configuration/kiosk-shared-pc.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
author: jdeckerms
+ms.date: 08/08/2017
---
# Configure kiosk and shared devices running Windows desktop editions
diff --git a/windows/configuration/lock-down-windows-10-applocker.md b/windows/configuration/lock-down-windows-10-applocker.md
index d4422e7212..8615847512 100644
--- a/windows/configuration/lock-down-windows-10-applocker.md
+++ b/windows/configuration/lock-down-windows-10-applocker.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: edu, security
author: jdeckerms
ms.localizationpriority: high
-ms.date: 10/05/2017
+ms.date: 08/14/2017
ms.author: jdecker
---
diff --git a/windows/configuration/lock-down-windows-10-to-specific-apps.md b/windows/configuration/lock-down-windows-10-to-specific-apps.md
index 147389b7a9..1257f7682a 100644
--- a/windows/configuration/lock-down-windows-10-to-specific-apps.md
+++ b/windows/configuration/lock-down-windows-10-to-specific-apps.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: edu, security
author: jdeckerms
ms.localizationpriority: high
-ms.date: 10/05/2017
+ms.date: 10/30/2017
ms.author: jdecker
---
diff --git a/windows/configuration/lockdown-features-windows-10.md b/windows/configuration/lockdown-features-windows-10.md
index 1477240276..c52043f754 100644
--- a/windows/configuration/lockdown-features-windows-10.md
+++ b/windows/configuration/lockdown-features-windows-10.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: security
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Lockdown features from Windows Embedded 8.1 Industry
diff --git a/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md
index 4212f120c4..ff0ce6643e 100644
--- a/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md
+++ b/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.localizationpriority: high
author: brianlic-msft
ms.author: brianlic-msft
-ms.date: 11/21/2017
+ms.date: 11/30/2017
---
# Manage connections from Windows operating system components to Microsoft services
diff --git a/windows/configuration/manage-tips-and-suggestions.md b/windows/configuration/manage-tips-and-suggestions.md
index 39f2e28ac0..6d5acafa78 100644
--- a/windows/configuration/manage-tips-and-suggestions.md
+++ b/windows/configuration/manage-tips-and-suggestions.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: devices
author: jdeckerms
ms.localizationpriority: high
+ms.date: 09/20/2017
---
# Manage Windows 10 and Microsoft Store tips, tricks, and suggestions
diff --git a/windows/configuration/manage-wifi-sense-in-enterprise.md b/windows/configuration/manage-wifi-sense-in-enterprise.md
index d66b267355..9cb8223eed 100644
--- a/windows/configuration/manage-wifi-sense-in-enterprise.md
+++ b/windows/configuration/manage-wifi-sense-in-enterprise.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: mobile
author: eross-msft
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Manage Wi-Fi Sense in your company
diff --git a/windows/configuration/mobile-devices/configure-mobile.md b/windows/configuration/mobile-devices/configure-mobile.md
index 6fe4753762..774af0e150 100644
--- a/windows/configuration/mobile-devices/configure-mobile.md
+++ b/windows/configuration/mobile-devices/configure-mobile.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: jdeckerms
+ms.date: 07/27/2017
---
# Configure Windows 10 Mobile devices
diff --git a/windows/configuration/mobile-devices/lockdown-xml.md b/windows/configuration/mobile-devices/lockdown-xml.md
index 13c5609760..aa69f4575a 100644
--- a/windows/configuration/mobile-devices/lockdown-xml.md
+++ b/windows/configuration/mobile-devices/lockdown-xml.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security, mobile
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Configure Windows 10 Mobile using Lockdown XML
diff --git a/windows/configuration/mobile-devices/mobile-lockdown-designer.md b/windows/configuration/mobile-devices/mobile-lockdown-designer.md
index 98d2c703e6..04669fdebf 100644
--- a/windows/configuration/mobile-devices/mobile-lockdown-designer.md
+++ b/windows/configuration/mobile-devices/mobile-lockdown-designer.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
author: jdeckerms
+ms.date: 07/27/2017
---
# Use the Lockdown Designer app to create a Lockdown XML file
diff --git a/windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md b/windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md
index 839f23d947..418ff01029 100644
--- a/windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md
+++ b/windows/configuration/mobile-devices/product-ids-in-windows-10-mobile.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: mobile
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Product IDs in Windows 10 Mobile
diff --git a/windows/configuration/mobile-devices/provisioning-configure-mobile.md b/windows/configuration/mobile-devices/provisioning-configure-mobile.md
index 7da86c0ac6..360fd98464 100644
--- a/windows/configuration/mobile-devices/provisioning-configure-mobile.md
+++ b/windows/configuration/mobile-devices/provisioning-configure-mobile.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: jdeckerms
+ms.date: 07/27/2017
---
# Use Windows Configuration Designer to configure Windows 10 Mobile devices
diff --git a/windows/configuration/mobile-devices/provisioning-nfc.md b/windows/configuration/mobile-devices/provisioning-nfc.md
index 1885282b41..fc11afb5d6 100644
--- a/windows/configuration/mobile-devices/provisioning-nfc.md
+++ b/windows/configuration/mobile-devices/provisioning-nfc.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# NFC-based device provisioning
diff --git a/windows/configuration/mobile-devices/provisioning-package-splitter.md b/windows/configuration/mobile-devices/provisioning-package-splitter.md
index 1e44466908..9e119420b3 100644
--- a/windows/configuration/mobile-devices/provisioning-package-splitter.md
+++ b/windows/configuration/mobile-devices/provisioning-package-splitter.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Barcode provisioning and the package splitter tool
diff --git a/windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md b/windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md
index d5aadcad3e..c20161c09b 100644
--- a/windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md
+++ b/windows/configuration/mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: mobile
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Set up a kiosk on Windows 10 Mobile or Windows 10 Mobile Enterprise
diff --git a/windows/configuration/mobile-devices/settings-that-can-be-locked-down.md b/windows/configuration/mobile-devices/settings-that-can-be-locked-down.md
index 1a2a59eb33..58dfbc60e2 100644
--- a/windows/configuration/mobile-devices/settings-that-can-be-locked-down.md
+++ b/windows/configuration/mobile-devices/settings-that-can-be-locked-down.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: mobile
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Settings and quick actions that can be locked down in Windows 10 Mobile
diff --git a/windows/configuration/mobile-devices/start-layout-xml-mobile.md b/windows/configuration/mobile-devices/start-layout-xml-mobile.md
index f7d4204adb..064ebdc7f6 100644
--- a/windows/configuration/mobile-devices/start-layout-xml-mobile.md
+++ b/windows/configuration/mobile-devices/start-layout-xml-mobile.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Start layout XML for mobile editions of Windows 10 (reference)
diff --git a/windows/configuration/multi-app-kiosk-troubleshoot.md b/windows/configuration/multi-app-kiosk-troubleshoot.md
index 6885f2b2f7..2d5a8db9fb 100644
--- a/windows/configuration/multi-app-kiosk-troubleshoot.md
+++ b/windows/configuration/multi-app-kiosk-troubleshoot.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: edu, security
author: jdeckerms
ms.localizationpriority: medium
-ms.date: 10/05/2017
+ms.date: 09/27/2017
ms.author: jdecker
---
diff --git a/windows/configuration/multi-app-kiosk-xml.md b/windows/configuration/multi-app-kiosk-xml.md
index d355221ba5..8babcdefec 100644
--- a/windows/configuration/multi-app-kiosk-xml.md
+++ b/windows/configuration/multi-app-kiosk-xml.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: edu, security
author: jdeckerms
ms.localizationpriority: medium
-ms.date: 10/05/2017
+ms.date: 08/14/2017
ms.author: jdecker
---
diff --git a/windows/configuration/provisioning-apn.md b/windows/configuration/provisioning-apn.md
index 72b2e23caf..20fc7040aa 100644
--- a/windows/configuration/provisioning-apn.md
+++ b/windows/configuration/provisioning-apn.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Configure cellular settings for tablets and PCs
diff --git a/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md b/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md
index b62bdf4c0b..6478c68d2e 100644
--- a/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md
+++ b/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Introduction to configuration service providers (CSPs) for IT pros
diff --git a/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md b/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md
index 859a33f7bd..778796176d 100644
--- a/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md
+++ b/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Provision PCs with common settings for initial deployment (desktop wizard)
diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md
index 932bc297e9..56fddf9b72 100644
--- a/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md
+++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Provision PCs with apps and certificates for initial deployment (advanced provisioning)
diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md
index a2f8ee5eb5..d933b0bc8f 100644
--- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md
+++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md
@@ -8,7 +8,7 @@ ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
ms.author: jdecker
-ms.date: 10/05/2017
+ms.date: 09/06/2017
---
# Provision PCs with apps
diff --git a/windows/configuration/provisioning-packages/provisioning-apply-package.md b/windows/configuration/provisioning-packages/provisioning-apply-package.md
index 82ce22b422..0cabd2b0e7 100644
--- a/windows/configuration/provisioning-packages/provisioning-apply-package.md
+++ b/windows/configuration/provisioning-packages/provisioning-apply-package.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 08/22/2017
---
# Apply a provisioning package
diff --git a/windows/configuration/provisioning-packages/provisioning-command-line.md b/windows/configuration/provisioning-packages/provisioning-command-line.md
index 5eda051a35..8e96311282 100644
--- a/windows/configuration/provisioning-packages/provisioning-command-line.md
+++ b/windows/configuration/provisioning-packages/provisioning-command-line.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Windows Configuration Designer command-line interface (reference)
diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md
index dc25ab7ceb..76176cb430 100644
--- a/windows/configuration/provisioning-packages/provisioning-create-package.md
+++ b/windows/configuration/provisioning-packages/provisioning-create-package.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Create a provisioning package for Windows 10
diff --git a/windows/configuration/provisioning-packages/provisioning-how-it-works.md b/windows/configuration/provisioning-packages/provisioning-how-it-works.md
index 0596ad5024..1e514987ed 100644
--- a/windows/configuration/provisioning-packages/provisioning-how-it-works.md
+++ b/windows/configuration/provisioning-packages/provisioning-how-it-works.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# How provisioning works in Windows 10
diff --git a/windows/configuration/provisioning-packages/provisioning-install-icd.md b/windows/configuration/provisioning-packages/provisioning-install-icd.md
index 9981feef89..78b3d5ea88 100644
--- a/windows/configuration/provisioning-packages/provisioning-install-icd.md
+++ b/windows/configuration/provisioning-packages/provisioning-install-icd.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Install Windows Configuration Designer
diff --git a/windows/configuration/provisioning-packages/provisioning-multivariant.md b/windows/configuration/provisioning-packages/provisioning-multivariant.md
index e63300657b..209590fdc6 100644
--- a/windows/configuration/provisioning-packages/provisioning-multivariant.md
+++ b/windows/configuration/provisioning-packages/provisioning-multivariant.md
@@ -6,7 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
-ms.date: 11/06/2017
+ms.date: 11/08/2017
ms.author: jdecker
---
diff --git a/windows/configuration/provisioning-packages/provisioning-packages.md b/windows/configuration/provisioning-packages/provisioning-packages.md
index f9d607c19c..2a0a5b4e8e 100644
--- a/windows/configuration/provisioning-packages/provisioning-packages.md
+++ b/windows/configuration/provisioning-packages/provisioning-packages.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Provisioning packages for Windows 10
diff --git a/windows/configuration/provisioning-packages/provisioning-powershell.md b/windows/configuration/provisioning-packages/provisioning-powershell.md
index 27015f653b..e372caf606 100644
--- a/windows/configuration/provisioning-packages/provisioning-powershell.md
+++ b/windows/configuration/provisioning-packages/provisioning-powershell.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# PowerShell cmdlets for provisioning Windows 10 (reference)
diff --git a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md
index e3de647451..a8769e6edf 100644
--- a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md
+++ b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Use a script to install a desktop app in provisioning packages
diff --git a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md
index 5cbafce644..06879c3b1b 100644
--- a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md
+++ b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Settings changed when you uninstall a provisioning package
diff --git a/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md b/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md
index 3b5752aa75..4ba7847905 100644
--- a/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md
+++ b/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Set up a kiosk on Windows 10 Pro, Enterprise, or Education
diff --git a/windows/configuration/set-up-shared-or-guest-pc.md b/windows/configuration/set-up-shared-or-guest-pc.md
index 192728ded1..7db69cb00b 100644
--- a/windows/configuration/set-up-shared-or-guest-pc.md
+++ b/windows/configuration/set-up-shared-or-guest-pc.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Set up a shared or guest PC with Windows 10
diff --git a/windows/configuration/start-layout-xml-desktop.md b/windows/configuration/start-layout-xml-desktop.md
index 6454a3fe7c..1b7455cb0d 100644
--- a/windows/configuration/start-layout-xml-desktop.md
+++ b/windows/configuration/start-layout-xml-desktop.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.author: jdecker
-ms.date: 06/13/2017
+ms.date: 09/19/2017
ms.localizationpriority: high
---
diff --git a/windows/configuration/start-secondary-tiles.md b/windows/configuration/start-secondary-tiles.md
index 43804a9a80..bd8061516c 100644
--- a/windows/configuration/start-secondary-tiles.md
+++ b/windows/configuration/start-secondary-tiles.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: jdeckerms
+ms.date: 08/07/2017
---
# Add image for secondary Microsoft Edge tiles
diff --git a/windows/configuration/start-taskbar-lockscreen.md b/windows/configuration/start-taskbar-lockscreen.md
index 87b59d4a68..3b140ca068 100644
--- a/windows/configuration/start-taskbar-lockscreen.md
+++ b/windows/configuration/start-taskbar-lockscreen.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: jdeckerms
+ms.date: 07/27/2017
---
# Configure Start layout, taskbar, and lock screen for Windows 10 PCs
diff --git a/windows/configuration/stop-employees-from-using-microsoft-store.md b/windows/configuration/stop-employees-from-using-microsoft-store.md
index 40bd27f436..9f54de618d 100644
--- a/windows/configuration/stop-employees-from-using-microsoft-store.md
+++ b/windows/configuration/stop-employees-from-using-microsoft-store.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: store, mobile
author: TrudyHa
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Configure access to Microsoft Store
diff --git a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md
index 3b0c73a34d..9752c25cf2 100644
--- a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md
+++ b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-administering-uev.md b/windows/configuration/ue-v/uev-administering-uev.md
index 2c1455ebe3..dfeb80037f 100644
--- a/windows/configuration/ue-v/uev-administering-uev.md
+++ b/windows/configuration/ue-v/uev-administering-uev.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-application-template-schema-reference.md b/windows/configuration/ue-v/uev-application-template-schema-reference.md
index 94bdd8dd75..7ee8769a77 100644
--- a/windows/configuration/ue-v/uev-application-template-schema-reference.md
+++ b/windows/configuration/ue-v/uev-application-template-schema-reference.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md
index ea6d910cb6..10e15e2610 100644
--- a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md
+++ b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md
index 4476ea26b3..62ab60728d 100644
--- a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md
+++ b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md
index a0b3bf91d3..09bc5bcd87 100644
--- a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md
+++ b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-deploy-required-features.md b/windows/configuration/ue-v/uev-deploy-required-features.md
index 286fc22b1e..e487d59433 100644
--- a/windows/configuration/ue-v/uev-deploy-required-features.md
+++ b/windows/configuration/ue-v/uev-deploy-required-features.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Deploy required UE-V features
diff --git a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md
index 6a44f5decc..8acad25b0c 100644
--- a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md
+++ b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Use UE-V with custom applications
diff --git a/windows/configuration/ue-v/uev-for-windows.md b/windows/configuration/ue-v/uev-for-windows.md
index 83dec42449..7ac31a3a1f 100644
--- a/windows/configuration/ue-v/uev-for-windows.md
+++ b/windows/configuration/ue-v/uev-for-windows.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 05/02/2017
---
# User Experience Virtualization (UE-V) for Windows 10 overview
diff --git a/windows/configuration/ue-v/uev-getting-started.md b/windows/configuration/ue-v/uev-getting-started.md
index f2497cb4f5..ef86f5916c 100644
--- a/windows/configuration/ue-v/uev-getting-started.md
+++ b/windows/configuration/ue-v/uev-getting-started.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Get Started with UE-V
diff --git a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md
index 4b70595e59..8a119cf39e 100644
--- a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md
+++ b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-manage-configurations.md b/windows/configuration/ue-v/uev-manage-configurations.md
index 81dbad3d82..62bac2494e 100644
--- a/windows/configuration/ue-v/uev-manage-configurations.md
+++ b/windows/configuration/ue-v/uev-manage-configurations.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md
index 590e4d58c3..3d94ba1e9b 100644
--- a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md
+++ b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md
index eeb54e2454..1dbc856d7f 100644
--- a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md
+++ b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-migrating-settings-packages.md b/windows/configuration/ue-v/uev-migrating-settings-packages.md
index 85bb7a71b0..1ecf51a49c 100644
--- a/windows/configuration/ue-v/uev-migrating-settings-packages.md
+++ b/windows/configuration/ue-v/uev-migrating-settings-packages.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-prepare-for-deployment.md b/windows/configuration/ue-v/uev-prepare-for-deployment.md
index 825c3d7fcb..f48f1d3ceb 100644
--- a/windows/configuration/ue-v/uev-prepare-for-deployment.md
+++ b/windows/configuration/ue-v/uev-prepare-for-deployment.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Prepare a UE-V Deployment
diff --git a/windows/configuration/ue-v/uev-release-notes-1607.md b/windows/configuration/ue-v/uev-release-notes-1607.md
index 416b8f4508..c9e9108115 100644
--- a/windows/configuration/ue-v/uev-release-notes-1607.md
+++ b/windows/configuration/ue-v/uev-release-notes-1607.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# User Experience Virtualization (UE-V) Release Notes
diff --git a/windows/configuration/ue-v/uev-security-considerations.md b/windows/configuration/ue-v/uev-security-considerations.md
index 11f3d82582..9d75709470 100644
--- a/windows/configuration/ue-v/uev-security-considerations.md
+++ b/windows/configuration/ue-v/uev-security-considerations.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-sync-methods.md b/windows/configuration/ue-v/uev-sync-methods.md
index f6f490523d..dc43199116 100644
--- a/windows/configuration/ue-v/uev-sync-methods.md
+++ b/windows/configuration/ue-v/uev-sync-methods.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Sync Methods for UE-V
diff --git a/windows/configuration/ue-v/uev-sync-trigger-events.md b/windows/configuration/ue-v/uev-sync-trigger-events.md
index 46add6efc1..7778a731b8 100644
--- a/windows/configuration/ue-v/uev-sync-trigger-events.md
+++ b/windows/configuration/ue-v/uev-sync-trigger-events.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Sync Trigger Events for UE-V
diff --git a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md
index 16f88eb881..585fe8822f 100644
--- a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md
+++ b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-technical-reference.md b/windows/configuration/ue-v/uev-technical-reference.md
index 20adefafdf..e01635f519 100644
--- a/windows/configuration/ue-v/uev-technical-reference.md
+++ b/windows/configuration/ue-v/uev-technical-reference.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-troubleshooting.md b/windows/configuration/ue-v/uev-troubleshooting.md
index 7d8b2174c9..c84d8f3603 100644
--- a/windows/configuration/ue-v/uev-troubleshooting.md
+++ b/windows/configuration/ue-v/uev-troubleshooting.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md
index 2487df2e88..a6bed35ea3 100644
--- a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md
+++ b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# Upgrade to UE-V for Windows 10
diff --git a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md
index d75e4e23cf..00c4e0c9b0 100644
--- a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md
+++ b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md
index 983297f22c..2270745715 100644
--- a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md
+++ b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
# What's New in UE-V
diff --git a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md
index 056526037b..408e2115ac 100644
--- a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md
+++ b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md
@@ -6,6 +6,7 @@ ms.pagetype: mdop, virtualization
ms.mktglfcycl: deploy
ms.sitesec: library
ms.prod: w10
+ms.date: 04/19/2017
---
diff --git a/windows/configuration/wcd/wcd-accounts.md b/windows/configuration/wcd/wcd-accounts.md
index 7e89dfdb30..5be53d2953 100644
--- a/windows/configuration/wcd/wcd-accounts.md
+++ b/windows/configuration/wcd/wcd-accounts.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Accounts (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-admxingestion.md b/windows/configuration/wcd/wcd-admxingestion.md
index 52223258ad..6bf64f11ca 100644
--- a/windows/configuration/wcd/wcd-admxingestion.md
+++ b/windows/configuration/wcd/wcd-admxingestion.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# ADMXIngestion (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-applicationmanagement.md b/windows/configuration/wcd/wcd-applicationmanagement.md
index 3a1b160d46..620e90e378 100644
--- a/windows/configuration/wcd/wcd-applicationmanagement.md
+++ b/windows/configuration/wcd/wcd-applicationmanagement.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/12/2017
---
# ApplicationManagement (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-assignedaccess.md b/windows/configuration/wcd/wcd-assignedaccess.md
index 9c310df802..683fe674f2 100644
--- a/windows/configuration/wcd/wcd-assignedaccess.md
+++ b/windows/configuration/wcd/wcd-assignedaccess.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/14/2017
---
# AssignedAccess (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-automatictime.md b/windows/configuration/wcd/wcd-automatictime.md
index 52d9845460..703fc62918 100644
--- a/windows/configuration/wcd/wcd-automatictime.md
+++ b/windows/configuration/wcd/wcd-automatictime.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# AutomaticTime (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md
index a8af54b4f9..823dfa407e 100644
--- a/windows/configuration/wcd/wcd-browser.md
+++ b/windows/configuration/wcd/wcd-browser.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Browser (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-callandmessagingenhancement.md b/windows/configuration/wcd/wcd-callandmessagingenhancement.md
index 0ccf7992cb..09358607f5 100644
--- a/windows/configuration/wcd/wcd-callandmessagingenhancement.md
+++ b/windows/configuration/wcd/wcd-callandmessagingenhancement.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/21/2017
---
# CallAndMessagingEnhancement (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-calling.md b/windows/configuration/wcd/wcd-calling.md
index 0b1d46a821..9870b6d32e 100644
--- a/windows/configuration/wcd/wcd-calling.md
+++ b/windows/configuration/wcd/wcd-calling.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/21/2017
---
# Calling (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-cellcore.md b/windows/configuration/wcd/wcd-cellcore.md
index 57347d1878..dc86093dd9 100644
--- a/windows/configuration/wcd/wcd-cellcore.md
+++ b/windows/configuration/wcd/wcd-cellcore.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/21/2017
---
# CellCore (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-cellular.md b/windows/configuration/wcd/wcd-cellular.md
index 15ff4cbc51..1e6bdf31fa 100644
--- a/windows/configuration/wcd/wcd-cellular.md
+++ b/windows/configuration/wcd/wcd-cellular.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/21/2017
---
# Cellular (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-certificates.md b/windows/configuration/wcd/wcd-certificates.md
index 4e414b4677..34575878e2 100644
--- a/windows/configuration/wcd/wcd-certificates.md
+++ b/windows/configuration/wcd/wcd-certificates.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Certificates (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-cleanpc.md b/windows/configuration/wcd/wcd-cleanpc.md
index fa14dead06..0841fd7fe6 100644
--- a/windows/configuration/wcd/wcd-cleanpc.md
+++ b/windows/configuration/wcd/wcd-cleanpc.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# CleanPC (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-connections.md b/windows/configuration/wcd/wcd-connections.md
index a996e19cfc..c7e3a5d70c 100644
--- a/windows/configuration/wcd/wcd-connections.md
+++ b/windows/configuration/wcd/wcd-connections.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 10/09/2017
---
# Connections (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-connectivityprofiles.md b/windows/configuration/wcd/wcd-connectivityprofiles.md
index 2a71e900c4..606cb7c349 100644
--- a/windows/configuration/wcd/wcd-connectivityprofiles.md
+++ b/windows/configuration/wcd/wcd-connectivityprofiles.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# ConnectivityProfiles (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-countryandregion.md b/windows/configuration/wcd/wcd-countryandregion.md
index 84e1e611f1..cea28f29ea 100644
--- a/windows/configuration/wcd/wcd-countryandregion.md
+++ b/windows/configuration/wcd/wcd-countryandregion.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# CountryAndRegion (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md
index 097f2e9273..516d965076 100644
--- a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md
+++ b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/21/2017
---
# DesktopBackgroundAndColors (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-developersetup.md b/windows/configuration/wcd/wcd-developersetup.md
index 76c7f07631..619c43ad8f 100644
--- a/windows/configuration/wcd/wcd-developersetup.md
+++ b/windows/configuration/wcd/wcd-developersetup.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# DeveloperSetup (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-deviceformfactor.md b/windows/configuration/wcd/wcd-deviceformfactor.md
index c9d4434a24..5651da1065 100644
--- a/windows/configuration/wcd/wcd-deviceformfactor.md
+++ b/windows/configuration/wcd/wcd-deviceformfactor.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# DeviceFormFactor (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-deviceinfo.md b/windows/configuration/wcd/wcd-deviceinfo.md
index 28e15ade95..97e88fe617 100644
--- a/windows/configuration/wcd/wcd-deviceinfo.md
+++ b/windows/configuration/wcd/wcd-deviceinfo.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/21/2017
---
# DeviceInfo (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-devicemanagement.md b/windows/configuration/wcd/wcd-devicemanagement.md
index a37c32bee6..48555e434c 100644
--- a/windows/configuration/wcd/wcd-devicemanagement.md
+++ b/windows/configuration/wcd/wcd-devicemanagement.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/21/2017
---
# DeviceManagement (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-dmclient.md b/windows/configuration/wcd/wcd-dmclient.md
index 27a6b9dd36..991cf820c1 100644
--- a/windows/configuration/wcd/wcd-dmclient.md
+++ b/windows/configuration/wcd/wcd-dmclient.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# DMClient (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-editionupgrade.md b/windows/configuration/wcd/wcd-editionupgrade.md
index 76e05d28ae..7cf47f5528 100644
--- a/windows/configuration/wcd/wcd-editionupgrade.md
+++ b/windows/configuration/wcd/wcd-editionupgrade.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# EditionUpgrade (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md b/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md
index 2203a1cb2b..8728978340 100644
--- a/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md
+++ b/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# EmbeddedLockdownProfiles (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-firewallconfiguration.md b/windows/configuration/wcd/wcd-firewallconfiguration.md
index df61861e90..7a3d133608 100644
--- a/windows/configuration/wcd/wcd-firewallconfiguration.md
+++ b/windows/configuration/wcd/wcd-firewallconfiguration.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# FirewallConfiguration (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-firstexperience.md b/windows/configuration/wcd/wcd-firstexperience.md
index cf0f7c1983..a28f6531bc 100644
--- a/windows/configuration/wcd/wcd-firstexperience.md
+++ b/windows/configuration/wcd/wcd-firstexperience.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# FirstExperience (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-folders.md b/windows/configuration/wcd/wcd-folders.md
index 08eff6065d..b2eff878f5 100644
--- a/windows/configuration/wcd/wcd-folders.md
+++ b/windows/configuration/wcd/wcd-folders.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Folders (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-hotspot.md b/windows/configuration/wcd/wcd-hotspot.md
index cea5973633..b94a37b66d 100644
--- a/windows/configuration/wcd/wcd-hotspot.md
+++ b/windows/configuration/wcd/wcd-hotspot.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/14/2017
---
# HotSpot (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-initialsetup.md b/windows/configuration/wcd/wcd-initialsetup.md
index a579fca408..59ca15a3aa 100644
--- a/windows/configuration/wcd/wcd-initialsetup.md
+++ b/windows/configuration/wcd/wcd-initialsetup.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# InitialSetup (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-internetexplorer.md b/windows/configuration/wcd/wcd-internetexplorer.md
index e3290e6905..02987bcc9a 100644
--- a/windows/configuration/wcd/wcd-internetexplorer.md
+++ b/windows/configuration/wcd/wcd-internetexplorer.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# InternetExplorer (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-licensing.md b/windows/configuration/wcd/wcd-licensing.md
index 7ae7661ea8..d939f1c11f 100644
--- a/windows/configuration/wcd/wcd-licensing.md
+++ b/windows/configuration/wcd/wcd-licensing.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Licensing (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-maps.md b/windows/configuration/wcd/wcd-maps.md
index afe5f92c1c..62fc500f1b 100644
--- a/windows/configuration/wcd/wcd-maps.md
+++ b/windows/configuration/wcd/wcd-maps.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Maps (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-messaging.md b/windows/configuration/wcd/wcd-messaging.md
index 2f2ab14958..1e7444531d 100644
--- a/windows/configuration/wcd/wcd-messaging.md
+++ b/windows/configuration/wcd/wcd-messaging.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/21/2017
---
# Messaging (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-modemconfigurations.md b/windows/configuration/wcd/wcd-modemconfigurations.md
index eb663dfd65..d9e44fcdec 100644
--- a/windows/configuration/wcd/wcd-modemconfigurations.md
+++ b/windows/configuration/wcd/wcd-modemconfigurations.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/12/2017
---
# ModemConfiguration (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-multivariant.md b/windows/configuration/wcd/wcd-multivariant.md
index fa8c0d735f..040e99d17d 100644
--- a/windows/configuration/wcd/wcd-multivariant.md
+++ b/windows/configuration/wcd/wcd-multivariant.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Multivariant (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-networkproxy.md b/windows/configuration/wcd/wcd-networkproxy.md
index 3689226767..e14688c052 100644
--- a/windows/configuration/wcd/wcd-networkproxy.md
+++ b/windows/configuration/wcd/wcd-networkproxy.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# NetworkProxy (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-networkqospolicy.md b/windows/configuration/wcd/wcd-networkqospolicy.md
index be9d9f4d69..a70fff2d1c 100644
--- a/windows/configuration/wcd/wcd-networkqospolicy.md
+++ b/windows/configuration/wcd/wcd-networkqospolicy.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# NetworkQoSPolicy (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-nfc.md b/windows/configuration/wcd/wcd-nfc.md
index 1b56de1940..46fd5e425a 100644
--- a/windows/configuration/wcd/wcd-nfc.md
+++ b/windows/configuration/wcd/wcd-nfc.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# NFC (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-oobe.md b/windows/configuration/wcd/wcd-oobe.md
index e609255e3d..e875e3889c 100644
--- a/windows/configuration/wcd/wcd-oobe.md
+++ b/windows/configuration/wcd/wcd-oobe.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# OOBE (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-otherassets.md b/windows/configuration/wcd/wcd-otherassets.md
index ff79d72f5f..1a62876716 100644
--- a/windows/configuration/wcd/wcd-otherassets.md
+++ b/windows/configuration/wcd/wcd-otherassets.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# OtherAssets (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-personalization.md b/windows/configuration/wcd/wcd-personalization.md
index a5aaee541d..375aeb8cd6 100644
--- a/windows/configuration/wcd/wcd-personalization.md
+++ b/windows/configuration/wcd/wcd-personalization.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Personalization (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-policies.md b/windows/configuration/wcd/wcd-policies.md
index 2cef9b94d5..d95ae64429 100644
--- a/windows/configuration/wcd/wcd-policies.md
+++ b/windows/configuration/wcd/wcd-policies.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 10/16/2017
---
# Policies (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-provisioningcommands.md b/windows/configuration/wcd/wcd-provisioningcommands.md
index 7ab3bd2e35..6cb6f9afbf 100644
--- a/windows/configuration/wcd/wcd-provisioningcommands.md
+++ b/windows/configuration/wcd/wcd-provisioningcommands.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# ProvisioningCommands (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-sharedpc.md b/windows/configuration/wcd/wcd-sharedpc.md
index 0cdf6b108d..137cf16b49 100644
--- a/windows/configuration/wcd/wcd-sharedpc.md
+++ b/windows/configuration/wcd/wcd-sharedpc.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 10/16/2017
---
# SharedPC (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-shell.md b/windows/configuration/wcd/wcd-shell.md
index a0b581cb04..c235c4d8e1 100644
--- a/windows/configuration/wcd/wcd-shell.md
+++ b/windows/configuration/wcd/wcd-shell.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Shell (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-smisettings.md b/windows/configuration/wcd/wcd-smisettings.md
index df459903c7..9be7d411e7 100644
--- a/windows/configuration/wcd/wcd-smisettings.md
+++ b/windows/configuration/wcd/wcd-smisettings.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# SMISettings (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-start.md b/windows/configuration/wcd/wcd-start.md
index 3256dea604..97c6af5208 100644
--- a/windows/configuration/wcd/wcd-start.md
+++ b/windows/configuration/wcd/wcd-start.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Start (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-startupapp.md b/windows/configuration/wcd/wcd-startupapp.md
index 3e9d1ca9b2..510db01214 100644
--- a/windows/configuration/wcd/wcd-startupapp.md
+++ b/windows/configuration/wcd/wcd-startupapp.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# StartupApp (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-startupbackgroundtasks.md b/windows/configuration/wcd/wcd-startupbackgroundtasks.md
index 2e5c3fa161..8ebd2c7d1b 100644
--- a/windows/configuration/wcd/wcd-startupbackgroundtasks.md
+++ b/windows/configuration/wcd/wcd-startupbackgroundtasks.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# StartupBackgroundTasks (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-surfacehubmanagement.md b/windows/configuration/wcd/wcd-surfacehubmanagement.md
index 4a6dbb3dd3..08a7ebf56f 100644
--- a/windows/configuration/wcd/wcd-surfacehubmanagement.md
+++ b/windows/configuration/wcd/wcd-surfacehubmanagement.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# SurfaceHubManagement (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-tabletmode.md b/windows/configuration/wcd/wcd-tabletmode.md
index 5f454d89bb..fa5f2811ac 100644
--- a/windows/configuration/wcd/wcd-tabletmode.md
+++ b/windows/configuration/wcd/wcd-tabletmode.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# TabletMode (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-takeatest.md b/windows/configuration/wcd/wcd-takeatest.md
index c498ffd865..ebcde22c71 100644
--- a/windows/configuration/wcd/wcd-takeatest.md
+++ b/windows/configuration/wcd/wcd-takeatest.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# TakeATest (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-textinput.md b/windows/configuration/wcd/wcd-textinput.md
index f6f910591d..f37bea8555 100644
--- a/windows/configuration/wcd/wcd-textinput.md
+++ b/windows/configuration/wcd/wcd-textinput.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/15/2017
---
# TextInput (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-theme.md b/windows/configuration/wcd/wcd-theme.md
index bc5710c264..d916af1dba 100644
--- a/windows/configuration/wcd/wcd-theme.md
+++ b/windows/configuration/wcd/wcd-theme.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Theme (reference)
diff --git a/windows/configuration/wcd/wcd-unifiedwritefilter.md b/windows/configuration/wcd/wcd-unifiedwritefilter.md
index 5ba21b01a3..d8fb020e8a 100644
--- a/windows/configuration/wcd/wcd-unifiedwritefilter.md
+++ b/windows/configuration/wcd/wcd-unifiedwritefilter.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# UnifiedWriteFilter (reference)
diff --git a/windows/configuration/wcd/wcd-universalappinstall.md b/windows/configuration/wcd/wcd-universalappinstall.md
index e5fde4a704..a18abf5f59 100644
--- a/windows/configuration/wcd/wcd-universalappinstall.md
+++ b/windows/configuration/wcd/wcd-universalappinstall.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 10/09/2017
---
# UniversalAppInstall (reference)
diff --git a/windows/configuration/wcd/wcd-universalappuninstall.md b/windows/configuration/wcd/wcd-universalappuninstall.md
index 3c2049687f..5b860d2185 100644
--- a/windows/configuration/wcd/wcd-universalappuninstall.md
+++ b/windows/configuration/wcd/wcd-universalappuninstall.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 09/14/2017
---
# UniversalAppUninstall (reference)
diff --git a/windows/configuration/wcd/wcd-usberrorsoemoverride.md b/windows/configuration/wcd/wcd-usberrorsoemoverride.md
index 47596e69d3..cd08ba4359 100644
--- a/windows/configuration/wcd/wcd-usberrorsoemoverride.md
+++ b/windows/configuration/wcd/wcd-usberrorsoemoverride.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/14/2017
---
# UsbErrorsOEMOverride (reference)
diff --git a/windows/configuration/wcd/wcd-weakcharger.md b/windows/configuration/wcd/wcd-weakcharger.md
index 92f8844d81..04bb9e13f5 100644
--- a/windows/configuration/wcd/wcd-weakcharger.md
+++ b/windows/configuration/wcd/wcd-weakcharger.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# WeakCharger (reference)
diff --git a/windows/configuration/wcd/wcd-windowsteamsettings.md b/windows/configuration/wcd/wcd-windowsteamsettings.md
index 26c23a84ce..2cdf863196 100644
--- a/windows/configuration/wcd/wcd-windowsteamsettings.md
+++ b/windows/configuration/wcd/wcd-windowsteamsettings.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# WindowsTeamSettings (reference)
diff --git a/windows/configuration/wcd/wcd-wlan.md b/windows/configuration/wcd/wcd-wlan.md
index 80bbb26cf5..f584777f6d 100644
--- a/windows/configuration/wcd/wcd-wlan.md
+++ b/windows/configuration/wcd/wcd-wlan.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# WLAN (reference)
diff --git a/windows/configuration/wcd/wcd-workplace.md b/windows/configuration/wcd/wcd-workplace.md
index 8db1aa11a4..553b4f2688 100644
--- a/windows/configuration/wcd/wcd-workplace.md
+++ b/windows/configuration/wcd/wcd-workplace.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 08/21/2017
+ms.date: 09/06/2017
---
# Workplace (reference)
diff --git a/windows/configuration/wcd/wcd.md b/windows/configuration/wcd/wcd.md
index c5ab2a15e7..a3d503fd08 100644
--- a/windows/configuration/wcd/wcd.md
+++ b/windows/configuration/wcd/wcd.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: jdeckerMS
ms.localizationpriority: medium
ms.author: jdecker
-ms.date: 10/17/2017
+ms.date: 10/09/2017
---
# Windows Configuration Designer provisioning settings (reference)
diff --git a/windows/configuration/windows-10-start-layout-options-and-policies.md b/windows/configuration/windows-10-start-layout-options-and-policies.md
index 1dfaf43e0f..e7ab4dc5ab 100644
--- a/windows/configuration/windows-10-start-layout-options-and-policies.md
+++ b/windows/configuration/windows-10-start-layout-options-and-policies.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/31/2017
---
# Manage Windows 10 Start and taskbar layout
diff --git a/windows/configuration/windows-diagnostic-data.md b/windows/configuration/windows-diagnostic-data.md
index 3cfd6d422a..2722adfa94 100644
--- a/windows/configuration/windows-diagnostic-data.md
+++ b/windows/configuration/windows-diagnostic-data.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.localizationpriority: high
author: eross-msft
ms.author: lizross
-ms.date: 10/17/2017
+ms.date: 11/28/2017
---
# Windows 10 diagnostic data for the Full telemetry level
diff --git a/windows/configuration/windows-spotlight.md b/windows/configuration/windows-spotlight.md
index 00841c6aa9..536447aa43 100644
--- a/windows/configuration/windows-spotlight.md
+++ b/windows/configuration/windows-spotlight.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: explore
ms.sitesec: library
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Configure Windows Spotlight on the lock screen
diff --git a/windows/deployment/add-store-apps-to-image.md b/windows/deployment/add-store-apps-to-image.md
index 291aa15115..d1d2c2298e 100644
--- a/windows/deployment/add-store-apps-to-image.md
+++ b/windows/deployment/add-store-apps-to-image.md
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 07/07/2017
+ms.date: 07/27/2017
---
# Add Microsoft Store for Business applications to a Windows 10 image
diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md
index fee340161a..2a11c18c46 100644
--- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md
+++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: deploy
author: greg-lindsay
+ms.date: 07/27/2017
---
# Configure a PXE server to load Windows PE
diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md
index dd7c44f36e..55b47713be 100644
--- a/windows/deployment/deploy-enterprise-licenses.md
+++ b/windows/deployment/deploy-enterprise-licenses.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
-ms.date: 10/10/2017
+ms.date: 10/18/2017
author: greg-lindsay
---
diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md
index 95255b68f9..17648cadf2 100644
--- a/windows/deployment/deploy-whats-new.md
+++ b/windows/deployment/deploy-whats-new.md
@@ -7,7 +7,7 @@ ms.localizationpriority: high
ms.prod: w10
ms.sitesec: library
ms.pagetype: deploy
-ms.date: 08/23/2017
+ms.date: 09/19/2017
author: greg-lindsay
---
diff --git a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md
index b5a1920b19..4a743e6537 100644
--- a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Assign applications using roles in MDT
diff --git a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md
index af480bfc6a..a32404e3da 100644
--- a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md
+++ b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Build a distributed environment for Windows 10 deployment
diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md
index ba27f0da53..25636437d5 100644
--- a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md
+++ b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Configure MDT deployment share rules
diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md
index 726a04ca82..1d3d9e51d3 100644
--- a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md
+++ b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Configure MDT for UserExit scripts
diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md
index 1646c5ed79..3e966ca9c1 100644
--- a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md
+++ b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Configure MDT settings
diff --git a/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md
index 34503a310e..522071bd52 100644
--- a/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/create-a-task-sequence-with-configuration-manager-and-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.pagetype: mdt
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Create a task sequence with Configuration Manager and MDT
diff --git a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md
index b8bc4a5ce1..50c359dacc 100644
--- a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md
+++ b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md
@@ -9,7 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
-ms.date: 11/08/2017
+ms.date: 11/09/2017
---
# Create a Windows 10 reference image
diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md
index efbe5a0d36..01c4df060f 100644
--- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 10/16/2017
---
# Deploy a Windows 10 image using MDT
diff --git a/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md
index 71ba215d06..61964bed2a 100644
--- a/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md
+++ b/windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
ms.pagetype: mdt
+ms.date: 10/16/2017
---
# Deploy Windows 10 with the Microsoft Deployment Toolkit
diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md
index a954a1ef62..ecaf35658c 100644
--- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md
+++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Get started with the Microsoft Deployment Toolkit (MDT)
diff --git a/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt.md b/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt.md
index 84f0f4a09e..06d29a04b6 100644
--- a/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Integrate Configuration Manager with MDT
diff --git a/windows/deployment/deploy-windows-mdt/key-features-in-mdt.md b/windows/deployment/deploy-windows-mdt/key-features-in-mdt.md
index 7cef6c1c1c..9e5135e314 100644
--- a/windows/deployment/deploy-windows-mdt/key-features-in-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/key-features-in-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Key features in MDT
diff --git a/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md b/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md
index c681e75dfc..6222b6f030 100644
--- a/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md
+++ b/windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# MDT Lite Touch components
diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md
index 7aa852d395..8b683b7980 100644
--- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Prepare for deployment with MDT
diff --git a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md
index f142ee7e3f..cf0457a3f4 100644
--- a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md
+++ b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Refresh a Windows 7 computer with Windows 10
diff --git a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md
index 88573ebf1d..974dd2dd1a 100644
--- a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md
+++ b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Replace a Windows 7 computer with a Windows 10 computer
diff --git a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md
index 9f0765935d..889d6c2585 100644
--- a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md
+++ b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Set up MDT for BitLocker
diff --git a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md
index aa93bb9261..7729c54618 100644
--- a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md
+++ b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Simulate a Windows 10 deployment in a test environment
diff --git a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md
index 8b4ca7e777..a0a50f8ebc 100644
--- a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Use Orchestrator runbooks with MDT
diff --git a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md
index 7a24e08ad7..00b6ccc992 100644
--- a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md
+++ b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md
@@ -9,6 +9,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Use the MDT database to stage Windows 10 deployment information
diff --git a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md
index 3dea162597..2e184f00e8 100644
--- a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md
+++ b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.pagetype: mdt
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Use web services in MDT
diff --git a/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md b/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md
index 35bf254314..7ff329f908 100644
--- a/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/add-a-windows-10-operating-system-image-using-configuration-manager.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Add a Windows 10 operating system image using Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md b/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md
index c7900eb237..00a014c189 100644
--- a/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md b/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md
index 162a079354..65be93e28c 100644
--- a/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Create a custom Windows PE boot image with Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md
index ad81044f04..2bd2807d8b 100644
--- a/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Create an application to deploy with Windows 10 using Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md b/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md
index 16a4af055b..9e891e7b54 100644
--- a/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/deploy-windows-10-using-pxe-and-configuration-manager.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Deploy Windows 10 using PXE and Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md b/windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md
index dd501cd667..a60eef6027 100644
--- a/windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Deploy Windows 10 with System Center 2012 R2 Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md
index 52181700d5..17e8b49555 100644
--- a/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Finalize the operating system configuration for Windows 10 deployment with Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md
index efc87d2fab..682e8df37a 100644
--- a/windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/monitor-windows-10-deployment-with-configuration-manager.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Monitor the Windows 10 deployment with Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md
index f005cca535..f9e56afc51 100644
--- a/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Prepare for Zero Touch Installation of Windows 10 with Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md
index 1bd55885aa..1634b4cb97 100644
--- a/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager
diff --git a/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md
index d77f096553..3168bbcccf 100644
--- a/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md
+++ b/windows/deployment/deploy-windows-sccm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager
diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md
index 9cc9bc4c12..8557a2883c 100644
--- a/windows/deployment/deploy-windows-to-go.md
+++ b/windows/deployment/deploy-windows-to-go.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: mobility
author: mtniehaus
+ms.date: 04/19/2017
---
# Deploy Windows To Go in your organization
diff --git a/windows/deployment/index.md b/windows/deployment/index.md
index c43584706f..6650d26235 100644
--- a/windows/deployment/index.md
+++ b/windows/deployment/index.md
@@ -6,7 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
ms.localizationpriority: high
-ms.date: 10/18/2017
+ms.date: 10/20/2017
author: greg-lindsay
---
diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md
index a2e4af2af5..4334a585c9 100644
--- a/windows/deployment/mbr-to-gpt.md
+++ b/windows/deployment/mbr-to-gpt.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: deploy
author: greg-lindsay
-ms.date: 10/26/2017
+ms.date: 10/27/2017
ms.localizationpriority: high
---
diff --git a/windows/deployment/planning/act-technical-reference.md b/windows/deployment/planning/act-technical-reference.md
index efdc2ffb32..3d541198b1 100644
--- a/windows/deployment/planning/act-technical-reference.md
+++ b/windows/deployment/planning/act-technical-reference.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: eross-msft
+ms.date: 04/19/2017
---
# Application Compatibility Toolkit (ACT) Technical Reference
diff --git a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md
index 7b716d119a..e5e9f24096 100644
--- a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md
+++ b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Applying Filters to Data in the SUA Tool
diff --git a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md
index a83be4fbc1..4edb5f0c39 100644
--- a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md
+++ b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Available Data Types and Operators in Compatibility Administrator
diff --git a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md
index 33789da365..12f92216ce 100644
--- a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md
+++ b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: plan
ms.pagetype: mobility
ms.sitesec: library
author: mtniehaus
+ms.date: 04/19/2017
---
# Best practice recommendations for Windows To Go
diff --git a/windows/deployment/planning/change-history-for-plan-for-windows-10-deployment.md b/windows/deployment/planning/change-history-for-plan-for-windows-10-deployment.md
index a86caa380f..7fb6d20106 100644
--- a/windows/deployment/planning/change-history-for-plan-for-windows-10-deployment.md
+++ b/windows/deployment/planning/change-history-for-plan-for-windows-10-deployment.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: plan
ms.sitesec: library
author: TrudyHa
+ms.date: 07/19/2017
---
# Change history for Plan for Windows 10 deployment
diff --git a/windows/deployment/planning/compatibility-administrator-users-guide.md b/windows/deployment/planning/compatibility-administrator-users-guide.md
index 8625f9e210..f1037f7669 100644
--- a/windows/deployment/planning/compatibility-administrator-users-guide.md
+++ b/windows/deployment/planning/compatibility-administrator-users-guide.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Compatibility Administrator User's Guide
diff --git a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md
index fe4aede4bb..c9f2ede6e2 100644
--- a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md
+++ b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Compatibility Fix Database Management Strategies and Deployment
diff --git a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md
index a27d633a60..1e50215024 100644
--- a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md
+++ b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista
diff --git a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md
index 90b404e888..7dca25b239 100644
--- a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md
+++ b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Creating a Custom Compatibility Fix in Compatibility Administrator
diff --git a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md
index 789f3199ca..706cc96143 100644
--- a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md
+++ b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Creating a Custom Compatibility Mode in Compatibility Administrator
diff --git a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md
index f63dd95d8f..08565d4d49 100644
--- a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md
+++ b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Creating an AppHelp Message in Compatibility Administrator
diff --git a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md
index a1a32d6836..5be20e25e5 100644
--- a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md
+++ b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: plan
ms.pagetype: mobility
ms.sitesec: library
author: mtniehaus
+ms.date: 04/19/2017
---
# Deployment considerations for Windows To Go
diff --git a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md
index 7bcd802f03..4e1cae7893 100644
--- a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md
+++ b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Enabling and Disabling Compatibility Fixes in Compatibility Administrator
diff --git a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md
index bdfe9b9c63..3c962cdae2 100644
--- a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md
+++ b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Fixing Applications by Using the SUA Tool
diff --git a/windows/deployment/planning/index.md b/windows/deployment/planning/index.md
index dc4c8029ca..dc0ea6b496 100644
--- a/windows/deployment/planning/index.md
+++ b/windows/deployment/planning/index.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: plan
ms.sitesec: library
ms.localizationpriority: high
author: TrudyHa
+ms.date: 07/27/2017
---
# Plan for Windows 10 deployment
diff --git a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md
index bd057029b9..b4d640525b 100644
--- a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md
+++ b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator
diff --git a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md
index a654054608..008e895d2b 100644
--- a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md
+++ b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Managing Application-Compatibility Fixes and Custom Fix Databases
diff --git a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md
index a5443fb11c..a7400061d9 100644
--- a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md
+++ b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: plan
ms.pagetype: mobility
ms.sitesec: library
author: mtniehaus
+ms.date: 04/19/2017
---
# Prepare your organization for Windows To Go
diff --git a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md
index 2488fe4e38..14766d839f 100644
--- a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md
+++ b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Searching for Fixed Applications in Compatibility Administrator
diff --git a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md
index 34260942d9..3f3d270c30 100644
--- a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md
+++ b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator
diff --git a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md
index 2cce8de874..f88b37f7b6 100644
--- a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md
+++ b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: plan
ms.pagetype: mobility, security
ms.sitesec: library
author: mtniehaus
+ms.date: 04/19/2017
---
# Security and data protection considerations for Windows To Go
diff --git a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md
index 03651875c5..70bd453926 100644
--- a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md
+++ b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Showing Messages Generated by the SUA Tool
diff --git a/windows/deployment/planning/sua-users-guide.md b/windows/deployment/planning/sua-users-guide.md
index fff7a5757e..b5b1561470 100644
--- a/windows/deployment/planning/sua-users-guide.md
+++ b/windows/deployment/planning/sua-users-guide.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# SUA User's Guide
diff --git a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md
index 721e32bca7..ab699b8791 100644
--- a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md
+++ b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Tabs on the SUA Tool Interface
diff --git a/windows/deployment/planning/testing-your-application-mitigation-packages.md b/windows/deployment/planning/testing-your-application-mitigation-packages.md
index 5fc970623c..8a31fdc2ce 100644
--- a/windows/deployment/planning/testing-your-application-mitigation-packages.md
+++ b/windows/deployment/planning/testing-your-application-mitigation-packages.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Testing Your Application Mitigation Packages
diff --git a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md
index 6ab830868c..11128c476c 100644
--- a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md
+++ b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Understanding and Using Compatibility Fixes
diff --git a/windows/deployment/planning/using-the-compatibility-administrator-tool.md b/windows/deployment/planning/using-the-compatibility-administrator-tool.md
index 26bd9c4a90..a8365386e9 100644
--- a/windows/deployment/planning/using-the-compatibility-administrator-tool.md
+++ b/windows/deployment/planning/using-the-compatibility-administrator-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Using the Compatibility Administrator Tool
diff --git a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md
index 301917b901..3c8b3aa0da 100644
--- a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md
+++ b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Using the Sdbinst.exe Command-Line Tool
diff --git a/windows/deployment/planning/using-the-sua-tool.md b/windows/deployment/planning/using-the-sua-tool.md
index df93b0550b..d49309fb72 100644
--- a/windows/deployment/planning/using-the-sua-tool.md
+++ b/windows/deployment/planning/using-the-sua-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Using the SUA Tool
diff --git a/windows/deployment/planning/using-the-sua-wizard.md b/windows/deployment/planning/using-the-sua-wizard.md
index 17703c2eb7..1ad5ba549c 100644
--- a/windows/deployment/planning/using-the-sua-wizard.md
+++ b/windows/deployment/planning/using-the-sua-wizard.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Using the SUA Wizard
diff --git a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md
index 34186e3746..fc4f7c6b99 100644
--- a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md
+++ b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.pagetype: appcompat
ms.sitesec: library
author: TrudyHa
+ms.date: 04/19/2017
---
# Viewing the Events Screen in Compatibility Administrator
diff --git a/windows/deployment/planning/windows-10-compatibility.md b/windows/deployment/planning/windows-10-compatibility.md
index 9768a7c1f6..4323a49d9e 100644
--- a/windows/deployment/planning/windows-10-compatibility.md
+++ b/windows/deployment/planning/windows-10-compatibility.md
@@ -9,6 +9,7 @@ ms.pagetype: appcompat
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Windows 10 compatibility
diff --git a/windows/deployment/planning/windows-10-creators-update-deprecation.md b/windows/deployment/planning/windows-10-creators-update-deprecation.md
index 97ffa2b763..b6bacd19d6 100644
--- a/windows/deployment/planning/windows-10-creators-update-deprecation.md
+++ b/windows/deployment/planning/windows-10-creators-update-deprecation.md
@@ -6,7 +6,7 @@ ms.mktglfcycl: plan
ms.localizationpriority: high
ms.sitesec: library
author: lizap
-ms.date: 10/17/2017
+ms.date: 10/09/2017
---
# Features that are removed or deprecated in Windows 10 Creators Update
diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md
index a9cee6bc13..807aab48d4 100644
--- a/windows/deployment/planning/windows-10-deployment-considerations.md
+++ b/windows/deployment/planning/windows-10-deployment-considerations.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.mktglfcycl: plan
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Windows 10 deployment considerations
diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md
index ac8ae9af63..f0ce9a70f4 100644
--- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md
+++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: plan
ms.localizationpriority: high
ms.sitesec: library
author:
+ms.date: 08/18/2017
---
# Windows 10 Enterprise: FAQ for IT professionals
diff --git a/windows/deployment/planning/windows-10-fall-creators-deprecation.md b/windows/deployment/planning/windows-10-fall-creators-deprecation.md
index 109a612947..48e83441d1 100644
--- a/windows/deployment/planning/windows-10-fall-creators-deprecation.md
+++ b/windows/deployment/planning/windows-10-fall-creators-deprecation.md
@@ -6,7 +6,7 @@ ms.mktglfcycl: plan
ms.localizationpriority: high
ms.sitesec: library
author: lizap
-ms.date: 10/17/2017
+ms.date: 10/09/2017
---
# Features that are removed or deprecated in Windows 10 Fall Creators Update
diff --git a/windows/deployment/planning/windows-10-fall-creators-removed-features.md b/windows/deployment/planning/windows-10-fall-creators-removed-features.md
index 24c6a90c98..6cdc748b94 100644
--- a/windows/deployment/planning/windows-10-fall-creators-removed-features.md
+++ b/windows/deployment/planning/windows-10-fall-creators-removed-features.md
@@ -6,7 +6,7 @@ ms.mktglfcycl: plan
ms.localizationpriority: high
ms.sitesec: library
author: lizap
-ms.date: 10/17/2017
+ms.date: 10/09/2017
---
# Features removed or planned for replacement starting with Windows 10 Fall Creators Update (version 1709)
diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md
index a99af27a4e..f264840e05 100644
--- a/windows/deployment/planning/windows-10-infrastructure-requirements.md
+++ b/windows/deployment/planning/windows-10-infrastructure-requirements.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: plan
ms.localizationpriority: high
ms.sitesec: library
author: mtniehaus
+ms.date: 07/27/2017
---
# Windows 10 infrastructure requirements
diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.md b/windows/deployment/planning/windows-to-go-frequently-asked-questions.md
index 8170500400..71ff1f9db8 100644
--- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.md
+++ b/windows/deployment/planning/windows-to-go-frequently-asked-questions.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.pagetype: mobility
ms.sitesec: library
author: mtniehaus
+ms.date: 04/19/2017
---
# Windows To Go: frequently asked questions
diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md
index 4b1d981e94..1b3e1eb797 100644
--- a/windows/deployment/planning/windows-to-go-overview.md
+++ b/windows/deployment/planning/windows-to-go-overview.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.pagetype: mobility, edu
ms.sitesec: library
author: mtniehaus
+ms.date: 04/19/2017
---
# Windows To Go: feature overview
diff --git a/windows/deployment/update/change-history-for-update-windows-10.md b/windows/deployment/update/change-history-for-update-windows-10.md
index 05a7ab9827..6df6256b76 100644
--- a/windows/deployment/update/change-history-for-update-windows-10.md
+++ b/windows/deployment/update/change-history-for-update-windows-10.md
@@ -6,7 +6,7 @@ ms.mktglfcycl: manage
ms.sitesec: library
author: DaniHalfin
ms.author: daniha
-ms.date: 10/10/2017
+ms.date: 10/17/2017
---
# Change history for Update Windows 10
diff --git a/windows/deployment/update/device-health-get-started.md b/windows/deployment/update/device-health-get-started.md
index 5f985c13da..54f3d47f42 100644
--- a/windows/deployment/update/device-health-get-started.md
+++ b/windows/deployment/update/device-health-get-started.md
@@ -5,7 +5,7 @@ keywords: Device Health, oms, operations management suite, prerequisites, requir
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-ms.date: 10/17/2017
+ms.date: 11/14/2017
ms.pagetype: deploy
author: jaimeo
---
diff --git a/windows/deployment/update/device-health-monitor.md b/windows/deployment/update/device-health-monitor.md
index 551585a40a..2c35b7f05e 100644
--- a/windows/deployment/update/device-health-monitor.md
+++ b/windows/deployment/update/device-health-monitor.md
@@ -6,7 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
ms.localizationpriority: medium
-ms.date: 10/17/2017
+ms.date: 11/14/2017
ms.pagetype: deploy
author: jaimeo
---
diff --git a/windows/deployment/update/device-health-using.md b/windows/deployment/update/device-health-using.md
index 5892aacc02..3526ae3850 100644
--- a/windows/deployment/update/device-health-using.md
+++ b/windows/deployment/update/device-health-using.md
@@ -4,7 +4,7 @@ description: Explains how to begin usihg Device Health.
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-ms.date: 10/17/2017
+ms.date: 10/10/2017
ms.pagetype: deploy
author: jaimeo
---
diff --git a/windows/deployment/update/index.md b/windows/deployment/update/index.md
index 4fa6463ca0..54719178d3 100644
--- a/windows/deployment/update/index.md
+++ b/windows/deployment/update/index.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 11/17/2017
---
# Update Windows 10 in the enterprise
diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md
index 46de2943e8..0235ac8cea 100644
--- a/windows/deployment/update/update-compliance-feature-update-status.md
+++ b/windows/deployment/update/update-compliance-feature-update-status.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/18/2017
---
# Feature Update Status
diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md
index 41369d98ef..9a98859652 100644
--- a/windows/deployment/update/update-compliance-get-started.md
+++ b/windows/deployment/update/update-compliance-get-started.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Get started with Update Compliance
diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md
index 95e64fcee6..30bf291b67 100644
--- a/windows/deployment/update/update-compliance-monitor.md
+++ b/windows/deployment/update/update-compliance-monitor.md
@@ -8,7 +8,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Monitor Windows Updates and Windows Defender Antivirus with Update Compliance
diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md
index 5aefff3779..c22ccf1812 100644
--- a/windows/deployment/update/update-compliance-need-attention.md
+++ b/windows/deployment/update/update-compliance-need-attention.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Need Attention!
diff --git a/windows/deployment/update/update-compliance-perspectives.md b/windows/deployment/update/update-compliance-perspectives.md
index f039195996..e3fe9c0bb9 100644
--- a/windows/deployment/update/update-compliance-perspectives.md
+++ b/windows/deployment/update/update-compliance-perspectives.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Perspectives
diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md
index b361f73d30..969c2e6d55 100644
--- a/windows/deployment/update/update-compliance-security-update-status.md
+++ b/windows/deployment/update/update-compliance-security-update-status.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Security Update Status
diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md
index 07e1970441..c97cf7439d 100644
--- a/windows/deployment/update/update-compliance-using.md
+++ b/windows/deployment/update/update-compliance-using.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Use Update Compliance
diff --git a/windows/deployment/update/update-compliance-wd-av-status.md b/windows/deployment/update/update-compliance-wd-av-status.md
index 0f4b1fa78f..0d7eaadd5a 100644
--- a/windows/deployment/update/update-compliance-wd-av-status.md
+++ b/windows/deployment/update/update-compliance-wd-av-status.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: DaniHalfin
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/13/2017
---
# Windows Defender AV Status
diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md
index 359e53ea6f..2fda260e22 100644
--- a/windows/deployment/update/waas-configure-wufb.md
+++ b/windows/deployment/update/waas-configure-wufb.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 07/27/2017
+ms.date: 10/13/2017
---
# Configure Windows Update for Business
diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md
index f4ad73d713..4c9151a55f 100644
--- a/windows/deployment/update/waas-delivery-optimization.md
+++ b/windows/deployment/update/waas-delivery-optimization.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: JaimeO
ms.localizationpriority: high
ms.author: jaimeo
-ms.date: 11/13/2017
+ms.date: 11/21/2017
---
# Configure Delivery Optimization for Windows 10 updates
diff --git a/windows/deployment/update/waas-manage-updates-configuration-manager.md b/windows/deployment/update/waas-manage-updates-configuration-manager.md
index bb937f6456..fac66e5243 100644
--- a/windows/deployment/update/waas-manage-updates-configuration-manager.md
+++ b/windows/deployment/update/waas-manage-updates-configuration-manager.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 07/27/2017
+ms.date: 10/16/2017
---
# Deploy Windows 10 updates using System Center Configuration Manager
diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md
index 92a51de4ab..6fb03fe6d8 100644
--- a/windows/deployment/update/waas-manage-updates-wsus.md
+++ b/windows/deployment/update/waas-manage-updates-wsus.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 10/16/2017
---
# Deploy Windows 10 updates using Windows Server Update Services (WSUS)
diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md
index 483cb640ad..e0d006761b 100644
--- a/windows/deployment/update/waas-manage-updates-wufb.md
+++ b/windows/deployment/update/waas-manage-updates-wufb.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 10/13/2017
---
# Deploy updates using Windows Update for Business
diff --git a/windows/deployment/update/waas-mobile-updates.md b/windows/deployment/update/waas-mobile-updates.md
index 9234f54996..b167f78eb1 100644
--- a/windows/deployment/update/waas-mobile-updates.md
+++ b/windows/deployment/update/waas-mobile-updates.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 07/27/2017
---
# Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile
diff --git a/windows/deployment/update/waas-optimize-windows-10-updates.md b/windows/deployment/update/waas-optimize-windows-10-updates.md
index 899f98788b..d694f2ff14 100644
--- a/windows/deployment/update/waas-optimize-windows-10-updates.md
+++ b/windows/deployment/update/waas-optimize-windows-10-updates.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 07/27/2017
---
# Optimize Windows 10 update delivery
diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md
index dbcd6f6436..5ee65f0ac5 100644
--- a/windows/deployment/update/waas-overview.md
+++ b/windows/deployment/update/waas-overview.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 07/27/2017
+ms.date: 10/16/2017
---
# Overview of Windows as a service
diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md
index 807d2f4a3d..22c989ac66 100644
--- a/windows/deployment/update/waas-restart.md
+++ b/windows/deployment/update/waas-restart.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 07/05/2017
+ms.date: 07/27/2017
---
# Manage device restarts after updates
diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
index 8637dbf7c4..b311f101b7 100644
--- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
+++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 07/27/2017
+ms.date: 10/13/2017
---
# Assign devices to servicing channels for Windows 10 updates
@@ -23,7 +23,7 @@ ms.date: 07/27/2017
>[!TIP]
>If you're not familiar with the Windows 10 servicing or release channels, read [Servicing Channels](waas-overview.md#servicing-channels) first.
>
->Due to [naming changes](waas-overview.md#naming-changes), older terms like CB,CBB and LTSB may still be displayed in some of our products.
+>Due to [naming changes](waas-overview.md#naming-changes), older terms like CB, CBB and LTSB may still be displayed in some of our products.
Semi-Annual Channel (Targeted) is the default servicing channel for all Windows 10 devices except those with the LTSB edition installed. The following table shows the servicing channels available to each edition of Windows 10.
@@ -46,7 +46,7 @@ Semi-Annual Channel (Targeted) is the default servicing channel for all Windows
## Assign devices to Semi-Annual Channel
>[!IMPORTANT]
->Due to [naming changes](waas-overview.md#naming-changes), older terms like CB,CBB and LTSB may still be displayed in some of our products.
+>Due to [naming changes](waas-overview.md#naming-changes), older terms like CB, CBB and LTSB may still be displayed in some of our products.
>
>In the following settings CB refers to Semi-Annual Channel (Targeted), while CBB refers to Semi-Annual Channel.
@@ -220,5 +220,3 @@ By enabling the Group Policy setting under **Computer Configuration\Administrati
- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md)
- [Walkthrough: use Intune to configure Windows Update for Business](waas-wufb-intune.md)
- [Manage device restarts after updates](waas-restart.md)
-
-
diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
index c6cd1ca434..7a37b53aa7 100644
--- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
+++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 07/27/2017
---
# Prepare servicing strategy for Windows 10 updates
diff --git a/windows/deployment/update/waas-windows-insider-for-business-aad.md b/windows/deployment/update/waas-windows-insider-for-business-aad.md
index 053b5bb5b7..d03c9855b6 100644
--- a/windows/deployment/update/waas-windows-insider-for-business-aad.md
+++ b/windows/deployment/update/waas-windows-insider-for-business-aad.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 10/16/2017
---
# Windows Insider Program for Business using Azure Active Directory
diff --git a/windows/deployment/update/waas-windows-insider-for-business-faq.md b/windows/deployment/update/waas-windows-insider-for-business-faq.md
index 169e3ed2eb..c2cd8cc848 100644
--- a/windows/deployment/update/waas-windows-insider-for-business-faq.md
+++ b/windows/deployment/update/waas-windows-insider-for-business-faq.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/24/2017
---
# Windows Insider Program for Business Frequently Asked Questions
diff --git a/windows/deployment/update/waas-windows-insider-for-business.md b/windows/deployment/update/waas-windows-insider-for-business.md
index 94c1ade630..b105a54d56 100644
--- a/windows/deployment/update/waas-windows-insider-for-business.md
+++ b/windows/deployment/update/waas-windows-insider-for-business.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 10/17/2017
+ms.date: 10/27/2017
---
# Windows Insider Program for Business
diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md
index 8e83c58fd6..a4286f5300 100644
--- a/windows/deployment/update/waas-wu-settings.md
+++ b/windows/deployment/update/waas-wu-settings.md
@@ -7,7 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
-ms.date: 05/16/2017
+ms.date: 07/27/2017
---
# Manage additional Windows Update settings
diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md
index 139a173b93..c4763cac37 100644
--- a/windows/deployment/update/waas-wufb-group-policy.md
+++ b/windows/deployment/update/waas-wufb-group-policy.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 07/27/2017
---
# Walkthrough: use Group Policy to configure Windows Update for Business
diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md
index 5faa58e16a..6d421a99de 100644
--- a/windows/deployment/update/waas-wufb-intune.md
+++ b/windows/deployment/update/waas-wufb-intune.md
@@ -7,6 +7,7 @@ ms.sitesec: library
author: DaniHalfin
ms.localizationpriority: high
ms.author: daniha
+ms.date: 07/27/2017
---
# Walkthrough: use Microsoft Intune to configure Windows Update for Business
diff --git a/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md b/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md
index c2744bd544..96bec400be 100644
--- a/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md
+++ b/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md
@@ -3,6 +3,7 @@ title: Manage Windows upgrades with Upgrade Readiness (Windows 10)
description: Provides an overview of the process of managing Windows upgrades with Upgrade Readiness.
ms.prod: w10
author: greg-lindsay
+ms.date: 04/25/2017
---
# Manage Windows upgrades with Upgrade Readiness
diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md
index e601c4391e..bce822bcc6 100644
--- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md
+++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: deploy
author: greg-lindsay
-ms.date: 10/10/2017
+ms.date: 10/16/2017
ms.localizationpriority: high
---
diff --git a/windows/deployment/upgrade/troubleshoot-upgrade-readiness.md b/windows/deployment/upgrade/troubleshoot-upgrade-readiness.md
index bb0caaf247..bb097f89bb 100644
--- a/windows/deployment/upgrade/troubleshoot-upgrade-readiness.md
+++ b/windows/deployment/upgrade/troubleshoot-upgrade-readiness.md
@@ -3,6 +3,7 @@ title: Troubleshoot Upgrade Readiness (Windows 10)
description: Provides troubleshooting information for Upgrade Readiness.
ms.prod: w10
author: greg-lindsay
+ms.date: 04/19/2017
---
# Troubleshoot Upgrade Readiness
diff --git a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md
index 40b6f4fcb0..70e29d0699 100644
--- a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md
+++ b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness - Additional insights
description: Explains additional features of Upgrade Readiness.
ms.prod: w10
author: greg-lindsay
+ms.date: 10/26/2017
---
# Upgrade Readiness - Additional insights
diff --git a/windows/deployment/upgrade/upgrade-readiness-architecture.md b/windows/deployment/upgrade/upgrade-readiness-architecture.md
index ae5949405f..a37441da3e 100644
--- a/windows/deployment/upgrade/upgrade-readiness-architecture.md
+++ b/windows/deployment/upgrade/upgrade-readiness-architecture.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness architecture (Windows 10)
description: Describes Upgrade Readiness architecture.
ms.prod: w10
author: greg-lindsay
+ms.date: 04/25/2017
---
# Upgrade Readiness architecture
diff --git a/windows/deployment/upgrade/upgrade-readiness-data-sharing.md b/windows/deployment/upgrade/upgrade-readiness-data-sharing.md
index dad2b5a63b..92f3e72525 100644
--- a/windows/deployment/upgrade/upgrade-readiness-data-sharing.md
+++ b/windows/deployment/upgrade/upgrade-readiness-data-sharing.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: deploy
author: greg-lindsay
+ms.date: 04/19/2017
---
# Upgrade Readiness data sharing
diff --git a/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md b/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md
index 642e0ed67b..b5f0b2b68b 100644
--- a/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md
+++ b/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness - Get a list of computers that are upgrade-ready (Windo
description: Describes how to get a list of computers that are ready to be upgraded in Upgrade Readiness.
ms.prod: w10
author: greg-lindsay
+ms.date: 04/19/2017
---
# Upgrade Readiness - Step 3: Deploy Windows
diff --git a/windows/deployment/upgrade/upgrade-readiness-deployment-script.md b/windows/deployment/upgrade/upgrade-readiness-deployment-script.md
index 17224c6c74..12540d9f42 100644
--- a/windows/deployment/upgrade/upgrade-readiness-deployment-script.md
+++ b/windows/deployment/upgrade/upgrade-readiness-deployment-script.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: deploy
author: greg-lindsay
+ms.date: 10/11/2017
---
# Upgrade Readiness deployment script
diff --git a/windows/deployment/upgrade/upgrade-readiness-get-started.md b/windows/deployment/upgrade/upgrade-readiness-get-started.md
index 90fabf7307..57c0d7c495 100644
--- a/windows/deployment/upgrade/upgrade-readiness-get-started.md
+++ b/windows/deployment/upgrade/upgrade-readiness-get-started.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: deploy
author: jaimeo
+ms.date: 09/20/2017
---
# Get started with Upgrade Readiness
diff --git a/windows/deployment/upgrade/upgrade-readiness-identify-apps.md b/windows/deployment/upgrade/upgrade-readiness-identify-apps.md
index 6beb49c163..92dbe3590b 100644
--- a/windows/deployment/upgrade/upgrade-readiness-identify-apps.md
+++ b/windows/deployment/upgrade/upgrade-readiness-identify-apps.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness - Identify important apps (Windows 10)
description: Describes how to prepare your environment so that you can use Upgrade Readiness to manage Windows upgrades.
ms.prod: w10
author: greg-lindsay
+ms.date: 04/19/2017
---
# Upgrade Readiness - Step 1: Identify important apps
diff --git a/windows/deployment/upgrade/upgrade-readiness-requirements.md b/windows/deployment/upgrade/upgrade-readiness-requirements.md
index 18d561a304..69de11a2a2 100644
--- a/windows/deployment/upgrade/upgrade-readiness-requirements.md
+++ b/windows/deployment/upgrade/upgrade-readiness-requirements.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness requirements (Windows 10)
description: Provides requirements for Upgrade Readiness.
ms.prod: w10
author: greg-lindsay
+ms.date: 11/08/2017
---
# Upgrade Readiness requirements
diff --git a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md
index 731feea00e..b75afc225b 100644
--- a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md
+++ b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness - Resolve application and driver issues (Windows 10)
description: Describes how to resolve application and driver issues that can occur during an upgrade with Upgrade Readiness.
ms.prod: w10
author: jaimeo
+ms.date: 08/31/2017
---
# Upgrade Readiness - Step 2: Resolve app and driver issues
diff --git a/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md b/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md
index 860f86c5bb..15cd2c2bf3 100644
--- a/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md
+++ b/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md
@@ -3,6 +3,7 @@ title: Upgrade Readiness - Upgrade Overview (Windows 10)
description: Displays the total count of computers sharing data and upgraded.
ms.prod: w10
author: greg-lindsay
+ms.date: 08/15/2017
---
# Upgrade Readiness - Upgrade overview
diff --git a/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md b/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md
index f0e227a621..68f4b268ec 100644
--- a/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md
+++ b/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.localizationpriority: high
ms.mktglfcycl: deploy
author: mtniehaus
+ms.date: 07/27/2017
---
# Perform an in-place upgrade to Windows 10 using Configuration Manager
diff --git a/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md
index 85e7a02389..33606a3b67 100644
--- a/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md
+++ b/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: mtniehaus
+ms.date: 07/27/2017
---
# Perform an in-place upgrade to Windows 10 with MDT
diff --git a/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md b/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md
index 1a3d373bbe..2b4648d629 100644
--- a/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md
+++ b/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
author: Jamiejdt
+ms.date: 07/27/2017
---
# Upgrade a Windows Phone 8.1 to Windows 10 Mobile with Mobile Device Management (MDM)
diff --git a/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md b/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md
index e074aad404..8b8805f491 100644
--- a/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md
+++ b/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md
@@ -3,6 +3,7 @@ title: Use Upgrade Readiness to manage Windows upgrades (Windows 10)
description: Describes how to use Upgrade Readiness to manage Windows upgrades.
ms.prod: w10
author: jaimeo
+ms.date: 08/30/2017
---
# Use Upgrade Readiness to manage Windows upgrades
diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md
index c1f05fe42e..216a6f5003 100644
--- a/windows/deployment/upgrade/windows-10-edition-upgrades.md
+++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mobile
author: greg-lindsay
+ms.date: 10/17/2017
---
# Windows 10 edition upgrade
diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md
index ea708741a6..8ea5f17517 100644
--- a/windows/deployment/upgrade/windows-10-upgrade-paths.md
+++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.localizationpriority: high
ms.pagetype: mobile
author: greg-lindsay
+ms.date: 10/16/2017
---
# Windows 10 upgrade paths
diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md
index f0d196dfd1..a16c0e1719 100644
--- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md
+++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 11/17/2017
---
# Windows upgrade and migration considerations
diff --git a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md
index 8dae688326..7414694368 100644
--- a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md
+++ b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Getting Started with the User State Migration Tool (USMT)
diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md
index bdcb63af32..8f7ffec7b1 100644
--- a/windows/deployment/usmt/migrate-application-settings.md
+++ b/windows/deployment/usmt/migrate-application-settings.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Migrate Application Settings
diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md
index 9ee233402b..9d396de135 100644
--- a/windows/deployment/usmt/migration-store-types-overview.md
+++ b/windows/deployment/usmt/migration-store-types-overview.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Migration Store Types Overview
diff --git a/windows/deployment/usmt/offline-migration-reference.md b/windows/deployment/usmt/offline-migration-reference.md
index c7c6c03af0..bb58e9867d 100644
--- a/windows/deployment/usmt/offline-migration-reference.md
+++ b/windows/deployment/usmt/offline-migration-reference.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Offline Migration Reference
diff --git a/windows/deployment/usmt/understanding-migration-xml-files.md b/windows/deployment/usmt/understanding-migration-xml-files.md
index c03bc14e24..b7c52607a1 100644
--- a/windows/deployment/usmt/understanding-migration-xml-files.md
+++ b/windows/deployment/usmt/understanding-migration-xml-files.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Understanding Migration XML Files
diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md
index 4e43629a12..40967a0ee3 100644
--- a/windows/deployment/usmt/usmt-best-practices.md
+++ b/windows/deployment/usmt/usmt-best-practices.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# USMT Best Practices
diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md
index 5938b48748..4551589ccd 100644
--- a/windows/deployment/usmt/usmt-choose-migration-store-type.md
+++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Choose a Migration Store Type
diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md
index 22cf9c33aa..53367d6cb0 100644
--- a/windows/deployment/usmt/usmt-command-line-syntax.md
+++ b/windows/deployment/usmt/usmt-command-line-syntax.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# User State Migration Tool (USMT) Command-line Syntax
diff --git a/windows/deployment/usmt/usmt-common-issues.md b/windows/deployment/usmt/usmt-common-issues.md
index 7213b01b6c..67ac98fcad 100644
--- a/windows/deployment/usmt/usmt-common-issues.md
+++ b/windows/deployment/usmt/usmt-common-issues.md
@@ -5,7 +5,7 @@ ms.assetid: 5a37e390-8617-4768-9eee-50397fbbb2e1
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-ms.date: 09/07/2017
+ms.date: 09/19/2017
author: greg-lindsay
---
diff --git a/windows/deployment/usmt/usmt-common-migration-scenarios.md b/windows/deployment/usmt/usmt-common-migration-scenarios.md
index 9262ef9b0f..0cf81e4fed 100644
--- a/windows/deployment/usmt/usmt-common-migration-scenarios.md
+++ b/windows/deployment/usmt/usmt-common-migration-scenarios.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Common Migration Scenarios
diff --git a/windows/deployment/usmt/usmt-configxml-file.md b/windows/deployment/usmt/usmt-configxml-file.md
index 4484c03e2d..549a863089 100644
--- a/windows/deployment/usmt/usmt-configxml-file.md
+++ b/windows/deployment/usmt/usmt-configxml-file.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Config.xml File
diff --git a/windows/deployment/usmt/usmt-conflicts-and-precedence.md b/windows/deployment/usmt/usmt-conflicts-and-precedence.md
index 3b570d51e5..5facab35e2 100644
--- a/windows/deployment/usmt/usmt-conflicts-and-precedence.md
+++ b/windows/deployment/usmt/usmt-conflicts-and-precedence.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Conflicts and Precedence
diff --git a/windows/deployment/usmt/usmt-custom-xml-examples.md b/windows/deployment/usmt/usmt-custom-xml-examples.md
index 4d60c4903c..69d78fbd54 100644
--- a/windows/deployment/usmt/usmt-custom-xml-examples.md
+++ b/windows/deployment/usmt/usmt-custom-xml-examples.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Custom XML Examples
diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md
index 30930f05ad..affa696a95 100644
--- a/windows/deployment/usmt/usmt-customize-xml-files.md
+++ b/windows/deployment/usmt/usmt-customize-xml-files.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Customize USMT XML Files
diff --git a/windows/deployment/usmt/usmt-determine-what-to-migrate.md b/windows/deployment/usmt/usmt-determine-what-to-migrate.md
index 27ad2ea86d..bdae639513 100644
--- a/windows/deployment/usmt/usmt-determine-what-to-migrate.md
+++ b/windows/deployment/usmt/usmt-determine-what-to-migrate.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Determine What to Migrate
diff --git a/windows/deployment/usmt/usmt-estimate-migration-store-size.md b/windows/deployment/usmt/usmt-estimate-migration-store-size.md
index a331a99c09..ac8107db57 100644
--- a/windows/deployment/usmt/usmt-estimate-migration-store-size.md
+++ b/windows/deployment/usmt/usmt-estimate-migration-store-size.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Estimate Migration Store Size
diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md
index 975f11e54a..7f45010a75 100644
--- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md
+++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Exclude Files and Settings
diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md
index c679d58b27..ff5a96e50d 100644
--- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md
+++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Extract Files from a Compressed USMT Migration Store
diff --git a/windows/deployment/usmt/usmt-faq.md b/windows/deployment/usmt/usmt-faq.md
index 715340a82d..42ff54b6cf 100644
--- a/windows/deployment/usmt/usmt-faq.md
+++ b/windows/deployment/usmt/usmt-faq.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Frequently Asked Questions
diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md
index 020557c402..3cbed8dac0 100644
--- a/windows/deployment/usmt/usmt-general-conventions.md
+++ b/windows/deployment/usmt/usmt-general-conventions.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# General Conventions
diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md
index 699fe76632..6c3a39cbad 100644
--- a/windows/deployment/usmt/usmt-hard-link-migration-store.md
+++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Hard-Link Migration Store
diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md
index 0c274924a6..f5ebecc8eb 100644
--- a/windows/deployment/usmt/usmt-how-it-works.md
+++ b/windows/deployment/usmt/usmt-how-it-works.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# How USMT Works
diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md
index 1a22d71262..f3e4659b75 100644
--- a/windows/deployment/usmt/usmt-how-to.md
+++ b/windows/deployment/usmt/usmt-how-to.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# User State Migration Tool (USMT) How-to topics
diff --git a/windows/deployment/usmt/usmt-identify-application-settings.md b/windows/deployment/usmt/usmt-identify-application-settings.md
index 5fa216f2b3..c924cce50b 100644
--- a/windows/deployment/usmt/usmt-identify-application-settings.md
+++ b/windows/deployment/usmt/usmt-identify-application-settings.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Identify Applications Settings
diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md
index 49766ca745..ded6a59f34 100644
--- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md
+++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Identify File Types, Files, and Folders
diff --git a/windows/deployment/usmt/usmt-identify-operating-system-settings.md b/windows/deployment/usmt/usmt-identify-operating-system-settings.md
index 27fd8c0c25..6695528a7c 100644
--- a/windows/deployment/usmt/usmt-identify-operating-system-settings.md
+++ b/windows/deployment/usmt/usmt-identify-operating-system-settings.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Identify Operating System Settings
diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md
index 6d081727c3..58fe715cfb 100644
--- a/windows/deployment/usmt/usmt-identify-users.md
+++ b/windows/deployment/usmt/usmt-identify-users.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Identify Users
diff --git a/windows/deployment/usmt/usmt-include-files-and-settings.md b/windows/deployment/usmt/usmt-include-files-and-settings.md
index 411525684e..31cb94e46d 100644
--- a/windows/deployment/usmt/usmt-include-files-and-settings.md
+++ b/windows/deployment/usmt/usmt-include-files-and-settings.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Include Files and Settings
diff --git a/windows/deployment/usmt/usmt-loadstate-syntax.md b/windows/deployment/usmt/usmt-loadstate-syntax.md
index 36c3dfb311..522972b99b 100644
--- a/windows/deployment/usmt/usmt-loadstate-syntax.md
+++ b/windows/deployment/usmt/usmt-loadstate-syntax.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# LoadState Syntax
diff --git a/windows/deployment/usmt/usmt-log-files.md b/windows/deployment/usmt/usmt-log-files.md
index 9796591745..ba63a86235 100644
--- a/windows/deployment/usmt/usmt-log-files.md
+++ b/windows/deployment/usmt/usmt-log-files.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Log Files
diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md
index d4e2db536f..ea1fda6f15 100644
--- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md
+++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Migrate EFS Files and Certificates
diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md
index 6c87c9b043..5007823608 100644
--- a/windows/deployment/usmt/usmt-migrate-user-accounts.md
+++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Migrate User Accounts
diff --git a/windows/deployment/usmt/usmt-migration-store-encryption.md b/windows/deployment/usmt/usmt-migration-store-encryption.md
index 1e8ea1a8e0..f1e7205880 100644
--- a/windows/deployment/usmt/usmt-migration-store-encryption.md
+++ b/windows/deployment/usmt/usmt-migration-store-encryption.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Migration Store Encryption
diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md
index 121ae0c810..606126289a 100644
--- a/windows/deployment/usmt/usmt-overview.md
+++ b/windows/deployment/usmt/usmt-overview.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 10/16/2017
---
# User State Migration Tool (USMT) Overview
diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md
index 2b6ce76d7f..d8cbeb6f28 100644
--- a/windows/deployment/usmt/usmt-plan-your-migration.md
+++ b/windows/deployment/usmt/usmt-plan-your-migration.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Plan Your Migration
diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md
index edebf602f1..e83a3bc015 100644
--- a/windows/deployment/usmt/usmt-recognized-environment-variables.md
+++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Recognized Environment Variables
diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md
index 753146d6b9..782c80df15 100644
--- a/windows/deployment/usmt/usmt-reference.md
+++ b/windows/deployment/usmt/usmt-reference.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# User State Migration Toolkit (USMT) Reference
diff --git a/windows/deployment/usmt/usmt-requirements.md b/windows/deployment/usmt/usmt-requirements.md
index e96eb8e095..daa83b02e6 100644
--- a/windows/deployment/usmt/usmt-requirements.md
+++ b/windows/deployment/usmt/usmt-requirements.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 05/03/2017
---
# USMT Requirements
diff --git a/windows/deployment/usmt/usmt-reroute-files-and-settings.md b/windows/deployment/usmt/usmt-reroute-files-and-settings.md
index 99dd2eb09c..b34f25672c 100644
--- a/windows/deployment/usmt/usmt-reroute-files-and-settings.md
+++ b/windows/deployment/usmt/usmt-reroute-files-and-settings.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Reroute Files and Settings
diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md
index e77c799af7..bd334fc553 100644
--- a/windows/deployment/usmt/usmt-resources.md
+++ b/windows/deployment/usmt/usmt-resources.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# USMT Resources
diff --git a/windows/deployment/usmt/usmt-return-codes.md b/windows/deployment/usmt/usmt-return-codes.md
index 001654314d..287ac6ffc7 100644
--- a/windows/deployment/usmt/usmt-return-codes.md
+++ b/windows/deployment/usmt/usmt-return-codes.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Return Codes
diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md
index 5083385534..2443952b25 100644
--- a/windows/deployment/usmt/usmt-scanstate-syntax.md
+++ b/windows/deployment/usmt/usmt-scanstate-syntax.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# ScanState Syntax
diff --git a/windows/deployment/usmt/usmt-technical-reference.md b/windows/deployment/usmt/usmt-technical-reference.md
index c3d796217c..352c1e7ae7 100644
--- a/windows/deployment/usmt/usmt-technical-reference.md
+++ b/windows/deployment/usmt/usmt-technical-reference.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# User State Migration Tool (USMT) Technical Reference
diff --git a/windows/deployment/usmt/usmt-test-your-migration.md b/windows/deployment/usmt/usmt-test-your-migration.md
index 39297b3207..72194933a6 100644
--- a/windows/deployment/usmt/usmt-test-your-migration.md
+++ b/windows/deployment/usmt/usmt-test-your-migration.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Test Your Migration
diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md
index cec208e28b..ee6c7f1409 100644
--- a/windows/deployment/usmt/usmt-topics.md
+++ b/windows/deployment/usmt/usmt-topics.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# User State Migration Tool (USMT) Overview Topics
diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md
index 33296077f4..b3588b8bab 100644
--- a/windows/deployment/usmt/usmt-troubleshooting.md
+++ b/windows/deployment/usmt/usmt-troubleshooting.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# User State Migration Tool (USMT) Troubleshooting
diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md
index 08df5661f2..7d636d1d1a 100644
--- a/windows/deployment/usmt/usmt-utilities.md
+++ b/windows/deployment/usmt/usmt-utilities.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# UsmtUtils Syntax
diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md
index 02e64c33e8..ab7bbe5661 100644
--- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md
+++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 09/12/2017
---
# What does USMT migrate?
diff --git a/windows/deployment/usmt/usmt-xml-elements-library.md b/windows/deployment/usmt/usmt-xml-elements-library.md
index 4257b3e9d6..46ec2a4af2 100644
--- a/windows/deployment/usmt/usmt-xml-elements-library.md
+++ b/windows/deployment/usmt/usmt-xml-elements-library.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# XML Elements Library
diff --git a/windows/deployment/usmt/usmt-xml-reference.md b/windows/deployment/usmt/usmt-xml-reference.md
index 4023b52759..f613485b42 100644
--- a/windows/deployment/usmt/usmt-xml-reference.md
+++ b/windows/deployment/usmt/usmt-xml-reference.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# USMT XML Reference
diff --git a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md
index ee16be2715..277b89ff90 100644
--- a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md
+++ b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# Verify the Condition of a Compressed Migration Store
diff --git a/windows/deployment/usmt/xml-file-requirements.md b/windows/deployment/usmt/xml-file-requirements.md
index 100306e84d..a85b173f69 100644
--- a/windows/deployment/usmt/xml-file-requirements.md
+++ b/windows/deployment/usmt/xml-file-requirements.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 04/19/2017
---
# XML File Requirements
diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md
index 25d0f04961..f3d15623c6 100644
--- a/windows/deployment/vda-subscription-activation.md
+++ b/windows/deployment/vda-subscription-activation.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
-ms.date: 11/14/2017
+ms.date: 12/05/2017
author: greg-lindsay
---
@@ -47,7 +47,7 @@ For examples of activation issues, see [Troubleshoot the user experience](https:
3. At an elevated command prompt, type **sysdm.cpl** and press ENTER.
4. On the Remote tab, choose **Allow remote connections to this computer** and then click **Select Users**.
5. Click **Add**, type **Authenticated users**, and then click **OK** three times.
-6. Follow the instructions to use sysprep at [Steps to generalize a VHD](https://docs.microsoft.com/azure/virtual-machines/windows/prepare-for-upload-vhd-image#steps-to-generalize-a-vhd).
+6. Follow the instructions to use sysprep at [Steps to generalize a VHD](https://docs.microsoft.com/azure/virtual-machines/windows/prepare-for-upload-vhd-image#steps-to-generalize-a-vhd) and then start the VM again.
7. [Install Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd).
8. Open Windows Configuration Designer and click **Provison desktop services**.
9. Under **Name**, type **Desktop AD Enrollment Pro GVLK**, click **Finish**, and then on the **Set up device** page enter a device name.
@@ -90,7 +90,6 @@ For Azure AD-joined VMs, follow the same instructions (above) as for [Active Dir
2. At an elevated command prompt, type **sysdm.cpl** and press ENTER.
3. On the Remote tab, choose **Allow remote connections to this computer** and then click **Select Users**.
4. Click **Add**, type **Authenticated users**, and then click **OK** three times.
-(https://docs.microsoft.com/azure/virtual-machines/windows/prepare-for-upload-vhd-image#steps-to-generalize-a-vhd).
5. [Install Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd).
6. Open Windows Configuration Designer and click **Provison desktop services**.
7. Under **Name**, type **Desktop Bulk Enrollment Token Pro GVLK**, click **Finish**, and then on the **Set up device** page enter a device name.
diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
index b4ee02d408..394e9dbac2 100644
--- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Activate by Proxy an Active Directory Forest
diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md
index 3e03e5a68b..9673148fa4 100644
--- a/windows/deployment/volume-activation/activate-forest-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Activate an Active Directory Forest Online
diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
index 095d461e1e..63c093a2e9 100644
--- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
+++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: greg-lindsay
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Activate using Active Directory-based activation
diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
index 28325dc349..6e860e2cc2 100644
--- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
+++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 10/16/2017
---
# Activate using Key Management Service
diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md
index 2a3c80b8b2..f47e202d37 100644
--- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md
+++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Activate clients running Windows 10
diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
index 7eced02f55..e64be6f39d 100644
--- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md
+++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: greg-lindsay
+ms.date: 04/19/2017
---
# Active Directory-Based Activation Overview
diff --git a/windows/deployment/volume-activation/add-manage-products-vamt.md b/windows/deployment/volume-activation/add-manage-products-vamt.md
index 70623ebb01..d3f1736d57 100644
--- a/windows/deployment/volume-activation/add-manage-products-vamt.md
+++ b/windows/deployment/volume-activation/add-manage-products-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Add and Manage Products
diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md
index 5efb1a8409..14eb6d93b5 100644
--- a/windows/deployment/volume-activation/add-remove-computers-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: jdeckerms
ms.pagetype: activation
+ms.date: 04/25/2017
---
# Add and Remove Computers
diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
index 61f1cd59da..dbc43dacd5 100644
--- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Add and Remove a Product Key
diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
index ca6ec523b8..63b927fef1 100644
--- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
+++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Appendix: Information sent to Microsoft during activation
**Applies to**
diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md
index 6168096a40..bc6d81502b 100644
--- a/windows/deployment/volume-activation/configure-client-computers-vamt.md
+++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Configure Client Computers
diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md
index 91604fe914..761457d1c2 100644
--- a/windows/deployment/volume-activation/import-export-vamt-data.md
+++ b/windows/deployment/volume-activation/import-export-vamt-data.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Import and Export VAMT Data
diff --git a/windows/deployment/volume-activation/install-configure-vamt.md b/windows/deployment/volume-activation/install-configure-vamt.md
index d141c48130..fa8dea6ac1 100644
--- a/windows/deployment/volume-activation/install-configure-vamt.md
+++ b/windows/deployment/volume-activation/install-configure-vamt.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Install and Configure VAMT
diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
index 1aecc1fd56..8f079268b5 100644
--- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md
+++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Install a KMS Client Key
diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md
index 623f14c7bd..6956e71431 100644
--- a/windows/deployment/volume-activation/install-product-key-vamt.md
+++ b/windows/deployment/volume-activation/install-product-key-vamt.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Install a Product Key
diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md
index f20fa8522a..1fb488e7ea 100644
--- a/windows/deployment/volume-activation/install-vamt.md
+++ b/windows/deployment/volume-activation/install-vamt.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Install VAMT
diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md
index 06e3d0da40..d527c0e57a 100644
--- a/windows/deployment/volume-activation/introduction-vamt.md
+++ b/windows/deployment/volume-activation/introduction-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Introduction to VAMT
diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md
index ed9eb06fee..d399375158 100644
--- a/windows/deployment/volume-activation/kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/kms-activation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Perform KMS Activation
diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md
index 00e5d02250..81d2deb8aa 100644
--- a/windows/deployment/volume-activation/local-reactivation-vamt.md
+++ b/windows/deployment/volume-activation/local-reactivation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Perform Local Reactivation
diff --git a/windows/deployment/volume-activation/manage-activations-vamt.md b/windows/deployment/volume-activation/manage-activations-vamt.md
index ff91afb865..29aee68fac 100644
--- a/windows/deployment/volume-activation/manage-activations-vamt.md
+++ b/windows/deployment/volume-activation/manage-activations-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Manage Activations
diff --git a/windows/deployment/volume-activation/manage-product-keys-vamt.md b/windows/deployment/volume-activation/manage-product-keys-vamt.md
index dd978d039a..4e51082561 100644
--- a/windows/deployment/volume-activation/manage-product-keys-vamt.md
+++ b/windows/deployment/volume-activation/manage-product-keys-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Manage Product Keys
diff --git a/windows/deployment/volume-activation/manage-vamt-data.md b/windows/deployment/volume-activation/manage-vamt-data.md
index 5062e4e819..b71b5629d9 100644
--- a/windows/deployment/volume-activation/manage-vamt-data.md
+++ b/windows/deployment/volume-activation/manage-vamt-data.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Manage VAMT Data
diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md
index ffe55fe3ad..14bf4f8a02 100644
--- a/windows/deployment/volume-activation/monitor-activation-client.md
+++ b/windows/deployment/volume-activation/monitor-activation-client.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: greg-lindsay
ms.localizationpriority: medium
+ms.date: 07/27/2017
---
# Monitor activation
diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md
index adfdc41abf..ec04a095dd 100644
--- a/windows/deployment/volume-activation/online-activation-vamt.md
+++ b/windows/deployment/volume-activation/online-activation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Perform Online Activation
diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
index 92299edb2e..a1e9503aee 100644
--- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md
+++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: medium
+ms.date: 09/27/2017
---
# Plan for volume activation
diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md
index 62def8d290..8b1fda4134 100644
--- a/windows/deployment/volume-activation/proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/proxy-activation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Perform Proxy Activation
diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md
index 5d72e09b0c..54d63f20f6 100644
--- a/windows/deployment/volume-activation/remove-products-vamt.md
+++ b/windows/deployment/volume-activation/remove-products-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Remove Products
diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
index 6643bb09c6..1b3ee09ca7 100644
--- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Scenario 3: KMS Client Activation
diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
index 2d818a946e..04b2b6ea5d 100644
--- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Scenario 1: Online Activation
diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
index 4298e90b11..a57fcad150 100644
--- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Scenario 2: Proxy Activation
diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md
index caf624b267..81108e69e4 100644
--- a/windows/deployment/volume-activation/update-product-status-vamt.md
+++ b/windows/deployment/volume-activation/update-product-status-vamt.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Update Product Status
diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
index b81e84356d..8f850d750a 100644
--- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
+++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Use the Volume Activation Management Tool
diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
index b461b29aa7..ff1efca6bc 100644
--- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
+++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Use VAMT in Windows PowerShell
diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md
index b2eaf3b2bc..99dd5123f7 100644
--- a/windows/deployment/volume-activation/vamt-known-issues.md
+++ b/windows/deployment/volume-activation/vamt-known-issues.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# VAMT Known Issues
diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md
index 6e4a94c8e3..f595695c11 100644
--- a/windows/deployment/volume-activation/vamt-requirements.md
+++ b/windows/deployment/volume-activation/vamt-requirements.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# VAMT Requirements
diff --git a/windows/deployment/volume-activation/vamt-step-by-step.md b/windows/deployment/volume-activation/vamt-step-by-step.md
index 7d6fd78f4d..7678851556 100644
--- a/windows/deployment/volume-activation/vamt-step-by-step.md
+++ b/windows/deployment/volume-activation/vamt-step-by-step.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# VAMT Step-by-Step Scenarios
diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md
index e315f32f6f..17df92c0e9 100644
--- a/windows/deployment/volume-activation/volume-activation-management-tool.md
+++ b/windows/deployment/volume-activation/volume-activation-management-tool.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
+ms.date: 04/25/2017
---
# Volume Activation Management Tool (VAMT) Technical Reference
diff --git a/windows/deployment/volume-activation/volume-activation-windows-10.md b/windows/deployment/volume-activation/volume-activation-windows-10.md
index d7cc0b2c2a..be90c6bedc 100644
--- a/windows/deployment/volume-activation/volume-activation-windows-10.md
+++ b/windows/deployment/volume-activation/volume-activation-windows-10.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: activation
author: jdeckerms
ms.localizationpriority: high
+ms.date: 07/27/2017
---
# Volume Activation for Windows 10
diff --git a/windows/deployment/windows-10-architecture-posters.md b/windows/deployment/windows-10-architecture-posters.md
index 93173ce925..9e30d5461e 100644
--- a/windows/deployment/windows-10-architecture-posters.md
+++ b/windows/deployment/windows-10-architecture-posters.md
@@ -4,7 +4,7 @@ description: Provides architural planning posters for Windows 10 in the enterpri
ms.prod: w10
ms.author: elizapo
author: lizap
-ms.date: 09/28/2017
+ms.date: 09/28/2017
ms.tgt_pltfrm: na
ms.topic: article
ms.localizationpriority: low
diff --git a/windows/deployment/windows-10-auto-pilot.md b/windows/deployment/windows-10-auto-pilot.md
index a292123501..1526ab85ba 100644
--- a/windows/deployment/windows-10-auto-pilot.md
+++ b/windows/deployment/windows-10-auto-pilot.md
@@ -44,6 +44,7 @@ Windows AutoPilot allows you to:
* Devices have to be pre-installed with Windows 10 Professional, Enterprise or Education, of version 1703 or later
* Devices must have access to the internet
* [Azure AD Premium P1 or P2](https://www.microsoft.com/cloud-platform/azure-active-directory-features)
+* [Users must be allowed to join devices into Azure AD](https://docs.microsoft.com/en-us/azure/active-directory/device-management-azure-portal)
* Microsoft Intune or other MDM services to manage your devices
## Windows AutoPilot Scenarios
diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md
index 1b9607c9b5..5b1e837e19 100644
--- a/windows/deployment/windows-10-deployment-scenarios.md
+++ b/windows/deployment/windows-10-deployment-scenarios.md
@@ -7,7 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
-ms.date: 11/7/2017
+ms.date: 11/07/2017
author: greg-lindsay
---
diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md
index d6f852cae5..624e9bf703 100644
--- a/windows/deployment/windows-10-deployment-tools-reference.md
+++ b/windows/deployment/windows-10-deployment-tools-reference.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 07/12/2017
---
# Windows 10 deployment tools
diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md
index 7401e4d251..eaa780ed07 100644
--- a/windows/deployment/windows-10-deployment-tools.md
+++ b/windows/deployment/windows-10-deployment-tools.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
+ms.date: 10/16/2017
---
# Windows 10 deployment tools
diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md
index 5f663ae222..b0665c415e 100644
--- a/windows/deployment/windows-10-enterprise-e3-overview.md
+++ b/windows/deployment/windows-10-enterprise-e3-overview.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
-ms.date: 08/23/2017
+ms.date: 08/24/2017
author: greg-lindsay
---
diff --git a/windows/deployment/windows-10-enterprise-subscription-activation.md b/windows/deployment/windows-10-enterprise-subscription-activation.md
index cfafe38c9a..f7f5d176dd 100644
--- a/windows/deployment/windows-10-enterprise-subscription-activation.md
+++ b/windows/deployment/windows-10-enterprise-subscription-activation.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
localizationpriority: high
ms.sitesec: library
ms.pagetype: mdt
-ms.date: 10/18/2017
+ms.date: 10/20/2017
author: greg-lindsay
---
diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md
index 67e3b2e2b4..06767dad8e 100644
--- a/windows/deployment/windows-10-media.md
+++ b/windows/deployment/windows-10-media.md
@@ -5,7 +5,7 @@ keywords: deploy, upgrade, update, software, media
ms.prod: w10
ms.mktglfcycl: plan
ms.localizationpriority: high
-ms.date: 10/18/2017
+ms.date: 10/20/2017
ms.sitesec: library
author: greg-lindsay
---
diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md
index 8c3ca200ef..c85238f4c2 100644
--- a/windows/deployment/windows-10-poc-mdt.md
+++ b/windows/deployment/windows-10-poc-mdt.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
keywords: deployment, automate, tools, configure, mdt
ms.localizationpriority: high
-ms.date: 10/10/2017
+ms.date: 10/11/2017
author: greg-lindsay
---
diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md
index 0d51134732..7d845a6584 100644
--- a/windows/deployment/windows-10-poc-sc-config-mgr.md
+++ b/windows/deployment/windows-10-poc-sc-config-mgr.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
keywords: deployment, automate, tools, configure, sccm
ms.localizationpriority: high
-ms.date: 10/10/2017
+ms.date: 10/11/2017
author: greg-lindsay
---
diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md
index 9e55510904..4ac1cc5a28 100644
--- a/windows/deployment/windows-10-poc.md
+++ b/windows/deployment/windows-10-poc.md
@@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
keywords: deployment, automate, tools, configure, mdt, sccm
ms.localizationpriority: high
-ms.date: 10/10/2017
+ms.date: 11/16/2017
author: greg-lindsay
---
diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md
index 154981a4b6..bfb29c4630 100644
--- a/windows/deployment/windows-adk-scenarios-for-it-pros.md
+++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.sitesec: library
author: greg-lindsay
+ms.date: 07/27/2017
---
# Windows ADK for Windows 10 scenarios for IT Pros
diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md
index 8290d3383d..6ac888a69b 100644
--- a/windows/deployment/windows-deployment-scenarios-and-tools.md
+++ b/windows/deployment/windows-deployment-scenarios-and-tools.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: mtniehaus
+ms.date: 07/12/2017
---
# Windows 10 deployment scenarios and tools
diff --git a/windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md
index 9898cd57e6..cf8105dc69 100644
--- a/windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md
+++ b/windows/device-security/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Add rules for packaged apps to existing AppLocker rule-set
diff --git a/windows/device-security/applocker/administer-applocker.md b/windows/device-security/applocker/administer-applocker.md
index 327c091fee..4898c621a2 100644
--- a/windows/device-security/applocker/administer-applocker.md
+++ b/windows/device-security/applocker/administer-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Administer AppLocker
diff --git a/windows/device-security/applocker/applocker-architecture-and-components.md b/windows/device-security/applocker/applocker-architecture-and-components.md
index 1d788081eb..3544866752 100644
--- a/windows/device-security/applocker/applocker-architecture-and-components.md
+++ b/windows/device-security/applocker/applocker-architecture-and-components.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker architecture and components
diff --git a/windows/device-security/applocker/applocker-functions.md b/windows/device-security/applocker/applocker-functions.md
index 1f4bac9193..9210e50905 100644
--- a/windows/device-security/applocker/applocker-functions.md
+++ b/windows/device-security/applocker/applocker-functions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker functions
diff --git a/windows/device-security/applocker/applocker-overview.md b/windows/device-security/applocker/applocker-overview.md
index aed33bd5c2..3e7f222457 100644
--- a/windows/device-security/applocker/applocker-overview.md
+++ b/windows/device-security/applocker/applocker-overview.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 10/16/2017
---
# AppLocker
diff --git a/windows/device-security/applocker/applocker-policies-deployment-guide.md b/windows/device-security/applocker/applocker-policies-deployment-guide.md
index c229df7483..0687ca1fc2 100644
--- a/windows/device-security/applocker/applocker-policies-deployment-guide.md
+++ b/windows/device-security/applocker/applocker-policies-deployment-guide.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
diff --git a/windows/device-security/applocker/applocker-policies-design-guide.md b/windows/device-security/applocker/applocker-policies-design-guide.md
index afac5cb15b..b83c242b59 100644
--- a/windows/device-security/applocker/applocker-policies-design-guide.md
+++ b/windows/device-security/applocker/applocker-policies-design-guide.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker design guide
diff --git a/windows/device-security/applocker/applocker-policy-use-scenarios.md b/windows/device-security/applocker/applocker-policy-use-scenarios.md
index 6c6e1335bb..09a77338da 100644
--- a/windows/device-security/applocker/applocker-policy-use-scenarios.md
+++ b/windows/device-security/applocker/applocker-policy-use-scenarios.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker policy use scenarios
diff --git a/windows/device-security/applocker/applocker-processes-and-interactions.md b/windows/device-security/applocker/applocker-processes-and-interactions.md
index d19b4571b0..3089c59df8 100644
--- a/windows/device-security/applocker/applocker-processes-and-interactions.md
+++ b/windows/device-security/applocker/applocker-processes-and-interactions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker processes and interactions
diff --git a/windows/device-security/applocker/applocker-settings.md b/windows/device-security/applocker/applocker-settings.md
index 09db2282ac..5ba8623822 100644
--- a/windows/device-security/applocker/applocker-settings.md
+++ b/windows/device-security/applocker/applocker-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker settings
diff --git a/windows/device-security/applocker/applocker-technical-reference.md b/windows/device-security/applocker/applocker-technical-reference.md
index b5b962a6d7..dcc657973f 100644
--- a/windows/device-security/applocker/applocker-technical-reference.md
+++ b/windows/device-security/applocker/applocker-technical-reference.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# AppLocker technical reference
diff --git a/windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md
index 03221fef8b..58bfcf7ebb 100644
--- a/windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md
+++ b/windows/device-security/applocker/configure-an-applocker-policy-for-audit-only.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Configure an AppLocker policy for audit only
diff --git a/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md
index b0c0d7c0ee..66187c838a 100644
--- a/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md
+++ b/windows/device-security/applocker/configure-an-applocker-policy-for-enforce-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Configure an AppLocker policy for enforce rules
diff --git a/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md
index f71b399f0b..a72ff3932a 100644
--- a/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md
+++ b/windows/device-security/applocker/configure-exceptions-for-an-applocker-rule.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Add exceptions for an AppLocker rule
diff --git a/windows/device-security/applocker/configure-the-appLocker-reference-device.md b/windows/device-security/applocker/configure-the-appLocker-reference-device.md
index 61dbae6818..16266b4bae 100644
--- a/windows/device-security/applocker/configure-the-appLocker-reference-device.md
+++ b/windows/device-security/applocker/configure-the-appLocker-reference-device.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Configure the AppLocker reference device
diff --git a/windows/device-security/applocker/configure-the-application-identity-service.md b/windows/device-security/applocker/configure-the-application-identity-service.md
index 92fb37f9dd..73a7463d29 100644
--- a/windows/device-security/applocker/configure-the-application-identity-service.md
+++ b/windows/device-security/applocker/configure-the-application-identity-service.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: brianlic-msft
+ms.date: 09/21/2017
---
# Configure the Application Identity service
diff --git a/windows/device-security/applocker/create-a-rule-for-packaged-apps.md b/windows/device-security/applocker/create-a-rule-for-packaged-apps.md
index e2dfbd96a7..e40454320d 100644
--- a/windows/device-security/applocker/create-a-rule-for-packaged-apps.md
+++ b/windows/device-security/applocker/create-a-rule-for-packaged-apps.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create a rule for packaged apps
diff --git a/windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md
index a7249454f8..699a7c233a 100644
--- a/windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md
+++ b/windows/device-security/applocker/create-a-rule-that-uses-a-file-hash-condition.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create a rule that uses a file hash condition
diff --git a/windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md
index 1c60d5de26..30344b2d69 100644
--- a/windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md
+++ b/windows/device-security/applocker/create-a-rule-that-uses-a-path-condition.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create a rule that uses a path condition
diff --git a/windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md
index a36f9277e4..77e783422f 100644
--- a/windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md
+++ b/windows/device-security/applocker/create-a-rule-that-uses-a-publisher-condition.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create a rule that uses a publisher condition
diff --git a/windows/device-security/applocker/create-applocker-default-rules.md b/windows/device-security/applocker/create-applocker-default-rules.md
index c4a5905eee..55249cd6d8 100644
--- a/windows/device-security/applocker/create-applocker-default-rules.md
+++ b/windows/device-security/applocker/create-applocker-default-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create AppLocker default rules
diff --git a/windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md
index 215c091908..58f90360cf 100644
--- a/windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md
+++ b/windows/device-security/applocker/create-list-of-applications-deployed-to-each-business-group.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create a list of apps deployed to each business group
diff --git a/windows/device-security/applocker/create-your-applocker-planning-document.md b/windows/device-security/applocker/create-your-applocker-planning-document.md
index 43d92ab3a8..4f0f43ced7 100644
--- a/windows/device-security/applocker/create-your-applocker-planning-document.md
+++ b/windows/device-security/applocker/create-your-applocker-planning-document.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create your AppLocker planning document
diff --git a/windows/device-security/applocker/create-your-applocker-policies.md b/windows/device-security/applocker/create-your-applocker-policies.md
index bea50a3693..1153bc66a2 100644
--- a/windows/device-security/applocker/create-your-applocker-policies.md
+++ b/windows/device-security/applocker/create-your-applocker-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create Your AppLocker policies
diff --git a/windows/device-security/applocker/create-your-applocker-rules.md b/windows/device-security/applocker/create-your-applocker-rules.md
index d7a36fa59b..b86eb4c12e 100644
--- a/windows/device-security/applocker/create-your-applocker-rules.md
+++ b/windows/device-security/applocker/create-your-applocker-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Create Your AppLocker rules
diff --git a/windows/device-security/applocker/delete-an-applocker-rule.md b/windows/device-security/applocker/delete-an-applocker-rule.md
index e818e08680..ffbec0bb55 100644
--- a/windows/device-security/applocker/delete-an-applocker-rule.md
+++ b/windows/device-security/applocker/delete-an-applocker-rule.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Delete an AppLocker rule
diff --git a/windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md
index 365a343e7a..0e6056ffe2 100644
--- a/windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md
+++ b/windows/device-security/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Deploy AppLocker policies by using the enforce rules setting
diff --git a/windows/device-security/applocker/deploy-the-applocker-policy-into-production.md b/windows/device-security/applocker/deploy-the-applocker-policy-into-production.md
index 576d4c610d..2df842862c 100644
--- a/windows/device-security/applocker/deploy-the-applocker-policy-into-production.md
+++ b/windows/device-security/applocker/deploy-the-applocker-policy-into-production.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Deploy the AppLocker policy into production
diff --git a/windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md
index 9d33fcc296..34d351396b 100644
--- a/windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md
+++ b/windows/device-security/applocker/determine-group-policy-structure-and-rule-enforcement.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Determine the Group Policy structure and rule enforcement
diff --git a/windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md
index a1b50fe0f8..65cb27bc2f 100644
--- a/windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md
+++ b/windows/device-security/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Determine which apps are digitally signed on a reference device
diff --git a/windows/device-security/applocker/determine-your-application-control-objectives.md b/windows/device-security/applocker/determine-your-application-control-objectives.md
index 90a1979777..a73fc8b1cd 100644
--- a/windows/device-security/applocker/determine-your-application-control-objectives.md
+++ b/windows/device-security/applocker/determine-your-application-control-objectives.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Determine your application control objectives
diff --git a/windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md
index 3f2d01bceb..3e7efbb672 100644
--- a/windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md
+++ b/windows/device-security/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: brianlic-msft
+ms.date: 09/21/2017
---
# Display a custom URL message when users try to run a blocked app
diff --git a/windows/device-security/applocker/dll-rules-in-applocker.md b/windows/device-security/applocker/dll-rules-in-applocker.md
index 913e1d22ee..be67db5038 100644
--- a/windows/device-security/applocker/dll-rules-in-applocker.md
+++ b/windows/device-security/applocker/dll-rules-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# DLL rules in AppLocker
diff --git a/windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md
index 3837b7f34e..3843a798c0 100644
--- a/windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md
+++ b/windows/device-security/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
author: brianlic-msft
ms.pagetype: security
+ms.date: 09/21/2017
---
# Document the Group Policy structure and AppLocker rule enforcement
diff --git a/windows/device-security/applocker/document-your-application-control-management-processes.md b/windows/device-security/applocker/document-your-application-control-management-processes.md
index 30b683d9ff..a0b879a4c5 100644
--- a/windows/device-security/applocker/document-your-application-control-management-processes.md
+++ b/windows/device-security/applocker/document-your-application-control-management-processes.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Document your application control management processes
diff --git a/windows/device-security/applocker/document-your-application-list.md b/windows/device-security/applocker/document-your-application-list.md
index aef9a1f741..faeb7da296 100644
--- a/windows/device-security/applocker/document-your-application-list.md
+++ b/windows/device-security/applocker/document-your-application-list.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Document your app list
diff --git a/windows/device-security/applocker/document-your-applocker-rules.md b/windows/device-security/applocker/document-your-applocker-rules.md
index 2d3cc52b44..ffaaf96936 100644
--- a/windows/device-security/applocker/document-your-applocker-rules.md
+++ b/windows/device-security/applocker/document-your-applocker-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Document your AppLocker rules
diff --git a/windows/device-security/applocker/edit-an-applocker-policy.md b/windows/device-security/applocker/edit-an-applocker-policy.md
index 2854dbeb1c..a09df7e857 100644
--- a/windows/device-security/applocker/edit-an-applocker-policy.md
+++ b/windows/device-security/applocker/edit-an-applocker-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Edit an AppLocker policy
diff --git a/windows/device-security/applocker/edit-applocker-rules.md b/windows/device-security/applocker/edit-applocker-rules.md
index a121fc5b1f..5ade426b41 100644
--- a/windows/device-security/applocker/edit-applocker-rules.md
+++ b/windows/device-security/applocker/edit-applocker-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Edit AppLocker rules
diff --git a/windows/device-security/applocker/enable-the-dll-rule-collection.md b/windows/device-security/applocker/enable-the-dll-rule-collection.md
index e322711136..5593a53034 100644
--- a/windows/device-security/applocker/enable-the-dll-rule-collection.md
+++ b/windows/device-security/applocker/enable-the-dll-rule-collection.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Enable the DLL rule collection
diff --git a/windows/device-security/applocker/enforce-applocker-rules.md b/windows/device-security/applocker/enforce-applocker-rules.md
index e79128491d..4fba782a8d 100644
--- a/windows/device-security/applocker/enforce-applocker-rules.md
+++ b/windows/device-security/applocker/enforce-applocker-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Enforce AppLocker rules
diff --git a/windows/device-security/applocker/executable-rules-in-applocker.md b/windows/device-security/applocker/executable-rules-in-applocker.md
index 566d3c7e76..bac088407a 100644
--- a/windows/device-security/applocker/executable-rules-in-applocker.md
+++ b/windows/device-security/applocker/executable-rules-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Executable rules in AppLocker
diff --git a/windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md
index a3ed1a08c2..b442b268b0 100644
--- a/windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md
+++ b/windows/device-security/applocker/export-an-applocker-policy-from-a-gpo.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Export an AppLocker policy from a GPO
diff --git a/windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md
index 13b496fe45..d4fdf2d40e 100644
--- a/windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md
+++ b/windows/device-security/applocker/export-an-applocker-policy-to-an-xml-file.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Export an AppLocker policy to an XML file
diff --git a/windows/device-security/applocker/how-applocker-works-techref.md b/windows/device-security/applocker/how-applocker-works-techref.md
index 3de55c8243..da6e9d1a9c 100644
--- a/windows/device-security/applocker/how-applocker-works-techref.md
+++ b/windows/device-security/applocker/how-applocker-works-techref.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# How AppLocker works
diff --git a/windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md b/windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md
index 2d1b3617ef..2ffbc23507 100644
--- a/windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md
+++ b/windows/device-security/applocker/import-an-applocker-policy-from-another-computer.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Import an AppLocker policy from another computer
diff --git a/windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md
index f3d0a7dc0c..f3bef329a4 100644
--- a/windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md
+++ b/windows/device-security/applocker/import-an-applocker-policy-into-a-gpo.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Import an AppLocker policy into a GPO
diff --git a/windows/device-security/applocker/maintain-applocker-policies.md b/windows/device-security/applocker/maintain-applocker-policies.md
index f35b3a4551..7142e3a68e 100644
--- a/windows/device-security/applocker/maintain-applocker-policies.md
+++ b/windows/device-security/applocker/maintain-applocker-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Maintain AppLocker policies
diff --git a/windows/device-security/applocker/manage-packaged-apps-with-applocker.md b/windows/device-security/applocker/manage-packaged-apps-with-applocker.md
index b56ac2b7d7..3522e95463 100644
--- a/windows/device-security/applocker/manage-packaged-apps-with-applocker.md
+++ b/windows/device-security/applocker/manage-packaged-apps-with-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Manage packaged apps with AppLocker
diff --git a/windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md
index 9fb22206f3..62d120be4b 100644
--- a/windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md
+++ b/windows/device-security/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Merge AppLocker policies by using Set-ApplockerPolicy
diff --git a/windows/device-security/applocker/merge-applocker-policies-manually.md b/windows/device-security/applocker/merge-applocker-policies-manually.md
index da3bd37a55..9becb2ec65 100644
--- a/windows/device-security/applocker/merge-applocker-policies-manually.md
+++ b/windows/device-security/applocker/merge-applocker-policies-manually.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Merge AppLocker policies manually
diff --git a/windows/device-security/applocker/monitor-application-usage-with-applocker.md b/windows/device-security/applocker/monitor-application-usage-with-applocker.md
index 3460b00c1d..23c4b6e8af 100644
--- a/windows/device-security/applocker/monitor-application-usage-with-applocker.md
+++ b/windows/device-security/applocker/monitor-application-usage-with-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Monitor app usage with AppLocker
diff --git a/windows/device-security/applocker/optimize-applocker-performance.md b/windows/device-security/applocker/optimize-applocker-performance.md
index efb9e9f766..a9c80b2eac 100644
--- a/windows/device-security/applocker/optimize-applocker-performance.md
+++ b/windows/device-security/applocker/optimize-applocker-performance.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Optimize AppLocker performance
diff --git a/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md
index 18f3f6fa64..685667b11c 100644
--- a/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md
+++ b/windows/device-security/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 10/13/2017
---
# Packaged apps and packaged app installer rules in AppLocker
diff --git a/windows/device-security/applocker/plan-for-applocker-policy-management.md b/windows/device-security/applocker/plan-for-applocker-policy-management.md
index c1a3752333..fa323ebe0a 100644
--- a/windows/device-security/applocker/plan-for-applocker-policy-management.md
+++ b/windows/device-security/applocker/plan-for-applocker-policy-management.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Plan for AppLocker policy management
diff --git a/windows/device-security/applocker/refresh-an-applocker-policy.md b/windows/device-security/applocker/refresh-an-applocker-policy.md
index e654e73a1b..6812987ac1 100644
--- a/windows/device-security/applocker/refresh-an-applocker-policy.md
+++ b/windows/device-security/applocker/refresh-an-applocker-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Refresh an AppLocker policy
diff --git a/windows/device-security/applocker/requirements-for-deploying-applocker-policies.md b/windows/device-security/applocker/requirements-for-deploying-applocker-policies.md
index e8e021aab1..7d0bc2af2c 100644
--- a/windows/device-security/applocker/requirements-for-deploying-applocker-policies.md
+++ b/windows/device-security/applocker/requirements-for-deploying-applocker-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Requirements for deploying AppLocker policies
diff --git a/windows/device-security/applocker/requirements-to-use-applocker.md b/windows/device-security/applocker/requirements-to-use-applocker.md
index a4114f89bb..ecd3859a24 100644
--- a/windows/device-security/applocker/requirements-to-use-applocker.md
+++ b/windows/device-security/applocker/requirements-to-use-applocker.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 09/21/2017
---
# Requirements to use AppLocker
diff --git a/windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md b/windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md
index e75cea6f95..39ac2f8cc8 100644
--- a/windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md
+++ b/windows/device-security/applocker/run-the-automatically-generate-rules-wizard.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Run the Automatically Generate Rules wizard
diff --git a/windows/device-security/applocker/script-rules-in-applocker.md b/windows/device-security/applocker/script-rules-in-applocker.md
index f3f8717563..d31c811eb4 100644
--- a/windows/device-security/applocker/script-rules-in-applocker.md
+++ b/windows/device-security/applocker/script-rules-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Script rules in AppLocker
diff --git a/windows/device-security/applocker/security-considerations-for-applocker.md b/windows/device-security/applocker/security-considerations-for-applocker.md
index e8648d0354..a1189105f5 100644
--- a/windows/device-security/applocker/security-considerations-for-applocker.md
+++ b/windows/device-security/applocker/security-considerations-for-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Security considerations for AppLocker
diff --git a/windows/device-security/applocker/select-types-of-rules-to-create.md b/windows/device-security/applocker/select-types-of-rules-to-create.md
index 01004b57ab..0590a63b72 100644
--- a/windows/device-security/applocker/select-types-of-rules-to-create.md
+++ b/windows/device-security/applocker/select-types-of-rules-to-create.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Select the types of rules to create
diff --git a/windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md
index 207597f3b2..6c210aa053 100644
--- a/windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md
+++ b/windows/device-security/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Test an AppLocker policy by using Test-AppLockerPolicy
diff --git a/windows/device-security/applocker/test-and-update-an-applocker-policy.md b/windows/device-security/applocker/test-and-update-an-applocker-policy.md
index 4c0cfb3d2f..ec71166da6 100644
--- a/windows/device-security/applocker/test-and-update-an-applocker-policy.md
+++ b/windows/device-security/applocker/test-and-update-an-applocker-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Test and update an AppLocker policy
diff --git a/windows/device-security/applocker/tools-to-use-with-applocker.md b/windows/device-security/applocker/tools-to-use-with-applocker.md
index 41f6908931..fe25d088f2 100644
--- a/windows/device-security/applocker/tools-to-use-with-applocker.md
+++ b/windows/device-security/applocker/tools-to-use-with-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Tools to use with AppLocker
diff --git a/windows/device-security/applocker/understand-applocker-enforcement-settings.md b/windows/device-security/applocker/understand-applocker-enforcement-settings.md
index c5552f0544..009f8a35ab 100644
--- a/windows/device-security/applocker/understand-applocker-enforcement-settings.md
+++ b/windows/device-security/applocker/understand-applocker-enforcement-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understand AppLocker enforcement settings
diff --git a/windows/device-security/applocker/understand-applocker-policy-design-decisions.md b/windows/device-security/applocker/understand-applocker-policy-design-decisions.md
index 815d29dbd1..5655cb2189 100644
--- a/windows/device-security/applocker/understand-applocker-policy-design-decisions.md
+++ b/windows/device-security/applocker/understand-applocker-policy-design-decisions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 10/13/2017
---
# Understand AppLocker policy design decisions
diff --git a/windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
index 76be28c269..8c9da9bfcd 100644
--- a/windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
+++ b/windows/device-security/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understand AppLocker rules and enforcement setting inheritance in Group Policy
diff --git a/windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md b/windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md
index ba135fa083..07a4161fda 100644
--- a/windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md
+++ b/windows/device-security/applocker/understand-the-applocker-policy-deployment-process.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understand the AppLocker policy deployment process
diff --git a/windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
index cab8554448..b216fa6fa5 100644
--- a/windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
+++ b/windows/device-security/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding AppLocker allow and deny actions on rules
diff --git a/windows/device-security/applocker/understanding-applocker-default-rules.md b/windows/device-security/applocker/understanding-applocker-default-rules.md
index 506b5b73f2..7b9bbb1637 100644
--- a/windows/device-security/applocker/understanding-applocker-default-rules.md
+++ b/windows/device-security/applocker/understanding-applocker-default-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding AppLocker default rules
diff --git a/windows/device-security/applocker/understanding-applocker-rule-behavior.md b/windows/device-security/applocker/understanding-applocker-rule-behavior.md
index c2b0777b71..4ec88b21fc 100644
--- a/windows/device-security/applocker/understanding-applocker-rule-behavior.md
+++ b/windows/device-security/applocker/understanding-applocker-rule-behavior.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding AppLocker rule behavior
diff --git a/windows/device-security/applocker/understanding-applocker-rule-collections.md b/windows/device-security/applocker/understanding-applocker-rule-collections.md
index 04b78ce9ba..7e6d3a3a64 100644
--- a/windows/device-security/applocker/understanding-applocker-rule-collections.md
+++ b/windows/device-security/applocker/understanding-applocker-rule-collections.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding AppLocker rule collections
diff --git a/windows/device-security/applocker/understanding-applocker-rule-condition-types.md b/windows/device-security/applocker/understanding-applocker-rule-condition-types.md
index e96ad95beb..e2a66c497c 100644
--- a/windows/device-security/applocker/understanding-applocker-rule-condition-types.md
+++ b/windows/device-security/applocker/understanding-applocker-rule-condition-types.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding AppLocker rule condition types
diff --git a/windows/device-security/applocker/understanding-applocker-rule-exceptions.md b/windows/device-security/applocker/understanding-applocker-rule-exceptions.md
index 0020f81022..bd2a39dec4 100644
--- a/windows/device-security/applocker/understanding-applocker-rule-exceptions.md
+++ b/windows/device-security/applocker/understanding-applocker-rule-exceptions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding AppLocker rule exceptions
diff --git a/windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
index 2eacfe3d74..31ac2a2881 100644
--- a/windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
+++ b/windows/device-security/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding the file hash rule condition in AppLocker
diff --git a/windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md
index a8e2676908..1b711c83d1 100644
--- a/windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md
+++ b/windows/device-security/applocker/understanding-the-path-rule-condition-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding the path rule condition in AppLocker
diff --git a/windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md
index 8cbf42f94e..b584cf1375 100644
--- a/windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md
+++ b/windows/device-security/applocker/understanding-the-publisher-rule-condition-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Understanding the publisher rule condition in AppLocker
diff --git a/windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
index 38f498aaaa..0f8cc64fbc 100644
--- a/windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
+++ b/windows/device-security/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Use a reference device to create and maintain AppLocker policies
diff --git a/windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
index aae35f5e9c..71bfcb91e5 100644
--- a/windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
+++ b/windows/device-security/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Use AppLocker and Software Restriction Policies in the same domain
diff --git a/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md
index 4bdbfc5015..30a919b546 100644
--- a/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md
+++ b/windows/device-security/applocker/use-the-applocker-windows-powershell-cmdlets.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Use the AppLocker Windows PowerShell cmdlets
diff --git a/windows/device-security/applocker/using-event-viewer-with-applocker.md b/windows/device-security/applocker/using-event-viewer-with-applocker.md
index cfd2f5dd66..19b0fe1159 100644
--- a/windows/device-security/applocker/using-event-viewer-with-applocker.md
+++ b/windows/device-security/applocker/using-event-viewer-with-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Using Event Viewer with AppLocker
diff --git a/windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md
index c080b99c1f..09a6f698ed 100644
--- a/windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md
+++ b/windows/device-security/applocker/using-software-restriction-policies-and-applocker-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Use Software Restriction Policies and AppLocker policies
diff --git a/windows/device-security/applocker/what-is-applocker.md b/windows/device-security/applocker/what-is-applocker.md
index 6fe751c8cb..3f65a1e334 100644
--- a/windows/device-security/applocker/what-is-applocker.md
+++ b/windows/device-security/applocker/what-is-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# What Is AppLocker?
diff --git a/windows/device-security/applocker/windows-installer-rules-in-applocker.md b/windows/device-security/applocker/windows-installer-rules-in-applocker.md
index 550fac37bc..544b30162f 100644
--- a/windows/device-security/applocker/windows-installer-rules-in-applocker.md
+++ b/windows/device-security/applocker/windows-installer-rules-in-applocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Windows Installer rules in AppLocker
diff --git a/windows/device-security/applocker/working-with-applocker-policies.md b/windows/device-security/applocker/working-with-applocker-policies.md
index 9932ebcb85..2c487d8854 100644
--- a/windows/device-security/applocker/working-with-applocker-policies.md
+++ b/windows/device-security/applocker/working-with-applocker-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Working with AppLocker policies
diff --git a/windows/device-security/applocker/working-with-applocker-rules.md b/windows/device-security/applocker/working-with-applocker-rules.md
index 38fb27d6e8..4cb0d0390a 100644
--- a/windows/device-security/applocker/working-with-applocker-rules.md
+++ b/windows/device-security/applocker/working-with-applocker-rules.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/21/2017
---
# Working with AppLocker rules
diff --git a/windows/device-security/auditing/advanced-security-audit-policy-settings.md b/windows/device-security/auditing/advanced-security-audit-policy-settings.md
index dd4bf9d8d5..b45cf1d6fb 100644
--- a/windows/device-security/auditing/advanced-security-audit-policy-settings.md
+++ b/windows/device-security/auditing/advanced-security-audit-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Advanced security audit policy settings
diff --git a/windows/device-security/auditing/advanced-security-auditing-faq.md b/windows/device-security/auditing/advanced-security-auditing-faq.md
index 9ccd526c9d..68c258302e 100644
--- a/windows/device-security/auditing/advanced-security-auditing-faq.md
+++ b/windows/device-security/auditing/advanced-security-auditing-faq.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Advanced security auditing FAQ
diff --git a/windows/device-security/auditing/advanced-security-auditing.md b/windows/device-security/auditing/advanced-security-auditing.md
index bdec74db1c..d1512606c8 100644
--- a/windows/device-security/auditing/advanced-security-auditing.md
+++ b/windows/device-security/auditing/advanced-security-auditing.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Advanced security audit policies
diff --git a/windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md
index 736833b790..9c98ed3fe1 100644
--- a/windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md
+++ b/windows/device-security/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Appendix A: Security monitoring recommendations for many audit events
diff --git a/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md
index fd5dcf7155..4e87f11954 100644
--- a/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md
+++ b/windows/device-security/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Apply a basic audit policy on a file or folder
diff --git a/windows/device-security/auditing/audit-account-lockout.md b/windows/device-security/auditing/audit-account-lockout.md
index 5aa153c7ac..3683fa438c 100644
--- a/windows/device-security/auditing/audit-account-lockout.md
+++ b/windows/device-security/auditing/audit-account-lockout.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Account Lockout
diff --git a/windows/device-security/auditing/audit-application-generated.md b/windows/device-security/auditing/audit-application-generated.md
index fa461c2535..cd1ac383af 100644
--- a/windows/device-security/auditing/audit-application-generated.md
+++ b/windows/device-security/auditing/audit-application-generated.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Application Generated
diff --git a/windows/device-security/auditing/audit-application-group-management.md b/windows/device-security/auditing/audit-application-group-management.md
index 7991c5a92d..3a2fc3505b 100644
--- a/windows/device-security/auditing/audit-application-group-management.md
+++ b/windows/device-security/auditing/audit-application-group-management.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Application Group Management
diff --git a/windows/device-security/auditing/audit-audit-policy-change.md b/windows/device-security/auditing/audit-audit-policy-change.md
index 3baaef2ff0..b0735ee0ca 100644
--- a/windows/device-security/auditing/audit-audit-policy-change.md
+++ b/windows/device-security/auditing/audit-audit-policy-change.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Audit Policy Change
diff --git a/windows/device-security/auditing/audit-authentication-policy-change.md b/windows/device-security/auditing/audit-authentication-policy-change.md
index 3096a5187c..6046ee0176 100644
--- a/windows/device-security/auditing/audit-authentication-policy-change.md
+++ b/windows/device-security/auditing/audit-authentication-policy-change.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Authentication Policy Change
diff --git a/windows/device-security/auditing/audit-authorization-policy-change.md b/windows/device-security/auditing/audit-authorization-policy-change.md
index 665bdbe166..5641c9c572 100644
--- a/windows/device-security/auditing/audit-authorization-policy-change.md
+++ b/windows/device-security/auditing/audit-authorization-policy-change.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Authorization Policy Change
diff --git a/windows/device-security/auditing/audit-central-access-policy-staging.md b/windows/device-security/auditing/audit-central-access-policy-staging.md
index d2c7077220..024a2259ca 100644
--- a/windows/device-security/auditing/audit-central-access-policy-staging.md
+++ b/windows/device-security/auditing/audit-central-access-policy-staging.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Central Access Policy Staging
diff --git a/windows/device-security/auditing/audit-certification-services.md b/windows/device-security/auditing/audit-certification-services.md
index c41330e98c..9b92554529 100644
--- a/windows/device-security/auditing/audit-certification-services.md
+++ b/windows/device-security/auditing/audit-certification-services.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Certification Services
diff --git a/windows/device-security/auditing/audit-computer-account-management.md b/windows/device-security/auditing/audit-computer-account-management.md
index c127ebd500..62a01d3e22 100644
--- a/windows/device-security/auditing/audit-computer-account-management.md
+++ b/windows/device-security/auditing/audit-computer-account-management.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Computer Account Management
diff --git a/windows/device-security/auditing/audit-credential-validation.md b/windows/device-security/auditing/audit-credential-validation.md
index a6e23ecd47..95709c4776 100644
--- a/windows/device-security/auditing/audit-credential-validation.md
+++ b/windows/device-security/auditing/audit-credential-validation.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Credential Validation
diff --git a/windows/device-security/auditing/audit-detailed-directory-service-replication.md b/windows/device-security/auditing/audit-detailed-directory-service-replication.md
index 19aef271fa..ffc71c1158 100644
--- a/windows/device-security/auditing/audit-detailed-directory-service-replication.md
+++ b/windows/device-security/auditing/audit-detailed-directory-service-replication.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Detailed Directory Service Replication
diff --git a/windows/device-security/auditing/audit-detailed-file-share.md b/windows/device-security/auditing/audit-detailed-file-share.md
index 436399addb..72734d1a85 100644
--- a/windows/device-security/auditing/audit-detailed-file-share.md
+++ b/windows/device-security/auditing/audit-detailed-file-share.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Detailed File Share
diff --git a/windows/device-security/auditing/audit-directory-service-access.md b/windows/device-security/auditing/audit-directory-service-access.md
index 039b10f684..e30c56fdb8 100644
--- a/windows/device-security/auditing/audit-directory-service-access.md
+++ b/windows/device-security/auditing/audit-directory-service-access.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Directory Service Access
diff --git a/windows/device-security/auditing/audit-directory-service-changes.md b/windows/device-security/auditing/audit-directory-service-changes.md
index 67d519f452..c454d36c11 100644
--- a/windows/device-security/auditing/audit-directory-service-changes.md
+++ b/windows/device-security/auditing/audit-directory-service-changes.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Directory Service Changes
diff --git a/windows/device-security/auditing/audit-directory-service-replication.md b/windows/device-security/auditing/audit-directory-service-replication.md
index de877d1d2d..db82ae0c8d 100644
--- a/windows/device-security/auditing/audit-directory-service-replication.md
+++ b/windows/device-security/auditing/audit-directory-service-replication.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Directory Service Replication
diff --git a/windows/device-security/auditing/audit-distribution-group-management.md b/windows/device-security/auditing/audit-distribution-group-management.md
index b140fd81cc..82e9d57a4e 100644
--- a/windows/device-security/auditing/audit-distribution-group-management.md
+++ b/windows/device-security/auditing/audit-distribution-group-management.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Distribution Group Management
diff --git a/windows/device-security/auditing/audit-dpapi-activity.md b/windows/device-security/auditing/audit-dpapi-activity.md
index a17a929770..9b19a0afa1 100644
--- a/windows/device-security/auditing/audit-dpapi-activity.md
+++ b/windows/device-security/auditing/audit-dpapi-activity.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit DPAPI Activity
diff --git a/windows/device-security/auditing/audit-file-share.md b/windows/device-security/auditing/audit-file-share.md
index 05c490cf67..caf010e6a3 100644
--- a/windows/device-security/auditing/audit-file-share.md
+++ b/windows/device-security/auditing/audit-file-share.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit File Share
diff --git a/windows/device-security/auditing/audit-file-system.md b/windows/device-security/auditing/audit-file-system.md
index ea941fc892..c7b96db83b 100644
--- a/windows/device-security/auditing/audit-file-system.md
+++ b/windows/device-security/auditing/audit-file-system.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit File System
diff --git a/windows/device-security/auditing/audit-filtering-platform-connection.md b/windows/device-security/auditing/audit-filtering-platform-connection.md
index 96d8bbd8c3..ea50e9d98c 100644
--- a/windows/device-security/auditing/audit-filtering-platform-connection.md
+++ b/windows/device-security/auditing/audit-filtering-platform-connection.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Filtering Platform Connection
diff --git a/windows/device-security/auditing/audit-filtering-platform-packet-drop.md b/windows/device-security/auditing/audit-filtering-platform-packet-drop.md
index 093fd674de..56eb441cdd 100644
--- a/windows/device-security/auditing/audit-filtering-platform-packet-drop.md
+++ b/windows/device-security/auditing/audit-filtering-platform-packet-drop.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Filtering Platform Packet Drop
diff --git a/windows/device-security/auditing/audit-filtering-platform-policy-change.md b/windows/device-security/auditing/audit-filtering-platform-policy-change.md
index ec8d3374dd..f56147cb4c 100644
--- a/windows/device-security/auditing/audit-filtering-platform-policy-change.md
+++ b/windows/device-security/auditing/audit-filtering-platform-policy-change.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Filtering Platform Policy Change
diff --git a/windows/device-security/auditing/audit-group-membership.md b/windows/device-security/auditing/audit-group-membership.md
index f3424483bb..d35bf2344b 100644
--- a/windows/device-security/auditing/audit-group-membership.md
+++ b/windows/device-security/auditing/audit-group-membership.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Group Membership
diff --git a/windows/device-security/auditing/audit-handle-manipulation.md b/windows/device-security/auditing/audit-handle-manipulation.md
index c1a20800e5..a6c151bdfa 100644
--- a/windows/device-security/auditing/audit-handle-manipulation.md
+++ b/windows/device-security/auditing/audit-handle-manipulation.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Handle Manipulation
diff --git a/windows/device-security/auditing/audit-ipsec-driver.md b/windows/device-security/auditing/audit-ipsec-driver.md
index 628d86b063..698d063e78 100644
--- a/windows/device-security/auditing/audit-ipsec-driver.md
+++ b/windows/device-security/auditing/audit-ipsec-driver.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit IPsec Driver
diff --git a/windows/device-security/auditing/audit-ipsec-extended-mode.md b/windows/device-security/auditing/audit-ipsec-extended-mode.md
index 83cc51ddc1..40cec9f6a3 100644
--- a/windows/device-security/auditing/audit-ipsec-extended-mode.md
+++ b/windows/device-security/auditing/audit-ipsec-extended-mode.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit IPsec Extended Mode
diff --git a/windows/device-security/auditing/audit-ipsec-main-mode.md b/windows/device-security/auditing/audit-ipsec-main-mode.md
index d06d0749d0..ce0f818a58 100644
--- a/windows/device-security/auditing/audit-ipsec-main-mode.md
+++ b/windows/device-security/auditing/audit-ipsec-main-mode.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit IPsec Main Mode
diff --git a/windows/device-security/auditing/audit-ipsec-quick-mode.md b/windows/device-security/auditing/audit-ipsec-quick-mode.md
index 6259aa5962..38545197ce 100644
--- a/windows/device-security/auditing/audit-ipsec-quick-mode.md
+++ b/windows/device-security/auditing/audit-ipsec-quick-mode.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit IPsec Quick Mode
diff --git a/windows/device-security/auditing/audit-kerberos-authentication-service.md b/windows/device-security/auditing/audit-kerberos-authentication-service.md
index 0565b58eef..89da3df49c 100644
--- a/windows/device-security/auditing/audit-kerberos-authentication-service.md
+++ b/windows/device-security/auditing/audit-kerberos-authentication-service.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Kerberos Authentication Service
diff --git a/windows/device-security/auditing/audit-kerberos-service-ticket-operations.md b/windows/device-security/auditing/audit-kerberos-service-ticket-operations.md
index 5b9d7f1874..bab3c845c3 100644
--- a/windows/device-security/auditing/audit-kerberos-service-ticket-operations.md
+++ b/windows/device-security/auditing/audit-kerberos-service-ticket-operations.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Kerberos Service Ticket Operations
diff --git a/windows/device-security/auditing/audit-kernel-object.md b/windows/device-security/auditing/audit-kernel-object.md
index 9815bc9a13..9fa2b580ab 100644
--- a/windows/device-security/auditing/audit-kernel-object.md
+++ b/windows/device-security/auditing/audit-kernel-object.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Kernel Object
diff --git a/windows/device-security/auditing/audit-logoff.md b/windows/device-security/auditing/audit-logoff.md
index 152a1a0770..e9a0c01254 100644
--- a/windows/device-security/auditing/audit-logoff.md
+++ b/windows/device-security/auditing/audit-logoff.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Logoff
diff --git a/windows/device-security/auditing/audit-logon.md b/windows/device-security/auditing/audit-logon.md
index 99a4cb6528..a5e0c95234 100644
--- a/windows/device-security/auditing/audit-logon.md
+++ b/windows/device-security/auditing/audit-logon.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Logon
diff --git a/windows/device-security/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/device-security/auditing/audit-mpssvc-rule-level-policy-change.md
index 7ac4228370..3fb772b9df 100644
--- a/windows/device-security/auditing/audit-mpssvc-rule-level-policy-change.md
+++ b/windows/device-security/auditing/audit-mpssvc-rule-level-policy-change.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit MPSSVC Rule-Level Policy Change
diff --git a/windows/device-security/auditing/audit-network-policy-server.md b/windows/device-security/auditing/audit-network-policy-server.md
index f1cdad1e90..11287bd65d 100644
--- a/windows/device-security/auditing/audit-network-policy-server.md
+++ b/windows/device-security/auditing/audit-network-policy-server.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Network Policy Server
diff --git a/windows/device-security/auditing/audit-non-sensitive-privilege-use.md b/windows/device-security/auditing/audit-non-sensitive-privilege-use.md
index ebc770c912..1d4cac3e10 100644
--- a/windows/device-security/auditing/audit-non-sensitive-privilege-use.md
+++ b/windows/device-security/auditing/audit-non-sensitive-privilege-use.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Non Sensitive Privilege Use
diff --git a/windows/device-security/auditing/audit-other-account-logon-events.md b/windows/device-security/auditing/audit-other-account-logon-events.md
index 194e56d11b..522cbbbda0 100644
--- a/windows/device-security/auditing/audit-other-account-logon-events.md
+++ b/windows/device-security/auditing/audit-other-account-logon-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Other Account Logon Events
diff --git a/windows/device-security/auditing/audit-other-account-management-events.md b/windows/device-security/auditing/audit-other-account-management-events.md
index 20b82aa409..a4e42c2134 100644
--- a/windows/device-security/auditing/audit-other-account-management-events.md
+++ b/windows/device-security/auditing/audit-other-account-management-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Other Account Management Events
diff --git a/windows/device-security/auditing/audit-other-logonlogoff-events.md b/windows/device-security/auditing/audit-other-logonlogoff-events.md
index cceda79c69..20c7e57792 100644
--- a/windows/device-security/auditing/audit-other-logonlogoff-events.md
+++ b/windows/device-security/auditing/audit-other-logonlogoff-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Other Logon/Logoff Events
diff --git a/windows/device-security/auditing/audit-other-object-access-events.md b/windows/device-security/auditing/audit-other-object-access-events.md
index ed9fe36ec9..7a65861136 100644
--- a/windows/device-security/auditing/audit-other-object-access-events.md
+++ b/windows/device-security/auditing/audit-other-object-access-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 05/29/2017
---
# Audit Other Object Access Events
diff --git a/windows/device-security/auditing/audit-other-policy-change-events.md b/windows/device-security/auditing/audit-other-policy-change-events.md
index 81cb8c52aa..caedc86292 100644
--- a/windows/device-security/auditing/audit-other-policy-change-events.md
+++ b/windows/device-security/auditing/audit-other-policy-change-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Other Policy Change Events
diff --git a/windows/device-security/auditing/audit-other-privilege-use-events.md b/windows/device-security/auditing/audit-other-privilege-use-events.md
index a411c1b6b4..7bbf1b96ea 100644
--- a/windows/device-security/auditing/audit-other-privilege-use-events.md
+++ b/windows/device-security/auditing/audit-other-privilege-use-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Other Privilege Use Events
diff --git a/windows/device-security/auditing/audit-other-system-events.md b/windows/device-security/auditing/audit-other-system-events.md
index 91f62b06de..66a9f4fa1a 100644
--- a/windows/device-security/auditing/audit-other-system-events.md
+++ b/windows/device-security/auditing/audit-other-system-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Other System Events
diff --git a/windows/device-security/auditing/audit-pnp-activity.md b/windows/device-security/auditing/audit-pnp-activity.md
index bef34f8715..3e7f6054e9 100644
--- a/windows/device-security/auditing/audit-pnp-activity.md
+++ b/windows/device-security/auditing/audit-pnp-activity.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit PNP Activity
diff --git a/windows/device-security/auditing/audit-process-creation.md b/windows/device-security/auditing/audit-process-creation.md
index 9616b172bf..91ce6e4269 100644
--- a/windows/device-security/auditing/audit-process-creation.md
+++ b/windows/device-security/auditing/audit-process-creation.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Process Creation
diff --git a/windows/device-security/auditing/audit-process-termination.md b/windows/device-security/auditing/audit-process-termination.md
index 493f39cc30..26bdfd3335 100644
--- a/windows/device-security/auditing/audit-process-termination.md
+++ b/windows/device-security/auditing/audit-process-termination.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Process Termination
diff --git a/windows/device-security/auditing/audit-registry.md b/windows/device-security/auditing/audit-registry.md
index ad25025bc9..89c6e2069e 100644
--- a/windows/device-security/auditing/audit-registry.md
+++ b/windows/device-security/auditing/audit-registry.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Registry
diff --git a/windows/device-security/auditing/audit-removable-storage.md b/windows/device-security/auditing/audit-removable-storage.md
index de2555c64a..40a3de6168 100644
--- a/windows/device-security/auditing/audit-removable-storage.md
+++ b/windows/device-security/auditing/audit-removable-storage.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Removable Storage
diff --git a/windows/device-security/auditing/audit-rpc-events.md b/windows/device-security/auditing/audit-rpc-events.md
index 69b62bbff7..68fe08ab59 100644
--- a/windows/device-security/auditing/audit-rpc-events.md
+++ b/windows/device-security/auditing/audit-rpc-events.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit RPC Events
diff --git a/windows/device-security/auditing/audit-sam.md b/windows/device-security/auditing/audit-sam.md
index 49b763f835..68cbdf8de2 100644
--- a/windows/device-security/auditing/audit-sam.md
+++ b/windows/device-security/auditing/audit-sam.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit SAM
diff --git a/windows/device-security/auditing/audit-security-group-management.md b/windows/device-security/auditing/audit-security-group-management.md
index 17c4f1861e..6f5966a3e8 100644
--- a/windows/device-security/auditing/audit-security-group-management.md
+++ b/windows/device-security/auditing/audit-security-group-management.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Security Group Management
diff --git a/windows/device-security/auditing/audit-security-state-change.md b/windows/device-security/auditing/audit-security-state-change.md
index 54492ea27c..82b7442603 100644
--- a/windows/device-security/auditing/audit-security-state-change.md
+++ b/windows/device-security/auditing/audit-security-state-change.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Security State Change
diff --git a/windows/device-security/auditing/audit-security-system-extension.md b/windows/device-security/auditing/audit-security-system-extension.md
index b340e3efe0..dd197405eb 100644
--- a/windows/device-security/auditing/audit-security-system-extension.md
+++ b/windows/device-security/auditing/audit-security-system-extension.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Security System Extension
diff --git a/windows/device-security/auditing/audit-sensitive-privilege-use.md b/windows/device-security/auditing/audit-sensitive-privilege-use.md
index 220187fc5b..fee5387d6e 100644
--- a/windows/device-security/auditing/audit-sensitive-privilege-use.md
+++ b/windows/device-security/auditing/audit-sensitive-privilege-use.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Sensitive Privilege Use
diff --git a/windows/device-security/auditing/audit-special-logon.md b/windows/device-security/auditing/audit-special-logon.md
index 2838689d0f..4e565482ce 100644
--- a/windows/device-security/auditing/audit-special-logon.md
+++ b/windows/device-security/auditing/audit-special-logon.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit Special Logon
diff --git a/windows/device-security/auditing/audit-system-integrity.md b/windows/device-security/auditing/audit-system-integrity.md
index 90bbb22cde..d1ab5a9287 100644
--- a/windows/device-security/auditing/audit-system-integrity.md
+++ b/windows/device-security/auditing/audit-system-integrity.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit System Integrity
diff --git a/windows/device-security/auditing/audit-user-account-management.md b/windows/device-security/auditing/audit-user-account-management.md
index e641522e84..db25e022e7 100644
--- a/windows/device-security/auditing/audit-user-account-management.md
+++ b/windows/device-security/auditing/audit-user-account-management.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit User Account Management
diff --git a/windows/device-security/auditing/audit-user-device-claims.md b/windows/device-security/auditing/audit-user-device-claims.md
index 69c9dc94c2..d7a6965f65 100644
--- a/windows/device-security/auditing/audit-user-device-claims.md
+++ b/windows/device-security/auditing/audit-user-device-claims.md
@@ -7,6 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Audit User/Device Claims
diff --git a/windows/device-security/auditing/basic-audit-account-logon-events.md b/windows/device-security/auditing/basic-audit-account-logon-events.md
index 392a87e381..fb3376bbfa 100644
--- a/windows/device-security/auditing/basic-audit-account-logon-events.md
+++ b/windows/device-security/auditing/basic-audit-account-logon-events.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit account logon events
diff --git a/windows/device-security/auditing/basic-audit-account-management.md b/windows/device-security/auditing/basic-audit-account-management.md
index 364a455ec2..927836fa61 100644
--- a/windows/device-security/auditing/basic-audit-account-management.md
+++ b/windows/device-security/auditing/basic-audit-account-management.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit account management
diff --git a/windows/device-security/auditing/basic-audit-directory-service-access.md b/windows/device-security/auditing/basic-audit-directory-service-access.md
index b377adcecc..c8c80ce9d6 100644
--- a/windows/device-security/auditing/basic-audit-directory-service-access.md
+++ b/windows/device-security/auditing/basic-audit-directory-service-access.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit directory service access
diff --git a/windows/device-security/auditing/basic-audit-logon-events.md b/windows/device-security/auditing/basic-audit-logon-events.md
index dd0764f2b5..64857a7afb 100644
--- a/windows/device-security/auditing/basic-audit-logon-events.md
+++ b/windows/device-security/auditing/basic-audit-logon-events.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit logon events
diff --git a/windows/device-security/auditing/basic-audit-object-access.md b/windows/device-security/auditing/basic-audit-object-access.md
index 05d9500660..38bb2e466d 100644
--- a/windows/device-security/auditing/basic-audit-object-access.md
+++ b/windows/device-security/auditing/basic-audit-object-access.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit object access
diff --git a/windows/device-security/auditing/basic-audit-policy-change.md b/windows/device-security/auditing/basic-audit-policy-change.md
index 9aee64c9c8..19b0d6e645 100644
--- a/windows/device-security/auditing/basic-audit-policy-change.md
+++ b/windows/device-security/auditing/basic-audit-policy-change.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit policy change
diff --git a/windows/device-security/auditing/basic-audit-privilege-use.md b/windows/device-security/auditing/basic-audit-privilege-use.md
index 62d38eec12..8aa5da56c9 100644
--- a/windows/device-security/auditing/basic-audit-privilege-use.md
+++ b/windows/device-security/auditing/basic-audit-privilege-use.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit privilege use
diff --git a/windows/device-security/auditing/basic-audit-process-tracking.md b/windows/device-security/auditing/basic-audit-process-tracking.md
index acfe7b0fb1..fea480a728 100644
--- a/windows/device-security/auditing/basic-audit-process-tracking.md
+++ b/windows/device-security/auditing/basic-audit-process-tracking.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit process tracking
diff --git a/windows/device-security/auditing/basic-audit-system-events.md b/windows/device-security/auditing/basic-audit-system-events.md
index 70674dbb21..06fa199863 100644
--- a/windows/device-security/auditing/basic-audit-system-events.md
+++ b/windows/device-security/auditing/basic-audit-system-events.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit system events
diff --git a/windows/device-security/auditing/basic-security-audit-policies.md b/windows/device-security/auditing/basic-security-audit-policies.md
index 1de3ff5747..9ad2959a47 100644
--- a/windows/device-security/auditing/basic-security-audit-policies.md
+++ b/windows/device-security/auditing/basic-security-audit-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Basic security audit policies
diff --git a/windows/device-security/auditing/basic-security-audit-policy-settings.md b/windows/device-security/auditing/basic-security-audit-policy-settings.md
index 82989b0eee..933f85b9dc 100644
--- a/windows/device-security/auditing/basic-security-audit-policy-settings.md
+++ b/windows/device-security/auditing/basic-security-audit-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Basic security audit policy settings
diff --git a/windows/device-security/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/device-security/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md
index 69742a74b0..7fbe7ab069 100644
--- a/windows/device-security/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md
+++ b/windows/device-security/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Create a basic audit policy for an event category
diff --git a/windows/device-security/auditing/event-1100.md b/windows/device-security/auditing/event-1100.md
index 3a1a897cf0..ac6f19eefe 100644
--- a/windows/device-security/auditing/event-1100.md
+++ b/windows/device-security/auditing/event-1100.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 1100(S): The event logging service has shut down.
diff --git a/windows/device-security/auditing/event-1102.md b/windows/device-security/auditing/event-1102.md
index e0506ea15f..6a067516da 100644
--- a/windows/device-security/auditing/event-1102.md
+++ b/windows/device-security/auditing/event-1102.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 1102(S): The audit log was cleared.
diff --git a/windows/device-security/auditing/event-1104.md b/windows/device-security/auditing/event-1104.md
index 89e9980503..0a8546990f 100644
--- a/windows/device-security/auditing/event-1104.md
+++ b/windows/device-security/auditing/event-1104.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 1104(S): The security log is now full.
diff --git a/windows/device-security/auditing/event-1105.md b/windows/device-security/auditing/event-1105.md
index 75a97f1a66..a8476fff7b 100644
--- a/windows/device-security/auditing/event-1105.md
+++ b/windows/device-security/auditing/event-1105.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 1105(S): Event log automatic backup.
diff --git a/windows/device-security/auditing/event-1108.md b/windows/device-security/auditing/event-1108.md
index a20422a550..017af286c0 100644
--- a/windows/device-security/auditing/event-1108.md
+++ b/windows/device-security/auditing/event-1108.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 1108(S): The event logging service encountered an error while processing an incoming event published from %1.
diff --git a/windows/device-security/auditing/event-4608.md b/windows/device-security/auditing/event-4608.md
index 92e9691726..1e57fd65bd 100644
--- a/windows/device-security/auditing/event-4608.md
+++ b/windows/device-security/auditing/event-4608.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4608(S): Windows is starting up.
diff --git a/windows/device-security/auditing/event-4610.md b/windows/device-security/auditing/event-4610.md
index 66df4467cd..58520e1319 100644
--- a/windows/device-security/auditing/event-4610.md
+++ b/windows/device-security/auditing/event-4610.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4610(S): An authentication package has been loaded by the Local Security Authority.
diff --git a/windows/device-security/auditing/event-4611.md b/windows/device-security/auditing/event-4611.md
index 3212f7f081..38c317122b 100644
--- a/windows/device-security/auditing/event-4611.md
+++ b/windows/device-security/auditing/event-4611.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4611(S): A trusted logon process has been registered with the Local Security Authority.
diff --git a/windows/device-security/auditing/event-4612.md b/windows/device-security/auditing/event-4612.md
index ffdc67f828..10c759d27c 100644
--- a/windows/device-security/auditing/event-4612.md
+++ b/windows/device-security/auditing/event-4612.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4612(S): Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits.
diff --git a/windows/device-security/auditing/event-4614.md b/windows/device-security/auditing/event-4614.md
index 5afea7b670..fca623f333 100644
--- a/windows/device-security/auditing/event-4614.md
+++ b/windows/device-security/auditing/event-4614.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4614(S): A notification package has been loaded by the Security Account Manager.
diff --git a/windows/device-security/auditing/event-4615.md b/windows/device-security/auditing/event-4615.md
index 7089ff1ad7..3b59808bcf 100644
--- a/windows/device-security/auditing/event-4615.md
+++ b/windows/device-security/auditing/event-4615.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4615(S): Invalid use of LPC port.
diff --git a/windows/device-security/auditing/event-4616.md b/windows/device-security/auditing/event-4616.md
index bc5688955b..58f6621355 100644
--- a/windows/device-security/auditing/event-4616.md
+++ b/windows/device-security/auditing/event-4616.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4616(S): The system time was changed.
diff --git a/windows/device-security/auditing/event-4618.md b/windows/device-security/auditing/event-4618.md
index e9b106a0b3..7ad5986151 100644
--- a/windows/device-security/auditing/event-4618.md
+++ b/windows/device-security/auditing/event-4618.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4618(S): A monitored security event pattern has occurred.
diff --git a/windows/device-security/auditing/event-4621.md b/windows/device-security/auditing/event-4621.md
index 82eeb320a4..dfa9094672 100644
--- a/windows/device-security/auditing/event-4621.md
+++ b/windows/device-security/auditing/event-4621.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4621(S): Administrator recovered system from CrashOnAuditFail.
diff --git a/windows/device-security/auditing/event-4622.md b/windows/device-security/auditing/event-4622.md
index 09fae3de05..489d82cb44 100644
--- a/windows/device-security/auditing/event-4622.md
+++ b/windows/device-security/auditing/event-4622.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4622(S): A security package has been loaded by the Local Security Authority.
diff --git a/windows/device-security/auditing/event-4624.md b/windows/device-security/auditing/event-4624.md
index 77cacc6fdd..5fb9a858c9 100644
--- a/windows/device-security/auditing/event-4624.md
+++ b/windows/device-security/auditing/event-4624.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4624(S): An account was successfully logged on.
diff --git a/windows/device-security/auditing/event-4625.md b/windows/device-security/auditing/event-4625.md
index a8d3223cc0..a156058e1d 100644
--- a/windows/device-security/auditing/event-4625.md
+++ b/windows/device-security/auditing/event-4625.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4625(F): An account failed to log on.
diff --git a/windows/device-security/auditing/event-4626.md b/windows/device-security/auditing/event-4626.md
index 0966b98b63..d127aa0e92 100644
--- a/windows/device-security/auditing/event-4626.md
+++ b/windows/device-security/auditing/event-4626.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4626(S): User/Device claims information.
diff --git a/windows/device-security/auditing/event-4627.md b/windows/device-security/auditing/event-4627.md
index 11e687dafb..7b5753c8a2 100644
--- a/windows/device-security/auditing/event-4627.md
+++ b/windows/device-security/auditing/event-4627.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4627(S): Group membership information.
diff --git a/windows/device-security/auditing/event-4634.md b/windows/device-security/auditing/event-4634.md
index a6b32d39a0..4181c69829 100644
--- a/windows/device-security/auditing/event-4634.md
+++ b/windows/device-security/auditing/event-4634.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 11/20/2017
---
# 4634(S): An account was logged off.
diff --git a/windows/device-security/auditing/event-4647.md b/windows/device-security/auditing/event-4647.md
index 853ddb782f..f302b30dcb 100644
--- a/windows/device-security/auditing/event-4647.md
+++ b/windows/device-security/auditing/event-4647.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4647(S): User initiated logoff.
diff --git a/windows/device-security/auditing/event-4648.md b/windows/device-security/auditing/event-4648.md
index c8116d5fcf..c2d202fde2 100644
--- a/windows/device-security/auditing/event-4648.md
+++ b/windows/device-security/auditing/event-4648.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4648(S): A logon was attempted using explicit credentials.
diff --git a/windows/device-security/auditing/event-4649.md b/windows/device-security/auditing/event-4649.md
index 50ea622c1b..f9e9bf8138 100644
--- a/windows/device-security/auditing/event-4649.md
+++ b/windows/device-security/auditing/event-4649.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4649(S): A replay attack was detected.
diff --git a/windows/device-security/auditing/event-4656.md b/windows/device-security/auditing/event-4656.md
index d9ef101c34..7410f05971 100644
--- a/windows/device-security/auditing/event-4656.md
+++ b/windows/device-security/auditing/event-4656.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4656(S, F): A handle to an object was requested.
diff --git a/windows/device-security/auditing/event-4657.md b/windows/device-security/auditing/event-4657.md
index f5b0e7181e..52063e6430 100644
--- a/windows/device-security/auditing/event-4657.md
+++ b/windows/device-security/auditing/event-4657.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4657(S): A registry value was modified.
diff --git a/windows/device-security/auditing/event-4658.md b/windows/device-security/auditing/event-4658.md
index c952188595..49fd39d667 100644
--- a/windows/device-security/auditing/event-4658.md
+++ b/windows/device-security/auditing/event-4658.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4658(S): The handle to an object was closed.
diff --git a/windows/device-security/auditing/event-4660.md b/windows/device-security/auditing/event-4660.md
index bc95644d61..19abcd9404 100644
--- a/windows/device-security/auditing/event-4660.md
+++ b/windows/device-security/auditing/event-4660.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4660(S): An object was deleted.
diff --git a/windows/device-security/auditing/event-4661.md b/windows/device-security/auditing/event-4661.md
index 781e05b999..2a841eb423 100644
--- a/windows/device-security/auditing/event-4661.md
+++ b/windows/device-security/auditing/event-4661.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4661(S, F): A handle to an object was requested.
diff --git a/windows/device-security/auditing/event-4662.md b/windows/device-security/auditing/event-4662.md
index 147cdf6a2a..76d00d60be 100644
--- a/windows/device-security/auditing/event-4662.md
+++ b/windows/device-security/auditing/event-4662.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4662(S, F): An operation was performed on an object.
diff --git a/windows/device-security/auditing/event-4663.md b/windows/device-security/auditing/event-4663.md
index c75c3f3061..bb6612c203 100644
--- a/windows/device-security/auditing/event-4663.md
+++ b/windows/device-security/auditing/event-4663.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4663(S): An attempt was made to access an object.
diff --git a/windows/device-security/auditing/event-4664.md b/windows/device-security/auditing/event-4664.md
index da086d12b3..69474b2b12 100644
--- a/windows/device-security/auditing/event-4664.md
+++ b/windows/device-security/auditing/event-4664.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4664(S): An attempt was made to create a hard link.
diff --git a/windows/device-security/auditing/event-4670.md b/windows/device-security/auditing/event-4670.md
index c118f6db45..4c4b0f7b46 100644
--- a/windows/device-security/auditing/event-4670.md
+++ b/windows/device-security/auditing/event-4670.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4670(S): Permissions on an object were changed.
diff --git a/windows/device-security/auditing/event-4671.md b/windows/device-security/auditing/event-4671.md
index c1962e0f68..bb9b80ab81 100644
--- a/windows/device-security/auditing/event-4671.md
+++ b/windows/device-security/auditing/event-4671.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4671(-): An application attempted to access a blocked ordinal through the TBS.
diff --git a/windows/device-security/auditing/event-4672.md b/windows/device-security/auditing/event-4672.md
index fbca45d29f..5cc1a63520 100644
--- a/windows/device-security/auditing/event-4672.md
+++ b/windows/device-security/auditing/event-4672.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4672(S): Special privileges assigned to new logon.
diff --git a/windows/device-security/auditing/event-4673.md b/windows/device-security/auditing/event-4673.md
index 97c11f2548..f9573a09ae 100644
--- a/windows/device-security/auditing/event-4673.md
+++ b/windows/device-security/auditing/event-4673.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4673(S, F): A privileged service was called.
diff --git a/windows/device-security/auditing/event-4674.md b/windows/device-security/auditing/event-4674.md
index a61af11105..bca2e5f52e 100644
--- a/windows/device-security/auditing/event-4674.md
+++ b/windows/device-security/auditing/event-4674.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4674(S, F): An operation was attempted on a privileged object.
diff --git a/windows/device-security/auditing/event-4675.md b/windows/device-security/auditing/event-4675.md
index 8f4328750d..421b82fe4c 100644
--- a/windows/device-security/auditing/event-4675.md
+++ b/windows/device-security/auditing/event-4675.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4675(S): SIDs were filtered.
diff --git a/windows/device-security/auditing/event-4688.md b/windows/device-security/auditing/event-4688.md
index cb5292c7a4..0b7635c328 100644
--- a/windows/device-security/auditing/event-4688.md
+++ b/windows/device-security/auditing/event-4688.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4688(S): A new process has been created.
diff --git a/windows/device-security/auditing/event-4689.md b/windows/device-security/auditing/event-4689.md
index 7e1eac53c0..d7f928b85c 100644
--- a/windows/device-security/auditing/event-4689.md
+++ b/windows/device-security/auditing/event-4689.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4689(S): A process has exited.
diff --git a/windows/device-security/auditing/event-4690.md b/windows/device-security/auditing/event-4690.md
index c7a0b4163e..708ad3f4b2 100644
--- a/windows/device-security/auditing/event-4690.md
+++ b/windows/device-security/auditing/event-4690.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4690(S): An attempt was made to duplicate a handle to an object.
diff --git a/windows/device-security/auditing/event-4691.md b/windows/device-security/auditing/event-4691.md
index eb51f9ad42..5a62c9c916 100644
--- a/windows/device-security/auditing/event-4691.md
+++ b/windows/device-security/auditing/event-4691.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4691(S): Indirect access to an object was requested.
diff --git a/windows/device-security/auditing/event-4692.md b/windows/device-security/auditing/event-4692.md
index 499cfda1d7..81042229eb 100644
--- a/windows/device-security/auditing/event-4692.md
+++ b/windows/device-security/auditing/event-4692.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4692(S, F): Backup of data protection master key was attempted.
diff --git a/windows/device-security/auditing/event-4693.md b/windows/device-security/auditing/event-4693.md
index 3bc8e3565e..139eeb2b7b 100644
--- a/windows/device-security/auditing/event-4693.md
+++ b/windows/device-security/auditing/event-4693.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4693(S, F): Recovery of data protection master key was attempted.
diff --git a/windows/device-security/auditing/event-4694.md b/windows/device-security/auditing/event-4694.md
index ebd12e3f78..0818b64f14 100644
--- a/windows/device-security/auditing/event-4694.md
+++ b/windows/device-security/auditing/event-4694.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4694(S, F): Protection of auditable protected data was attempted.
diff --git a/windows/device-security/auditing/event-4695.md b/windows/device-security/auditing/event-4695.md
index 48d9dd1dc6..79b6f0de79 100644
--- a/windows/device-security/auditing/event-4695.md
+++ b/windows/device-security/auditing/event-4695.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4695(S, F): Unprotection of auditable protected data was attempted.
diff --git a/windows/device-security/auditing/event-4696.md b/windows/device-security/auditing/event-4696.md
index 8ad8718911..9f33773c45 100644
--- a/windows/device-security/auditing/event-4696.md
+++ b/windows/device-security/auditing/event-4696.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4696(S): A primary token was assigned to process.
diff --git a/windows/device-security/auditing/event-4697.md b/windows/device-security/auditing/event-4697.md
index 33b2f64912..bf57e86499 100644
--- a/windows/device-security/auditing/event-4697.md
+++ b/windows/device-security/auditing/event-4697.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4697(S): A service was installed in the system.
diff --git a/windows/device-security/auditing/event-4698.md b/windows/device-security/auditing/event-4698.md
index c6af21518c..b5a3c2eb05 100644
--- a/windows/device-security/auditing/event-4698.md
+++ b/windows/device-security/auditing/event-4698.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4698(S): A scheduled task was created.
diff --git a/windows/device-security/auditing/event-4699.md b/windows/device-security/auditing/event-4699.md
index 4db03e314f..43d2d4038a 100644
--- a/windows/device-security/auditing/event-4699.md
+++ b/windows/device-security/auditing/event-4699.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4699(S): A scheduled task was deleted.
diff --git a/windows/device-security/auditing/event-4700.md b/windows/device-security/auditing/event-4700.md
index 52c1cc9eb4..a428e5d220 100644
--- a/windows/device-security/auditing/event-4700.md
+++ b/windows/device-security/auditing/event-4700.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4700(S): A scheduled task was enabled.
diff --git a/windows/device-security/auditing/event-4701.md b/windows/device-security/auditing/event-4701.md
index 9089d6e2b2..8e7d004bfd 100644
--- a/windows/device-security/auditing/event-4701.md
+++ b/windows/device-security/auditing/event-4701.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4701(S): A scheduled task was disabled.
diff --git a/windows/device-security/auditing/event-4702.md b/windows/device-security/auditing/event-4702.md
index 14f24e8daa..f4965a440b 100644
--- a/windows/device-security/auditing/event-4702.md
+++ b/windows/device-security/auditing/event-4702.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4702(S): A scheduled task was updated.
diff --git a/windows/device-security/auditing/event-4703.md b/windows/device-security/auditing/event-4703.md
index 9abb2081f5..34dac9b054 100644
--- a/windows/device-security/auditing/event-4703.md
+++ b/windows/device-security/auditing/event-4703.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4703(S): A user right was adjusted.
diff --git a/windows/device-security/auditing/event-4704.md b/windows/device-security/auditing/event-4704.md
index a0bb977685..e9d8f04685 100644
--- a/windows/device-security/auditing/event-4704.md
+++ b/windows/device-security/auditing/event-4704.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4704(S): A user right was assigned.
diff --git a/windows/device-security/auditing/event-4705.md b/windows/device-security/auditing/event-4705.md
index a8c14607d7..83bd4b2090 100644
--- a/windows/device-security/auditing/event-4705.md
+++ b/windows/device-security/auditing/event-4705.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4705(S): A user right was removed.
diff --git a/windows/device-security/auditing/event-4706.md b/windows/device-security/auditing/event-4706.md
index 2e326b5568..00f7c4abc7 100644
--- a/windows/device-security/auditing/event-4706.md
+++ b/windows/device-security/auditing/event-4706.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4706(S): A new trust was created to a domain.
diff --git a/windows/device-security/auditing/event-4707.md b/windows/device-security/auditing/event-4707.md
index 7e655a216c..ef7889ed6a 100644
--- a/windows/device-security/auditing/event-4707.md
+++ b/windows/device-security/auditing/event-4707.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4707(S): A trust to a domain was removed.
diff --git a/windows/device-security/auditing/event-4713.md b/windows/device-security/auditing/event-4713.md
index 48812811d4..b73f98ed27 100644
--- a/windows/device-security/auditing/event-4713.md
+++ b/windows/device-security/auditing/event-4713.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4713(S): Kerberos policy was changed.
diff --git a/windows/device-security/auditing/event-4714.md b/windows/device-security/auditing/event-4714.md
index 0531957676..939496efb7 100644
--- a/windows/device-security/auditing/event-4714.md
+++ b/windows/device-security/auditing/event-4714.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4714(S): Encrypted data recovery policy was changed.
diff --git a/windows/device-security/auditing/event-4715.md b/windows/device-security/auditing/event-4715.md
index 04ed3bb817..3c44c43d38 100644
--- a/windows/device-security/auditing/event-4715.md
+++ b/windows/device-security/auditing/event-4715.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4715(S): The audit policy (SACL) on an object was changed.
diff --git a/windows/device-security/auditing/event-4716.md b/windows/device-security/auditing/event-4716.md
index 885e5db4dd..627e3b0995 100644
--- a/windows/device-security/auditing/event-4716.md
+++ b/windows/device-security/auditing/event-4716.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4716(S): Trusted domain information was modified.
diff --git a/windows/device-security/auditing/event-4717.md b/windows/device-security/auditing/event-4717.md
index e52cd30ee3..586027ec44 100644
--- a/windows/device-security/auditing/event-4717.md
+++ b/windows/device-security/auditing/event-4717.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4717(S): System security access was granted to an account.
diff --git a/windows/device-security/auditing/event-4718.md b/windows/device-security/auditing/event-4718.md
index 47bf8fc744..2717038a73 100644
--- a/windows/device-security/auditing/event-4718.md
+++ b/windows/device-security/auditing/event-4718.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4718(S): System security access was removed from an account.
diff --git a/windows/device-security/auditing/event-4719.md b/windows/device-security/auditing/event-4719.md
index a310a2b602..1da37f1754 100644
--- a/windows/device-security/auditing/event-4719.md
+++ b/windows/device-security/auditing/event-4719.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4719(S): System audit policy was changed.
diff --git a/windows/device-security/auditing/event-4720.md b/windows/device-security/auditing/event-4720.md
index 0633fa88af..8fe04dc1e8 100644
--- a/windows/device-security/auditing/event-4720.md
+++ b/windows/device-security/auditing/event-4720.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4720(S): A user account was created.
diff --git a/windows/device-security/auditing/event-4722.md b/windows/device-security/auditing/event-4722.md
index 525a134276..8cdab0a747 100644
--- a/windows/device-security/auditing/event-4722.md
+++ b/windows/device-security/auditing/event-4722.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4722(S): A user account was enabled.
diff --git a/windows/device-security/auditing/event-4723.md b/windows/device-security/auditing/event-4723.md
index 2f0aa7139d..2d4fc27242 100644
--- a/windows/device-security/auditing/event-4723.md
+++ b/windows/device-security/auditing/event-4723.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4723(S, F): An attempt was made to change an account's password.
diff --git a/windows/device-security/auditing/event-4724.md b/windows/device-security/auditing/event-4724.md
index a686fd58f2..ccecd029bd 100644
--- a/windows/device-security/auditing/event-4724.md
+++ b/windows/device-security/auditing/event-4724.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4724(S, F): An attempt was made to reset an account's password.
diff --git a/windows/device-security/auditing/event-4725.md b/windows/device-security/auditing/event-4725.md
index 3645da0eae..d98ecec63c 100644
--- a/windows/device-security/auditing/event-4725.md
+++ b/windows/device-security/auditing/event-4725.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4725(S): A user account was disabled.
diff --git a/windows/device-security/auditing/event-4726.md b/windows/device-security/auditing/event-4726.md
index 8a7317ddbe..00b157f1a0 100644
--- a/windows/device-security/auditing/event-4726.md
+++ b/windows/device-security/auditing/event-4726.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4726(S): A user account was deleted.
diff --git a/windows/device-security/auditing/event-4731.md b/windows/device-security/auditing/event-4731.md
index 914ea75bf3..acf70d448c 100644
--- a/windows/device-security/auditing/event-4731.md
+++ b/windows/device-security/auditing/event-4731.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4731(S): A security-enabled local group was created.
diff --git a/windows/device-security/auditing/event-4732.md b/windows/device-security/auditing/event-4732.md
index 52ae49b95b..d7000fb020 100644
--- a/windows/device-security/auditing/event-4732.md
+++ b/windows/device-security/auditing/event-4732.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4732(S): A member was added to a security-enabled local group.
diff --git a/windows/device-security/auditing/event-4733.md b/windows/device-security/auditing/event-4733.md
index b63b74806a..a5b171538f 100644
--- a/windows/device-security/auditing/event-4733.md
+++ b/windows/device-security/auditing/event-4733.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4733(S): A member was removed from a security-enabled local group.
diff --git a/windows/device-security/auditing/event-4734.md b/windows/device-security/auditing/event-4734.md
index efb3ce2cb2..cdacfc1a47 100644
--- a/windows/device-security/auditing/event-4734.md
+++ b/windows/device-security/auditing/event-4734.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4734(S): A security-enabled local group was deleted.
diff --git a/windows/device-security/auditing/event-4735.md b/windows/device-security/auditing/event-4735.md
index 1c19b7ba00..104f37e498 100644
--- a/windows/device-security/auditing/event-4735.md
+++ b/windows/device-security/auditing/event-4735.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4735(S): A security-enabled local group was changed.
diff --git a/windows/device-security/auditing/event-4738.md b/windows/device-security/auditing/event-4738.md
index 5c1b73def8..0086eae7fe 100644
--- a/windows/device-security/auditing/event-4738.md
+++ b/windows/device-security/auditing/event-4738.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4738(S): A user account was changed.
diff --git a/windows/device-security/auditing/event-4739.md b/windows/device-security/auditing/event-4739.md
index 88eab87af3..d1a83fc01d 100644
--- a/windows/device-security/auditing/event-4739.md
+++ b/windows/device-security/auditing/event-4739.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4739(S): Domain Policy was changed.
diff --git a/windows/device-security/auditing/event-4740.md b/windows/device-security/auditing/event-4740.md
index e713d3c034..74ca5aa2d4 100644
--- a/windows/device-security/auditing/event-4740.md
+++ b/windows/device-security/auditing/event-4740.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4740(S): A user account was locked out.
diff --git a/windows/device-security/auditing/event-4741.md b/windows/device-security/auditing/event-4741.md
index a886a23351..ae5cc3aad8 100644
--- a/windows/device-security/auditing/event-4741.md
+++ b/windows/device-security/auditing/event-4741.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4741(S): A computer account was created.
diff --git a/windows/device-security/auditing/event-4742.md b/windows/device-security/auditing/event-4742.md
index 517e8a6ca9..3dbff53ca0 100644
--- a/windows/device-security/auditing/event-4742.md
+++ b/windows/device-security/auditing/event-4742.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4742(S): A computer account was changed.
diff --git a/windows/device-security/auditing/event-4743.md b/windows/device-security/auditing/event-4743.md
index 771a19eb20..cf8fe2de93 100644
--- a/windows/device-security/auditing/event-4743.md
+++ b/windows/device-security/auditing/event-4743.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4743(S): A computer account was deleted.
diff --git a/windows/device-security/auditing/event-4749.md b/windows/device-security/auditing/event-4749.md
index afb8fea445..6fa7e4ad47 100644
--- a/windows/device-security/auditing/event-4749.md
+++ b/windows/device-security/auditing/event-4749.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4749(S): A security-disabled global group was created.
diff --git a/windows/device-security/auditing/event-4750.md b/windows/device-security/auditing/event-4750.md
index f75243fc41..1433514327 100644
--- a/windows/device-security/auditing/event-4750.md
+++ b/windows/device-security/auditing/event-4750.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4750(S): A security-disabled global group was changed.
diff --git a/windows/device-security/auditing/event-4751.md b/windows/device-security/auditing/event-4751.md
index 781c19b91c..bccd6fcfd1 100644
--- a/windows/device-security/auditing/event-4751.md
+++ b/windows/device-security/auditing/event-4751.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4751(S): A member was added to a security-disabled global group.
diff --git a/windows/device-security/auditing/event-4752.md b/windows/device-security/auditing/event-4752.md
index 2310ada963..e8aba8e488 100644
--- a/windows/device-security/auditing/event-4752.md
+++ b/windows/device-security/auditing/event-4752.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4752(S): A member was removed from a security-disabled global group.
diff --git a/windows/device-security/auditing/event-4753.md b/windows/device-security/auditing/event-4753.md
index 380323dd2c..8723b71531 100644
--- a/windows/device-security/auditing/event-4753.md
+++ b/windows/device-security/auditing/event-4753.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4753(S): A security-disabled global group was deleted.
diff --git a/windows/device-security/auditing/event-4764.md b/windows/device-security/auditing/event-4764.md
index 516e945b57..2d2eccc064 100644
--- a/windows/device-security/auditing/event-4764.md
+++ b/windows/device-security/auditing/event-4764.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4764(S): A group’s type was changed.
diff --git a/windows/device-security/auditing/event-4765.md b/windows/device-security/auditing/event-4765.md
index f1bc1a4995..5c9dbc3e45 100644
--- a/windows/device-security/auditing/event-4765.md
+++ b/windows/device-security/auditing/event-4765.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4765(S): SID History was added to an account.
diff --git a/windows/device-security/auditing/event-4766.md b/windows/device-security/auditing/event-4766.md
index b3d0a00060..8d5dcd247b 100644
--- a/windows/device-security/auditing/event-4766.md
+++ b/windows/device-security/auditing/event-4766.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4766(F): An attempt to add SID History to an account failed.
diff --git a/windows/device-security/auditing/event-4767.md b/windows/device-security/auditing/event-4767.md
index 40887505ab..bbce5d97f8 100644
--- a/windows/device-security/auditing/event-4767.md
+++ b/windows/device-security/auditing/event-4767.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4767(S): A user account was unlocked.
diff --git a/windows/device-security/auditing/event-4768.md b/windows/device-security/auditing/event-4768.md
index 249d775d53..142326fd82 100644
--- a/windows/device-security/auditing/event-4768.md
+++ b/windows/device-security/auditing/event-4768.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4768(S, F): A Kerberos authentication ticket (TGT) was requested.
diff --git a/windows/device-security/auditing/event-4769.md b/windows/device-security/auditing/event-4769.md
index 9a7a4c84e0..9c8f497da1 100644
--- a/windows/device-security/auditing/event-4769.md
+++ b/windows/device-security/auditing/event-4769.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4769(S, F): A Kerberos service ticket was requested.
diff --git a/windows/device-security/auditing/event-4770.md b/windows/device-security/auditing/event-4770.md
index 7a4d8dfdac..cfc91281f1 100644
--- a/windows/device-security/auditing/event-4770.md
+++ b/windows/device-security/auditing/event-4770.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4770(S): A Kerberos service ticket was renewed.
diff --git a/windows/device-security/auditing/event-4771.md b/windows/device-security/auditing/event-4771.md
index aee6a3327f..ebe86ace57 100644
--- a/windows/device-security/auditing/event-4771.md
+++ b/windows/device-security/auditing/event-4771.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4771(F): Kerberos pre-authentication failed.
diff --git a/windows/device-security/auditing/event-4772.md b/windows/device-security/auditing/event-4772.md
index cc22ebd0d0..612b71e2da 100644
--- a/windows/device-security/auditing/event-4772.md
+++ b/windows/device-security/auditing/event-4772.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4772(F): A Kerberos authentication ticket request failed.
diff --git a/windows/device-security/auditing/event-4773.md b/windows/device-security/auditing/event-4773.md
index d1edccab49..1f809ff2f0 100644
--- a/windows/device-security/auditing/event-4773.md
+++ b/windows/device-security/auditing/event-4773.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4773(F): A Kerberos service ticket request failed.
diff --git a/windows/device-security/auditing/event-4774.md b/windows/device-security/auditing/event-4774.md
index 0616a1e887..e8304521fa 100644
--- a/windows/device-security/auditing/event-4774.md
+++ b/windows/device-security/auditing/event-4774.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4774(S, F): An account was mapped for logon.
diff --git a/windows/device-security/auditing/event-4775.md b/windows/device-security/auditing/event-4775.md
index f02523531c..b8e498ff1a 100644
--- a/windows/device-security/auditing/event-4775.md
+++ b/windows/device-security/auditing/event-4775.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4775(F): An account could not be mapped for logon.
diff --git a/windows/device-security/auditing/event-4776.md b/windows/device-security/auditing/event-4776.md
index c244914722..17c5196837 100644
--- a/windows/device-security/auditing/event-4776.md
+++ b/windows/device-security/auditing/event-4776.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4776(S, F): The computer attempted to validate the credentials for an account.
diff --git a/windows/device-security/auditing/event-4777.md b/windows/device-security/auditing/event-4777.md
index 7a985dae86..17d6d60001 100644
--- a/windows/device-security/auditing/event-4777.md
+++ b/windows/device-security/auditing/event-4777.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4777(F): The domain controller failed to validate the credentials for an account.
diff --git a/windows/device-security/auditing/event-4778.md b/windows/device-security/auditing/event-4778.md
index ff3e197630..6b9b0ebb67 100644
--- a/windows/device-security/auditing/event-4778.md
+++ b/windows/device-security/auditing/event-4778.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4778(S): A session was reconnected to a Window Station.
diff --git a/windows/device-security/auditing/event-4779.md b/windows/device-security/auditing/event-4779.md
index 2dfd8ef4ab..27a1850d12 100644
--- a/windows/device-security/auditing/event-4779.md
+++ b/windows/device-security/auditing/event-4779.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4779(S): A session was disconnected from a Window Station.
diff --git a/windows/device-security/auditing/event-4780.md b/windows/device-security/auditing/event-4780.md
index f90b4a900a..ffaeeb0a6f 100644
--- a/windows/device-security/auditing/event-4780.md
+++ b/windows/device-security/auditing/event-4780.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4780(S): The ACL was set on accounts which are members of administrators groups.
diff --git a/windows/device-security/auditing/event-4781.md b/windows/device-security/auditing/event-4781.md
index bb0ad55a75..653ccce05c 100644
--- a/windows/device-security/auditing/event-4781.md
+++ b/windows/device-security/auditing/event-4781.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4781(S): The name of an account was changed.
diff --git a/windows/device-security/auditing/event-4782.md b/windows/device-security/auditing/event-4782.md
index 8b3da7f2d2..72fb865981 100644
--- a/windows/device-security/auditing/event-4782.md
+++ b/windows/device-security/auditing/event-4782.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4782(S): The password hash an account was accessed.
diff --git a/windows/device-security/auditing/event-4793.md b/windows/device-security/auditing/event-4793.md
index 348f6e79bd..bcd5b48e69 100644
--- a/windows/device-security/auditing/event-4793.md
+++ b/windows/device-security/auditing/event-4793.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4793(S): The Password Policy Checking API was called.
diff --git a/windows/device-security/auditing/event-4794.md b/windows/device-security/auditing/event-4794.md
index 5cecaab447..20004e2404 100644
--- a/windows/device-security/auditing/event-4794.md
+++ b/windows/device-security/auditing/event-4794.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4794(S, F): An attempt was made to set the Directory Services Restore Mode administrator password.
diff --git a/windows/device-security/auditing/event-4798.md b/windows/device-security/auditing/event-4798.md
index cd7e30f620..dfb877c452 100644
--- a/windows/device-security/auditing/event-4798.md
+++ b/windows/device-security/auditing/event-4798.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4798(S): A user's local group membership was enumerated.
diff --git a/windows/device-security/auditing/event-4799.md b/windows/device-security/auditing/event-4799.md
index 205a394570..5a93e06782 100644
--- a/windows/device-security/auditing/event-4799.md
+++ b/windows/device-security/auditing/event-4799.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4799(S): A security-enabled local group membership was enumerated.
diff --git a/windows/device-security/auditing/event-4800.md b/windows/device-security/auditing/event-4800.md
index 1b56de4322..36e68e0d64 100644
--- a/windows/device-security/auditing/event-4800.md
+++ b/windows/device-security/auditing/event-4800.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4800(S): The workstation was locked.
diff --git a/windows/device-security/auditing/event-4801.md b/windows/device-security/auditing/event-4801.md
index 86eeda1939..58137aaf46 100644
--- a/windows/device-security/auditing/event-4801.md
+++ b/windows/device-security/auditing/event-4801.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4801(S): The workstation was unlocked.
diff --git a/windows/device-security/auditing/event-4802.md b/windows/device-security/auditing/event-4802.md
index 5b2c0022ba..7947029272 100644
--- a/windows/device-security/auditing/event-4802.md
+++ b/windows/device-security/auditing/event-4802.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4802(S): The screen saver was invoked.
diff --git a/windows/device-security/auditing/event-4803.md b/windows/device-security/auditing/event-4803.md
index 18885ae72d..f2d01eac46 100644
--- a/windows/device-security/auditing/event-4803.md
+++ b/windows/device-security/auditing/event-4803.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4803(S): The screen saver was dismissed.
diff --git a/windows/device-security/auditing/event-4816.md b/windows/device-security/auditing/event-4816.md
index 846e37ddf7..aff1f0b7b8 100644
--- a/windows/device-security/auditing/event-4816.md
+++ b/windows/device-security/auditing/event-4816.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4816(S): RPC detected an integrity violation while decrypting an incoming message.
diff --git a/windows/device-security/auditing/event-4817.md b/windows/device-security/auditing/event-4817.md
index 567cbc4f85..90db648c38 100644
--- a/windows/device-security/auditing/event-4817.md
+++ b/windows/device-security/auditing/event-4817.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4817(S): Auditing settings on object were changed.
diff --git a/windows/device-security/auditing/event-4818.md b/windows/device-security/auditing/event-4818.md
index f425d6615b..681c20e5ce 100644
--- a/windows/device-security/auditing/event-4818.md
+++ b/windows/device-security/auditing/event-4818.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4818(S): Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy.
diff --git a/windows/device-security/auditing/event-4819.md b/windows/device-security/auditing/event-4819.md
index 1ad90e9b42..945ae256a1 100644
--- a/windows/device-security/auditing/event-4819.md
+++ b/windows/device-security/auditing/event-4819.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4819(S): Central Access Policies on the machine have been changed.
diff --git a/windows/device-security/auditing/event-4826.md b/windows/device-security/auditing/event-4826.md
index afdbc4d90c..02fc2b2dbe 100644
--- a/windows/device-security/auditing/event-4826.md
+++ b/windows/device-security/auditing/event-4826.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4826(S): Boot Configuration Data loaded.
diff --git a/windows/device-security/auditing/event-4864.md b/windows/device-security/auditing/event-4864.md
index c889c54cdf..43d6cf33bb 100644
--- a/windows/device-security/auditing/event-4864.md
+++ b/windows/device-security/auditing/event-4864.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4864(S): A namespace collision was detected.
diff --git a/windows/device-security/auditing/event-4865.md b/windows/device-security/auditing/event-4865.md
index be9c5d608b..6594212812 100644
--- a/windows/device-security/auditing/event-4865.md
+++ b/windows/device-security/auditing/event-4865.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4865(S): A trusted forest information entry was added.
diff --git a/windows/device-security/auditing/event-4866.md b/windows/device-security/auditing/event-4866.md
index 29f39da73a..5cf74949cb 100644
--- a/windows/device-security/auditing/event-4866.md
+++ b/windows/device-security/auditing/event-4866.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4866(S): A trusted forest information entry was removed.
diff --git a/windows/device-security/auditing/event-4867.md b/windows/device-security/auditing/event-4867.md
index b253d15a6b..10367c56b8 100644
--- a/windows/device-security/auditing/event-4867.md
+++ b/windows/device-security/auditing/event-4867.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4867(S): A trusted forest information entry was modified.
diff --git a/windows/device-security/auditing/event-4902.md b/windows/device-security/auditing/event-4902.md
index f8979e200f..c94bd3c5bb 100644
--- a/windows/device-security/auditing/event-4902.md
+++ b/windows/device-security/auditing/event-4902.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4902(S): The Per-user audit policy table was created.
diff --git a/windows/device-security/auditing/event-4904.md b/windows/device-security/auditing/event-4904.md
index 51c6232e84..4b1b1d10b6 100644
--- a/windows/device-security/auditing/event-4904.md
+++ b/windows/device-security/auditing/event-4904.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4904(S): An attempt was made to register a security event source.
diff --git a/windows/device-security/auditing/event-4905.md b/windows/device-security/auditing/event-4905.md
index 50570c4ebc..91c33a149b 100644
--- a/windows/device-security/auditing/event-4905.md
+++ b/windows/device-security/auditing/event-4905.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4905(S): An attempt was made to unregister a security event source.
diff --git a/windows/device-security/auditing/event-4906.md b/windows/device-security/auditing/event-4906.md
index b7e82beaac..09c93dd96b 100644
--- a/windows/device-security/auditing/event-4906.md
+++ b/windows/device-security/auditing/event-4906.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4906(S): The CrashOnAuditFail value has changed.
diff --git a/windows/device-security/auditing/event-4907.md b/windows/device-security/auditing/event-4907.md
index a0aaea1776..6770563571 100644
--- a/windows/device-security/auditing/event-4907.md
+++ b/windows/device-security/auditing/event-4907.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4907(S): Auditing settings on object were changed.
diff --git a/windows/device-security/auditing/event-4908.md b/windows/device-security/auditing/event-4908.md
index bbbde0846b..1228c676e7 100644
--- a/windows/device-security/auditing/event-4908.md
+++ b/windows/device-security/auditing/event-4908.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4908(S): Special Groups Logon table modified.
diff --git a/windows/device-security/auditing/event-4909.md b/windows/device-security/auditing/event-4909.md
index f3f6b7d90e..256b121950 100644
--- a/windows/device-security/auditing/event-4909.md
+++ b/windows/device-security/auditing/event-4909.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4909(-): The local policy settings for the TBS were changed.
diff --git a/windows/device-security/auditing/event-4910.md b/windows/device-security/auditing/event-4910.md
index bf7110033f..42981b3496 100644
--- a/windows/device-security/auditing/event-4910.md
+++ b/windows/device-security/auditing/event-4910.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4910(-): The group policy settings for the TBS were changed.
diff --git a/windows/device-security/auditing/event-4911.md b/windows/device-security/auditing/event-4911.md
index 8db6c492da..a906f906e4 100644
--- a/windows/device-security/auditing/event-4911.md
+++ b/windows/device-security/auditing/event-4911.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4911(S): Resource attributes of the object were changed.
diff --git a/windows/device-security/auditing/event-4912.md b/windows/device-security/auditing/event-4912.md
index 98bc16ca95..a905f4b664 100644
--- a/windows/device-security/auditing/event-4912.md
+++ b/windows/device-security/auditing/event-4912.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4912(S): Per User Audit Policy was changed.
diff --git a/windows/device-security/auditing/event-4913.md b/windows/device-security/auditing/event-4913.md
index b3a602931b..53a5d024c1 100644
--- a/windows/device-security/auditing/event-4913.md
+++ b/windows/device-security/auditing/event-4913.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4913(S): Central Access Policy on the object was changed.
diff --git a/windows/device-security/auditing/event-4928.md b/windows/device-security/auditing/event-4928.md
index 04ad5cd8c9..4c84b51785 100644
--- a/windows/device-security/auditing/event-4928.md
+++ b/windows/device-security/auditing/event-4928.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4928(S, F): An Active Directory replica source naming context was established.
diff --git a/windows/device-security/auditing/event-4929.md b/windows/device-security/auditing/event-4929.md
index 1ce345a023..540f77ac0f 100644
--- a/windows/device-security/auditing/event-4929.md
+++ b/windows/device-security/auditing/event-4929.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4929(S, F): An Active Directory replica source naming context was removed.
diff --git a/windows/device-security/auditing/event-4930.md b/windows/device-security/auditing/event-4930.md
index 83c58cab73..f04e61bab7 100644
--- a/windows/device-security/auditing/event-4930.md
+++ b/windows/device-security/auditing/event-4930.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4930(S, F): An Active Directory replica source naming context was modified.
diff --git a/windows/device-security/auditing/event-4931.md b/windows/device-security/auditing/event-4931.md
index 90d993cd8f..1ab43a9df6 100644
--- a/windows/device-security/auditing/event-4931.md
+++ b/windows/device-security/auditing/event-4931.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4931(S, F): An Active Directory replica destination naming context was modified.
diff --git a/windows/device-security/auditing/event-4932.md b/windows/device-security/auditing/event-4932.md
index 4a285d53f7..888d65a13f 100644
--- a/windows/device-security/auditing/event-4932.md
+++ b/windows/device-security/auditing/event-4932.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4932(S): Synchronization of a replica of an Active Directory naming context has begun.
diff --git a/windows/device-security/auditing/event-4933.md b/windows/device-security/auditing/event-4933.md
index ecfdab4b9f..a444061003 100644
--- a/windows/device-security/auditing/event-4933.md
+++ b/windows/device-security/auditing/event-4933.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4933(S, F): Synchronization of a replica of an Active Directory naming context has ended.
diff --git a/windows/device-security/auditing/event-4934.md b/windows/device-security/auditing/event-4934.md
index 370261af0f..7576f09c73 100644
--- a/windows/device-security/auditing/event-4934.md
+++ b/windows/device-security/auditing/event-4934.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4934(S): Attributes of an Active Directory object were replicated.
diff --git a/windows/device-security/auditing/event-4935.md b/windows/device-security/auditing/event-4935.md
index 95089ddc63..c04cd3c3f6 100644
--- a/windows/device-security/auditing/event-4935.md
+++ b/windows/device-security/auditing/event-4935.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4935(F): Replication failure begins.
diff --git a/windows/device-security/auditing/event-4936.md b/windows/device-security/auditing/event-4936.md
index 0d3f01212d..1a6fe8601e 100644
--- a/windows/device-security/auditing/event-4936.md
+++ b/windows/device-security/auditing/event-4936.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4936(S): Replication failure ends.
diff --git a/windows/device-security/auditing/event-4937.md b/windows/device-security/auditing/event-4937.md
index e828453e4c..05fcc3a155 100644
--- a/windows/device-security/auditing/event-4937.md
+++ b/windows/device-security/auditing/event-4937.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4937(S): A lingering object was removed from a replica.
diff --git a/windows/device-security/auditing/event-4944.md b/windows/device-security/auditing/event-4944.md
index 13323d44aa..b1e940a227 100644
--- a/windows/device-security/auditing/event-4944.md
+++ b/windows/device-security/auditing/event-4944.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4944(S): The following policy was active when the Windows Firewall started.
diff --git a/windows/device-security/auditing/event-4945.md b/windows/device-security/auditing/event-4945.md
index fb0731ead7..e75fd5b89d 100644
--- a/windows/device-security/auditing/event-4945.md
+++ b/windows/device-security/auditing/event-4945.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4945(S): A rule was listed when the Windows Firewall started.
diff --git a/windows/device-security/auditing/event-4946.md b/windows/device-security/auditing/event-4946.md
index 0fea17268d..2ee2573635 100644
--- a/windows/device-security/auditing/event-4946.md
+++ b/windows/device-security/auditing/event-4946.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4946(S): A change has been made to Windows Firewall exception list. A rule was added.
diff --git a/windows/device-security/auditing/event-4947.md b/windows/device-security/auditing/event-4947.md
index 3103502558..f6e3914c39 100644
--- a/windows/device-security/auditing/event-4947.md
+++ b/windows/device-security/auditing/event-4947.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4947(S): A change has been made to Windows Firewall exception list. A rule was modified.
diff --git a/windows/device-security/auditing/event-4948.md b/windows/device-security/auditing/event-4948.md
index 8193b2ec9f..75dff8ca6c 100644
--- a/windows/device-security/auditing/event-4948.md
+++ b/windows/device-security/auditing/event-4948.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4948(S): A change has been made to Windows Firewall exception list. A rule was deleted.
diff --git a/windows/device-security/auditing/event-4949.md b/windows/device-security/auditing/event-4949.md
index 0b8194ac9e..465f4e4f8e 100644
--- a/windows/device-security/auditing/event-4949.md
+++ b/windows/device-security/auditing/event-4949.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4949(S): Windows Firewall settings were restored to the default values.
diff --git a/windows/device-security/auditing/event-4950.md b/windows/device-security/auditing/event-4950.md
index 0c8dadbb62..34f2003512 100644
--- a/windows/device-security/auditing/event-4950.md
+++ b/windows/device-security/auditing/event-4950.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4950(S): A Windows Firewall setting has changed.
diff --git a/windows/device-security/auditing/event-4951.md b/windows/device-security/auditing/event-4951.md
index 82cf1bbeb8..661062f902 100644
--- a/windows/device-security/auditing/event-4951.md
+++ b/windows/device-security/auditing/event-4951.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4951(F): A rule has been ignored because its major version number was not recognized by Windows Firewall.
diff --git a/windows/device-security/auditing/event-4952.md b/windows/device-security/auditing/event-4952.md
index 06e7cc5bc5..b1c36d493f 100644
--- a/windows/device-security/auditing/event-4952.md
+++ b/windows/device-security/auditing/event-4952.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4952(F): Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced.
diff --git a/windows/device-security/auditing/event-4953.md b/windows/device-security/auditing/event-4953.md
index 5f4046b134..2c36a9d208 100644
--- a/windows/device-security/auditing/event-4953.md
+++ b/windows/device-security/auditing/event-4953.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4953(F): Windows Firewall ignored a rule because it could not be parsed.
diff --git a/windows/device-security/auditing/event-4954.md b/windows/device-security/auditing/event-4954.md
index 313eef1046..73484f44b8 100644
--- a/windows/device-security/auditing/event-4954.md
+++ b/windows/device-security/auditing/event-4954.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4954(S): Windows Firewall Group Policy settings have changed. The new settings have been applied.
diff --git a/windows/device-security/auditing/event-4956.md b/windows/device-security/auditing/event-4956.md
index 598387895b..b244794b33 100644
--- a/windows/device-security/auditing/event-4956.md
+++ b/windows/device-security/auditing/event-4956.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4956(S): Windows Firewall has changed the active profile.
diff --git a/windows/device-security/auditing/event-4957.md b/windows/device-security/auditing/event-4957.md
index 1d651773dd..5b7eb9a592 100644
--- a/windows/device-security/auditing/event-4957.md
+++ b/windows/device-security/auditing/event-4957.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4957(F): Windows Firewall did not apply the following rule.
diff --git a/windows/device-security/auditing/event-4958.md b/windows/device-security/auditing/event-4958.md
index aec78e8144..fa45d31733 100644
--- a/windows/device-security/auditing/event-4958.md
+++ b/windows/device-security/auditing/event-4958.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4958(F): Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer.
diff --git a/windows/device-security/auditing/event-4964.md b/windows/device-security/auditing/event-4964.md
index 9dddee6f7a..8e1b38f252 100644
--- a/windows/device-security/auditing/event-4964.md
+++ b/windows/device-security/auditing/event-4964.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4964(S): Special groups have been assigned to a new logon.
diff --git a/windows/device-security/auditing/event-4985.md b/windows/device-security/auditing/event-4985.md
index 3efe06ee87..da38bc5ac3 100644
--- a/windows/device-security/auditing/event-4985.md
+++ b/windows/device-security/auditing/event-4985.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 4985(S): The state of a transaction has changed.
diff --git a/windows/device-security/auditing/event-5024.md b/windows/device-security/auditing/event-5024.md
index c06e33a285..e669caf386 100644
--- a/windows/device-security/auditing/event-5024.md
+++ b/windows/device-security/auditing/event-5024.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5024(S): The Windows Firewall Service has started successfully.
diff --git a/windows/device-security/auditing/event-5025.md b/windows/device-security/auditing/event-5025.md
index 2e871f2ce0..8771cc7974 100644
--- a/windows/device-security/auditing/event-5025.md
+++ b/windows/device-security/auditing/event-5025.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5025(S): The Windows Firewall Service has been stopped.
diff --git a/windows/device-security/auditing/event-5027.md b/windows/device-security/auditing/event-5027.md
index d8f0c10631..491f846ff8 100644
--- a/windows/device-security/auditing/event-5027.md
+++ b/windows/device-security/auditing/event-5027.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5027(F): The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy.
diff --git a/windows/device-security/auditing/event-5028.md b/windows/device-security/auditing/event-5028.md
index c5dd276e84..6042fef617 100644
--- a/windows/device-security/auditing/event-5028.md
+++ b/windows/device-security/auditing/event-5028.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5028(F): The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy.
diff --git a/windows/device-security/auditing/event-5029.md b/windows/device-security/auditing/event-5029.md
index 8bd1677e18..daf0e0248e 100644
--- a/windows/device-security/auditing/event-5029.md
+++ b/windows/device-security/auditing/event-5029.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5029(F): The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy.
diff --git a/windows/device-security/auditing/event-5030.md b/windows/device-security/auditing/event-5030.md
index 2ae7dc1fd3..bc11ab187c 100644
--- a/windows/device-security/auditing/event-5030.md
+++ b/windows/device-security/auditing/event-5030.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5030(F): The Windows Firewall Service failed to start.
diff --git a/windows/device-security/auditing/event-5031.md b/windows/device-security/auditing/event-5031.md
index 6a4e5a375b..f19a1c644a 100644
--- a/windows/device-security/auditing/event-5031.md
+++ b/windows/device-security/auditing/event-5031.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5031(F): The Windows Firewall Service blocked an application from accepting incoming connections on the network.
diff --git a/windows/device-security/auditing/event-5032.md b/windows/device-security/auditing/event-5032.md
index ae74c91364..6be54f3206 100644
--- a/windows/device-security/auditing/event-5032.md
+++ b/windows/device-security/auditing/event-5032.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5032(F): Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network.
diff --git a/windows/device-security/auditing/event-5033.md b/windows/device-security/auditing/event-5033.md
index 850dd18213..6742336fcb 100644
--- a/windows/device-security/auditing/event-5033.md
+++ b/windows/device-security/auditing/event-5033.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5033(S): The Windows Firewall Driver has started successfully.
diff --git a/windows/device-security/auditing/event-5034.md b/windows/device-security/auditing/event-5034.md
index ff3fb85462..896fe4e94c 100644
--- a/windows/device-security/auditing/event-5034.md
+++ b/windows/device-security/auditing/event-5034.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5034(S): The Windows Firewall Driver was stopped.
diff --git a/windows/device-security/auditing/event-5035.md b/windows/device-security/auditing/event-5035.md
index 1bfd2005f7..e65b0680cd 100644
--- a/windows/device-security/auditing/event-5035.md
+++ b/windows/device-security/auditing/event-5035.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5035(F): The Windows Firewall Driver failed to start.
diff --git a/windows/device-security/auditing/event-5037.md b/windows/device-security/auditing/event-5037.md
index 74d89cfcb2..f05fd3be1c 100644
--- a/windows/device-security/auditing/event-5037.md
+++ b/windows/device-security/auditing/event-5037.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5037(F): The Windows Firewall Driver detected critical runtime error. Terminating.
diff --git a/windows/device-security/auditing/event-5038.md b/windows/device-security/auditing/event-5038.md
index 03e3a001cb..ff00407e6e 100644
--- a/windows/device-security/auditing/event-5038.md
+++ b/windows/device-security/auditing/event-5038.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5038(F): Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.
diff --git a/windows/device-security/auditing/event-5039.md b/windows/device-security/auditing/event-5039.md
index 7efc527d45..f629490f28 100644
--- a/windows/device-security/auditing/event-5039.md
+++ b/windows/device-security/auditing/event-5039.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5039(-): A registry key was virtualized.
diff --git a/windows/device-security/auditing/event-5051.md b/windows/device-security/auditing/event-5051.md
index 925586c371..4880ab3e11 100644
--- a/windows/device-security/auditing/event-5051.md
+++ b/windows/device-security/auditing/event-5051.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5051(-): A file was virtualized.
diff --git a/windows/device-security/auditing/event-5056.md b/windows/device-security/auditing/event-5056.md
index 112eec47ed..108eaf241b 100644
--- a/windows/device-security/auditing/event-5056.md
+++ b/windows/device-security/auditing/event-5056.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5056(S): A cryptographic self-test was performed.
diff --git a/windows/device-security/auditing/event-5057.md b/windows/device-security/auditing/event-5057.md
index 1c1207d464..4b26c92088 100644
--- a/windows/device-security/auditing/event-5057.md
+++ b/windows/device-security/auditing/event-5057.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5057(F): A cryptographic primitive operation failed.
diff --git a/windows/device-security/auditing/event-5058.md b/windows/device-security/auditing/event-5058.md
index 84f96041ec..50fdab44bf 100644
--- a/windows/device-security/auditing/event-5058.md
+++ b/windows/device-security/auditing/event-5058.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5058(S, F): Key file operation.
diff --git a/windows/device-security/auditing/event-5059.md b/windows/device-security/auditing/event-5059.md
index 3192a1230f..c723a6e639 100644
--- a/windows/device-security/auditing/event-5059.md
+++ b/windows/device-security/auditing/event-5059.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5059(S, F): Key migration operation.
diff --git a/windows/device-security/auditing/event-5060.md b/windows/device-security/auditing/event-5060.md
index 19b2b5754d..984126866d 100644
--- a/windows/device-security/auditing/event-5060.md
+++ b/windows/device-security/auditing/event-5060.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5060(F): Verification operation failed.
diff --git a/windows/device-security/auditing/event-5061.md b/windows/device-security/auditing/event-5061.md
index eaaf0b1218..bf37954b97 100644
--- a/windows/device-security/auditing/event-5061.md
+++ b/windows/device-security/auditing/event-5061.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5061(S, F): Cryptographic operation.
diff --git a/windows/device-security/auditing/event-5062.md b/windows/device-security/auditing/event-5062.md
index 4f1aa57c3f..47e1402ebb 100644
--- a/windows/device-security/auditing/event-5062.md
+++ b/windows/device-security/auditing/event-5062.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5062(S): A kernel-mode cryptographic self-test was performed.
diff --git a/windows/device-security/auditing/event-5063.md b/windows/device-security/auditing/event-5063.md
index 9a0a83c802..54bc56bdc4 100644
--- a/windows/device-security/auditing/event-5063.md
+++ b/windows/device-security/auditing/event-5063.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5063(S, F): A cryptographic provider operation was attempted.
diff --git a/windows/device-security/auditing/event-5064.md b/windows/device-security/auditing/event-5064.md
index e77dfa511d..c4d034a000 100644
--- a/windows/device-security/auditing/event-5064.md
+++ b/windows/device-security/auditing/event-5064.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5064(S, F): A cryptographic context operation was attempted.
diff --git a/windows/device-security/auditing/event-5065.md b/windows/device-security/auditing/event-5065.md
index 23b817ac6c..8d81a7604f 100644
--- a/windows/device-security/auditing/event-5065.md
+++ b/windows/device-security/auditing/event-5065.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5065(S, F): A cryptographic context modification was attempted.
diff --git a/windows/device-security/auditing/event-5066.md b/windows/device-security/auditing/event-5066.md
index ae0b53e526..25b595c19f 100644
--- a/windows/device-security/auditing/event-5066.md
+++ b/windows/device-security/auditing/event-5066.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5066(S, F): A cryptographic function operation was attempted.
diff --git a/windows/device-security/auditing/event-5067.md b/windows/device-security/auditing/event-5067.md
index 64c0a626eb..d2fc40cdf7 100644
--- a/windows/device-security/auditing/event-5067.md
+++ b/windows/device-security/auditing/event-5067.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5067(S, F): A cryptographic function modification was attempted.
diff --git a/windows/device-security/auditing/event-5068.md b/windows/device-security/auditing/event-5068.md
index 2200cc9eed..dd27edc08d 100644
--- a/windows/device-security/auditing/event-5068.md
+++ b/windows/device-security/auditing/event-5068.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5068(S, F): A cryptographic function provider operation was attempted.
diff --git a/windows/device-security/auditing/event-5069.md b/windows/device-security/auditing/event-5069.md
index b58724b2d2..eece0a1b44 100644
--- a/windows/device-security/auditing/event-5069.md
+++ b/windows/device-security/auditing/event-5069.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5069(S, F): A cryptographic function property operation was attempted.
diff --git a/windows/device-security/auditing/event-5070.md b/windows/device-security/auditing/event-5070.md
index 668edaba15..14bf2b591e 100644
--- a/windows/device-security/auditing/event-5070.md
+++ b/windows/device-security/auditing/event-5070.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5070(S, F): A cryptographic function property modification was attempted.
diff --git a/windows/device-security/auditing/event-5136.md b/windows/device-security/auditing/event-5136.md
index bf765d2c01..be3cebc546 100644
--- a/windows/device-security/auditing/event-5136.md
+++ b/windows/device-security/auditing/event-5136.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5136(S): A directory service object was modified.
diff --git a/windows/device-security/auditing/event-5137.md b/windows/device-security/auditing/event-5137.md
index bfb88beb1c..2811ea8260 100644
--- a/windows/device-security/auditing/event-5137.md
+++ b/windows/device-security/auditing/event-5137.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5137(S): A directory service object was created.
diff --git a/windows/device-security/auditing/event-5138.md b/windows/device-security/auditing/event-5138.md
index b9287c53cb..0b7bc8bdda 100644
--- a/windows/device-security/auditing/event-5138.md
+++ b/windows/device-security/auditing/event-5138.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5138(S): A directory service object was undeleted.
diff --git a/windows/device-security/auditing/event-5139.md b/windows/device-security/auditing/event-5139.md
index 7ec7f38b5a..ca1dcb8760 100644
--- a/windows/device-security/auditing/event-5139.md
+++ b/windows/device-security/auditing/event-5139.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5139(S): A directory service object was moved.
diff --git a/windows/device-security/auditing/event-5140.md b/windows/device-security/auditing/event-5140.md
index 06900b8e8c..e026048c46 100644
--- a/windows/device-security/auditing/event-5140.md
+++ b/windows/device-security/auditing/event-5140.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5140(S, F): A network share object was accessed.
diff --git a/windows/device-security/auditing/event-5141.md b/windows/device-security/auditing/event-5141.md
index e0d22c03ab..3bba690ce9 100644
--- a/windows/device-security/auditing/event-5141.md
+++ b/windows/device-security/auditing/event-5141.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5141(S): A directory service object was deleted.
diff --git a/windows/device-security/auditing/event-5142.md b/windows/device-security/auditing/event-5142.md
index c5c8aa21e9..dade8d91b1 100644
--- a/windows/device-security/auditing/event-5142.md
+++ b/windows/device-security/auditing/event-5142.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5142(S): A network share object was added.
diff --git a/windows/device-security/auditing/event-5143.md b/windows/device-security/auditing/event-5143.md
index ede4544f3c..766455cb88 100644
--- a/windows/device-security/auditing/event-5143.md
+++ b/windows/device-security/auditing/event-5143.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5143(S): A network share object was modified.
diff --git a/windows/device-security/auditing/event-5144.md b/windows/device-security/auditing/event-5144.md
index b1abb3ff72..1ea7b1be36 100644
--- a/windows/device-security/auditing/event-5144.md
+++ b/windows/device-security/auditing/event-5144.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5144(S): A network share object was deleted.
diff --git a/windows/device-security/auditing/event-5145.md b/windows/device-security/auditing/event-5145.md
index 2154135d25..756dad0627 100644
--- a/windows/device-security/auditing/event-5145.md
+++ b/windows/device-security/auditing/event-5145.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5145(S, F): A network share object was checked to see whether client can be granted desired access.
diff --git a/windows/device-security/auditing/event-5148.md b/windows/device-security/auditing/event-5148.md
index 305afcbee8..77116b9355 100644
--- a/windows/device-security/auditing/event-5148.md
+++ b/windows/device-security/auditing/event-5148.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 05/29/2017
---
# 5148(F): The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded.
diff --git a/windows/device-security/auditing/event-5149.md b/windows/device-security/auditing/event-5149.md
index 82a1d84b8e..8e64d233fb 100644
--- a/windows/device-security/auditing/event-5149.md
+++ b/windows/device-security/auditing/event-5149.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 05/29/2017
---
# 5149(F): The DoS attack has subsided and normal processing is being resumed.
diff --git a/windows/device-security/auditing/event-5150.md b/windows/device-security/auditing/event-5150.md
index 10ae5b7bcb..918be364cf 100644
--- a/windows/device-security/auditing/event-5150.md
+++ b/windows/device-security/auditing/event-5150.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5150(-): The Windows Filtering Platform blocked a packet.
diff --git a/windows/device-security/auditing/event-5151.md b/windows/device-security/auditing/event-5151.md
index d1221cb8df..d524a4bfcf 100644
--- a/windows/device-security/auditing/event-5151.md
+++ b/windows/device-security/auditing/event-5151.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5151(-): A more restrictive Windows Filtering Platform filter has blocked a packet.
diff --git a/windows/device-security/auditing/event-5152.md b/windows/device-security/auditing/event-5152.md
index af74957188..794e03728c 100644
--- a/windows/device-security/auditing/event-5152.md
+++ b/windows/device-security/auditing/event-5152.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5152(F): The Windows Filtering Platform blocked a packet.
diff --git a/windows/device-security/auditing/event-5153.md b/windows/device-security/auditing/event-5153.md
index e02ea78a1e..6a80984c62 100644
--- a/windows/device-security/auditing/event-5153.md
+++ b/windows/device-security/auditing/event-5153.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5153(S): A more restrictive Windows Filtering Platform filter has blocked a packet.
diff --git a/windows/device-security/auditing/event-5154.md b/windows/device-security/auditing/event-5154.md
index 12255300cf..7bf096f3d4 100644
--- a/windows/device-security/auditing/event-5154.md
+++ b/windows/device-security/auditing/event-5154.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5154(S): The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections.
diff --git a/windows/device-security/auditing/event-5155.md b/windows/device-security/auditing/event-5155.md
index 369db60297..b4bf0b06ec 100644
--- a/windows/device-security/auditing/event-5155.md
+++ b/windows/device-security/auditing/event-5155.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5155(F): The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections.
diff --git a/windows/device-security/auditing/event-5156.md b/windows/device-security/auditing/event-5156.md
index faa073a9c3..a9eade92a4 100644
--- a/windows/device-security/auditing/event-5156.md
+++ b/windows/device-security/auditing/event-5156.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5156(S): The Windows Filtering Platform has permitted a connection.
diff --git a/windows/device-security/auditing/event-5157.md b/windows/device-security/auditing/event-5157.md
index b66541d467..252e41c447 100644
--- a/windows/device-security/auditing/event-5157.md
+++ b/windows/device-security/auditing/event-5157.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5157(F): The Windows Filtering Platform has blocked a connection.
diff --git a/windows/device-security/auditing/event-5158.md b/windows/device-security/auditing/event-5158.md
index 2e9b42e9b0..b1faa28a26 100644
--- a/windows/device-security/auditing/event-5158.md
+++ b/windows/device-security/auditing/event-5158.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5158(S): The Windows Filtering Platform has permitted a bind to a local port.
diff --git a/windows/device-security/auditing/event-5159.md b/windows/device-security/auditing/event-5159.md
index 02939e687e..3d4b26fdc0 100644
--- a/windows/device-security/auditing/event-5159.md
+++ b/windows/device-security/auditing/event-5159.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5159(F): The Windows Filtering Platform has blocked a bind to a local port.
diff --git a/windows/device-security/auditing/event-5168.md b/windows/device-security/auditing/event-5168.md
index 0cfa2eafcb..8905c824d3 100644
--- a/windows/device-security/auditing/event-5168.md
+++ b/windows/device-security/auditing/event-5168.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5168(F): SPN check for SMB/SMB2 failed.
diff --git a/windows/device-security/auditing/event-5376.md b/windows/device-security/auditing/event-5376.md
index 409fd126a2..9759e6d0c2 100644
--- a/windows/device-security/auditing/event-5376.md
+++ b/windows/device-security/auditing/event-5376.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5376(S): Credential Manager credentials were backed up.
diff --git a/windows/device-security/auditing/event-5377.md b/windows/device-security/auditing/event-5377.md
index 2d7b2cc53f..5d2a1709d1 100644
--- a/windows/device-security/auditing/event-5377.md
+++ b/windows/device-security/auditing/event-5377.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5377(S): Credential Manager credentials were restored from a backup.
diff --git a/windows/device-security/auditing/event-5378.md b/windows/device-security/auditing/event-5378.md
index 6d3b688f26..3bd452b0c4 100644
--- a/windows/device-security/auditing/event-5378.md
+++ b/windows/device-security/auditing/event-5378.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5378(F): The requested credentials delegation was disallowed by policy.
diff --git a/windows/device-security/auditing/event-5447.md b/windows/device-security/auditing/event-5447.md
index f262a70474..73a1f15abe 100644
--- a/windows/device-security/auditing/event-5447.md
+++ b/windows/device-security/auditing/event-5447.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5447(S): A Windows Filtering Platform filter has been changed.
diff --git a/windows/device-security/auditing/event-5632.md b/windows/device-security/auditing/event-5632.md
index 0116808357..29bdb8e39c 100644
--- a/windows/device-security/auditing/event-5632.md
+++ b/windows/device-security/auditing/event-5632.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5632(S, F): A request was made to authenticate to a wireless network.
diff --git a/windows/device-security/auditing/event-5633.md b/windows/device-security/auditing/event-5633.md
index bd4d485c9c..21fabc1686 100644
--- a/windows/device-security/auditing/event-5633.md
+++ b/windows/device-security/auditing/event-5633.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5633(S, F): A request was made to authenticate to a wired network.
diff --git a/windows/device-security/auditing/event-5712.md b/windows/device-security/auditing/event-5712.md
index 0b590700ce..65544e2603 100644
--- a/windows/device-security/auditing/event-5712.md
+++ b/windows/device-security/auditing/event-5712.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5712(S): A Remote Procedure Call (RPC) was attempted.
diff --git a/windows/device-security/auditing/event-5888.md b/windows/device-security/auditing/event-5888.md
index 2acda5543a..0a962eb85a 100644
--- a/windows/device-security/auditing/event-5888.md
+++ b/windows/device-security/auditing/event-5888.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5888(S): An object in the COM+ Catalog was modified.
diff --git a/windows/device-security/auditing/event-5889.md b/windows/device-security/auditing/event-5889.md
index 80f29e655f..c17e01b947 100644
--- a/windows/device-security/auditing/event-5889.md
+++ b/windows/device-security/auditing/event-5889.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5889(S): An object was deleted from the COM+ Catalog.
diff --git a/windows/device-security/auditing/event-5890.md b/windows/device-security/auditing/event-5890.md
index 6a3e71cef4..fa696c09b1 100644
--- a/windows/device-security/auditing/event-5890.md
+++ b/windows/device-security/auditing/event-5890.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 5890(S): An object was added to the COM+ Catalog.
diff --git a/windows/device-security/auditing/event-6144.md b/windows/device-security/auditing/event-6144.md
index 1bcff85f12..1b7b6cbe26 100644
--- a/windows/device-security/auditing/event-6144.md
+++ b/windows/device-security/auditing/event-6144.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6144(S): Security policy in the group policy objects has been applied successfully.
diff --git a/windows/device-security/auditing/event-6145.md b/windows/device-security/auditing/event-6145.md
index 5566da1217..5dd2b3ca8b 100644
--- a/windows/device-security/auditing/event-6145.md
+++ b/windows/device-security/auditing/event-6145.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6145(F): One or more errors occurred while processing security policy in the group policy objects.
diff --git a/windows/device-security/auditing/event-6281.md b/windows/device-security/auditing/event-6281.md
index 5f76bd8681..aedaab33bb 100644
--- a/windows/device-security/auditing/event-6281.md
+++ b/windows/device-security/auditing/event-6281.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6281(F): Code Integrity determined that the page hashes of an image file are not valid. The file could be improperly signed without page hashes or corrupt due to unauthorized modification. The invalid hashes could indicate a potential disk device error.
diff --git a/windows/device-security/auditing/event-6400.md b/windows/device-security/auditing/event-6400.md
index 814cd9ffca..cfb77f2b3a 100644
--- a/windows/device-security/auditing/event-6400.md
+++ b/windows/device-security/auditing/event-6400.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6400(-): BranchCache: Received an incorrectly formatted response while discovering availability of content.
diff --git a/windows/device-security/auditing/event-6401.md b/windows/device-security/auditing/event-6401.md
index f7d1d86945..3d2cdad2e8 100644
--- a/windows/device-security/auditing/event-6401.md
+++ b/windows/device-security/auditing/event-6401.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6401(-): BranchCache: Received invalid data from a peer. Data discarded.
diff --git a/windows/device-security/auditing/event-6402.md b/windows/device-security/auditing/event-6402.md
index 95d011d2ac..25ab43c57a 100644
--- a/windows/device-security/auditing/event-6402.md
+++ b/windows/device-security/auditing/event-6402.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6402(-): BranchCache: The message to the hosted cache offering it data is incorrectly formatted.
diff --git a/windows/device-security/auditing/event-6403.md b/windows/device-security/auditing/event-6403.md
index bead5c33d0..dc6488418a 100644
--- a/windows/device-security/auditing/event-6403.md
+++ b/windows/device-security/auditing/event-6403.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6403(-): BranchCache: The hosted cache sent an incorrectly formatted response to the client.
diff --git a/windows/device-security/auditing/event-6404.md b/windows/device-security/auditing/event-6404.md
index b01dff56dd..8b687e9d61 100644
--- a/windows/device-security/auditing/event-6404.md
+++ b/windows/device-security/auditing/event-6404.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6404(-): BranchCache: Hosted cache could not be authenticated using the provisioned SSL certificate.
diff --git a/windows/device-security/auditing/event-6405.md b/windows/device-security/auditing/event-6405.md
index e17b4ca9f4..7fc02c9412 100644
--- a/windows/device-security/auditing/event-6405.md
+++ b/windows/device-security/auditing/event-6405.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6405(-): BranchCache: %2 instance(s) of event id %1 occurred.
diff --git a/windows/device-security/auditing/event-6406.md b/windows/device-security/auditing/event-6406.md
index 0d964b060b..1dcb6e90d7 100644
--- a/windows/device-security/auditing/event-6406.md
+++ b/windows/device-security/auditing/event-6406.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6406(-): %1 registered to Windows Firewall to control filtering for the following: %2.
diff --git a/windows/device-security/auditing/event-6407.md b/windows/device-security/auditing/event-6407.md
index 98a71f5c1c..1317d12b70 100644
--- a/windows/device-security/auditing/event-6407.md
+++ b/windows/device-security/auditing/event-6407.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6407(-): 1%.
diff --git a/windows/device-security/auditing/event-6408.md b/windows/device-security/auditing/event-6408.md
index 29b4a1f469..682546cef4 100644
--- a/windows/device-security/auditing/event-6408.md
+++ b/windows/device-security/auditing/event-6408.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6408(-): Registered product %1 failed and Windows Firewall is now controlling the filtering for %2.
diff --git a/windows/device-security/auditing/event-6409.md b/windows/device-security/auditing/event-6409.md
index 7716be0032..133b879966 100644
--- a/windows/device-security/auditing/event-6409.md
+++ b/windows/device-security/auditing/event-6409.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6409(-): BranchCache: A service connection point object could not be parsed.
diff --git a/windows/device-security/auditing/event-6410.md b/windows/device-security/auditing/event-6410.md
index b0a4c89708..7cd9614b30 100644
--- a/windows/device-security/auditing/event-6410.md
+++ b/windows/device-security/auditing/event-6410.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6410(F): Code integrity determined that a file does not meet the security requirements to load into a process.
diff --git a/windows/device-security/auditing/event-6416.md b/windows/device-security/auditing/event-6416.md
index d06cc4c9b8..3fcc8e37dd 100644
--- a/windows/device-security/auditing/event-6416.md
+++ b/windows/device-security/auditing/event-6416.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6416(S): A new external device was recognized by the System.
diff --git a/windows/device-security/auditing/event-6419.md b/windows/device-security/auditing/event-6419.md
index aa001dac81..d185fb6e2c 100644
--- a/windows/device-security/auditing/event-6419.md
+++ b/windows/device-security/auditing/event-6419.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6419(S): A request was made to disable a device.
diff --git a/windows/device-security/auditing/event-6420.md b/windows/device-security/auditing/event-6420.md
index bd3873b57f..3c7d9aafa9 100644
--- a/windows/device-security/auditing/event-6420.md
+++ b/windows/device-security/auditing/event-6420.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6420(S): A device was disabled.
diff --git a/windows/device-security/auditing/event-6421.md b/windows/device-security/auditing/event-6421.md
index f8bf6c76d3..e82d2c1cce 100644
--- a/windows/device-security/auditing/event-6421.md
+++ b/windows/device-security/auditing/event-6421.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6421(S): A request was made to enable a device.
diff --git a/windows/device-security/auditing/event-6422.md b/windows/device-security/auditing/event-6422.md
index 74d636f59f..bbd690551c 100644
--- a/windows/device-security/auditing/event-6422.md
+++ b/windows/device-security/auditing/event-6422.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6422(S): A device was enabled.
diff --git a/windows/device-security/auditing/event-6423.md b/windows/device-security/auditing/event-6423.md
index 6ad3a0c590..6e9a3a1f54 100644
--- a/windows/device-security/auditing/event-6423.md
+++ b/windows/device-security/auditing/event-6423.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6423(S): The installation of this device is forbidden by system policy.
diff --git a/windows/device-security/auditing/event-6424.md b/windows/device-security/auditing/event-6424.md
index a91d282a95..3afa0bee64 100644
--- a/windows/device-security/auditing/event-6424.md
+++ b/windows/device-security/auditing/event-6424.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# 6424(S): The installation of this device was allowed, after having previously been forbidden by policy.
diff --git a/windows/device-security/auditing/file-system-global-object-access-auditing.md b/windows/device-security/auditing/file-system-global-object-access-auditing.md
index 13e7b15ca7..d83ec4b427 100644
--- a/windows/device-security/auditing/file-system-global-object-access-auditing.md
+++ b/windows/device-security/auditing/file-system-global-object-access-auditing.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# File System (Global Object Access Auditing)
diff --git a/windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md b/windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md
index 6904612d1c..5bcc889fff 100644
--- a/windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md
+++ b/windows/device-security/auditing/monitor-central-access-policy-and-rule-definitions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor central access policy and rule definitions
diff --git a/windows/device-security/auditing/monitor-claim-types.md b/windows/device-security/auditing/monitor-claim-types.md
index fcbaaa93b0..410b771c8d 100644
--- a/windows/device-security/auditing/monitor-claim-types.md
+++ b/windows/device-security/auditing/monitor-claim-types.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor claim types
diff --git a/windows/device-security/auditing/monitor-resource-attribute-definitions.md b/windows/device-security/auditing/monitor-resource-attribute-definitions.md
index 75bff821fe..3b001b7e2a 100644
--- a/windows/device-security/auditing/monitor-resource-attribute-definitions.md
+++ b/windows/device-security/auditing/monitor-resource-attribute-definitions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor resource attribute definitions
diff --git a/windows/device-security/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/device-security/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md
index 74e926c90b..a87230b143 100644
--- a/windows/device-security/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md
+++ b/windows/device-security/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor the central access policies associated with files and folders
diff --git a/windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md
index 4e21c32c36..54d4d33846 100644
--- a/windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md
+++ b/windows/device-security/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor the central access policies that apply on a file server
diff --git a/windows/device-security/auditing/monitor-the-resource-attributes-on-files-and-folders.md b/windows/device-security/auditing/monitor-the-resource-attributes-on-files-and-folders.md
index 5849cc955c..c272a341c2 100644
--- a/windows/device-security/auditing/monitor-the-resource-attributes-on-files-and-folders.md
+++ b/windows/device-security/auditing/monitor-the-resource-attributes-on-files-and-folders.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor the resource attributes on files and folders
diff --git a/windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md b/windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md
index 7665d0dddc..a2ce772425 100644
--- a/windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md
+++ b/windows/device-security/auditing/monitor-the-use-of-removable-storage-devices.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor the use of removable storage devices
diff --git a/windows/device-security/auditing/monitor-user-and-device-claims-during-sign-in.md b/windows/device-security/auditing/monitor-user-and-device-claims-during-sign-in.md
index f95697b152..0134469570 100644
--- a/windows/device-security/auditing/monitor-user-and-device-claims-during-sign-in.md
+++ b/windows/device-security/auditing/monitor-user-and-device-claims-during-sign-in.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Monitor user and device claims during sign-in
diff --git a/windows/device-security/auditing/other-events.md b/windows/device-security/auditing/other-events.md
index 6a5cf852d1..d67be8eaff 100644
--- a/windows/device-security/auditing/other-events.md
+++ b/windows/device-security/auditing/other-events.md
@@ -6,6 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
author: Mir0sh
+ms.date: 04/19/2017
---
# Other Events
diff --git a/windows/device-security/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/device-security/auditing/planning-and-deploying-advanced-security-audit-policies.md
index 77613b4101..31785c4181 100644
--- a/windows/device-security/auditing/planning-and-deploying-advanced-security-audit-policies.md
+++ b/windows/device-security/auditing/planning-and-deploying-advanced-security-audit-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Planning and deploying advanced security audit policies
diff --git a/windows/device-security/auditing/registry-global-object-access-auditing.md b/windows/device-security/auditing/registry-global-object-access-auditing.md
index b734cec46b..175aee073f 100644
--- a/windows/device-security/auditing/registry-global-object-access-auditing.md
+++ b/windows/device-security/auditing/registry-global-object-access-auditing.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Registry (Global Object Access Auditing)
diff --git a/windows/device-security/auditing/security-auditing-overview.md b/windows/device-security/auditing/security-auditing-overview.md
index 5390760328..2ee5032e3b 100644
--- a/windows/device-security/auditing/security-auditing-overview.md
+++ b/windows/device-security/auditing/security-auditing-overview.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Security auditing
diff --git a/windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md
index a26cffe188..63da4cc404 100644
--- a/windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md
+++ b/windows/device-security/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Using advanced security auditing options to monitor dynamic access control objects
diff --git a/windows/device-security/auditing/view-the-security-event-log.md b/windows/device-security/auditing/view-the-security-event-log.md
index 388d32ddc8..d491761c2a 100644
--- a/windows/device-security/auditing/view-the-security-event-log.md
+++ b/windows/device-security/auditing/view-the-security-event-log.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# View the security event log
diff --git a/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md
index 4428ed173d..f2d774c843 100644
--- a/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md
+++ b/windows/device-security/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Which editions of Windows support advanced audit policy configuration
diff --git a/windows/device-security/bitlocker/bcd-settings-and-bitlocker.md b/windows/device-security/bitlocker/bcd-settings-and-bitlocker.md
index 5bbe801d60..6fecccdc81 100644
--- a/windows/device-security/bitlocker/bcd-settings-and-bitlocker.md
+++ b/windows/device-security/bitlocker/bcd-settings-and-bitlocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/21/2017
---
# BCD settings and BitLocker
diff --git a/windows/device-security/bitlocker/bitlocker-basic-deployment.md b/windows/device-security/bitlocker/bitlocker-basic-deployment.md
index fbc016705b..aff7061622 100644
--- a/windows/device-security/bitlocker/bitlocker-basic-deployment.md
+++ b/windows/device-security/bitlocker/bitlocker-basic-deployment.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# BitLocker basic deployment
diff --git a/windows/device-security/bitlocker/bitlocker-countermeasures.md b/windows/device-security/bitlocker/bitlocker-countermeasures.md
index 9cff481f09..ca2703df29 100644
--- a/windows/device-security/bitlocker/bitlocker-countermeasures.md
+++ b/windows/device-security/bitlocker/bitlocker-countermeasures.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 10/27/2017
---
# BitLocker Countermeasures
diff --git a/windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md
index c9d9a49c93..c3833b7707 100644
--- a/windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md
+++ b/windows/device-security/bitlocker/bitlocker-device-encryption-overview-windows-10.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: Justinha
+ms.date: 10/27/2017
---
# Overview of BitLocker Device Encryption in Windows 10
diff --git a/windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md b/windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md
index 43c3ecbbd8..f5b8556426 100644
--- a/windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md
+++ b/windows/device-security/bitlocker/bitlocker-frequently-asked-questions.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
localizationpriority: high
author: brianlic-msft
+ms.date: 10/16/2017
---
# BitLocker frequently asked questions (FAQ)
diff --git a/windows/device-security/bitlocker/bitlocker-group-policy-settings.md b/windows/device-security/bitlocker/bitlocker-group-policy-settings.md
index be88d6d8bf..3982df4fb6 100644
--- a/windows/device-security/bitlocker/bitlocker-group-policy-settings.md
+++ b/windows/device-security/bitlocker/bitlocker-group-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 11/03/2017
---
# BitLocker Group Policy settings
diff --git a/windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md
index 8a9e7b2ab7..b77aa70779 100644
--- a/windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md
+++ b/windows/device-security/bitlocker/bitlocker-how-to-deploy-on-windows-server.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# BitLocker: How to deploy on Windows Server 2012 and later
diff --git a/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md
index 337c4d39e8..247cea5fb2 100644
--- a/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md
+++ b/windows/device-security/bitlocker/bitlocker-how-to-enable-network-unlock.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# BitLocker: How to enable Network Unlock
diff --git a/windows/device-security/bitlocker/bitlocker-management-for-enterprises.md b/windows/device-security/bitlocker/bitlocker-management-for-enterprises.md
index 190a682c87..d5952e711b 100644
--- a/windows/device-security/bitlocker/bitlocker-management-for-enterprises.md
+++ b/windows/device-security/bitlocker/bitlocker-management-for-enterprises.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
localizationpriority: high
author: brianlic-msft
+ms.date: 10/27/2017
---
# BitLocker Management Recommendations for Enterprises
diff --git a/windows/device-security/bitlocker/bitlocker-overview.md b/windows/device-security/bitlocker/bitlocker-overview.md
index aab42b32d4..0448f42948 100644
--- a/windows/device-security/bitlocker/bitlocker-overview.md
+++ b/windows/device-security/bitlocker/bitlocker-overview.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 10/16/2017
---
# BitLocker
diff --git a/windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md b/windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md
index 5ffc817153..3463fb30d9 100644
--- a/windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md
+++ b/windows/device-security/bitlocker/bitlocker-recovery-guide-plan.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/17/2017
---
# BitLocker recovery guide
diff --git a/windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md
index 16e23be904..08c6e11a72 100644
--- a/windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md
+++ b/windows/device-security/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/25/2017
---
# BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker
diff --git a/windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md
index 850c7507b0..d835ee97f5 100644
--- a/windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md
+++ b/windows/device-security/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# BitLocker: Use BitLocker Recovery Password Viewer
diff --git a/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md b/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md
index 7206bde1f7..c1b351b15e 100644
--- a/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md
+++ b/windows/device-security/bitlocker/choose-the-right-bitlocker-countermeasure.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 10/27/2017
---
# Choose the right BitLocker countermeasure
diff --git a/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md
index 9ced211913..a88e1e8413 100644
--- a/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md
+++ b/windows/device-security/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Prepare your organization for BitLocker: Planning and policies
diff --git a/windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md b/windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md
index 197d906dd6..d67cd69a82 100644
--- a/windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md
+++ b/windows/device-security/bitlocker/protect-bitlocker-from-pre-boot-attacks.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Protect BitLocker from pre-boot attacks
diff --git a/windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md
index 60483dd6e4..b7fb12a822 100644
--- a/windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md
+++ b/windows/device-security/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 06/19/2017
---
# Protecting cluster shared volumes and storage area networks with BitLocker
diff --git a/windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md b/windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md
index 8dea84c3be..d7abb90fbd 100644
--- a/windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md
+++ b/windows/device-security/bitlocker/types-of-attacks-for-volume-encryption-keys.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 10/27/2017
---
# Types of attacks for volume encryption keys
diff --git a/windows/device-security/change-history-for-device-security.md b/windows/device-security/change-history-for-device-security.md
index cdc986a04a..9f19b7a064 100644
--- a/windows/device-security/change-history-for-device-security.md
+++ b/windows/device-security/change-history-for-device-security.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 11/27/2017
---
# Change history for device security
diff --git a/windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md b/windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md
index 50fee16fa2..95d1f94057 100644
--- a/windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md
+++ b/windows/device-security/device-guard/deploy-catalog-files-to-support-code-integrity-policies.md
@@ -6,7 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.localizationpriority: high
author: brianlic-msft
-ms.date: 10/20/2017
+ms.date: 10/27/2017
---
# Deploy catalog files to support code integrity policies
diff --git a/windows/device-security/device-guard/deploy-code-integrity-policies-steps.md b/windows/device-security/device-guard/deploy-code-integrity-policies-steps.md
index f5c907daf3..cf36945e32 100644
--- a/windows/device-security/device-guard/deploy-code-integrity-policies-steps.md
+++ b/windows/device-security/device-guard/deploy-code-integrity-policies-steps.md
@@ -6,7 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.localizationpriority: high
author: brianlic-msft
-ms.date: 10/20/2017
+ms.date: 11/02/2017
---
# Deploy code integrity policies: steps
diff --git a/windows/device-security/enable-virtualization-based-protection-of-code-integrity.md b/windows/device-security/enable-virtualization-based-protection-of-code-integrity.md
index 46290126ff..3dade6c79d 100644
--- a/windows/device-security/enable-virtualization-based-protection-of-code-integrity.md
+++ b/windows/device-security/enable-virtualization-based-protection-of-code-integrity.md
@@ -6,7 +6,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.author: justinha
author: brianlic-msft
-ms.date: 11/07/2017
+ms.date: 11/28/2017
---
# Enable virtualization-based protection of code integrity
diff --git a/windows/device-security/encrypted-hard-drive.md b/windows/device-security/encrypted-hard-drive.md
index 3bae653290..323e089979 100644
--- a/windows/device-security/encrypted-hard-drive.md
+++ b/windows/device-security/encrypted-hard-drive.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Encrypted Hard Drive
diff --git a/windows/device-security/get-support-for-security-baselines.md b/windows/device-security/get-support-for-security-baselines.md
index 3ccf8ae1ba..74d83b5a3d 100644
--- a/windows/device-security/get-support-for-security-baselines.md
+++ b/windows/device-security/get-support-for-security-baselines.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.author: sagaudre
author: brianlic-msft
-ms.date: 10/17/2017
+ms.date: 10/23/2017
---
# Get Support
diff --git a/windows/device-security/index.md b/windows/device-security/index.md
index dc7615e6f9..0aeca25c88 100644
--- a/windows/device-security/index.md
+++ b/windows/device-security/index.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/24/2017
---
# Device Security
diff --git a/windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
index 006a0c4470..35372481e9 100644
--- a/windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
+++ b/windows/device-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: security, devices
author: arnaudjumelet
+ms.date: 10/13/2017
---
# Control the health of Windows 10-based devices
diff --git a/windows/device-security/security-compliance-toolkit-10.md b/windows/device-security/security-compliance-toolkit-10.md
index 714ccde1d8..06f04138ac 100644
--- a/windows/device-security/security-compliance-toolkit-10.md
+++ b/windows/device-security/security-compliance-toolkit-10.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.author: sagaudre
author: brianlic-msft
-ms.date: 10/17/2017
+ms.date: 10/16/2017
---
# Microsoft Security Compliance Toolkit 1.0
@@ -53,5 +53,10 @@ More information on the Policy Analyzer tool can be found on the [Security Guida
## What is the Local Group Policy Object (LGPO) tool?
-LGPO is a tool for transferring Group Policy directly between a host’s registry and a GPO backup file, bypassing the Domain Controller. This gives administrators a simple way to verify the effects of their Group Policy settings directly.
+LGPO.exe is a command-line utility that is designed to help automate management of Local Group Policy.
+Using local policy gives administrators a simple way to verify the effects of Group Policy settings, and is also useful for managing non-domain-joined systems.
+LGPO.exe can import and apply settings from Registry Policy (Registry.pol) files, security templates, Advanced Auditing backup files, as well as from formatted “LGPO text” files.
+It can export local policy to a GPO backup.
+It can export the contents of a Registry Policy file to the “LGPO text” format that can then be edited, and can build a Registry Policy file from an LGPO text file.
+
Documentation for the LGPO tool can be found on the [Security Guidance blog](https://blogs.technet.microsoft.com/secguide/2016/01/21/lgpo-exe-local-group-policy-object-utility-v1-0/) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319).
\ No newline at end of file
diff --git a/windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md b/windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md
index ff24a84d8c..57d0ce525d 100644
--- a/windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md
+++ b/windows/device-security/security-policy-settings/access-credential-manager-as-a-trusted-caller.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Access Credential Manager as a trusted caller
diff --git a/windows/device-security/security-policy-settings/access-this-computer-from-the-network.md b/windows/device-security/security-policy-settings/access-this-computer-from-the-network.md
index 0d93c1d879..adc562d497 100644
--- a/windows/device-security/security-policy-settings/access-this-computer-from-the-network.md
+++ b/windows/device-security/security-policy-settings/access-this-computer-from-the-network.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Access this computer from the network - security policy setting
diff --git a/windows/device-security/security-policy-settings/account-lockout-duration.md b/windows/device-security/security-policy-settings/account-lockout-duration.md
index 1d438057a4..1adc579110 100644
--- a/windows/device-security/security-policy-settings/account-lockout-duration.md
+++ b/windows/device-security/security-policy-settings/account-lockout-duration.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Account lockout duration
diff --git a/windows/device-security/security-policy-settings/account-lockout-policy.md b/windows/device-security/security-policy-settings/account-lockout-policy.md
index 6a13c989d3..c0380358d5 100644
--- a/windows/device-security/security-policy-settings/account-lockout-policy.md
+++ b/windows/device-security/security-policy-settings/account-lockout-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Account Lockout Policy
diff --git a/windows/device-security/security-policy-settings/account-lockout-threshold.md b/windows/device-security/security-policy-settings/account-lockout-threshold.md
index 828a524fe0..73c16a319d 100644
--- a/windows/device-security/security-policy-settings/account-lockout-threshold.md
+++ b/windows/device-security/security-policy-settings/account-lockout-threshold.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Account lockout threshold
diff --git a/windows/device-security/security-policy-settings/account-policies.md b/windows/device-security/security-policy-settings/account-policies.md
index ca8fb5a3b4..28bda81eec 100644
--- a/windows/device-security/security-policy-settings/account-policies.md
+++ b/windows/device-security/security-policy-settings/account-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Account Policies
diff --git a/windows/device-security/security-policy-settings/accounts-administrator-account-status.md b/windows/device-security/security-policy-settings/accounts-administrator-account-status.md
index aa07230763..9328293eb5 100644
--- a/windows/device-security/security-policy-settings/accounts-administrator-account-status.md
+++ b/windows/device-security/security-policy-settings/accounts-administrator-account-status.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/01/2017
---
# Accounts: Administrator account status
diff --git a/windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md
index b2a0c2025c..8a75825556 100644
--- a/windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md
+++ b/windows/device-security/security-policy-settings/accounts-block-microsoft-accounts.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/10/2017
---
# Accounts: Block Microsoft accounts
diff --git a/windows/device-security/security-policy-settings/accounts-guest-account-status.md b/windows/device-security/security-policy-settings/accounts-guest-account-status.md
index 527a1357c4..6025b06bc7 100644
--- a/windows/device-security/security-policy-settings/accounts-guest-account-status.md
+++ b/windows/device-security/security-policy-settings/accounts-guest-account-status.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Accounts: Guest account status - security policy setting
diff --git a/windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md
index eb700fe6ec..a46b765862 100644
--- a/windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md
+++ b/windows/device-security/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Accounts: Limit local account use of blank passwords to console logon only
diff --git a/windows/device-security/security-policy-settings/accounts-rename-administrator-account.md b/windows/device-security/security-policy-settings/accounts-rename-administrator-account.md
index 5c79c1d38b..a37109ddc4 100644
--- a/windows/device-security/security-policy-settings/accounts-rename-administrator-account.md
+++ b/windows/device-security/security-policy-settings/accounts-rename-administrator-account.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Accounts: Rename administrator account
diff --git a/windows/device-security/security-policy-settings/accounts-rename-guest-account.md b/windows/device-security/security-policy-settings/accounts-rename-guest-account.md
index c77030e875..e4c76cf159 100644
--- a/windows/device-security/security-policy-settings/accounts-rename-guest-account.md
+++ b/windows/device-security/security-policy-settings/accounts-rename-guest-account.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Accounts: Rename guest account - security policy setting
diff --git a/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md b/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md
index a35393e223..9703104c06 100644
--- a/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md
+++ b/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Act as part of the operating system
diff --git a/windows/device-security/security-policy-settings/add-workstations-to-domain.md b/windows/device-security/security-policy-settings/add-workstations-to-domain.md
index fac531b419..a784ec1b27 100644
--- a/windows/device-security/security-policy-settings/add-workstations-to-domain.md
+++ b/windows/device-security/security-policy-settings/add-workstations-to-domain.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Add workstations to domain
diff --git a/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md b/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md
index 44fe866134..19363b3e59 100644
--- a/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md
+++ b/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Adjust memory quotas for a process
diff --git a/windows/device-security/security-policy-settings/administer-security-policy-settings.md b/windows/device-security/security-policy-settings/administer-security-policy-settings.md
index 17efc2a182..d8074abc4f 100644
--- a/windows/device-security/security-policy-settings/administer-security-policy-settings.md
+++ b/windows/device-security/security-policy-settings/administer-security-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Administer security policy settings
diff --git a/windows/device-security/security-policy-settings/allow-log-on-locally.md b/windows/device-security/security-policy-settings/allow-log-on-locally.md
index 9e4831a223..7dc894bdc7 100644
--- a/windows/device-security/security-policy-settings/allow-log-on-locally.md
+++ b/windows/device-security/security-policy-settings/allow-log-on-locally.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Allow log on locally - security policy setting
diff --git a/windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md
index d409837c30..f03676f04f 100644
--- a/windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md
+++ b/windows/device-security/security-policy-settings/allow-log-on-through-remote-desktop-services.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Allow log on through Remote Desktop Services
diff --git a/windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md
index afb13502d6..edf83067c0 100644
--- a/windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md
+++ b/windows/device-security/security-policy-settings/audit-audit-the-access-of-global-system-objects.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit: Audit the access of global system objects
diff --git a/windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md
index 1abeb256d4..88fb383f82 100644
--- a/windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md
+++ b/windows/device-security/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit: Audit the use of Backup and Restore privilege
diff --git a/windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md
index 2cd37d2f17..1bf9663ec0 100644
--- a/windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md
+++ b/windows/device-security/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings
diff --git a/windows/device-security/security-policy-settings/audit-policy.md b/windows/device-security/security-policy-settings/audit-policy.md
index 793d65adee..9dedcad594 100644
--- a/windows/device-security/security-policy-settings/audit-policy.md
+++ b/windows/device-security/security-policy-settings/audit-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit Policy
diff --git a/windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md
index 0cd45cc597..fd3dfb48ce 100644
--- a/windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md
+++ b/windows/device-security/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Audit: Shut down system immediately if unable to log security audits
diff --git a/windows/device-security/security-policy-settings/back-up-files-and-directories.md b/windows/device-security/security-policy-settings/back-up-files-and-directories.md
index f338698789..e35bdba108 100644
--- a/windows/device-security/security-policy-settings/back-up-files-and-directories.md
+++ b/windows/device-security/security-policy-settings/back-up-files-and-directories.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Back up files and directories - security policy setting
diff --git a/windows/device-security/security-policy-settings/bypass-traverse-checking.md b/windows/device-security/security-policy-settings/bypass-traverse-checking.md
index 5c32eaf5e4..27869c656f 100644
--- a/windows/device-security/security-policy-settings/bypass-traverse-checking.md
+++ b/windows/device-security/security-policy-settings/bypass-traverse-checking.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Bypass traverse checking
diff --git a/windows/device-security/security-policy-settings/change-the-system-time.md b/windows/device-security/security-policy-settings/change-the-system-time.md
index 0ca13c1625..6d8bbb9216 100644
--- a/windows/device-security/security-policy-settings/change-the-system-time.md
+++ b/windows/device-security/security-policy-settings/change-the-system-time.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Change the system time - security policy setting
diff --git a/windows/device-security/security-policy-settings/change-the-time-zone.md b/windows/device-security/security-policy-settings/change-the-time-zone.md
index 50067366d5..3ea2370308 100644
--- a/windows/device-security/security-policy-settings/change-the-time-zone.md
+++ b/windows/device-security/security-policy-settings/change-the-time-zone.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Change the time zone - security policy setting
diff --git a/windows/device-security/security-policy-settings/create-a-pagefile.md b/windows/device-security/security-policy-settings/create-a-pagefile.md
index 804d32f022..6970d1da6a 100644
--- a/windows/device-security/security-policy-settings/create-a-pagefile.md
+++ b/windows/device-security/security-policy-settings/create-a-pagefile.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Create a pagefile - security policy setting
diff --git a/windows/device-security/security-policy-settings/create-a-token-object.md b/windows/device-security/security-policy-settings/create-a-token-object.md
index 8decf358bf..d8fb3590da 100644
--- a/windows/device-security/security-policy-settings/create-a-token-object.md
+++ b/windows/device-security/security-policy-settings/create-a-token-object.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Create a token object
diff --git a/windows/device-security/security-policy-settings/create-global-objects.md b/windows/device-security/security-policy-settings/create-global-objects.md
index c131685bec..ba22997a67 100644
--- a/windows/device-security/security-policy-settings/create-global-objects.md
+++ b/windows/device-security/security-policy-settings/create-global-objects.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Create global objects
diff --git a/windows/device-security/security-policy-settings/create-permanent-shared-objects.md b/windows/device-security/security-policy-settings/create-permanent-shared-objects.md
index bcc0896951..e934ed4cd0 100644
--- a/windows/device-security/security-policy-settings/create-permanent-shared-objects.md
+++ b/windows/device-security/security-policy-settings/create-permanent-shared-objects.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Create permanent shared objects
diff --git a/windows/device-security/security-policy-settings/create-symbolic-links.md b/windows/device-security/security-policy-settings/create-symbolic-links.md
index 994d8de789..25890fd436 100644
--- a/windows/device-security/security-policy-settings/create-symbolic-links.md
+++ b/windows/device-security/security-policy-settings/create-symbolic-links.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Create symbolic links
diff --git a/windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
index 99fd9c7f66..f59c6c8bcd 100644
--- a/windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
+++ b/windows/device-security/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax
diff --git a/windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
index 6b5d3ee2c2..1fb8892b80 100644
--- a/windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
+++ b/windows/device-security/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax
diff --git a/windows/device-security/security-policy-settings/debug-programs.md b/windows/device-security/security-policy-settings/debug-programs.md
index 810c6a21b5..2859c4bbe7 100644
--- a/windows/device-security/security-policy-settings/debug-programs.md
+++ b/windows/device-security/security-policy-settings/debug-programs.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Debug programs
diff --git a/windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md
index fbad5a0ca8..7f442354a9 100644
--- a/windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md
+++ b/windows/device-security/security-policy-settings/deny-access-to-this-computer-from-the-network.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Deny access to this computer from the network
diff --git a/windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md
index 5edb8ca898..de37314441 100644
--- a/windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md
+++ b/windows/device-security/security-policy-settings/deny-log-on-as-a-batch-job.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Deny log on as a batch job
diff --git a/windows/device-security/security-policy-settings/deny-log-on-as-a-service.md b/windows/device-security/security-policy-settings/deny-log-on-as-a-service.md
index 7acdea2a4c..ed2f25dd74 100644
--- a/windows/device-security/security-policy-settings/deny-log-on-as-a-service.md
+++ b/windows/device-security/security-policy-settings/deny-log-on-as-a-service.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Deny log on as a service
diff --git a/windows/device-security/security-policy-settings/deny-log-on-locally.md b/windows/device-security/security-policy-settings/deny-log-on-locally.md
index cd84f05560..66f3796a26 100644
--- a/windows/device-security/security-policy-settings/deny-log-on-locally.md
+++ b/windows/device-security/security-policy-settings/deny-log-on-locally.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Deny log on locally
diff --git a/windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md
index 8e5065b443..b04d06b392 100644
--- a/windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md
+++ b/windows/device-security/security-policy-settings/deny-log-on-through-remote-desktop-services.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Deny log on through Remote Desktop Services
diff --git a/windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md
index d8f1d31192..9ec5cd6013 100644
--- a/windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md
+++ b/windows/device-security/security-policy-settings/devices-allow-undock-without-having-to-log-on.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Devices: Allow undock without having to log on
diff --git a/windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md
index bffc76a5e9..0fb15e5558 100644
--- a/windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md
+++ b/windows/device-security/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Devices: Allowed to format and eject removable media
diff --git a/windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md
index 0bf0ba89a9..2f97023f61 100644
--- a/windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md
+++ b/windows/device-security/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Devices: Prevent users from installing printer drivers
diff --git a/windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md
index 5e399e075e..23b2d882a6 100644
--- a/windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md
+++ b/windows/device-security/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Devices: Restrict CD-ROM access to locally logged-on user only
diff --git a/windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md
index 1716725907..c3738380c8 100644
--- a/windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md
+++ b/windows/device-security/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Devices: Restrict floppy access to locally logged-on user only
diff --git a/windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md b/windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md
index feafcec116..7d02b9d124 100644
--- a/windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md
+++ b/windows/device-security/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain controller: Allow server operators to schedule tasks
diff --git a/windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md b/windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md
index 9ef4617e9f..2528f5af05 100644
--- a/windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md
+++ b/windows/device-security/security-policy-settings/domain-controller-ldap-server-signing-requirements.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain controller: LDAP server signing requirements
diff --git a/windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md b/windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
index 563e0956a9..6dd76544ba 100644
--- a/windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
+++ b/windows/device-security/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain controller: Refuse machine account password changes
diff --git a/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md
index b748e75485..8a661f02cc 100644
--- a/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md
+++ b/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain member: Digitally encrypt or sign secure channel data (always)
diff --git a/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md
index 241c83b30b..c1502c4e4a 100644
--- a/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md
+++ b/windows/device-security/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain member: Digitally encrypt secure channel data (when possible)
diff --git a/windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md
index dfa36d1360..e9fb1c3dc5 100644
--- a/windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md
+++ b/windows/device-security/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain member: Digitally sign secure channel data (when possible)
diff --git a/windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md
index e933a14786..c6a7699292 100644
--- a/windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md
+++ b/windows/device-security/security-policy-settings/domain-member-disable-machine-account-password-changes.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain member: Disable machine account password changes
diff --git a/windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md
index 841729d203..d73cf6dab0 100644
--- a/windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md
+++ b/windows/device-security/security-policy-settings/domain-member-maximum-machine-account-password-age.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain member: Maximum machine account password age
diff --git a/windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md
index 2d179f76d3..16f9f08ed7 100644
--- a/windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md
+++ b/windows/device-security/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Domain member: Require strong (Windows 2000 or later) session key
diff --git a/windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md
index 6e5addb821..42a984338a 100644
--- a/windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md
+++ b/windows/device-security/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Enable computer and user accounts to be trusted for delegation
diff --git a/windows/device-security/security-policy-settings/enforce-password-history.md b/windows/device-security/security-policy-settings/enforce-password-history.md
index a52801d820..de7e1af7ba 100644
--- a/windows/device-security/security-policy-settings/enforce-password-history.md
+++ b/windows/device-security/security-policy-settings/enforce-password-history.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Enforce password history
diff --git a/windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md b/windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md
index 39f83bb850..e01fcbf962 100644
--- a/windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md
+++ b/windows/device-security/security-policy-settings/enforce-user-logon-restrictions.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Enforce user logon restrictions
diff --git a/windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md
index e635eb56d3..29afe2f595 100644
--- a/windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md
+++ b/windows/device-security/security-policy-settings/force-shutdown-from-a-remote-system.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Force shutdown from a remote system
diff --git a/windows/device-security/security-policy-settings/generate-security-audits.md b/windows/device-security/security-policy-settings/generate-security-audits.md
index 437bdc47d0..6f88087bae 100644
--- a/windows/device-security/security-policy-settings/generate-security-audits.md
+++ b/windows/device-security/security-policy-settings/generate-security-audits.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Generate security audits
diff --git a/windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md
index 2731ce37e8..17b8bfcec6 100644
--- a/windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md
+++ b/windows/device-security/security-policy-settings/how-to-configure-security-policy-settings.md
@@ -8,6 +8,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Configure security policy settings
diff --git a/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md
index 9dc1b4f485..31ab10b629 100644
--- a/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md
+++ b/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Impersonate a client after authentication
diff --git a/windows/device-security/security-policy-settings/increase-a-process-working-set.md b/windows/device-security/security-policy-settings/increase-a-process-working-set.md
index 237be32d51..34706bd79f 100644
--- a/windows/device-security/security-policy-settings/increase-a-process-working-set.md
+++ b/windows/device-security/security-policy-settings/increase-a-process-working-set.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Increase a process working set
diff --git a/windows/device-security/security-policy-settings/increase-scheduling-priority.md b/windows/device-security/security-policy-settings/increase-scheduling-priority.md
index 727d53c8e1..c50b81aaaf 100644
--- a/windows/device-security/security-policy-settings/increase-scheduling-priority.md
+++ b/windows/device-security/security-policy-settings/increase-scheduling-priority.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Increase scheduling priority
diff --git a/windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md
index 5442141ce8..6efa45a50a 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Display user information when the session is locked
diff --git a/windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md
index 79f14ac23c..30ac4426eb 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-do-not-display-last-user-name.md
@@ -6,6 +6,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Don't display last signed-in
diff --git a/windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md
index d1d0b00b2e..a0e2d4207d 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Do not require CTRL+ALT+DEL
diff --git a/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md
index db24fb9fca..cf495671ea 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Don't display username at sign-in
diff --git a/windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md
index ee2f89dfe2..b2dfa5f7dc 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Machine account lockout threshold
diff --git a/windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md
index 5ecfd51a7e..f3cadccfc5 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-machine-inactivity-limit.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Machine inactivity limit
diff --git a/windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md
index 6ee93f3d7a..3134a03c07 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Message text for users attempting to log on
diff --git a/windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md
index 5fd221ea00..1e37715589 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Message title for users attempting to log on
diff --git a/windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md
index c57b5db6e3..6b8b3f2fad 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Number of previous logons to cache (in case domain controller is not available)
diff --git a/windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md
index e188c2bed0..86e3a1b15f 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Prompt user to change password before expiration
diff --git a/windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md
index 0faeff4378..19bfe5c981 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Require Domain Controller authentication to unlock workstation
diff --git a/windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md b/windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md
index 503713f8e7..eafc069b2f 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-require-smart-card.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Require smart card - security policy setting
diff --git a/windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md
index a2ba648b93..3540a9f09f 100644
--- a/windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md
+++ b/windows/device-security/security-policy-settings/interactive-logon-smart-card-removal-behavior.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Interactive logon: Smart card removal behavior
diff --git a/windows/device-security/security-policy-settings/kerberos-policy.md b/windows/device-security/security-policy-settings/kerberos-policy.md
index 0cb40c4482..3d1366b626 100644
--- a/windows/device-security/security-policy-settings/kerberos-policy.md
+++ b/windows/device-security/security-policy-settings/kerberos-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Kerberos Policy
diff --git a/windows/device-security/security-policy-settings/load-and-unload-device-drivers.md b/windows/device-security/security-policy-settings/load-and-unload-device-drivers.md
index a0500dbf3c..fdc92d8744 100644
--- a/windows/device-security/security-policy-settings/load-and-unload-device-drivers.md
+++ b/windows/device-security/security-policy-settings/load-and-unload-device-drivers.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Load and unload device drivers
diff --git a/windows/device-security/security-policy-settings/lock-pages-in-memory.md b/windows/device-security/security-policy-settings/lock-pages-in-memory.md
index c1da29a511..b95d2d4210 100644
--- a/windows/device-security/security-policy-settings/lock-pages-in-memory.md
+++ b/windows/device-security/security-policy-settings/lock-pages-in-memory.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Lock pages in memory
diff --git a/windows/device-security/security-policy-settings/log-on-as-a-batch-job.md b/windows/device-security/security-policy-settings/log-on-as-a-batch-job.md
index e2be507be1..6669963069 100644
--- a/windows/device-security/security-policy-settings/log-on-as-a-batch-job.md
+++ b/windows/device-security/security-policy-settings/log-on-as-a-batch-job.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Log on as a batch job
diff --git a/windows/device-security/security-policy-settings/log-on-as-a-service.md b/windows/device-security/security-policy-settings/log-on-as-a-service.md
index eff13752ec..602b204581 100644
--- a/windows/device-security/security-policy-settings/log-on-as-a-service.md
+++ b/windows/device-security/security-policy-settings/log-on-as-a-service.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Log on as a service
diff --git a/windows/device-security/security-policy-settings/manage-auditing-and-security-log.md b/windows/device-security/security-policy-settings/manage-auditing-and-security-log.md
index 282e775032..8a2d799d66 100644
--- a/windows/device-security/security-policy-settings/manage-auditing-and-security-log.md
+++ b/windows/device-security/security-policy-settings/manage-auditing-and-security-log.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Manage auditing and security log
diff --git a/windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md
index fd43969eb0..087dc4ed6c 100644
--- a/windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md
+++ b/windows/device-security/security-policy-settings/maximum-lifetime-for-service-ticket.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Maximum lifetime for service ticket
diff --git a/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md
index f807fae4e2..1b64be5e1d 100644
--- a/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md
+++ b/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Maximum lifetime for user ticket renewal
diff --git a/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md
index e37ae53435..218c85c6c7 100644
--- a/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md
+++ b/windows/device-security/security-policy-settings/maximum-lifetime-for-user-ticket.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Maximum lifetime for user ticket
diff --git a/windows/device-security/security-policy-settings/maximum-password-age.md b/windows/device-security/security-policy-settings/maximum-password-age.md
index 488f04f383..5577c3b083 100644
--- a/windows/device-security/security-policy-settings/maximum-password-age.md
+++ b/windows/device-security/security-policy-settings/maximum-password-age.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Maximum password age
diff --git a/windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md
index 63ebd1f934..b8541be161 100644
--- a/windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md
+++ b/windows/device-security/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Maximum tolerance for computer clock synchronization
diff --git a/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md b/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md
index 1cb4c83e11..0dccc80a87 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network client: Digitally sign communications (always)
diff --git a/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md b/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md
index 4594534751..e796441281 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network client: Digitally sign communications (if server agrees)
diff --git a/windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md
index 901baabc0f..55e4e0410e 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md
index f124f2216c..bed0312e47 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network server: Amount of idle time required before suspending session
diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md
index d979a1d65a..082fce0199 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network server: Attempt S4U2Self to obtain claim information
diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md b/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md
index e71590b3cf..0cb1a1d201 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network server: Digitally sign communications (always)
diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md b/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md
index 6ad33d8c8d..2eafb89626 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agrees.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network server: Digitally sign communications (if client agrees)
diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md
index 529004e2f0..2efe7661e7 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network server: Disconnect clients when logon hours expire
diff --git a/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md
index 6096400f68..febb391d27 100644
--- a/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md
+++ b/windows/device-security/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Microsoft network server: Server SPN target name validation level
diff --git a/windows/device-security/security-policy-settings/minimum-password-age.md b/windows/device-security/security-policy-settings/minimum-password-age.md
index d56c232478..a21530fb60 100644
--- a/windows/device-security/security-policy-settings/minimum-password-age.md
+++ b/windows/device-security/security-policy-settings/minimum-password-age.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Minimum password age
diff --git a/windows/device-security/security-policy-settings/minimum-password-length.md b/windows/device-security/security-policy-settings/minimum-password-length.md
index 39c8f9fa60..91b22ce8ae 100644
--- a/windows/device-security/security-policy-settings/minimum-password-length.md
+++ b/windows/device-security/security-policy-settings/minimum-password-length.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Minimum password length
diff --git a/windows/device-security/security-policy-settings/modify-an-object-label.md b/windows/device-security/security-policy-settings/modify-an-object-label.md
index fecfb339d8..9bc859d8ef 100644
--- a/windows/device-security/security-policy-settings/modify-an-object-label.md
+++ b/windows/device-security/security-policy-settings/modify-an-object-label.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Modify an object label
diff --git a/windows/device-security/security-policy-settings/modify-firmware-environment-values.md b/windows/device-security/security-policy-settings/modify-firmware-environment-values.md
index e4f6b85eb1..1ea9cb284b 100644
--- a/windows/device-security/security-policy-settings/modify-firmware-environment-values.md
+++ b/windows/device-security/security-policy-settings/modify-firmware-environment-values.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Modify firmware environment values
diff --git a/windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md b/windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md
index 206c76f7fc..f5d8338e71 100644
--- a/windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md
+++ b/windows/device-security/security-policy-settings/network-access-allow-anonymous-sidname-translation.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Allow anonymous SID/Name translation
diff --git a/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md
index 7de439ad10..b56cb79eab 100644
--- a/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md
+++ b/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Do not allow anonymous enumeration of SAM accounts and shares
diff --git a/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md
index 1a8d592782..8a24119ceb 100644
--- a/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md
+++ b/windows/device-security/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Do not allow anonymous enumeration of SAM accounts
diff --git a/windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md
index a60b14af97..7c017c5b0c 100644
--- a/windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md
+++ b/windows/device-security/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Do not allow storage of passwords and credentials for network authentication
diff --git a/windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md
index 02f1530efb..0b5d5d3df4 100644
--- a/windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md
+++ b/windows/device-security/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Let Everyone permissions apply to anonymous users
diff --git a/windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md
index 68f545297d..4db7cdc5d5 100644
--- a/windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md
+++ b/windows/device-security/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Named Pipes that can be accessed anonymously
diff --git a/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md
index 3dc22f67e2..cfec2fafb7 100644
--- a/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md
+++ b/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Remotely accessible registry paths and subpaths
diff --git a/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md b/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md
index 88c2340130..0297e485f5 100644
--- a/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md
+++ b/windows/device-security/security-policy-settings/network-access-remotely-accessible-registry-paths.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Remotely accessible registry paths
diff --git a/windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md
index 75a2e71242..9a858f2da5 100644
--- a/windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md
+++ b/windows/device-security/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Restrict anonymous access to Named Pipes and Shares
diff --git a/windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md
index 0264785b4b..968a0346b1 100644
--- a/windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md
+++ b/windows/device-security/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: justinha
+ms.date: 07/27/2017
---
# Network access: Restrict clients allowed to make remote calls to SAM
diff --git a/windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md b/windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md
index 4f53f77bdc..b5e5008271 100644
--- a/windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md
+++ b/windows/device-security/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Shares that can be accessed anonymously
diff --git a/windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md b/windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md
index aab32aedb6..3674843d0e 100644
--- a/windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md
+++ b/windows/device-security/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network access: Sharing and security model for local accounts
diff --git a/windows/device-security/security-policy-settings/network-list-manager-policies.md b/windows/device-security/security-policy-settings/network-list-manager-policies.md
index 1488ba7052..e2e72db46d 100644
--- a/windows/device-security/security-policy-settings/network-list-manager-policies.md
+++ b/windows/device-security/security-policy-settings/network-list-manager-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network List Manager policies
diff --git a/windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md b/windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md
index 0c3458656e..a962ec3cc3 100644
--- a/windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md
+++ b/windows/device-security/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Allow Local System to use computer identity for NTLM
diff --git a/windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md b/windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md
index 405f149efa..da0ccc7bb9 100644
--- a/windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md
+++ b/windows/device-security/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Allow LocalSystem NULL session fallback
diff --git a/windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md
index fe460ccefd..77d4038a3d 100644
--- a/windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md
+++ b/windows/device-security/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Allow PKU2U authentication requests to this computer to use online identities
diff --git a/windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md b/windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md
index bcbe56a0ef..c4dd4a08f4 100644
--- a/windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md
+++ b/windows/device-security/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Configure encryption types allowed for Kerberos Win7 only
diff --git a/windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md
index 11984a8b59..a33fcc6cfe 100644
--- a/windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md
+++ b/windows/device-security/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Do not store LAN Manager hash value on next password change
diff --git a/windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md b/windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md
index a302a70695..572d2ac031 100644
--- a/windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md
+++ b/windows/device-security/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Force logoff when logon hours expire
diff --git a/windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md
index 3ae2b1240e..f4ae3d7ec6 100644
--- a/windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md
+++ b/windows/device-security/security-policy-settings/network-security-lan-manager-authentication-level.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: LAN Manager authentication level
diff --git a/windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md b/windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md
index 158b64ed3c..f22f62b0b2 100644
--- a/windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md
+++ b/windows/device-security/security-policy-settings/network-security-ldap-client-signing-requirements.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: LDAP client signing requirements
diff --git a/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md b/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md
index 3f98b0d5f2..fd7b375759 100644
--- a/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md
+++ b/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 07/27/2017
---
# Network security: Minimum session security for NTLM SSP based (including secure RPC) clients
diff --git a/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md b/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md
index 752b9c97c1..a1a72b97d9 100644
--- a/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md
+++ b/windows/device-security/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Minimum session security for NTLM SSP based (including secure RPC) servers
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md
index 74c9b41100..943d99b774 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md
index e16e7c0ff3..2a7f3ce456 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: Add server exceptions in this domain
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md
index f5b4bd4032..de492a6900 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: Audit incoming NTLM traffic
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md
index c4254e5036..08335febc9 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: Audit NTLM authentication in this domain
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md
index fba51b1a73..841ed44541 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: Incoming NTLM traffic
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
index 407c4b9976..cbef99d80f 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: NTLM authentication in this domain
diff --git a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md
index 896cdbadc1..59346ccb54 100644
--- a/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md
+++ b/windows/device-security/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers
diff --git a/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md
index 29f724e680..bb0ef8c128 100644
--- a/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md
+++ b/windows/device-security/security-policy-settings/password-must-meet-complexity-requirements.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/08/2017
---
# Password must meet complexity requirements
diff --git a/windows/device-security/security-policy-settings/password-policy.md b/windows/device-security/security-policy-settings/password-policy.md
index 4198fac995..c4974cf71c 100644
--- a/windows/device-security/security-policy-settings/password-policy.md
+++ b/windows/device-security/security-policy-settings/password-policy.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Password Policy
diff --git a/windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md b/windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md
index dae56942a1..c382fb66e7 100644
--- a/windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md
+++ b/windows/device-security/security-policy-settings/perform-volume-maintenance-tasks.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Perform volume maintenance tasks
diff --git a/windows/device-security/security-policy-settings/profile-single-process.md b/windows/device-security/security-policy-settings/profile-single-process.md
index 0dce3bdffe..5fbb3b3076 100644
--- a/windows/device-security/security-policy-settings/profile-single-process.md
+++ b/windows/device-security/security-policy-settings/profile-single-process.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Profile single process
diff --git a/windows/device-security/security-policy-settings/profile-system-performance.md b/windows/device-security/security-policy-settings/profile-system-performance.md
index d7b5f3b8fc..fa2a4609bc 100644
--- a/windows/device-security/security-policy-settings/profile-system-performance.md
+++ b/windows/device-security/security-policy-settings/profile-system-performance.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Profile system performance
diff --git a/windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md b/windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md
index 4ef6ba5277..1f8dabdc28 100644
--- a/windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md
+++ b/windows/device-security/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Recovery console: Allow automatic administrative logon
diff --git a/windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md b/windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md
index d8945335fa..55fea42ddb 100644
--- a/windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md
+++ b/windows/device-security/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Recovery console: Allow floppy copy and access to all drives and folders
diff --git a/windows/device-security/security-policy-settings/remove-computer-from-docking-station.md b/windows/device-security/security-policy-settings/remove-computer-from-docking-station.md
index 1823951ae4..c25cf8e2ba 100644
--- a/windows/device-security/security-policy-settings/remove-computer-from-docking-station.md
+++ b/windows/device-security/security-policy-settings/remove-computer-from-docking-station.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Remove computer from docking station - security policy setting
diff --git a/windows/device-security/security-policy-settings/replace-a-process-level-token.md b/windows/device-security/security-policy-settings/replace-a-process-level-token.md
index 5361f2a589..f002ef3118 100644
--- a/windows/device-security/security-policy-settings/replace-a-process-level-token.md
+++ b/windows/device-security/security-policy-settings/replace-a-process-level-token.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Replace a process level token
diff --git a/windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md b/windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md
index d3e6f545ed..13163b2d93 100644
--- a/windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md
+++ b/windows/device-security/security-policy-settings/reset-account-lockout-counter-after.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Reset account lockout counter after
diff --git a/windows/device-security/security-policy-settings/restore-files-and-directories.md b/windows/device-security/security-policy-settings/restore-files-and-directories.md
index bf78f4ff41..856437c766 100644
--- a/windows/device-security/security-policy-settings/restore-files-and-directories.md
+++ b/windows/device-security/security-policy-settings/restore-files-and-directories.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Restore files and directories - security policy setting
diff --git a/windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md b/windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md
index dca87d3e20..09c52294bb 100644
--- a/windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md
+++ b/windows/device-security/security-policy-settings/secpol-advanced-security-audit-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Advanced security audit policy settings
diff --git a/windows/device-security/security-policy-settings/security-options.md b/windows/device-security/security-policy-settings/security-options.md
index e8cba42ee3..502b856b25 100644
--- a/windows/device-security/security-policy-settings/security-options.md
+++ b/windows/device-security/security-policy-settings/security-options.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/01/2017
---
# Security Options
diff --git a/windows/device-security/security-policy-settings/security-policy-settings-reference.md b/windows/device-security/security-policy-settings/security-policy-settings-reference.md
index 4023dfc66f..36c19f08f0 100644
--- a/windows/device-security/security-policy-settings/security-policy-settings-reference.md
+++ b/windows/device-security/security-policy-settings/security-policy-settings-reference.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Security policy settings reference
diff --git a/windows/device-security/security-policy-settings/security-policy-settings.md b/windows/device-security/security-policy-settings/security-policy-settings.md
index f9ea234685..4f24fe003a 100644
--- a/windows/device-security/security-policy-settings/security-policy-settings.md
+++ b/windows/device-security/security-policy-settings/security-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Security policy settings
diff --git a/windows/device-security/security-policy-settings/shut-down-the-system.md b/windows/device-security/security-policy-settings/shut-down-the-system.md
index 4cde410c2d..3c7cbedb11 100644
--- a/windows/device-security/security-policy-settings/shut-down-the-system.md
+++ b/windows/device-security/security-policy-settings/shut-down-the-system.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Shut down the system - security policy setting
diff --git a/windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md b/windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md
index bdd15d4040..ef32c15b9a 100644
--- a/windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md
+++ b/windows/device-security/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Shutdown: Allow system to be shut down without having to log on
diff --git a/windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md b/windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md
index 16ed671235..8458d32a52 100644
--- a/windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md
+++ b/windows/device-security/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/01/2017
---
# Shutdown: Clear virtual memory pagefile
diff --git a/windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md b/windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md
index 667eaec2fc..6b0bae4976 100644
--- a/windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md
+++ b/windows/device-security/security-policy-settings/store-passwords-using-reversible-encryption.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Store passwords using reversible encryption
diff --git a/windows/device-security/security-policy-settings/synchronize-directory-service-data.md b/windows/device-security/security-policy-settings/synchronize-directory-service-data.md
index b562f8a178..740d9d0593 100644
--- a/windows/device-security/security-policy-settings/synchronize-directory-service-data.md
+++ b/windows/device-security/security-policy-settings/synchronize-directory-service-data.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Synchronize directory service data
diff --git a/windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md b/windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md
index 0862dc11d1..7e9d1f3acd 100644
--- a/windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md
+++ b/windows/device-security/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# System cryptography: Force strong key protection for user keys stored on the computer
diff --git a/windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md b/windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md
index 1f3af1c21c..6f5095b542 100644
--- a/windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md
+++ b/windows/device-security/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# System objects: Require case insensitivity for non-Windows subsystems
diff --git a/windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md b/windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md
index 5be5a462b1..e1466cb95c 100644
--- a/windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md
+++ b/windows/device-security/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)
diff --git a/windows/device-security/security-policy-settings/system-settings-optional-subsystems.md b/windows/device-security/security-policy-settings/system-settings-optional-subsystems.md
index 15ec7c1221..c82b0dffa3 100644
--- a/windows/device-security/security-policy-settings/system-settings-optional-subsystems.md
+++ b/windows/device-security/security-policy-settings/system-settings-optional-subsystems.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# System settings: Optional subsystems
diff --git a/windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md
index ae25abd015..7bc764769a 100644
--- a/windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md
+++ b/windows/device-security/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# System settings: Use certificate rules on Windows executables for Software Restriction Policies
diff --git a/windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md b/windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md
index 24ab3257e2..50ee559766 100644
--- a/windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md
+++ b/windows/device-security/security-policy-settings/take-ownership-of-files-or-other-objects.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Take ownership of files or other objects
diff --git a/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md
index b452b3c093..827068144d 100644
--- a/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md
+++ b/windows/device-security/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/08/2017
---
# User Account Control: Admin Approval Mode for the Built-in Administrator account
diff --git a/windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md
index ec501f6f2d..ce00295661 100644
--- a/windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md
+++ b/windows/device-security/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop
diff --git a/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md
index bd001552c4..41a9379d1f 100644
--- a/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md
+++ b/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 09/08/2017
---
# User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode
diff --git a/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md b/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md
index e2d5edf535..866d8ae86d 100644
--- a/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md
+++ b/windows/device-security/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Behavior of the elevation prompt for standard users
diff --git a/windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md
index 32708030df..ab6b837747 100644
--- a/windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md
+++ b/windows/device-security/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Detect application installations and prompt for elevation
diff --git a/windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md
index a40147e7fc..6d75c0225d 100644
--- a/windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md
+++ b/windows/device-security/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Only elevate executables that are signed and validated
diff --git a/windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md
index bfa1ed931c..a56e37647a 100644
--- a/windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md
+++ b/windows/device-security/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Only elevate UIAccess applications that are installed in secure locations
diff --git a/windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md
index 566bd4d85a..1a79e80070 100644
--- a/windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md
+++ b/windows/device-security/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Run all administrators in Admin Approval Mode
diff --git a/windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md
index 4946bf5cee..2b87555ed9 100644
--- a/windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md
+++ b/windows/device-security/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Switch to the secure desktop when prompting for elevation
diff --git a/windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md
index 8308a25a5d..7fba0a0991 100644
--- a/windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md
+++ b/windows/device-security/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Account Control: Virtualize file and registry write failures to per-user locations
diff --git a/windows/device-security/security-policy-settings/user-rights-assignment.md b/windows/device-security/security-policy-settings/user-rights-assignment.md
index 59979d3158..249e7ff426 100644
--- a/windows/device-security/security-policy-settings/user-rights-assignment.md
+++ b/windows/device-security/security-policy-settings/user-rights-assignment.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# User Rights Assignment
diff --git a/windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md b/windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md
index 10963dd930..0f5768fe1c 100644
--- a/windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md
+++ b/windows/device-security/tpm/backup-tpm-recovery-information-to-ad-ds.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Back up the TPM recovery information to AD DS
diff --git a/windows/device-security/tpm/change-the-tpm-owner-password.md b/windows/device-security/tpm/change-the-tpm-owner-password.md
index 16b63a490e..85fc58c11a 100644
--- a/windows/device-security/tpm/change-the-tpm-owner-password.md
+++ b/windows/device-security/tpm/change-the-tpm-owner-password.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Change the TPM owner password
diff --git a/windows/device-security/tpm/how-windows-uses-the-tpm.md b/windows/device-security/tpm/how-windows-uses-the-tpm.md
index 680fea9138..4502a82d12 100644
--- a/windows/device-security/tpm/how-windows-uses-the-tpm.md
+++ b/windows/device-security/tpm/how-windows-uses-the-tpm.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
localizationpriority: high
author: brianlic-msft
+ms.date: 10/27/2017
---
# How Windows 10 uses the Trusted Platform Module
diff --git a/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md b/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md
index 152eec4793..525ead7434 100644
--- a/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md
+++ b/windows/device-security/tpm/initialize-and-configure-ownership-of-the-tpm.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# View status, clear, or troubleshoot the TPM
diff --git a/windows/device-security/tpm/manage-tpm-commands.md b/windows/device-security/tpm/manage-tpm-commands.md
index 6fc1327a37..0f681444d4 100644
--- a/windows/device-security/tpm/manage-tpm-commands.md
+++ b/windows/device-security/tpm/manage-tpm-commands.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 11/30/2017
---
# Manage TPM commands
diff --git a/windows/device-security/tpm/manage-tpm-lockout.md b/windows/device-security/tpm/manage-tpm-lockout.md
index 57880902c5..b12ca2ea4c 100644
--- a/windows/device-security/tpm/manage-tpm-lockout.md
+++ b/windows/device-security/tpm/manage-tpm-lockout.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 05/02/2017
---
# Manage TPM lockout
diff --git a/windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md
index 993c5d1aea..fabb1ccc07 100644
--- a/windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md
+++ b/windows/device-security/tpm/switch-pcr-banks-on-tpm-2-0-devices.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 04/19/2017
---
# Understanding PCR banks on TPM 2.0 devices
diff --git a/windows/device-security/tpm/tpm-fundamentals.md b/windows/device-security/tpm/tpm-fundamentals.md
index ee007150c7..5b7969364b 100644
--- a/windows/device-security/tpm/tpm-fundamentals.md
+++ b/windows/device-security/tpm/tpm-fundamentals.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/16/2017
---
# TPM fundamentals
diff --git a/windows/device-security/tpm/tpm-recommendations.md b/windows/device-security/tpm/tpm-recommendations.md
index e04cffc57b..a9f0a616d2 100644
--- a/windows/device-security/tpm/tpm-recommendations.md
+++ b/windows/device-security/tpm/tpm-recommendations.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 10/27/2017
---
# TPM recommendations
diff --git a/windows/device-security/tpm/trusted-platform-module-overview.md b/windows/device-security/tpm/trusted-platform-module-overview.md
index 119ebafb02..c1521d4195 100644
--- a/windows/device-security/tpm/trusted-platform-module-overview.md
+++ b/windows/device-security/tpm/trusted-platform-module-overview.md
@@ -8,6 +8,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 07/27/2017
---
# Trusted Platform Module Technology Overview
diff --git a/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md
index a666d3e71e..ea9f6e17a8 100644
--- a/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md
+++ b/windows/device-security/tpm/trusted-platform-module-services-group-policy-settings.md
@@ -7,6 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: brianlic-msft
+ms.date: 08/16/2017
---
# TPM Group Policy settings
diff --git a/windows/device-security/tpm/trusted-platform-module-top-node.md b/windows/device-security/tpm/trusted-platform-module-top-node.md
index f7ef7a4b61..668749894f 100644
--- a/windows/device-security/tpm/trusted-platform-module-top-node.md
+++ b/windows/device-security/tpm/trusted-platform-module-top-node.md
@@ -7,6 +7,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: high
author: brianlic-msft
+ms.date: 07/27/2017
---
# Trusted Platform Module
diff --git a/windows/device-security/windows-10-mobile-security-guide.md b/windows/device-security/windows-10-mobile-security-guide.md
index 48ce7f6de9..e5f757a0fc 100644
--- a/windows/device-security/windows-10-mobile-security-guide.md
+++ b/windows/device-security/windows-10-mobile-security-guide.md
@@ -9,6 +9,7 @@ ms.sitesec: library
ms.pagetype: security, mobile
ms.localizationpriority: high
author: AMeeus
+ms.date: 10/13/2017
---
# Windows 10 Mobile security guide
diff --git a/windows/device-security/windows-security-baselines.md b/windows/device-security/windows-security-baselines.md
index f79a9cec63..5f0da685dd 100644
--- a/windows/device-security/windows-security-baselines.md
+++ b/windows/device-security/windows-security-baselines.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.localizationpriority: high
ms.author: sagaudre
author: brianlic-msft
-ms.date: 10/17/2017
+ms.date: 10/31/2017
---
# Windows Security Baselines
diff --git a/windows/hub/images/access-protection5.png b/windows/hub/images/access-protection5.png
new file mode 100644
index 0000000000..8f405ece8c
Binary files /dev/null and b/windows/hub/images/access-protection5.png differ
diff --git a/windows/hub/images/application-management5.png b/windows/hub/images/application-management5.png
new file mode 100644
index 0000000000..09de36a442
Binary files /dev/null and b/windows/hub/images/application-management5.png differ
diff --git a/windows/hub/images/client-management5.png b/windows/hub/images/client-management5.png
new file mode 100644
index 0000000000..6c396874ea
Binary files /dev/null and b/windows/hub/images/client-management5.png differ
diff --git a/windows/hub/images/configuration5.png b/windows/hub/images/configuration5.png
new file mode 100644
index 0000000000..3cf3488c0f
Binary files /dev/null and b/windows/hub/images/configuration5.png differ
diff --git a/windows/hub/images/deployment5.png b/windows/hub/images/deployment5.png
new file mode 100644
index 0000000000..ae2e2928bb
Binary files /dev/null and b/windows/hub/images/deployment5.png differ
diff --git a/windows/hub/images/device-security5.png b/windows/hub/images/device-security5.png
new file mode 100644
index 0000000000..6f6637315e
Binary files /dev/null and b/windows/hub/images/device-security5.png differ
diff --git a/windows/hub/images/threat-protection5.png b/windows/hub/images/threat-protection5.png
new file mode 100644
index 0000000000..497c1aa111
Binary files /dev/null and b/windows/hub/images/threat-protection5.png differ
diff --git a/windows/hub/images/whats-new-highlight5.png b/windows/hub/images/whats-new-highlight5.png
new file mode 100644
index 0000000000..8222ded5f3
Binary files /dev/null and b/windows/hub/images/whats-new-highlight5.png differ
diff --git a/windows/hub/index.md b/windows/hub/index.md
index 27f20be8e9..f1fe52efc9 100644
--- a/windows/hub/index.md
+++ b/windows/hub/index.md
@@ -16,58 +16,54 @@ ms.date: 10/17/2017
Find the latest how to and support content that IT pros need to evaluate, plan, deploy, secure and manage devices running Windows 10 or Windows 10 Mobile.