From 756b98305e6a5a96627ef3210220e40b3bc37a38 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 14:27:35 +0200 Subject: [PATCH 01/19] Windows security landing page update --- windows/security/index.yml | 296 ++++++++++++++++++------------------- 1 file changed, 142 insertions(+), 154 deletions(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index 711ec3f94b..7ddc8b8b16 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -1,162 +1,150 @@ -### YamlMime:Landing - -title: Windows security -summary: Built with Zero Trust principles at the core to safeguard data and access anywhere, keeping you protected and productive. - metadata: - title: Windows security - description: Learn about Windows security technologies and how to use them to protect your data and devices. - ms.topic: landing-page + title: Windows client security documentation + description: Learn how to secure Windows clients for your organization. + summary: test + brand: windows + ms.topic: hub-page ms.prod: windows-client - ms.technology: itpro-security ms.collection: + - highpri - tier1 author: paolomatarazzo ms.author: paoloma - ms.date: 12/19/2022 + manager: aaroncz + ms.date: 07/28/2023 + + + productDirectory: + items: -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new + - title: Hardware security + imageSrc: /media/common/i_usb.svg + links: + - url: /windows/security/hardware-security + text: Trusted Platform Module + - url: /windows/security/hardware-security + text: Windows Defender System Guard firmware protection + - url: /windows/security/hardware-security + text: System Guard Secure Launch and SMM protection enablement + - url: /windows/security/hardware-security + text: Virtualization-based protection of code integrity + - url: /windows/security/hardware-security + text: Kernel DMA Protection + - url: /windows/security/hardware-security + text: Learn more about hardware security > -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Zero Trust and Windows - linkLists: - - linkListType: overview - links: - - text: Overview - url: zero-trust-windows-device-health.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Hardware security - linkLists: - - linkListType: overview - links: - - text: Overview - url: hardware.md - - linkListType: concept - links: - - text: Trusted Platform Module - url: information-protection/tpm/trusted-platform-module-top-node.md - - text: Windows Defender System Guard firmware protection - url: hardware-security/how-hardware-based-root-of-trust-helps-protect-windows.md - - text: System Guard Secure Launch and SMM protection enablement - url: hardware-security/system-guard-secure-launch-and-smm-protection.md - - text: Virtualization-based protection of code integrity - url: hardware-security/enable-virtualization-based-protection-of-code-integrity.md - - text: Kernel DMA Protection - url: hardware-security/kernel-dma-protection-for-thunderbolt.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Operating system security - linkLists: - - linkListType: overview - links: - - text: Overview - url: operating-system-security/index.md - - linkListType: concept - links: - - text: Trusted boot - url: operating-system-security\system-security\trusted-boot.md - - text: Windows security baselines - url: operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines.md - - text: Virtual private network guide - url: operating-system-security/network-security/vpn/vpn-guide.md - - text: Windows Defender Firewall - url: operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md - - text: Virus & threat protection - url: threat-protection/index.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Application security - linkLists: - - linkListType: overview - links: - - text: Overview - url: application-security/index.md - - linkListType: concept - links: - - text: Application Control and virtualization-based protection - url: application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md - - text: Application Control - url: application-security/application-control/windows-defender-application-control/wdac.md - - text: Application Guard - url: application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md - - text: Windows Sandbox - url: application-security\application-isolation\windows-sandbox\windows-sandbox-overview.md - - text: Microsoft Defender SmartScreen - url: operating-system-security\virus-and-threat-protection\microsoft-defender-smartscreen\index.md - - text: S/MIME for Windows - url: operating-system-security/data-protection/configure-s-mime.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: User security and secured identity - linkLists: - - linkListType: overview - links: - - text: Overview - url: identity.md - - linkListType: concept - links: - - text: Windows Hello for Business - url: identity-protection/hello-for-business/index.md - - text: Protect domain credentials - url: identity-protection/credential-guard/credential-guard.md - - text: Windows Defender Credential Guard - url: identity-protection/credential-guard/credential-guard.md - - text: Lost or forgotten passwords - url: identity-protection/password-support-policy.md - - text: Access control - url: identity-protection/access-control/access-control.md - - text: Smart cards - url: identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Cloud services - linkLists: - - linkListType: concept - links: - - text: Mobile device management - url: /windows/client-management/mdm/ - - text: Azure Active Directory - url: https://www.microsoft.com/security/business/identity-access-management/azure-active-directory - - text: Your Microsoft Account - url: identity-protection/access-control/microsoft-accounts.md - - text: OneDrive - url: /onedrive/onedrive - - text: Family safety - url: operating-system-security\system-security\windows-defender-security-center\wdsc-family-options.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Security foundations - linkLists: - - linkListType: overview - links: - - text: Overview - url: security-foundations/index.md - - linkListType: reference - links: - - text: Microsoft Security Development Lifecycle - url: threat-protection/msft-security-dev-lifecycle.md - - text: Microsoft Bug Bounty - url: /microsoft-365/security/intelligence/microsoft-bug-bounty-program - - text: Common Criteria Certifications - url: threat-protection/windows-platform-common-criteria.md - - text: Federal Information Processing Standard (FIPS) 140 Validation - url: threat-protection/fips-140-validation.md -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: Privacy controls - linkLists: - - linkListType: reference - links: - - text: Windows and Privacy Compliance - url: /windows/privacy/windows-10-and-privacy-compliance + - title: OS security + imageSrc: /media/common/i_threat-protection.svg + links: + - url: /windows/security/operating-system-security + text: Trusted boot + - url: /windows/security/operating-system-security + text: Encryption and data protection + - url: /windows/security/operating-system-security + text: Windows security baselines + - url: /windows/security/operating-system-security + text: Network security + - url: /windows/security/operating-system-security + text: Microsoft Defender Application Guard + - url: /windows/security/operating-system-security + text: Learn more about OS security > + + - title: Identity protection + imageSrc: /media/common/i_identity-protection.svg + links: + - url: /windows/security/identity-protection + text: Access control + - url: /windows/security/identity-protection/credential-guard + text: Windows Defender Credential Guard + - url: /windows/security/identity-protection/hello-for-business + text: Windows Hello for Business + - url: /windows/security/identity-protection + text: Smart cards + - url: /windows/security/identity-protection + text: Virtual smart cards + - url: /windows/security/identity-protection + text: Learn more about identity protection > + + - title: Application security + imageSrc: /media/common/i_queries.svg + links: + - url: /windows/security/application-security + text: Feature 1 + - url: /windows/security/application-security + text: Feature 2 + - url: /windows/security/application-security + text: Feature 3 + - url: /windows/security/application-security + text: Feature 4 + - url: /windows/security/application-security + text: Feature 5 + - url: /windows/security/application-security + text: Learn more about application security > + + - title: Security foundations + imageSrc: /media/common/i_build.svg + links: + - url: /windows/security/security-foundations + text: Feature 1 + - url: /windows/security/security-foundations + text: Feature 2 + - url: /windows/security/security-foundations + text: Feature 3 + - url: /windows/security/security-foundations + text: Feature 4 + - url: /windows/security/security-foundations + text: Feature 5 + - url: /windows/security/security-foundations + text: Learn more about security foundations > + + - title: Cloud security + imageSrc: /media/common/i_cloud-security.svg + links: + - url: /windows/security/cloud-security + text: Feature 1 + - url: /windows/security/cloud-security + text: Feature 2 + - url: /windows/security/cloud-security + text: Feature 3 + - url: /windows/security/cloud-security + text: Feature 4 + - url: /windows/security/cloud-security + text: Feature 5 + - url: /windows/security/cloud-security + text: Learn more about cloud security > + +additionalContent: + sections: + - title: More Windows resources + items: + + - title: Windows Server + links: + - text: Windows Server documentation + url: /windows-server + - text: What's new in Windows Server 2022? + url: /windows-server/get-started/whats-new-in-windows-server-2022 + - text: Windows Server blog + url: https://cloudblogs.microsoft.com/windowsserver/ + + - title: Windows product site and blogs + links: + - text: Find out how Windows enables your business to do more + url: https://www.microsoft.com/microsoft-365/windows + - text: Windows blogs + url: https://blogs.windows.com/ + - text: Windows IT Pro blog + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog + - text: Microsoft Intune blog + url: https://techcommunity.microsoft.com/t5/microsoft-intune-blog/bg-p/MicrosoftEndpointManagerBlog + - text: "Windows help & learning: end-user documentation" + url: https://support.microsoft.com/windows + + - title: Participate in the community + links: + - text: Windows community + url: https://techcommunity.microsoft.com/t5/windows/ct-p/Windows10 + - text: Microsoft Intune community + url: https://techcommunity.microsoft.com/t5/microsoft-intune/bd-p/Microsoft-Intune + - text: Microsoft Support community + url: https://answers.microsoft.com/windows/forum \ No newline at end of file From 51b89772de364ee9f54e482d7f962c12cbd5a017 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 14:32:40 +0200 Subject: [PATCH 02/19] updates --- windows/security/index.yml | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index 7ddc8b8b16..37bb7dc18b 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -1,8 +1,9 @@ +title: Windows client security documentation +description: Learn how to secure Windows clients for your organization. +summary: test +brand: windows + metadata: - title: Windows client security documentation - description: Learn how to secure Windows clients for your organization. - summary: test - brand: windows ms.topic: hub-page ms.prod: windows-client ms.collection: From 6f76e444196862f55b4c9e2005e65cc186cc2570 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 14:33:55 +0200 Subject: [PATCH 03/19] update --- windows/security/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index 37bb7dc18b..ea0076461d 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -15,7 +15,7 @@ metadata: ms.date: 07/28/2023 - productDirectory: +productDirectory: items: - title: Hardware security From 8bab9b08dc32d7eef9ccf8417b5075a8ad28f1bc Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 14:39:21 +0200 Subject: [PATCH 04/19] updates --- windows/security/index.yml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index ea0076461d..086f075eb9 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -1,6 +1,7 @@ +### YamlMime:Hub + title: Windows client security documentation -description: Learn how to secure Windows clients for your organization. -summary: test +summary: Learn how to secure Windows clients for your organization. brand: windows metadata: From 4dfa1fe7d8c03344bb20ec53e6345f399cb07fed Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 15:06:36 +0200 Subject: [PATCH 05/19] added highlighted content --- windows/security/index.yml | 16 +++++++++++++++- 1 file changed, 15 insertions(+), 1 deletion(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index 086f075eb9..f3a1d6437d 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -14,7 +14,21 @@ metadata: ms.author: paoloma manager: aaroncz ms.date: 07/28/2023 - + +highlightedContent: + items: + - title: Get started with Windows 11 + itemType: get-started + url: /windows/whats-new/windows-11-overview + - title: Windows 11, version 22H2 + itemType: whats-new + url: /windows/whats-new/whats-new-windows-11-version-22H2 + - title: Windows 11, version 22H2 group policy settings reference + itemType: download + url: https://www.microsoft.com/en-us/download/details.aspx?id=104594 + - title: Windows security features licensing + itemType: overview + url: /windows/whats-new/windows-licensing productDirectory: items: From 066033b5b1e44aa590281b05d8490a0cd0da1ff2 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 15:17:53 +0200 Subject: [PATCH 06/19] update --- windows/security/index.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/index.yml b/windows/security/index.yml index f3a1d6437d..d0f9301b2e 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -31,6 +31,7 @@ highlightedContent: url: /windows/whats-new/windows-licensing productDirectory: + title: Get started items: - title: Hardware security From 694dae8d83d17d070f14ac8f910517ab8dc831a4 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 15:27:56 +0200 Subject: [PATCH 07/19] update --- windows/security/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index d0f9301b2e..1eddc6da9a 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -29,7 +29,7 @@ highlightedContent: - title: Windows security features licensing itemType: overview url: /windows/whats-new/windows-licensing - + productDirectory: title: Get started items: From 006a285c4521e887529558c7ed9ffd86ad9f103c Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 15:42:52 +0200 Subject: [PATCH 08/19] updates --- windows/security/index.yml | 4 ++-- .../index.md => introduction.md} | 0 .../licensing-and-edition-requirements.md | 0 windows/security/security-foundations/toc.yml | 6 ++++- .../zero-trust-windows-device-health.md | 0 windows/security/toc.yml | 23 ++++++------------- 6 files changed, 14 insertions(+), 19 deletions(-) rename windows/security/{introduction/index.md => introduction.md} (100%) rename windows/security/{ => security-foundations}/licensing-and-edition-requirements.md (100%) rename windows/security/{ => security-foundations}/zero-trust-windows-device-health.md (100%) diff --git a/windows/security/index.yml b/windows/security/index.yml index 1eddc6da9a..19c4e2632d 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -17,9 +17,9 @@ metadata: highlightedContent: items: - - title: Get started with Windows 11 + - title: Get started with Windows security itemType: get-started - url: /windows/whats-new/windows-11-overview + url: introduction.md - title: Windows 11, version 22H2 itemType: whats-new url: /windows/whats-new/whats-new-windows-11-version-22H2 diff --git a/windows/security/introduction/index.md b/windows/security/introduction.md similarity index 100% rename from windows/security/introduction/index.md rename to windows/security/introduction.md diff --git a/windows/security/licensing-and-edition-requirements.md b/windows/security/security-foundations/licensing-and-edition-requirements.md similarity index 100% rename from windows/security/licensing-and-edition-requirements.md rename to windows/security/security-foundations/licensing-and-edition-requirements.md diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml index b842d84e0e..8487fd75a1 100644 --- a/windows/security/security-foundations/toc.yml +++ b/windows/security/security-foundations/toc.yml @@ -4,4 +4,8 @@ items: - name: Microsoft Security Development Lifecycle href: ../threat-protection/msft-security-dev-lifecycle.md - name: Certification - href: certification/toc.yml \ No newline at end of file + href: certification/toc.yml +- name: Zero Trust and Windows + href: zero-trust-windows-device-health.md +- name: Security features licensing and edition requirements + href: licensing-and-edition-requirements.md diff --git a/windows/security/zero-trust-windows-device-health.md b/windows/security/security-foundations/zero-trust-windows-device-health.md similarity index 100% rename from windows/security/zero-trust-windows-device-health.md rename to windows/security/security-foundations/zero-trust-windows-device-health.md diff --git a/windows/security/toc.yml b/windows/security/toc.yml index 06b59128cd..f706e0710b 100644 --- a/windows/security/toc.yml +++ b/windows/security/toc.yml @@ -1,15 +1,8 @@ items: -- name: Windows security - href: index.yml - expanded: true -- name: Introduction - items: - - name: Windows security overview - href: introduction/index.md - - name: Zero Trust and Windows - href: zero-trust-windows-device-health.md - - name: Security features licensing and edition requirements - href: licensing-and-edition-requirements.md +- name: Introduction to Windows security + href: introduction.md +- name: Security foundations + href: security-foundations/toc.yml - name: Hardware security href: hardware-security/toc.yml - name: Operating system security @@ -18,9 +11,7 @@ items: href: application-security/toc.yml - name: Identity protection href: identity-protection/toc.yml -- name: Windows Privacy 🔗 - href: /windows/privacy -- name: Security foundations - href: security-foundations/toc.yml - name: Cloud security - href: cloud-security/toc.yml \ No newline at end of file + href: cloud-security/toc.yml +- name: Windows Privacy 🔗 + href: /windows/privacy \ No newline at end of file From 105efefe326344119eec9d9d4de9e951d9419f24 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Fri, 28 Jul 2023 15:53:46 +0200 Subject: [PATCH 09/19] updates --- .../licensing-and-edition-requirements.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/security-foundations/licensing-and-edition-requirements.md b/windows/security/security-foundations/licensing-and-edition-requirements.md index 6b192f2171..3d05e0bd26 100644 --- a/windows/security/security-foundations/licensing-and-edition-requirements.md +++ b/windows/security/security-foundations/licensing-and-edition-requirements.md @@ -18,13 +18,13 @@ This article lists the security features that are available in Windows. Select one of the two tabs to learn about licensing requirements to use the security features, or to learn about the Windows edition requirements that support them: -#### [:::image type="icon" source="images/icons/certificate.svg" border="false"::: **Licensing requirements**](#tab/licensing) +#### [:::image type="icon" source="../images/icons/certificate.svg" border="false"::: **Licensing requirements**](#tab/licensing) -[!INCLUDE [licensing-requirements](../../includes/licensing/_licensing-requirements.md)] +[!INCLUDE [licensing-requirements](../../../includes/licensing/_licensing-requirements.md)] -#### [:::image type="icon" source="images/icons/windows-os.svg" border="false"::: **Edition requirements**](#tab/edition) +#### [:::image type="icon" source="../images/icons/windows-os.svg" border="false"::: **Edition requirements**](#tab/edition) -[!INCLUDE [_edition-requirements](../../includes/licensing/_edition-requirements.md)] +[!INCLUDE [_edition-requirements](../../../includes/licensing/_edition-requirements.md)] --- From 22b8c6a9475a4caaa4d7d6fe3d317504d1ba056e Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Tue, 1 Aug 2023 18:46:48 +0200 Subject: [PATCH 10/19] app security --- windows/security/index.yml | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index 19c4e2632d..1d02ae460e 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -85,16 +85,16 @@ productDirectory: - title: Application security imageSrc: /media/common/i_queries.svg links: - - url: /windows/security/application-security - text: Feature 1 - - url: /windows/security/application-security - text: Feature 2 - - url: /windows/security/application-security - text: Feature 3 - - url: /windows/security/application-security - text: Feature 4 - - url: /windows/security/application-security - text: Feature 5 + - url: /windows/security/application-security/application-control/windows-defender-application-control/wdac + text: Windows Defender Application Control (WDAC) + - url: /windows/security/application-security/application-control/user-account-control + text: User Account Control (UAC) + - url: /windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules + text: Microsoft vulnerable driver blocklist + - url: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + text: Microsoft Defender Application Guard + - url: /windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview + text: Windows Sandbox - url: /windows/security/application-security text: Learn more about application security > From c24a46edc67093ffec250c9f19ce546b31007e14 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 08:26:32 +0200 Subject: [PATCH 11/19] breadcrumb updates --- windows/hub/breadcrumb/toc.yml | 20 ++++++------------- .../licensing-and-edition-requirements.md | 0 2 files changed, 6 insertions(+), 14 deletions(-) rename windows/security/{security-foundations => }/licensing-and-edition-requirements.md (100%) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index 66795447f6..8089687a77 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -40,26 +40,18 @@ items: - name: Identity protection tocHref: /windows/security/identity-protection/ topicHref: /windows/security/identity-protection/ - items: - - name: Windows Hello for Business - tocHref: /windows/security/identity-protection/hello-for-business/ - topicHref: /windows/security/identity-protection/hello-for-business - name: Security auditing tocHref: /windows/security/threat-protection/auditing/ topicHref: /windows/security/threat-protection/auditing/security-auditing-overview - name: Microsoft Defender Application Guard - tocHref: /windows/security/threat-protection/microsoft-defender-application-guard/ - topicHref: /windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview + tocHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/ + topicHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview - name: Security policy settings tocHref: /windows/security/threat-protection/security-policy-settings/ topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings - name: Application Control for Windows - tocHref: /windows/security/threat-protection/windows-defender-application-control/ - topicHref: /windows/security/threat-protection/windows-defender-application-control/ - - name: OS + tocHref: /windows/security/application-security/application-control/windows-defender-application-control/ + topicHref: /windows/security/application-security/application-control/windows-defender-application-control/ + - name: Operating system security tocHref: /windows/security/operating-system-security/ - topicHref: /windows/security/operating-system-security/ - - name: Windows Defender Firewall - tocHref: /windows/security/operating-system-security/network-security/windows-firewall/ - topicHref: /windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security - + topicHref: /windows/security/operating-system-security/ \ No newline at end of file diff --git a/windows/security/security-foundations/licensing-and-edition-requirements.md b/windows/security/licensing-and-edition-requirements.md similarity index 100% rename from windows/security/security-foundations/licensing-and-edition-requirements.md rename to windows/security/licensing-and-edition-requirements.md From d5705a719853037d7df7e03e740e225e5a63fc8f Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 08:32:37 +0200 Subject: [PATCH 12/19] fix broken links --- windows/security/licensing-and-edition-requirements.md | 8 ++++---- windows/security/security-foundations/toc.yml | 2 -- 2 files changed, 4 insertions(+), 6 deletions(-) diff --git a/windows/security/licensing-and-edition-requirements.md b/windows/security/licensing-and-edition-requirements.md index 3d05e0bd26..6b192f2171 100644 --- a/windows/security/licensing-and-edition-requirements.md +++ b/windows/security/licensing-and-edition-requirements.md @@ -18,13 +18,13 @@ This article lists the security features that are available in Windows. Select one of the two tabs to learn about licensing requirements to use the security features, or to learn about the Windows edition requirements that support them: -#### [:::image type="icon" source="../images/icons/certificate.svg" border="false"::: **Licensing requirements**](#tab/licensing) +#### [:::image type="icon" source="images/icons/certificate.svg" border="false"::: **Licensing requirements**](#tab/licensing) -[!INCLUDE [licensing-requirements](../../../includes/licensing/_licensing-requirements.md)] +[!INCLUDE [licensing-requirements](../../includes/licensing/_licensing-requirements.md)] -#### [:::image type="icon" source="../images/icons/windows-os.svg" border="false"::: **Edition requirements**](#tab/edition) +#### [:::image type="icon" source="images/icons/windows-os.svg" border="false"::: **Edition requirements**](#tab/edition) -[!INCLUDE [_edition-requirements](../../../includes/licensing/_edition-requirements.md)] +[!INCLUDE [_edition-requirements](../../includes/licensing/_edition-requirements.md)] --- diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml index b282849412..df6dd32a52 100644 --- a/windows/security/security-foundations/toc.yml +++ b/windows/security/security-foundations/toc.yml @@ -9,5 +9,3 @@ items: href: certification/toc.yml - name: Zero Trust and Windows href: zero-trust-windows-device-health.md -- name: Security features licensing and edition requirements - href: licensing-and-edition-requirements.md From 2a14450ab514a99051388ceb576d77f5d43638cb Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 08:49:04 +0200 Subject: [PATCH 13/19] breadcrumb updates --- windows/hub/breadcrumb/toc.yml | 30 ++++++++++++++++++++---------- 1 file changed, 20 insertions(+), 10 deletions(-) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index 8089687a77..1a0289c119 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -37,21 +37,31 @@ items: tocHref: /windows/security/ topicHref: /windows/security/ items: + - name: Hardware security + tocHref: /windows/security/hardware-security/ + topicHref: /windows/security/hardware-security/ + - name: Operating system security + tocHref: /windows/security/os-security/ + topicHref: /windows/security/os-security/ - name: Identity protection tocHref: /windows/security/identity-protection/ topicHref: /windows/security/identity-protection/ + - name: Application security + tocHref: /windows/security/application-security/ + topicHref: /windows/security/application-security/ + items: + - name: Application Control for Windows + tocHref: /windows/security/application-security/application-control/windows-defender-application-control/ + topicHref: /windows/security/application-security/application-control/windows-defender-application-control/ + - name: Microsoft Defender Application Guard + tocHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/ + topicHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview + - name: Security foundations + tocHref: /windows/security/security-foundations/ + topicHref: /windows/security/security-foundations/ - name: Security auditing tocHref: /windows/security/threat-protection/auditing/ topicHref: /windows/security/threat-protection/auditing/security-auditing-overview - - name: Microsoft Defender Application Guard - tocHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/ - topicHref: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview - name: Security policy settings tocHref: /windows/security/threat-protection/security-policy-settings/ - topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings - - name: Application Control for Windows - tocHref: /windows/security/application-security/application-control/windows-defender-application-control/ - topicHref: /windows/security/application-security/application-control/windows-defender-application-control/ - - name: Operating system security - tocHref: /windows/security/operating-system-security/ - topicHref: /windows/security/operating-system-security/ \ No newline at end of file + topicHref: /windows/security/threat-protection/security-policy-settings/security-policy-settings \ No newline at end of file From e4873a5d9767c2161d1bd6590b238339b138161e Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 08:57:40 +0200 Subject: [PATCH 14/19] fixed breadcrumb --- windows/hub/breadcrumb/toc.yml | 4 ++-- windows/security/security-foundations/toc.yml | 4 +--- 2 files changed, 3 insertions(+), 5 deletions(-) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index 1a0289c119..b8fb1254fb 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -41,8 +41,8 @@ items: tocHref: /windows/security/hardware-security/ topicHref: /windows/security/hardware-security/ - name: Operating system security - tocHref: /windows/security/os-security/ - topicHref: /windows/security/os-security/ + tocHref: /windows/security/operating-system-security/ + topicHref: /windows/security/operating-system-security/ - name: Identity protection tocHref: /windows/security/identity-protection/ topicHref: /windows/security/identity-protection/ diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml index df6dd32a52..51e238fc1f 100644 --- a/windows/security/security-foundations/toc.yml +++ b/windows/security/security-foundations/toc.yml @@ -6,6 +6,4 @@ items: - name: Microsoft Security Development Lifecycle href: msft-security-dev-lifecycle.md - name: Certification - href: certification/toc.yml -- name: Zero Trust and Windows - href: zero-trust-windows-device-health.md + href: certification/toc.yml \ No newline at end of file From 27de67f8de8e807a1da6a04afb6ed2deabec7107 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 10:46:08 +0200 Subject: [PATCH 15/19] updates --- includes/licensing/_edition-requirements.md | 2 +- includes/licensing/_licensing-requirements.md | 2 +- .../includes/sections/security-foundations.md | 2 +- windows/security/index.yml | 42 +++++++++---------- windows/security/security-foundations/toc.yml | 8 +++- windows/security/toc.yml | 2 - 6 files changed, 29 insertions(+), 29 deletions(-) diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md index 517cf27df5..2b9838f0ae 100644 --- a/includes/licensing/_edition-requirements.md +++ b/includes/licensing/_edition-requirements.md @@ -44,7 +44,7 @@ ms.topic: include |**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|Yes|Yes|Yes|Yes| |**[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)**|Yes|Yes|Yes|Yes| |**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes| -|**Microsoft Security Development Lifecycle (SDL)**|Yes|Yes|Yes|Yes| +|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes| |**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes| |**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes| |**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md index 305a28bba1..aab2ad2aeb 100644 --- a/includes/licensing/_licensing-requirements.md +++ b/includes/licensing/_licensing-requirements.md @@ -44,7 +44,7 @@ ms.topic: include |**[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint)**|❌|❌|Yes|❌|Yes| |**[Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Pluton](/windows/security/hardware-security/pluton/microsoft-pluton-security-processor)**|Yes|Yes|Yes|Yes|Yes| -|**Microsoft Security Development Lifecycle (SDL)**|Yes|Yes|Yes|Yes|Yes| +|**[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes| |**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes| diff --git a/windows/security/includes/sections/security-foundations.md b/windows/security/includes/sections/security-foundations.md index 23533d333f..3da545604f 100644 --- a/windows/security/includes/sections/security-foundations.md +++ b/windows/security/includes/sections/security-foundations.md @@ -9,7 +9,7 @@ ms.topic: include | Feature name | Description | |:---|:---| -| **Microsoft Security Development Lifecycle (SDL)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. | +| **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. | | **OneFuzz service** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. | | **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.

Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quicky fix the issues before releasing the final Windows. | diff --git a/windows/security/index.yml b/windows/security/index.yml index 1d02ae460e..96eb0ab2b3 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -85,14 +85,14 @@ productDirectory: - title: Application security imageSrc: /media/common/i_queries.svg links: - - url: /windows/security/application-security/application-control/windows-defender-application-control/wdac + - url: /windows/security/application-security/application-control/windows-defender-application-control/ text: Windows Defender Application Control (WDAC) - url: /windows/security/application-security/application-control/user-account-control text: User Account Control (UAC) - url: /windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules text: Microsoft vulnerable driver blocklist - url: /windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview - text: Microsoft Defender Application Guard + text: Microsoft Defender Application Guard (MDAG) - url: /windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview text: Windows Sandbox - url: /windows/security/application-security @@ -101,32 +101,30 @@ productDirectory: - title: Security foundations imageSrc: /media/common/i_build.svg links: - - url: /windows/security/security-foundations - text: Feature 1 - - url: /windows/security/security-foundations - text: Feature 2 - - url: /windows/security/security-foundations - text: Feature 3 - - url: /windows/security/security-foundations - text: Feature 4 - - url: /windows/security/security-foundations - text: Feature 5 + - url: /windows/security/security-foundations/certification/fips-140-validation + text: FIPS 140-2 validation + - url: /windows/security/security-foundations/certification/windows-platform-common-criteria + text: Common Criteria Certifications + - url: /windows/security/security-foundations/msft-security-dev-lifecycle + text: Microsoft Security Development Lifecycle (SDL) + - url: https://www.microsoft.com/msrc/bounty-windows-insider-preview + text: Microsoft Windows Insider Preview bounty program - url: /windows/security/security-foundations text: Learn more about security foundations > - title: Cloud security imageSrc: /media/common/i_cloud-security.svg links: - - url: /windows/security/cloud-security - text: Feature 1 - - url: /windows/security/cloud-security - text: Feature 2 - - url: /windows/security/cloud-security - text: Feature 3 - - url: /windows/security/cloud-security - text: Feature 4 - - url: /windows/security/cloud-security - text: Feature 5 + - url: /mem/intune/protect/security-baselines + text: Security baselines with Intune + - url: /windows/deployment/windows-autopatch + text: Windows Autopatch + - url: /windows/deployment/windows-autopilot + text: Windows Autopilot + - url: /universal-print + text: Universal Print + - url: /windows/client-management/mdm/remotewipe-csp + text: Remote wipe - url: /windows/security/cloud-security text: Learn more about cloud security > diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml index 51e238fc1f..ae838451e0 100644 --- a/windows/security/security-foundations/toc.yml +++ b/windows/security/security-foundations/toc.yml @@ -3,7 +3,11 @@ items: href: index.md - name: Zero Trust and Windows href: zero-trust-windows-device-health.md -- name: Microsoft Security Development Lifecycle - href: msft-security-dev-lifecycle.md +- name: Offensive research + items: + - name: Microsoft Security Development Lifecycle + href: msft-security-dev-lifecycle.md + - name: Microsoft Windows Insider Preview bounty program 🔗 + href: https://www.microsoft.com/msrc/bounty-windows-insider-preview - name: Certification href: certification/toc.yml \ No newline at end of file diff --git a/windows/security/toc.yml b/windows/security/toc.yml index 1234cb6efc..74469d7972 100644 --- a/windows/security/toc.yml +++ b/windows/security/toc.yml @@ -1,6 +1,4 @@ items: -- name: Windows security - href: index.yml - name: Introduction to Windows security href: introduction.md - name: Security features licensing and edition requirements From 3d050486b7bacb361c6f1f8f4923b8329e8cb708 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 12:00:56 +0200 Subject: [PATCH 16/19] updates --- includes/licensing/_edition-requirements.md | 2 +- includes/licensing/_licensing-requirements.md | 2 +- includes/licensing/federated-sign-in.md | 4 +- .../includes/sections/security-foundations.md | 2 +- windows/security/index.yml | 50 ++++++++++--------- windows/security/security-foundations/toc.yml | 2 + 6 files changed, 33 insertions(+), 29 deletions(-) diff --git a/includes/licensing/_edition-requirements.md b/includes/licensing/_edition-requirements.md index 2b9838f0ae..b7a06b9836 100644 --- a/includes/licensing/_edition-requirements.md +++ b/includes/licensing/_edition-requirements.md @@ -48,7 +48,7 @@ ms.topic: include |**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes| |**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes| |**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes| -|**OneFuzz service**|Yes|Yes|Yes|Yes| +|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes| |**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes| |**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|❌|Yes| |**Privacy Resource Usage**|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/_licensing-requirements.md b/includes/licensing/_licensing-requirements.md index aab2ad2aeb..0021be3c39 100644 --- a/includes/licensing/_licensing-requirements.md +++ b/includes/licensing/_licensing-requirements.md @@ -48,7 +48,7 @@ ms.topic: include |**[Microsoft vulnerable driver blocklist](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)**|Yes|Yes|Yes|Yes|Yes| |**[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)**|Yes|Yes|Yes|Yes|Yes| |**[Modern device management through (MDM)](/windows/client-management/mdm-overview)**|Yes|Yes|Yes|Yes|Yes| -|**OneFuzz service**|Yes|Yes|Yes|Yes|Yes| +|**[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)**|Yes|Yes|Yes|Yes|Yes| |**Opportunistic Wireless Encryption (OWE)**|Yes|Yes|Yes|Yes|Yes| |**[Personal data encryption (PDE)](/windows/security/information-protection/personal-data-encryption/overview-pde)**|❌|Yes|Yes|Yes|Yes| |**Privacy Resource Usage**|Yes|Yes|Yes|Yes|Yes| diff --git a/includes/licensing/federated-sign-in.md b/includes/licensing/federated-sign-in.md index 6050205a6c..0d01c1968f 100644 --- a/includes/licensing/federated-sign-in.md +++ b/includes/licensing/federated-sign-in.md @@ -15,8 +15,8 @@ The following table lists the Windows editions that support Federated sign-in: Federated sign-in license entitlements are granted by the following licenses: -|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| +|Windows Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| -|No|No|No|Yes|Yes| +|Yes|No|No|Yes|Yes| For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/windows/security/includes/sections/security-foundations.md b/windows/security/includes/sections/security-foundations.md index 3da545604f..5853836fff 100644 --- a/windows/security/includes/sections/security-foundations.md +++ b/windows/security/includes/sections/security-foundations.md @@ -10,7 +10,7 @@ ms.topic: include | Feature name | Description | |:---|:---| | **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. | -| **OneFuzz service** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. | +| **[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. | | **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.

Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quicky fix the issues before releasing the final Windows. | ## Certification diff --git a/windows/security/index.yml b/windows/security/index.yml index 96eb0ab2b3..4d4e6ace90 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -37,16 +37,16 @@ productDirectory: - title: Hardware security imageSrc: /media/common/i_usb.svg links: - - url: /windows/security/hardware-security + - url: /windows/security/hardware-security/tpm/trusted-platform-module-overview text: Trusted Platform Module - - url: /windows/security/hardware-security - text: Windows Defender System Guard firmware protection - - url: /windows/security/hardware-security - text: System Guard Secure Launch and SMM protection enablement - - url: /windows/security/hardware-security - text: Virtualization-based protection of code integrity - - url: /windows/security/hardware-security - text: Kernel DMA Protection + - url: /windows/security/hardware-security/pluton/microsoft-pluton-security-processor + text: Microsoft Pluton + - url: /windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows + text: Windows Defender System Guard + - url: /windows-hardware/design/device-experiences/oem-vbs + text: Virtualization-based security (VBS) + - url: /windows-hardware/design/device-experiences/oem-highly-secure-11 + text: Secured-core PC - url: /windows/security/hardware-security text: Learn more about hardware security > @@ -55,30 +55,30 @@ productDirectory: links: - url: /windows/security/operating-system-security text: Trusted boot - - url: /windows/security/operating-system-security - text: Encryption and data protection - - url: /windows/security/operating-system-security + - url: /windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center + text: Windows security settings + - url: /windows/security/operating-system-security/data-protection/bitlocker/ + text: BitLocker + - url: /windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines text: Windows security baselines - - url: /windows/security/operating-system-security - text: Network security - - url: /windows/security/operating-system-security - text: Microsoft Defender Application Guard + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/ + text: MMicrosoft Defender SmartScreen - url: /windows/security/operating-system-security text: Learn more about OS security > - title: Identity protection imageSrc: /media/common/i_identity-protection.svg links: - - url: /windows/security/identity-protection - text: Access control - - url: /windows/security/identity-protection/credential-guard - text: Windows Defender Credential Guard - url: /windows/security/identity-protection/hello-for-business text: Windows Hello for Business - - url: /windows/security/identity-protection - text: Smart cards - - url: /windows/security/identity-protection - text: Virtual smart cards + - url: /windows/security/identity-protection/credential-guard + text: Windows Defender Credential Guard + - url: /windows-server/identity/laps/laps-overview + text: Windows LAPS (Local Administrator Password Solution) + - url: /windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection + text: Enhanced phishing protection with SmartScreen + - url: /education/windows/federated-sign-in + text: Federated sign-in (EDU) - url: /windows/security/identity-protection text: Learn more about identity protection > @@ -109,6 +109,8 @@ productDirectory: text: Microsoft Security Development Lifecycle (SDL) - url: https://www.microsoft.com/msrc/bounty-windows-insider-preview text: Microsoft Windows Insider Preview bounty program + - url: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ + text: OneFuzz service - url: /windows/security/security-foundations text: Learn more about security foundations > diff --git a/windows/security/security-foundations/toc.yml b/windows/security/security-foundations/toc.yml index ae838451e0..0741c7a555 100644 --- a/windows/security/security-foundations/toc.yml +++ b/windows/security/security-foundations/toc.yml @@ -7,6 +7,8 @@ items: items: - name: Microsoft Security Development Lifecycle href: msft-security-dev-lifecycle.md + - name: OneFuzz service + href: https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/ - name: Microsoft Windows Insider Preview bounty program 🔗 href: https://www.microsoft.com/msrc/bounty-windows-insider-preview - name: Certification From 9678bac5a0f7f6b8371e7d4be1557245fe5e3967 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 12:12:29 +0200 Subject: [PATCH 17/19] force refresh --- windows/security/index.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/index.yml b/windows/security/index.yml index 4d4e6ace90..3ce339b987 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -30,6 +30,7 @@ highlightedContent: itemType: overview url: /windows/whats-new/windows-licensing + productDirectory: title: Get started items: From bb5540e15d64af36629748145eb6d194d6c91120 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 3 Aug 2023 16:35:54 +0200 Subject: [PATCH 18/19] fixed link header --- windows/security/index.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/index.yml b/windows/security/index.yml index 3ce339b987..e49166e1ef 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -26,9 +26,9 @@ highlightedContent: - title: Windows 11, version 22H2 group policy settings reference itemType: download url: https://www.microsoft.com/en-us/download/details.aspx?id=104594 - - title: Windows security features licensing + - title: Security features licensing and edition requirements itemType: overview - url: /windows/whats-new/windows-licensing + url: /windows/security/licensing-and-edition-requirements productDirectory: From 69c92f088809d0a8f51445b9545d21624de94e9d Mon Sep 17 00:00:00 2001 From: Stephanie Savell <101299710+v-stsavell@users.noreply.github.com> Date: Thu, 3 Aug 2023 10:19:00 -0500 Subject: [PATCH 19/19] Update windows/security/includes/sections/security-foundations.md --- windows/security/includes/sections/security-foundations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/includes/sections/security-foundations.md b/windows/security/includes/sections/security-foundations.md index 5853836fff..6cbeb13816 100644 --- a/windows/security/includes/sections/security-foundations.md +++ b/windows/security/includes/sections/security-foundations.md @@ -11,7 +11,7 @@ ms.topic: include |:---|:---| | **[Microsoft Security Development Lifecycle (SDL)](/windows/security/security-foundations/msft-security-dev-lifecycle)** | The Microsoft Security Development Lifecycle (SDL) introduces security best practices, tools, and processes throughout all phases of engineering and development. | | **[OneFuzz service](https://www.microsoft.com/security/blog/2020/09/15/microsoft-onefuzz-framework-open-source-developer-tool-fix-bugs/)** | A range of tools and techniques - such as threat modeling, static analysis, fuzz testing, and code quality checks - enable continued security value to be embedded into Windows by every engineer on the team from day one. Through the SDL practices, Microsoft engineers are continuously provided with actionable and up-to-date methods to improve development workflows and overall product security before the code has been released. | -| **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.

Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quicky fix the issues before releasing the final Windows. | +| **[Microsoft Windows Insider Preview bounty program](https://www.microsoft.com/msrc/bounty-windows-insider-preview)** | As part of our secure development process, the Microsoft Windows Insider Preview bounty program invites eligible researchers across the globe to find and submit vulnerabilities that reproduce in the latest Windows Insider Preview (WIP) Dev Channel. The goal of the Windows Insider Preview bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of customers using the latest version of Windows.

Through this collaboration with researchers across the globe, our teams identify critical vulnerabilities that were not previously found during development and quickly fix the issues before releasing the final Windows. | ## Certification