From 203a801c3b59c9958882836138a006881903df30 Mon Sep 17 00:00:00 2001 From: Toon Dillen Date: Sun, 26 Apr 2020 15:50:54 +0200 Subject: [PATCH 0001/1216] Typo correction --- .../microsoft-defender-atp/onboarding-notification.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index e403692a49..98d03e3cb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -22,7 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Create a notification rule so that when a local onboarding or offboardiing script is used, you'll be notified. +Create a notification rule so that when a local onboarding or offboarding script is used, you'll be notified. ## Before you begin You'll need to have access to: From b2a7fc3bc9e14094df5a9113f08a0638a2ca4c91 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 11:07:10 +0500 Subject: [PATCH 0002/1216] Link to deployment of PKI page As suggested by user that content is missing in the document, I have linked the page with the deployment of PKI certificate. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6360 --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 5a7e9bb20a..898d43aaaa 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -76,7 +76,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. * The domain controller certificate must be installed in the local computer's certificate store. - +See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From efe389ee3bf4f59a53bd47737fa6e2fc6c2ff778 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 14:45:26 +0500 Subject: [PATCH 0003/1216] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 898d43aaaa..1772e4de58 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -74,7 +74,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. -* The domain controller certificate must be installed in the local computer's certificate store. +* The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). From d46766bceefc57e2f3024b2ba5237f36b127dc10 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 14:45:51 +0500 Subject: [PATCH 0004/1216] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 1772e4de58..d595c23de0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -76,7 +76,6 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. * The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. -See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From 8efa046a314e4ba3cb053801f1771fdb1ebb2c23 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Thu, 30 Jul 2020 08:15:55 +0500 Subject: [PATCH 0005/1216] Added certificate deployment Updated certificate deployment for WHFB as suggested by @mapalko. --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index d595c23de0..1ef40f8957 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -74,7 +74,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. -* The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. +* The domain controller certificate must be installed in the local computer's certificate store. See [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki) for details. > [!IMPORTANT] From 451f1109a41731b78a5a0f15a3c55acf9044ebbb Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 24 Aug 2020 11:27:34 -0700 Subject: [PATCH 0006/1216] acrolinx and new section --- .../images/analysis-results-nothing500.png | Bin 0 -> 28058 bytes .../images/atp-download-file-reason400.png | Bin 0 -> 18534 bytes .../images/atp-stop-quarantine400.png | Bin 0 -> 33150 bytes .../images/atp-stopnquarantine-file400.png | Bin 0 -> 21044 bytes .../respond-file-alerts.md | 87 ++++++++++-------- 5 files changed, 47 insertions(+), 40 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/analysis-results-nothing500.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/atp-download-file-reason400.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/atp-stop-quarantine400.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/atp-stopnquarantine-file400.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/analysis-results-nothing500.png b/windows/security/threat-protection/microsoft-defender-atp/images/analysis-results-nothing500.png new file mode 100644 index 0000000000000000000000000000000000000000..65918144227d37a69fd7bdf29a4e2de4787273e5 GIT binary patch literal 28058 zcmbT7Ra9KT(x^$W1Wh2gg)`J0FnDgxS?gcx z-v9AF?Cz@G-CYmed#|s%s=`&3WiZi*(GU<2Fy&;W)DaNg-29Ut-=X{~HOm^5|5a~X z)MX?PD#u9=|0zfo;!5HO2sN?j&&J6A^!JXk+AatPSbhI_-Xt+%ksu)0vC2t_13e8+ zS5bdt%J|;DoUfgo-mZDWvcTtK3AQ7v&BMs1vTxr9i%I;TX0<|keIKCuwr^u?hqg?& zV_tAItCCm$yknlZ=`_p2!92r6mjh*c8_vFUcX&O@Ir03xakLuXETkY~=&wZcP4~Xg@koVaSo3TzU#VIeXn|IE{sF~Ri8)G{7Z+E}v z5yOkViNCRAB??abx}JCYGQuOG45mU41vy>@k_v8EzNQ)zvoa2)kibXsM2jO{B@8ar z87q_grkLk}Hxnz^`_Jfq2Q2!7T!sFJ_TDlvkg$ItsR;f>#+5=d}Gq@$h?+ucVRh4 zlRF$@_?nZOn-`I8`owP_(jD0HdIC1bMyynw-tHChepJHk(BzvV{JrjTC!$fIBli-n zAIv(Qf8xqM=4OsTk{@lVByw|OG!6tOhztW)u7Hh}E1 zx594%+jO^ER~jkgO$-0HL+<@^`x|CzD4lkPU&B-Lc98xCuIy|4wcb}DmE%&@Izax) zNah~<-Ra^`e*#0ojK!30`b2*%Y33U_VCJ%ly%%EzE}#&F-_veTd6>jIO_VNh##=cd zF{9Va2xID1V}QwEhjgX)VI}g0zhDZESM#)?o%wNUmelj7KEYCI7gySwL~N%{$rB$Z zx}pYOvr(nun;Ve`mQU)_JOe8ypIpy=y|`Bt?aMabj`*C`!BxF?v=!+YFV0xD$6jOz zU4O>oZ1#V26Y)wqEi4*vbe#7CFGKlsSLEk1wFx_1`HDv~g_;uq1oC0o+!^^VRg)|0 zmBm$THp(Fa=TxLZPFPhJuB4~P7>~57+Q7<67Y2SAEF-wHqtUsaj&u}tu)w>h92xId zT~Z-kG1p-xiRX4<$cvI>#ciKmd#Fl!`N-5FB7e@9}sF|*GyZaXw7l999+*`(j({H$@ey8>`N*tiH;rVAd$SKroq=sy0CKXhhtes~{wAiv21wWAW}##)^I+bmqEI^7er@T+fvxcD*%t-(!CUq$@u=tnzW% zD|0gybES?lF>v_1o`Lk-N;R^kB$3@XJ6hzE*TqyDpZAGSZ%{>jte49~LF@;dt+A^I z`ulIiwN|G>F`3N9mjk=yZMQ5vO1?nXsA_nUe!2fmovlvkTMc7$m{)%}_+aLqYj^6b zeSo}4Ud7qx9ikoc^SsKs(dN}Isppmq=@Oi);m%SbG-5FYFp_3k5~f|9Hkmzh!g_RP zTTW$uhm+v5?0Kj~Q^Y{Hw5{=B#XCDQ{fz{UMGc>D>b?PAupr4x&jB-EPf|9Eax#3< z)rwW}&5#*Q@U)J5Kx6zHgH^x47KP*w8xC|L(l1`e(Uxj$%6?XYEkojFBq?=^i#UhX;J zQS|R872A!9;(BZ;Xi6z}aQbgQK#h3$UU+I(jeAQqGf-*jzT3YQ5iusbIlnR7N?9K{ z`OR*?4_@KiZ$d{?C}`+-o6#HIDFOr=k|th(AoM2(FH|A6 z&+0|X1paugRkebr_k@@XB9Ax+vmzoFR9v&6Q}NqT>r5mBY5jduY248cD? zL%wa5-4*SQ+=OB&%d4DF8}If?JuLJ4?(uEo(lRxAG%yLB9H|px8r6J8u&Q8k?V6DssNt==iLFN?Dn?PqhE4FZaTXJh{-R`xqhS&Z$ zI$~C}+!Ij|TPIYSQnJPu(fUjNo#AUJt9twSH?*aYRo!+vNdynyJ=Xh^MnPb@(DkR3 zk?^&VpRf-@B^pI#uh(3rvV4>x0!h5mD9gk26^DIh4Q%Evn`ETWWTNn#wy>|FtUe&b z*-fB7CeP^jyR&9<7WkSsYj4p$pZ?7L;x-7JGzMd<+agt z5(l%jb}!pjb9C+`GU~$Oxau1N2^44ka8hZ@u->=swNoHyzxsRu8J|f@ zprZi3ft&DK(gtwfuj2m)+y9b**UlTmFpGlyHRyQ)JLj|O?aP7y+M@pk6NF^0=CHfX zQphiOyJTWx5;dNjU~_FE^IIfg?YG3Ul5Ief-RARDZ)Tg8+)Dmf>b2o^xTZ3@w|K3$ zzLKM-P{6AnbxD8oy0ns_Y?eVT)4~P9u8iT1#d0ik*q?jz@;%al>*&%wq3?dqPMZGy z<>fUc6U(oy#6k8@n(eCT%wNPs&a-0H>KJ|j@ksoSUW`o%>BD*(|2F^S8}{5T7PDVzEV2q9a!`xd@=z{U#P!FS5X8$-BF(i2ltma?e-nF z*Y9Is`#g{o7L9J%#5&~NIE(l~DH|U;yFT~KO35jqQi@C8K)W5C2LW7<6&rxal6CRR zSh+6?bD_d~N!m4e&?XT>GEEsz36#tD_l2dlXEpciyn@-2&8}OLzH$aNX`AU9_FBnu z7Gvft8m@J>jbnYqq(e2ix}Lq$Yf=AQWV zbtXfYQ}p4aH=2~S(eWwzTF7OiXNZhR`!7O3C&k57z(1H&tj{x~$u-1I!Hsl7%Nj>7 zh`kH=O&5>8{EN)tv><5x=g3btYx&c`QgG$88=gd1Y+}@|UkC6r{PwngAD3j5yLDYS z)du(het8*h^p7(AssA^7PE3k!)~`!@#JucHY`mr-J$ZgSVYHK>48He`XYC(D&}fUS zqB!t=;$8BOvLD0RsB8(yrvHbn6x{C*{)4s{pVyrU{t4gT{g3`e{~cv;>YM*<=>LUW zvA3=NSePC0;H>>xc|HIURVeY_B*FKEi>+>DH~$6UwEyWNEB0Rl2>)LO{@37(cx2a- zkzKD_KfUvo?2*Hp_Ew&yN9EgzqPu-({q@GKByZ7qXRNLa_(TbI3JRQuLhW(&;n3^F zulU;k5$reVR8o~_u_f8odHuBECYt`7zSpyP|897r>fz6H$=!DI_|tKE>5Ctb|9)Ao zqpHDYa(Jn#ZSHw$IHwH*IzO+cX}RydN(bK@p1qy(m1s|~!8*Xo_&L0#r<~0vxnDiR zIp51O9yvkYbM+=E-MlnS6FUpUn?hFCUzuc9j?c*Qgj6MZEd;=th@kjwPqYMk^uqTR1<0Ibssyk}`HzIs@K03Oud3K*%Nu5a|4zW&{pCo7T~aIyc4r3x7; z@Ug1v@kOZvlycv%@I=_)+uQ+5&MvVr8|K{I8Qy)1GN63)<`i1 zg73hU7-6R@GiO8Kd)3-CzF{a6x^3AOz@(ALCwIpS+qBkLm|_ZIqV{eQ1Dwua zxwjN5y*9C9gw87ZBIH1}@=e=Y)Z5ToncH534|izUmEaWb;ilO{tI3+ZQv@6$9kQyxgu9(u;jT!F+rd0m z?{?eb&>H{xW+^>`h&-dPqakfAz$r@H$yUE9DvxpSVRJ?X_N-$7zVccMwOjF=FPUsB zCOja^E$Yn9dk<18{jt8hCZXURDzJ92oaCS)$xamloU7~%=!dXtjnR78fK94X9tXaU zW^bGUqvIs2L`I6B_$LfX9Tm*8y!9sDnydL0Gb>su9_L|CLYX|AV@jAe(Uxz9`xlI` zZ2Lb+%Y6Rm1f^2Roktd+aEvU@J>YcZcm%j+Tj%Hiyww zFmKve6tsQj=u?JOlvAXa2YHQ-$dUvpv=DOK;`{+1>f4cp0li}5DZBz^t%q63?=~g9iX<71F~q`ZNJu~; z(1)1}K?tL8w~hA%8;_N-vuiMI(wW+|tEppdUG(1FnIR;XnE~_mRtY0kx%6S_p^U2q zZe{Fg)R%RRbxiGU%4L%>K97cA$E?KF=mybWI<&S?H*bb(zRht{ZzE^uk{&xE7C1aU zFK#OtBr~eNa^BlPPPW&Jv2l&7ykjZn5zKO-c{C_5N8fS8+)+|w(s)x+#UUo&i`S#utmSB|h=_{~ITK3#8$FsIfa*PKmx-mGZK=zbgP&}LYGH=6Srr%Yl-U;J|BEFH0GKpd~ehycD&U*5@tpr*IxJ1 zH1Xsl10+u#wPvpp)~wmZ>qN3vYhGV)wyY|ef0wFo4K{TJI7of2>Zm6Bn`(*1vKRkp zzxOQvJI9OkP(_-_X1OYK`1nt1My1a3{!seqgo^(KE&X9Y=6Dt5a9ajC9^wIQ1|Jv_ zf)|OuQIxGut}m_D#W;Giy)ZBbjvLGH0@$=bw(U>ur8qI7P{)3Y`6Dd*bgT z7!&8nWJ(K-oZ#5JD5!Ww5)P=V;ep|BGRlE?7&cr%Q#SKcI__AyVxLN4NvS@6l>*J0 zy3T?=CW)l9&d^ogBeUf#F}?o>gf&K6S4AViv`~4M`t(|H!%VVWS1k#mPG|Am(0FJ* zdN8#a?v{m7epk2)jW3h-hu)UVkzmO8JQXv(2a7AV$3s5fO%8PYaq%kkwF+WG%z{oN zT@pUEX{F4rpS}BK;qNXf_YdCZn>>5D8)D^+`(>{>1@wJItx!AXFhs#S z(|6dE`wQ=JEG({j64$BNZRq3k@{T&I)t%`>f9zneocrO~STe+ntHWHlH@O$(+=-8EKv{BC-?HV87< z`yW0Xg<7o)A3L;*OF5(M5=@w0Uga6;=O|b4F{otseLRUw8TnJQ`otcB0swe^^fuzU z#iJ>l$d>VT`xqd14Knx%dHOS?E11)#$;?}JRmq774Uwln1(DOC-d$fE%18A!oV2Qb z%d85|Y;|(AYssu2@3(+Pa>BkR_&lZEs1&iBbFtvrP3-?-ckpX$J;QQ_pMIYel;sx6 zOa+$_P4<7_o0GC%Md-XU7|(Q|>TU|6i-9E)9p)F-BeRCKS`3G#=45SjR=J=0$Nvic z#Imbz{5sqpjQR*QaOAW=YtyQ6<+*(*ndO%OBzVN9-oH~OW9}K8A5I&&WlB%UyXukC zwIdQvM#y|A(h5>Pgs_@wNHc}Tra+!5VwaTB59w0E$<>m zJr?7Tok#*6yx=vo-XoSocg2nOU$znTU6 zX7p>X;4eM-m)zDKzdm%W-kmO2y)eTkgZZC#3p_a0JwseTWY9~&)r2{4)>2vZAI0Pf zy@7OdbV#K=9g|Re5u?Tj;$P!S+>BwDpa8Lk?+v%xiPK>bDs(jb@rCzNI6&kA?izgt zeuzs-wdbym#6ii!Fy5T)V$T(xO&HdVJB12vMyf>MBSGOEe-;|d2Y?Ira$gB&d?uub>Scuo|SsFTX178Z|s&|$v96pp2DZHlqw_G63tmt0wX$urACKh znF^t#{_QL@8&NZQ~k;j)j)DbOj}oWcVH$dc?GIPm+`^t8hP zpcDH!5nB6rnNjLEA|xxVY{!^II9q zcQ%?;X4}bQu6Q1C3HY+U+QI@!9stO-cAW`L8Ns-z9vLkUOGwnLD^B9oEP#mKCueW_?g+KeF+35Z(Lw&%(I2h-h2uXpj~WsA}gD7=%3Ke zSDw^O+W&cvx>?@9kl;BHTS|S8EV7J zi{+LBgFbZyg$(cn-a^Hp73Jep^z89F^;~WakiEQ;axC5*wHaP9g~1QfK@qvujUz>8 zrb+&q#6Z?|C&$)jh5+M_OxYPq3fkNim`9z?r6?V4fqPJAYZ9G<q6{Sx%~G&6 zSzf0BQwD{Kk_`z=Slny?wGBR_l_hD@cGM4Feusf(E+_qA`FdH4TgFWY*y_^@3>utL z_Wz5d#xPbRcgS#hDTRzNGX))PXo8Xk-y_TuPU>UaxKGcBD(hMEQ6=KzoKSs&HI-#F z2GGMYvr`WW^NNysYDY$Of5oKCC28C+e1L-WmAoNc0&qj0Aa>hC{5lfd2<;~7k-M@n?7 z|LPkWHq~1buyk11yQ1pqz?ergz0SO52W+?PP{l^||!_ z%)mS5#i7{PS1vOs;ui423W7aQPmJ}jv-d{`I?#;H{iz7#RjcM%)c+iy09T9(zY(gK|i5rW?72*7`Ry<)|moT|L)7?A_U zHF>u*vIaHnFL^h@2z}lXQBeHO*HHnhY}~0og@@&oRjSaE@Yn&9z85a(;L&u6p|o9F zovB8brsKov-fQlD3FJO@FzSbT6|!o{&!q9bSLkpOP(m@Bc9Z<24=JgHq}|uc;&9-* z^tQScN~vh}y^3!x9HUvPA9k!*Qc~&d#%^kQ%j<~EO`o$IGl=5M+~}$A7Up$E&`T1d z;5{?|rjv;(lb1cR3L1U2hHVvmr-#P!W7E66J9J+RuYe{YZ=1xe1% z@&dHAWKR;PeYWeg8$QSEeQc9=NP9BPXM`FPr;$SL3W&cRiBkAey&%pwpq9-sO8=Fz zU*U*ddVag~NLsFj87vmm%305GqFjx2et2-M9NGI_JvxRM8p(=VZyDpA9qa$~a>}Y) zuPMH0gurxmxN{_ilPz4O!cf9XjY`B%9OD)fhj@EzH(x&e2#uYHpygV!>W%^@OIfkJ zHJNwi_sZgthzo_9;2x}XBdcAVAWdxfbFV2r_xgr`=E%fGm}fg;&};`d=tyf+ZEVZx z>`5(a5GFK#N0iQ%vv5JkW8WFTPZVz5VvU{=Vnuvq`f^2s)P78S2=XnQd5Zf*Jjw+7 zx?F9K_&$Jk;GG350R#4Va{JtZx~nxUunB zH8J&6Uf8V$`5&yJcF3UbOBRE}zI`)#6-0#g#6S_sAu7P5d^MdBev?sH*AbG~qBJ9j zyCwX8-LsvKaZSsZDiEOjWvc}`AdS3BawC(Hmc}8*A6}SblcYj~s$hg zmz22tSP1?qje-K&Js7NBtOUDL)&R!}6|*Y=|!}!67I! zvkPHXCSm`4qPA`4Jn(%>olOc2VL|@_%(gX(<@?W+@lH{$O{Mr3NODBl!Ke?-Gs6GQ zehl{?IXG~wG=<}8=nJeJN7JzmB33z+?euX2KGxhrBRE#prS*f3qJwGTvIyl2E$XZl zQ)Nen^Y0r{E)2VVes)V7AC}cjT6O(a&~ZD*TgAC?M8}rGn8Vu zazl@~W*r*fpl8p|Hm*=eP2zj%kKKQ$?1Ot0~ZgLNXT37ZdWOHC#*(p>f+9P{!M zaaq4NKA2GX5(1vk0KB`U453RMv%GwYhT7yWesWTwPl;LF=ubNcJf=usm#!mycxi}r z2->fJqo~ZAMxH57p?)S<+wEm-%Q}smyb|D{inx*o5xthv3F_@ITTC2HIdFI@!&Eqy zEm=L``gy*y?88U$ifK{BDC>GJ6Dnb5(1H&RXd~+jp8(pmY!%vGyjF;yOmsVAh>#<@9GHi_WHF8U@)DV~RMgh5f&O(hS3Pcq!J zp`gW!_u-Vnv|_ulfK|;IOeIRc)wv4YD&bsz(t%b6K5z|I+3IkDTN9fhNROiAnRlJ~ zwbG7SX&#RvV&rf`ev=(cI>Ro9ulRJ?`-PZ;`-{99_M#eM8q_q4tY8(ofk2(7)m_J zUEZ?6_47)%o3Kr;un5T9kTZuF3pPwxf>!Nj>oL8OU;I*01R-_@*NQLXEqYP082^y# zp0TTo{M0VL!K07!c52e^3vk}aH^`VgL`Wd#mQJ%agSk=$E}$$yW**`vrNt*e-^Rq#Uo^Dx}(&H7Pqn?gda=9ubMo zAqB1bL8x5Q3l*lo*#^(zwe?vo3Vs?Tu33BzGjQy0GYT3}xJQ}cTI`5`qP^N_=s5hJ zi)1NfP?=mnUd{@+pP%1VxAL{xG~KQ?C(>;-`^T$D0cjd|(Ia1;Ok2j%bBEhMWJOI= z!VX?4m`mW%>2JPSugebv4z?E6g-1mI@k|68DAdF}_)ESDIRy?G3Vyqul=(DyN_%(K za^r4(cbw@?60JG>N6!a+1MyX7Wk1qB!ze!Q-Eq>pb%YFUO^9C?(?c;gb` z4@>z|-L7^mX_08Y>3GoZo;SLoVwwzH>Tw>$V*Qf;W%kzQOV>rmbx);lO+$HDj_3nd zlIGE&oz3&=+t#tdx8P{O+weK zcncu0zji6&B~)xoI1?U6BK3`ou$vAW)e@WS+$plj65Qe!0V=KokNes&nZC-S-4V=r z{K+*XZ(eCe@2&|rksdT##O?2W4>XP=V-){W=r}Ja}H;6-8q);b1REThx&R# z)j{Y*NwXf&@i&8sthZxD(n(p06lPXuX zzl3y1yvsh?{vAH^3vd5pd}G{a3RV=|%4!*I5ebu-!>r9(Zh%wBs_- z8O8X8JOj;1Ao*6d#@0GP^-V`oT zhFGvu1Y?i^(|DMZVP5dY)XYt(w3fAeyR}7&WmWs{ZqpP?Tc%z{XO_+&5UFU^VA35+KH}-g zf_G}jqkudMZ=48Y%*-IROUnk%crJCi%Uyy;QPT7E{yT*dwd@5#hD4hiz{b+Z9a3}=IsJX8?wDl8x1sPnpjn;-mT2ijVjqs9h$-1hf ztc~t<)E;$s9gcM|Ah0&lz4}DxiehwXO~*x_z7+GOR^qnZ?S^f)zaf~$qO^UcbI6ts zzVMM{&+zvSo}A&OHp>nuzNEN-gJ4qEFQUK#m}XZ=&1AcQLTX6LYsQjho{?J~a5^eF;zkO4Bha@W)JB7m_!M#!Pccw2<$1EdMk zaUD5SDMx8Z`1>re;GECuxZ75TL_67S4!!KNqgF6MOU8+UdGgIy-}~-F3wl;&8cLft zekf#EFc(2@RsHQ+oYs$f?q_WSjAPtf#+=0cEBdNKN`8@G zD%7;=* zsvO)JQh+o)qtP?{t*piMk&WNW>xlfCieBRh6r9M&k4$JP!S83pi$~MYH&BW>nBN-I94tG2vaTWrVjjB{W?HBY5ld3RU5%c-gAN$)YLD;E z$K`kgT-3J&KYDEgvjRuc0porN!6+7)-@l7|n{8|&^8?7UbAK&r1*24RUhG)Izn(6_WIgyL30kTz; zcjSHwtD)S4fkFHoe?dp-M}O!~KGQGsxm2Cdvhf7%XjR0xs(S7rS-7yU9bxqAW%OR6 z!+s@Y4&o&bn7N1y0)-1<3L$;mqtUl8uom>AcQ$Sb%cS+KsfI*wn=N)jQjNo3tE6OW zxC+KLCKah5IJ+lZApdPv`^9wGfn;KCSHL#i_>_>TMe26+&h%(a0pSi8Rxvpaq`f^u3$5uufbeUq94@#y^+ zI#Gq-@xvg!!QUJ#id3}uJ?jtdWu^ycW37um;AI{h+tZt<&KZ;1XxEFmeo|T`(_fGu zKm&u}lW32tG}JSfzcHMqYhZlyZ%{M~q_TbqRa<;)p~mP}7gPv+o7kKZ+y!o@>!e+x z`v5Kwy-s1W=q)Az{C}cLX|rS8 z#(L^pV=0q@qw~U@LP(BF&r{DXxga6p!>!9+JKdq$aioEUKjPy9+=oG*bJ&z>t!M1Y z)9{q-j$N_WMZbjOUGLRd4@ta5d`VTub2L6vbHgA&hN?RbOweeoj}_&AryUq*QC0tQ zgQ%^CfrVZ6*TeXqBhog@WZKqZ#tz%@Z>u5;Btio>O(^H)#@zZZl*7S(_f(|{=3&>y)UhuL%vL**<-mt$a4^k<^m<6Aa%zM zHf4|I$cqu?u=;*o0f)%95kzX1LqA)zd5^P{pc(C&ul)TZX{%jFipb+mF4EWRm6<$^ z)`}wIghc1^_XV4Su~ZTihYXG5;S_<|r%nqfnkF)}Zhp5nNS26Zct&Op5_&%1nPZvj zoH{r2G$Jfn?fE6Jx4L}RyQl*pHsv2(^&x?;xzT|m_w`YdEC@i=9lL9GLY_~w=?dtC zX{lys!(%>o0p^*4oU8J8?<2l%_SiPsY7OpOOuCloW?771ZoA$oag>6al9*?D-C9YN z13}mhddRCi5on`FkK?P=KLzK$$NdX<$t%Vpf4z|`HxxQQ_4qj2yXuOGd^y>OswF_D z#?3;<=X1rDh-(ToD5vJ?$!J|;mxpGgrV#(x_`^nkcGR*9z`i(G)opP;qdx7Rin?n| zC}2?HP3lAl%C6~Dz9Jp~P39E(R_7G6hlQ&%OP0vp;-DW=|(CCURyJO3Tm1<0t#n$;4Oz8 zvRQSR-e+xDXYGK@HQ&CMx;_Jtm8Ppw7vtQzK_s&~J+|l#;W2;-Do#9XiY+STK8Zkf z{+eoHt%bZF`7gl2vPwijPMm%So%b>=^xR?>3L6Ds&ccpfg-Wk1ddjb^Bt90UuyQzD zORjkQ)#wSVjPWuu8m}#4(yfbU3mOwbA)sn|)N zwSq~fDfW^3j8AJV#nvbW7ip>kI^TK8ap$B9fWoxdfPX*=E&l2!QN+<2v zc_8P)a-hf2TM*oK!0-ib0blzQ-hoO)$~gm5R~#x*K>A)~x*U}Ah0_>(K@!d5b9N96 zDl!k`CvgCpGetYw-F%IfhjztI2?KA7tS7W^q3zf=_1hW0`cDdt47_)Py?tUDLq;;& z9K-MNnl3IHRXADKQa0b8Y7;9eNQqWFML60_7VXEi3jbBq1Ay7YZBB%3p zUN82ML|?XJ&e?`F>H30rKM)J8o$*Rhv1CZSaXel4sLlwPt_B-1U!=GFvY3lLjTc=^ zDM$YBWgHY>lg@r9*?d|l^UkS$BQb95`CFuR-Pc~S>iX{Cw?Qv3U!h!LKXYg{DW&-? z_^k5<1MZd5Z7RVRygh_-8s#Vgk;KD?7LoA?6vZUPrjuPQY z(OacYAZQ7nJqLRp19RjW#lB+|+7fP5TE_|^lU|W;FDD3j6_vs(s>Y`_Teo**NaLPztU{32H3ThfDiJ8xH)&ye*@OLeA1LE7bf&1aW zfTF=(*7K|Gd1sF3-;u8EO62oro_k&|NVfG`kF~#ShWA&7bzD@_!t)aclK$riwAV;V zG%2MNv0E`pWyM|3+jf02St&e(qpqsi#qf~uJggWzpz~7)`~yL`c|l~~{U;P+;_7C` zJWQd-`wAUfuImvYA-Pj5FPqR#%bxYMQ3n9;j2*^C+-vnt!>x_CQyS3#+#$%< zl@oVCXy17)@_KUZ-bi27GPlG4-4k$oL<;^pm%#%i|2wPEazX5MQr8pLNHQzs`KVm+P1;!v>MRP9_ac!x z-db>L;~Pq2+m=%U5xA!Rgs=jz3Up}0Qq)b}cd9#Y3}g=d#<=ftGO3-AVBz%I_kORk zD{;53o~sM6SHI4F?tA=M_q=WJMc4NfO&7+^0YS6SBU#yLS{YheE_MfnWOjy25w*5V zThek*D}V;hZ{w2)0{o=m9YskC)umtU+bl@@A9nqXl#Xti-%2}BC`umrsli_gp}&fm zB+o+5{}f8X-e}5rsJ6Gu$qwyxhLUfN7(Sp_L3z2$15bk)(A{B2S6A-MgLW$8dILe& z{vlnjNBh7Fx2b}_U+x`ank01R-6PAfC&&t(JDmOl^W-f6GVe$7nFGYF`;`I@)#fKq zD_w*0R^ir(@pIjLwYgWZ1{3>%FRaB9ajew9)rP%gHDJYM9{;Tn71EKfq}Ja0H#vQ5 z1&(}rLGQpHG$di_4PIu7I8Cch9}J(jG}BUW3eOCaD3+S9de41IHW^s6a#|_sIi8fs zIFS3(}CC6XO#)`ghB13UV>o&?AdmkOiU`>SiUhto1*m7t?XtJ@BqjW~nVNGSPS zBgkt{{b>#bdFE_vQq0Z4MiA(N7(}(;c`WR6Hqq5*SN8qm2Jg#HaaIotsTUBu=I#VB z8qyV0;D)>63ui`Z^Y1#}Ca;%ya<1p$IuB;REr5<<-`=%UY6+&h!i?{4NEtWx?6besB(fOy`@+|m9F6D~i?sJ7%;%OAhKHrzaOb6Fvys<5Xx zA^I%96-5vGGdsP$&MPk)N3phclnxP^yc#iKZ_BZ}z#^-2@C)7*r#j)gdBt9Nbeq3V zZaY#79>g)D*f{A|n03WscX;K14O{O$?=q+-ms1JTB88$|K{ox6q>2)4N%x=oNBG|6 zrwP&}-bHW%d2SOj8wh(Z%%$C&&ble`w+eu3$REkbe~cX&g@%3}{8_1QE5l0Bj z+G5Yo&&!BEnfKArK@7B+!YQTkK6Plf3n|=+O*j_0EC_Qf!MerjO9W~92g=aKzS)|5 zlK%TaV^nVUV5rX3!v?XR+H{g(z0~uuOa%a3RXlpei>gm%H@>E$7fuR82x|43nJfzl zagasY4AA*KD~-lEvmp8{KQU+=HiLp*+EK|FC!#AGMi)!%$Q?JRc>38eK*F1iB#=u@WnzUN7E~*PpQnJ zEoB*m&Az|jB(ICQ0N#&23((vpQ^vCv=gA1V;ZG~-_y5_y;-TZB4U@@+{y0D zoyM)2&XA95BB*&!e=|$qBzOBtP^B+Z{!~YTD93J0syTRz7NIKKs;FTW?DW`&3`bx; z;sB^E%WAqHZld$lI(IXn=%CS;TGO)dlZm=fg!cEB=}v`HvPBeGb(0FZyzlzsnUJ9V zPF*;0q0jOJnm?k51xjj*Y*Em3DxywFjxk`;s6$H_S;hONr_S_qKXzJxuYZ7<$R;&4%@*&H@?$F|QrQb1kjl7!Yw?pFpZL>n>Jbgr5{AFjyLP>!>bn5+ z4H3ULuAn6L11{+2Y-wwgFMHi0dsSM+#9cgS5e!1+)OZdcwLz#s+nQ*El%b$GCRtxu zJzf7Gl-z)~2yd5Z!BOx%C3O1s{TJZvRzboRFkmu1IZN3az#md=ww1{|OI$aEkqHby zFzG2qtk-z3>R9gcY>2k*KX{Q02X>gY_5RKW)eW^drVD`P_RUJOI~cM%yEpkz7=~K( zl(in^r+eu5k^oYDncSlaF=oSO-@s5FYooWGZeil-qAE{6UgM^&ZX z0B*}!ZsjmEwT7Uqh|IcKc=JNFG4l2IpU!8a+9-+)ldSp!MytqZBS*5S9Z{bFjQud* z!XoO#bn>!05@j7djJ3oLy+4foyh7Rk@@t(RMv0{LI-yZTanNx&n-iIkZ;ppsUIJhy zhK~0PY2btzQ^y56sevL~V-g@{5RDXa=_9O2)0|ZzDco_(WY%faE|ayK+I$hytPjc5 z4a~{NECG{q?}7Q2L_-NbmL5@=#(7^brKDg-CNt+>ZLwSHde6G4XznhGl`o~Zx2N_2 zpDSLtVh>gvT5PCF``;1S0mnP;Y)V=J1@j^s8X*G(=i#R^xj!;Q=l*w3!@ z!I-i-Yg%a-C>b+1YHtWkXF(_7t#BR8vdQb%eU*U=-dw)Y;!)Gp-0&L3>itn-H}ia!&Y$XzQ)tphMJ4cy)#hzppI?ec2hEpz>3cZkSDhZ~f)$@xNWOetg{i(=|0XWnQ(K|>zT$J1&8EoF0jhq(kQCBv|0stF-^|M|J@0v7%W7AcX~Y# zGfqwlwaCf`w{za5`zw}j_hRUR92nK5J=-+gN09Uj0Mz}8{&}Dt!5xD=!J3@U*m5Fd+=NIW&UXT87OX!_9#sSOHlFsV7*^6EM1QAQt!dUJhI27+c zS@(TaZF>$af+eFn`a(+fQ+Ou%&-}iX!F$=_KBK;w0*R4SpQ9WNQR&tMWX+#Gs|B$5 zJ@ny55#@(tr*0iwZr>>J$%aK2^897mM^_*uCZcs&LwmdadKmJbxhv=0Fqvl5(<8Yp z@jYx;rQVs6G9H?*w)4g4F;LR;rvutzjA{>uQd0to+5%huPi@~B)npf?`}y%97C;dZ zkR}#TdXr8-K~Sj@dI?CC8fs{Ph)R2wFGTZ}i*vP|e%Zbp5TUr0WcuXceE(&w z#zs6Q{@b=A2SKDnwz&9b%;{3Vt5S4lAzUJ7!mTu^N4$BSJ?pD!{N zUH^wz#(gIJ;y=Y2t1Wqp@tAbjkoy@@ZQ)iY$F&t8@B550Q`ccecDJ<;b?m+~$#-k}M9=%;*xvJzf_@q|Xb1rH>I=(V3 zx9z9YnBOzJMBlU2Twe(G#mS}+uCGE^_qW2*T(0Ei%yA8TEtMBx80`OPrcu{z@==}J zNBG!F5ER3D2-m?y&9Rik&|!bLq5H>uPmT@OEAsrb*!;R6xTTnT8nPL+W-bl-O|G51I!_g%|&dig@{FuY6VGZB0`koQLWb?WlYKb;%!V9<0o$YPT(y^vff3K>g7RlHz{0(R^n77k;H?Q> za${(*5maZ~Vdux_H>BKg?=E)E%w8T@y+z>jE(re3T=Ri$?-rB8;VrSW-!WwMnGj)lDymV6mn7FZpP?fyzGR<#-As}joYs*38#s}Y`m@QR zHf$dU)*S%^_rLBa`8=5uwBz6;YgDrX*v^#6s2^N`e^Ib<{NgWOMp|R&OhuW{d3cVtmHHFcw||VqV@KQ6Qzp-W z{Gj1BIUVH03t{E~=wl6?(YIv+F*bW?xqfjw^<5S^L`5 zIylE=UB0@E42(*1f!7Uh0~7It*v3;0$l9j}Oz>;e2zI~$@wEZGAO$}@b6s9GL`8flva3le_l3^` z05heZ>9iDqXHpZXEH%EM_Zcq2Rxc_NQ)&3TKvBLYq-&?I+R24AGPF6l5Wkv1B=gJqD2jy&pTh^ST#&KOmr|>6I}7w;FrdN);lI$69evVWEcTA0PSB3WWE2 zB6QQP9(sH$OG=!Ez1WGfe-K;$6Dk|9>30~hQ(LqnPZ;6c^oVh*EaCtfD$Jh}U_7P$ zKlSV%X=Cc21AiN9eX8-RhNH`3a3{m_tI1%H0Z?d)PaC%bJ2ec|#C|v%>h-JCgWHdn zQ!@Or0Nl?f-ZKEE!QA9)Bj#Bph0%tvJ%MZkmzc~zGBI{rVAEX~f&OMmKpk(yu#XzO zZQe|T?zC9wIPnR|(IC#~g){OzODS7yiLk8Pyz06JYuUSV4X}Ghan>)*T=5t{GdI;m z0Li}`DB+zrY&|7ykvYCp9f`!|kHc`WimTmN60_Q2V^6G)L)){R*9DQ_AaoEX^vIna z&4ep%Ib#zdq|59^!j|%>?2p$_1-91|I!oSN%%E?$l83GQ2XxvtpKm>nf&l_q($icr z-z=KOD*lveX<6P;lE{CzINpLc2Am!X50AjA!lsalE<|<`~uQQp9yPciTep;zh`2ZrvXkHlyYBs?un6(Mki-kN5zCq!XSKpE@hpBw$S zEYOgfzL!ONM?uR8!yR-?N+fNy1cs$$Z3M2apQK{F*DTOav!ki6qJ!rUDeWR@{J4~whm2s0duR1Qa8g^Z z%0Q~-r=H=36^W?1L4EJ|;4;7Ud3}!zGy@;L*J%BheJhUsrQ@JGDoV??CNEa7D}sO4@0FO z8CGxd(&v1dLgWGtqGtlec|KlKK(&6@{HNe8zKTrZH92fj8hv}~H%CU$j(yZW{r1MS z5xFs+HNfG~189F&{}p}-F8>?qD`K~(V|Ux(R2fYo?Kw0x@k}n?Dyo2w@34D8ysQo+ z?th;3RLlpxhOS;kEFX4p@!-ub^h|#luSe3-r@P5;;A5jiAIo$X^%HOe#N@B|cehY! zmaK2=*5Fs6=rJZd{;=Hb4EjUYdqh&xe=G%E7WD&0yjoO?>z&X?&8@rW>`lG}l_I6? z)54JW?~x{MG{MmgNBQ;ivVt7guTmGUGi`6B4l&$dinbRYGMq*A+@w0=es%v@7;t#7 zN6C<%2l2e|WPcL4vQ#cSS1Ku<5SI}JJeVV%+?MeuNR}J3(ZIH67m9_&mp{>f$mRCb z&*FYaQEJhC*W}f@g@^Qh?svFem3d03#y*xCipD_1= zM{Zw04X6KzpTI=Qdq0d79j*-fT+Uh+fX$}r{ zdAIPkJ)d_)+Dd=<=hW(sE2&wF1Hmn?E!$*Qo~~K9i;8}9v3k3Axj1?Ad(2`q=%6PP z?&)R{=H~$Bz6M>q+Ma*w3D`&Y_wQHjYGGn|e_NT)j<$lWvFgGVXJ?A`E)WrhN333> zBchY0+8Qeb2aO;drzIUUtcD82vxv)~s;`=GDxIMx5!(HC z#3V8%@*ev5-*z(Hz;fLY;0awF3g6`Z|qvy1FDkqqnIrQ}+XDt>ub2_+; zN61BJrkBRrc{fHVD6|QLkH0(zp%rb^gQQ%poU+;AIeplY;-GJ0kQWp^4Y z?#%zYUK|RrfLbzqf8ad}Z zWuS2bH2z9dK{Aw#>_en~G#2ayRl!q^Y|!7IF|a3V`hSRDA35k#|FLu>y_ZyJgceHC z*3qHOiGN)UI7=2#zhw22s|Ohy7}{O(vYyyyQ)=`y<@c9N>YU3oIKxuQy@IN!YQw>4 zFt;^GtivxvCD$2!)dKoqM28BgQf{f0Mig`aHwp7ImvXCQdX{!8<;^~|F_Bemig>Tx z(n=yWt2o<8lm!1BV;EKT=G84$QHCRx_UoI)$k((yf_yrUz4}IO!FktoFFfwghHlQu zNgoa2^o*>1z3SpgstS|&i+q`qCcS*piOFg~AVE)Xb7X6bI=e7pX^}?Ka%4j<+xiM( zQ2M9$dwF8JxYsdiX)Y;(y&G(wC5xyrbrhm8NalJJ@f!1j_$lev2MwM8M;2U6E`FgR zL(m2NTTM~p6NhR2;DNcteSU5&bK_zq=LW>*CgAznUn zez{w%!BlYLKLG1om}4vKl=eJ|ybja&O-8<=(He`2%}zi-mH!x3A{zAWb|Al!4~ zE;X|}3V+n_c;d=u&J9mnnzi?jkO=pG>s9}yKfj$xO6LQK>PtExCnQ0 zH&^f?hu=I~Bon2Ac3Tv`phwhG6maH3y!2tpr`~?(H)hhA^arSo)Uh!jZp7bkt!}Q$ z**}n(wNNsVT{g4G!onikWf_i5%{}#&uJpsaI0wPn2>^cnt?5|6NuK@wsnH|p_}&D{ zWv?yQy_zo{*(6K4W(<21wVRdP9WLkYI~i3wb7%J_cNeecl*q>_6AzaYf26d#N$-w` zX9x&~rFXt#H@=rqmcGp=%=s!Q&vs_K@5MKpjxQN(`8=(LdhE+1SCA>#~k@eHG z8vDL!9`tn8|C-p9Ia~TY?U3JR-642w|GO|O+S@p2>N8~}+Y#TkuB=~(?}jc$!jMwU zdvpTSrLQK%pJ@Vl8{lNod15KqhET^Jr5#l_o|%+{KHJ)13z-DO%#NVM70*P8v6(s5 z#ay|wPu}d`=<`ly<=n{e5Q*t?<043!s9>F|;W87df0&0#kZ|CLyUp56^65< zhjd+_C3_Uc(rpOyC;lWosxNt4GQ1&j!gBcvrDV4|8UBjjAz}lHDQy{$A}?|sCzFo= z*NUFwi%tt=OEY*ZS9ATgvuKPGWH|Dgpzn;Nx>`5HbAL^FFwTKdQUbY7qr zKh37Ud*IJB(=?}5DS97{g6$w`t%IddnMJ#OOq4k|!oB zx$Bmz=GTB_%ejqbXe~JGB>BEeP{v!IyUj~?unWD7hiJ|L=EoIca+Bf~e{3VW0XHCL zPD9VWtI^EG47_!fo>0?W1+S0Y6woF&_5o}=&~9I)e68`43tkg$o3t#It3p+oSN5l% z=_aTWh^2&owt*o|FVqpD#;YZW z;K5a8cK%*qrT5m@)<#z09n4l30&$2U>{ynFvINfHs=gHO4Fzb^ct#&eHrY4V1SnJ$ zgA_UX9y=b7QkVjNeyQeiX)!5l_Ll%_i;Oo0)SY9^-0k|gKe9*dT)h7sS)#X;I1QZz zfd{?j1!BrA!er{@eEi$M?%VCAQ;a&W!p}c}64BBMK&(q`@w=gFO6bXz_C5g^z*6PQ zqj)!(nr4ILK!Y;G>s(osCrRQS9u(WM_hWT|Jez!`v&&_KN~u@VgW;oRT5%<%r8zZC z@u7zx0)C|Zx_4C-t+p%+=FOM7?DzF2lFp8kE6=Z0IZiHoNNSq{`6#!_PlW*_l0Jq1 z<^1{8?UDVl0q&~4HYFc9O-+udSiG+3cx(Fz-Wn*ltgJC*W;9ZreTydNcaQ*3Qa0`O z8^;~J7lHPs=}48tDf{sSe8qI`8HQ}tt*>TetVOd(#|}P#!9ZR zUJdU+UJmL2Y0&Q%o-T=3e49vCL{>`CVhE+CVd8WXaxv|SwC-4|lQsZZYu@$!z3^`d zz)!|`B7;HFrW9x{q(eAtW;+0GHe7-l$s)dpne&d{ZK3D9tC~M;3R` zUK5wq?=9)$sS3QYS%%*!U1!m7zL3oR-_+)Iozu8USUG3!goyX7b>%A8qM0&tDS-I* zMWl3~`Kf%%7E8>YDb^0-X~pIuj%6081Bwv-l2>akEQpV(TwoQ*NbX2`@InGI6|V98wU*;u#MF;)>xOGqX&C?;y(#At+<@g3^AM~OfCCV( zQO&IT$@7D{cR&6hN)w!ZQ`te2!=4`d{kO!xCl}dKrefLHPr;jq`AfytYb;pK&PB$Kr3b0b&C9AiD6?<+i061;M*WUD z_7)?grRk$(wDXX-m=Qp3_J2*t1@p^M7Olncw;VHselR<)Or#6{aGG~bFhn8OjlT*k0IMT$a(wDeZ#Ggs}u+G4XY=8akP zC*S$JnLc@p2F>xUTf3j&87LxH%>1{zpC4qG&ac43V1GLdJcXiXl@iDggI-Mvm^3H- zs-?Xp07CuPb|W~-3M)vJ8Yw|H<;O~9l)}k)fRuptYN|!^zNS8O;khL^@aeJt*e!~~2bheX$$KSV-2r+CXI}ZWS*3hB9N@R;B~5XFYF|NgqguJZ z;w6x2Kf$8~BAv1B1saZ3)t}ywCj$AG^-8O3r|PH98b_Mv0PqugLtLd&k-`uC>6-C| z7^lIp1GjwJsphJ{0=i1xih|{-(Gst9I)8$Pi>b>zCa{31(#vACtk8Q@-UT6)JJmv* z^>yJW-8jt~H%xXwLH~{29$+d^*}|*xxal? z*SwZhsI*3phL4+wjK66!yy}6a*ELxfDpbm$ej0tNs0tNVwNXQrW)H*cDD+BTEKBPA zqXpW`uA7RQ!Aq`^K)yZE~SRJ63p=ITOEpj>}^8$ z2o6^hbRGPC-ooj3;p2|x1X;(MRExryqeKYWgQF+iz~9g9|PkbP=@{z0vzjoQPvm>-^`Rm89g zpT)^^DXt$(;!wZac|7S!EDta^Ptvw`DI=1S4tCVI0!PG;=lZCk8xz2brCd!67GNs> z_fqkfH}I>?5u(-{_vn(>SveL4*#e}!NCH``k>OYOmv-5-aVI73^{S?g>mR<4`B5Ri zH{zKgo%mjR+d1JWyZqiPZ=TD;C996>`ne!p$g%1>ylm)g;oZ*fPe>;ozUb9icDbM{ z)6HxL;^@go&eC!tpp5mM$FRA9)Cu*2V~|ZIMY_r0JUGpT~h!j#o{shXQ6?+fgK#A_fuG(<^vfmKnq*4iQ|UT9q)tpq}~=X z%{4(BI=UhnbKfDSbINx|kKcm023s?=2#9)*!dli=eS*&3I6IhcL0Tx3bywt27F<-^ z%u{Kc4a!;*6_8Wn@%pjmQt|kE@IUEeeNVC9m9flfdG3EZwF=zL5yHWQcWfs%ZSpGO zLB#vu=EEzc*oiJn^{YspOVQ8o%Sc=ju5v*a6j#C(!jZCClRE!QUOtmB0}Ld#9LbQ0 zxE;Lz&;pkfV)8|nBb)G&uKn=P$R<5LEx%fJO6}t0=_dd7gipp<8~;&f|AX(i>n#(_ zh*y!w|NWWQB2$siyPxsMTf7^V&gp!V2Z_7E{5OOx=aKdoFXOU${6DuzM-BNvhX+X^b@Im*h#$L{u5gh8CNDd!ZQsm- zdXt#uLy3q&jGA|wjAwZY_vk%(`pb9aZ5b}_*gwh#XE!uOyz2>_PkWnQBeXhcuU#Ir z6#*gYYxTHmzNBHg=v5n{Yko@S-)TxDIo}I{OG$tdns@7{s~0Z)Tz#F zZs3ifg8kK(tYRCN=;(drj{eBT2V(~0uwER}Zmr_SZ5l`gGlw@Fn0=nd0g|HJ1(C%R zMtC+3mt9vvJ%4GmcR-`vR{RxEzyAYL>2T)w!x5{SQD?p$u1JVW4Bf~5Q(Ifzn&w4n z{(7mZ@hGx1f5+-@+l#RBT${0~n5y00&XO(Vjskx~4%&d!v{MO*j+1v1a$meK!As-7 zLEyP3$&KW^ynBPVcg~X!&WM_j{W_EXAcmd!qw0Wgh)Gw!G6i6muYfAvr2iM*dRU~Ab z1X1MgMdy@*%(=$0ZV4q-``HC)s7@W#-`opC-ikFc?j|dL7KWf zbeGEaw14*IFA0-wKMo9gjYz{e^3749;okS^j99jB^nfSVg@|K z^=ss~59WJQ1tYfIwlCtqzH(7a(QiY(7c-%eGW@nBJES~r^@GNz3Ty1;#;*yxHI)@k z)XDFA3R_*egkBGB zN};+D0XcN%(O$KF&Cv{0*j6;{%b1+J$z*`2N@X|Ik7QEEp;_{BdpQsqjU10#D^G|im5@me=QyWqS72(=O|6a8 z_ZiK4TEtp-zY|(CP=(@>Qmeu9L4n}9u>Psmy9jkXFD=5W=_`jK*PB18flUW+asy(g z5?M2ibP|p(~)n(J>MfcW-7h;!z{=T(y@L~0rr}EGu^TuQSb+^`-}VNU3p5g zB7t%P<>>ORJuu*9kgbfGH*?0V`J^Q+PN{L&fUaH&x0M=Se_fMcD5~Uq)r$b9q!Hl0m9Tf zWD?^GOq5#k{vH_%Q0(|_sDHh0T06;=A$`rays))BtuC@|IcF6Ql2!|}7L@S|*eDVF zidtVulKOazw^u|yUrev`I*9YMjWPwB#qj55A0 zckueSlM#V2-y-e`jT1bUtS;BMn0HXB4{l!rH-ubmI20Y7f4-;{t?7p^ykaC`Y0yZ8Qeb^Q~nLAM6pbo&7cQPxsn@|qHqeI~5NQ0nNP@Z50I#^CU7z8)ftjDJpW z7q&K))N8-KRsVGHL*yw+q5C5n*t(YV(7P(PPCoVLsZZ&J$k9Lvid}7#5XJFyKJx9| zPkahB0cb-)0&D_>B4HEfBr?GTZZK>J63bG6P;6as!7)vSiC?gs$o{+hiuscz@72e ztk$heD&bf!NW->)#>sWOqnOAqW_<8b0a`^vPar4%(ceFBTn@itZTof8_=I|)u;#6n zHWW&`=rAde$`}R?7X|`_@bt`*$&r^UOw=xiYj&uu+E-%bf}Lk_?zQHvHbnxvuH-p5 zcep+d`0QWHt}#j4H5?Z(GN&P&y;}|kHj(n&z|fy|72d9QXUfFhlzXT^BEF{TOKiGwV<{*p^`Y0rdr~$;&rQ6oWNA;k zWPWyWR?JF>)9!6Hq*{`C<{Y!IH(dzjm}+}W6XwR3G2jpibu$b*&!!E@u!ovl8}#=+&VwQ2{luwSV8f~7N4bp8NE zi5hUqNUv9Gl*AP3)cBt3beHC)ss0^MRk&X>as`bRvAee1DQB=(!39H*0QVNp;P$D7 zch=@=lH-rs-AGTZF6~9G7C51{srB)X`JvyRLkYTx1d9Ucifo4RiI+PZAC$lz*hk!8j#L zFIh!VG)6{B4vC6hM1gxUvKqF(@us8*O%Yn>h(JBj=zI; zkz7M|bV!SS?I_yem@n0udgFX4wK|HN^$v83r&w&oGW0Rvgmb@#?fDDcHI_tGx6=!b zC*CTm&)jj<-i^BzWb}c!`Am&`#LS2bIDW2Y619%zujI-{Uw=c19|I@d}MPA;-UJRhERs4D6@}XVWMZ!an%|Zj9UV7r?dWhc zp8??G=dpAxCzsQoYQ1(f<^QP*|NkS3E;;sF&%MpVDlw@5M932cu6CNj`}xj0Fb%=O zf+#rhKsfCeSSla~;HTQ65N65cr+gkI_GMFh{fYT0TKE5ckmxNCB`MSt= zlfXiUguYWtb=~YEl=l;gdO4(PN}BT}fd?=WCSu_bdp=2NvGR8>9^Gbf;94u6MUsv? zFE!HnyQVPx(#&sWY4j4%yt*&3W+182T&|VrMX@{<<9%H*7L7Nl+CL%`?PIe2lLoU`C`}>P<>@zaqjx_H*r#m%`yo}E)6V-e?z0#Pt4@iE1vqI zKa1QNxMGh*{_fMFUrOy?bT(q|_{<{QnPZ06o=El3;sR2}bObyMxV-*-G<%!NZDFg_ z+PFw~G9p;TIA@(*Y;RVKf4)hSy$KYSyjlKU>r|?^*883LDr1ViPOQ%Gfu{Agu;j4V z8+3G0bd%-EIpPGs*dc7H(xf~8%#m!u z<4o$!c{o&A(sZ6T;nh<8Q&kLDwD~4YSskm;|EnjLqB41`9JEQ3BTum%VHfq*dDAIj z$^_fNxBQ_6l!s7CPP>zr&hP$MpZSS3fi~^sl`a99&(|WSVb@ YK#l95QZ-6HwZC3G(^4sUYWePe0JRV}_y7O^ literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/atp-download-file-reason400.png b/windows/security/threat-protection/microsoft-defender-atp/images/atp-download-file-reason400.png new file mode 100644 index 0000000000000000000000000000000000000000..fd74c7c48779e5b48f95d6e19044beb7ed0a721d GIT binary patch literal 18534 zcmeIa1yIyc{4c6B5(}b)z)}J#4HD7~ihvk2ONSCm*Ahx2EeIkdqJTZbS$uR zcP-63-2c3p`=9yWH}}oldH2nm$IJo?8)wh&oNs*Mgul>GA-i?&){PrC$eyYyzPxec zW-Pd+5D|dCta-LUz>k|QFID7k6!bEzf;)KDa_Vw7ZWPCmoSWi<`^1i_dM-C^P_tj( zZa#f^f9J*xm9wXca<4sMn`!t+#^LHpOcmGDu-e-m0SO0l__uWIEzzLRj#KD8Gd?0f20AEQ|mHYY2QwaB?Cr^kwDdcS~HT~jCt*v@W^!6`DYptx* z3$oQytY9uZ!W=;q@~IDT2}p|!8718RZVdf;>b>1)`+nXU& z_!x1mxSgN7^DacMnzv9`7-FX}1N}<#YS8a8;)+yi-+yAF-1bxErPO$xZ;J4{p^j$> z4@`w^N6M_zFOnAfGGwZCz{I#qW1$_ENk&#O$TR5r)E|#7E-|0uqMmf&?hrD1E1_)7 zN`+3-0y6rMvmzb5X8G5@!nSsO=~8uRhsEY?V?Un8Z_G3XcD~>&b(#;E zp^Pf&&r(5yEA`2Miho1IvSsKqWb)H^j)~kjHv9c0^~Q*2TdIMA>SWN- zk9WE3CdZ0Jo+Kxo>@P2_;1}C>erkms1(VQB6q~nyLIhFF&CNwRd><_|?n^Ax-3qyz zbv~9AGlBHl&$C#`=Yt`~E-$g1=jp9Sn-Y1N+c4?L)`5Cs8N}Hp@2|tgKtgnl+xq#X z{PL)AB}C@D;nrPVI})0|*jd4#hm4VKSCUIJc ziQ5^Uc(*`L){Uk7#;TmMq>je2cpnAdqA7`yKJCyhge{&85NjkY^1W!-Tkc-=>NIAq zhnP}I*NVl~^TJVdig3G~*B{Y4rV5*bnlhbQHsG^h(u8iu;^5z!*qW-nNWVdF@%v9< zN$qxZyMDO?BQm}=|4p~Hh`1*axO7CYb_WUXgIokVDPpnDxIroO@Mq>StPmy@v%fQ| zaMXY+Q?8w_KaRp)bYS7=iXN=?HdE|ITsCxSa=C~Rb~0Nk`j3B zy#i^9yocY3rdL;)e){1Q-{zoNZ7mB)H_fweJRbdR)Q(EB>`ol-O_P|KNqY3AE9RGR zy&QjA@P$X+zcW6g)7vz;t|NIcd*OE@s=c(A z&!yuiSeDz4YCtWuf2dOa(MEYY^FT=y=qPh(U@I1VgfXk-qpKW2giQGnJNy0WWsMFQKoD(Sm@6-O` zRUFqx(bmwue)^6yPCJq&0hc9G#QARfIehWa=P5QEMSOv0nr!!!&*Xzv3aaLw)h;F) z_*Nf|pf_e^F2;Wo_Njr{5z(mVeQV+9RCFPLicoV$ElP4!`i zgBh29K_HN3@}5g0YoL1M`*f9C^nfnFpv3bjmmEBwDv{m{@UGCHPW#49FgvTKN^{)Zw((`JtkFfeXg4r5rX69{?#W@*% zT@E!TR$Q-hV~6t%M!j9P9fYi&gN=CHpk1K9+8)=J0>4Z|9SlUkqTdc?k0ZA0=0)r3 zi54t3zY0sc3QHvT{`)33QobJQeOrylN$XRNJ-Q-hl7Uo^U$ND^c(PE;dm*>H7MXT2 z6Y61*ENJ<%Sq`6sy3BpEU`NGCrx0d8{70u!V!Nih5_h)ibL~(R50>lO0eg~en#l$j z)y%rr-qNA(V%KL0N_b{~cCndKAMV_XUoY9~mtR)Gr2c5<*YFtCv_vyWIAE&xHE77A z=izleUQ$fzDZ-^(fnjkvTcymNQS_n};F8r6Hpjji{yi)S8|WZE;bX!h*$%FXpy6|P z6F?ZG^9HFa@P}frO)5#m9zC%;?`hQ?sGC>^!@F@`q?=7sX(ubYTk9WDdK|C(u9>k zN9>5>gTq04HRF=)zB&sC6HjuoUW__lAjr7;3SGFJ@4jhTBV{lRrKziz2gg30)Vyb( z#G;EhnMhXagDK>FynaZ=9?a%ssl-_6X&R5w@I2X!NfesOfF@n_R>+(=v)Y+S8R_0< z0Gs$ym6#~xq$7^4?#GohNLqZWX9F~t#L1+(AMJ6vVQl&u3<^~V{1n!Y&R3HjT&U_& z#JS$*00qM098SP)6sgO7TJBJC#;#otcZGC)O*B(*RH8!YZMAm>uFnPS9z`#lCUb|8 zt!B_pJUhR8{j~T!*_RvM4jvJ1XMEG;MO>r$~cPwyQZ1Yc;uF-ayxzE2BW_R-BhMyO`lGIx&$ zuR_?*YT)Kl)jTjkrV zq)XPNv1=YP^8B*zWY>>Ld{B3Q;ha-PL#Yqm%Um*{Kea2V-8TteRGjF)-O2@~>O4+K zcJdo%)LwF!;=89LDV8jCWnzPsDsQXBm><+Bn!1Q_gtBw?$HrdI4vS8EG^0=kV(Ur0 zTpA-2?AbkwE1A$Rg&%?89q+CD%T$n;6?a=p zn7j{`u8%a4>N_G3m4n3S|D#BZyG^mBd0mJdZHzM}N?pFhbWk?i?|u&!acLtpsC8Et zwCDw)v6bLpJH=1}n`cnjoBcdF)v%kci{EQcaeZ%u{*vHqylJ;Nl&qYLUgUnIk3hC& ziq*P8-8{d;1}(bI*T7jFqyfp7IL8pmj_6j-gUrV@;2^64}@hBh*notixUm*<`N*6kpF`uQ^b|O26W-kXT9m;3rimhez0vykdHuw4ao%WY|4tKaC z0tj0w@(n6ZPd_z(GZKCbbBl(vpqC?A|Hb@b*zt!Hizp8H4_jS?BsLm%jRE|M4 z&~-3MXu7KTg3BL<7&e#Co|hD2^X zyY3_&7hDnZQ&)6}rHeD1KcJDnq~2?vTEuJMzCopfy|ZSM7${)TSJ6=6uCF4tR-psl zd$c{oRBhv3pSkk1Hz!0~S1A6xs0$eWV~nZs9U2~#_E{+^w;O)+qj)GvK)%#__z|Y! z-S92Z)Af;pVx$n3t}tDzqxnZS^ZRg~9v6G0n*6=^KmqtPvU(G;d$2t^svY7>FY0iB zbi3HWrHRpNG(a=pS-hn9HePD2m(>IUDsyHP@r#NL9v6C*&v(h@97eY25>=F#i1Thxy{2Ws!oZs?U- z)#M`kPlRa#P;`iRgyxGXM^mPnWEy0c_;^U!-crwUfSloApw?#ph56Y|AojdYt%W|# zxH4HNyILmz+yDEGZA__KN`*A{aQ5aRuOlMx!_uFi#XusZ1yCFZf3O5aznr9guzAGT zXB}gEwItqML1Bl$RBjt9^feI4GBm^ZWt{I@35CVlUT5At&3K3VmOpejh0aU&ZZcBYyrnyF652 zl;Wj!5MdLqzwA+Pzc>^<{Xz>ROeda6qtNO9uH>snPb!MjNWVWWN3>ceG=z7C-Ncr# z-20J1Zbt1zaz35GpuuLBATl^9Wb4@a@opeZMU&Jg?MAMzLe>>`A!b_KVb58&xQAD( zUf^r8ek6$rw{H$1cboOfork09s7}UGe)B>2Ac{mzH(g3vCGe}8WJr%zK%4biS2>zC zuEry-7xZHrrP8P=iX<)_-fCek{9Dvz_k`b#HC$fUALPbKw*)@ez|>>fV(8aH=-3dg zpLHf?v(=x{jXrww=Tu;kD*=1B;b>R7#Iq3(ow9!|mY9>t3m@gJ7Ui0(tUee} z^QE;N>Y%LfYxc%W|9C63ex}Fdf7|{=2W~qX^`t>3RZF>I=O^j=+7-{ogH%&-6c@k3 zD=O2aWOk2#RW9-9>x0T|GX9>BcNr+}hP#cWh`PRgz_t6EtHt{oqlsXKguq| zg;lrxMhS$i6OP33K04R%9|-5SYiA2{P%M=}>GWnb_9OLzVw&QtTp7?Oj6JQbsGC8! zF+@U9yGtPl0l_32i3ScmX2{YcmXCb*Mp)AyT)KWoDq2Pk^#00g(G+VclDXCG?pGSK zspZYN7L~HyE=78xrWqf6JXlG|`%x2w@5d#`@aW8EG>`_OZ2H&C&l_jtenb#DBI!?d zk}kOW1t`6mi~B1M99tly{>2*iw8REX>7Cf1o>HW4Mt)wk@sYMif{MFN+=`Z+8VNK_ zIXP*s^rVi&kHqi@ma9({I=Y#56D7XZiq%98MZ45R#~cX^5P3BVzQ5U6TF zngmD&majN8H450rP>4#@)ilC=W2|_Ax>S#4G60{%ZZKQ@XsdR6VyP!3-@o3k6J<;e za$X6qQO($Fb7;K5oXh#K)7kO7Lxsoo^g?1OC=;Q2Yiwy?vFK$;qb?Yf>@amx(<_rF z3GEFa^5(fLkD>}NzF0=%tBumW^RdBVn|{_5F(!h>8 zSbUr*NS@CM*qNga*GD-=Z*Pp3wnxEdn}Rn>x_L|48gt>}HNw@{{bV8Q-sO938zu*% z`9|yh^$%#Vp!iQ8`IZr_K0D_6p@Zm9#Cbs#6EdsvV(_7E(Kit0#+*TaG3hKwBnLM5 z<`!a$*lpsU^K!4ffxKjkhqxGIyf2wT-eNgHL6>&eYk$dmJJs^^;H?7#c4K_Ajfw5C z_rZg8OnpY7`3gXqtO&{PBfo%vUrYJi8oVIX&xzkI2Zv4PyCN}3qChqKY^&WgvXcz` zk43?5C^t?o$YHrRZ6wD7j@7NO8=pI25V9&GqvdZH$u~$Mb;I#Kz&*uQt`27Zj1;lF z?-1QcV&*$NSzX6u{!t)A_>WHQ7>{AqKdZiUOI$+ogU5rJTWv8+8Ncb7w}aTDF3zxL zB6|W4>{6)r;ut00Ysy@-faY&)*DF~$red}^1YdL4A^_9Ci{V#Gpi0Rs&U^(3a0K#y9QD=-7q1&(VR4G+r~`F zC_Z%E#G~m*1qpaLcUYApX=mFwg=o{CHpXfsi?`mQd1MFoSTzH?u>=fa{A{~EL-2WP z1Wl!WxvfFzQV-~cUmnd8GI>H!>M0^e6MqUlFWD%nuHh&BP~RYyn3nxE`m}ucmHbLj zJk=l%6C()B0*F`>jHbN@$vm*oDWe-O;%WVYokAGOdjxgX{tIbxqm%OlKA4@4!fw@8 zI4?dcWSZmk?PMP*wbrCbsFWA)F(@nYIoX?-YmK-#4g;W<{?Ct}1D5|a^tDE=4(9s> zwro?fg&-~oAomv9+=n`}+=t)j5Q;uvfyMF}OaIZSuN#J_fjDeb#hTTJiOY=s6+z9T zA0qBOtRxm7$b8FFjHQT#ZW;f>k`JFz%@8PlZ;Rg@v~M~luImYA3Hqgtsu6xW(6avi z^q#a&6$!=LPw=h_WgCeog)c9Es-2zIZX?aXY?KG!-_osgV5;U+Nh4P^FJY-Xe(FN^% z;4HT}=IjzuLTfGg3BZ~9<0Y0xkzGlA+pKai>6xW!0UzL_1!>p{+u?#m1+`EJV}*7; z+LNxE!2EggpV8bc0@TZ&&(dQ$*u-5|zAcgk$fm`%@l;N~vmGrsG>7?L2qT1u?&2WD zJq7a(DofP(P>*T*taueyU!bM=V ziNa2ol4VZQi`dzW8oH?OffN$l^$;KL-B9kV)F1$U4Z0Ka?S{MFG}11*D5!4>3(g#L z>@W4qqnqM$`m#D4Q?}DJhWLBPwn$$c^+|90c zV?1*?wQ4)oSL{K6ua;qv2V8l~iWe$#HXe9XslwzE*zLC`=e-a(eY)DPvxK)ix66#9 z)P$ii_7PCYN@Lvfd`r>GnSNaB<~@tQzIP;{UH)!(VH!`%J5{tRhGGhvb(a4shh}4V z6jo^fujSd0a;nQ*&dJbEt8v@N=#w-D58ty-jmYIC-;kMEUZ%M^$?)UN@ZYK~x+_T-%s24IWv4Q8w1HGaR{cMq0YHWLCV)A?SF|gEyN_{?Ygo{y_aqkXktj`y)yhK z3HyG1=$EbiL|FyEeGTgCeC-T8%EJq zWjhK%Va0_E&L_E{Pn?77(KW;S0gW6yTN(TbcRyf@ZATqM-2(|Bdr*GmDy#gjmj^VO z5}UWaH&fhJE{9|K3{`g@)Bfht*&48T{zTzoh_r40vkr{hZE(=4_X}OuG^^*mMFogo zDnx>X0br;{2xU@;z~eI0<`4@~;@tU*v!jz(Q;YX50cXNfHEty7v)X@N{`?rxy!?R@ zKK%PL>To0lmgL)f@{9&LKri4^b+|S@IPJA;U%U4Ek5Aa!iLzfKwH|zhR0EbPA2}Nz zaPB6MOy6lv50s}Hk0F}1i5etshZZ-I3^jOQ|K3A(tm9azofGe2 zeW>LzI}Wb0IJb(zSFh$>J2vk2;RKsD^@ z+j5}&_^$SSOQYj}Mjn_5#;5HE`~M+Ozz3YC+P4k0#f zFKe-=^I{FjRdfg22{ZYe(t&g6MN6N^o*JX`^K{8-1;70>Z||CO4Vgj)g*ul#ez3L( z7{y)1Sgx6@mgIoWUHp)J#p)A@DI-nNi|DFc>PxTuw(al-guqVDlD?W|q8sjpO ztrqX4MMsow?85|5NPzv3S+g_$ZR@uCvwSZSyI_Y=Z}${>iaB}zaQ%c8c8cKlaf^Z2 z2z+41Nn*_YV?9vsPxz%HHs%AUXU842aRRh*D$~i8li0t?2?rdy;-7efB0mu zMP)YYcpxUG1L~o%K3*xOfo63;?kZ>Wru7w>8J03($E`CgPnL*xixw2U#aHXId?{D! zXP-Cii6X>I(%4yV(eO~7TZx|`wo#(x=~6v|t?WTno}Ggg_GlG{x)ZCb=MOOrVvIiZ z0S}u`jtER%PkYXjU7bIG;!QuzQjR)58}sQ(=t~!TBWgU=JhPWk6+XNCo;_K zU!aTkpNiQI?MoJF-|xjLe1AJkeAYK*>Uf0UaF-*)+kSE^ zM=598`(S0(D@XcQ3Me)HVdHhAL%S<-(!IN+*yry1)-AOs;heM)!tP+`SYrBQu8=uB z#Xd4Yg?uli_d?$DQ{BWon@xF;suHr3TPy8*>N&~nV-vwACVg=*c-gAFRwN&M3kG&% zJg^)iwTrBhcE`k`%Qr(Ck4+-`he3%Rc$itKmF2}~Cw zAZaG>$w_&l&q_hRWP3f{DK6Pu)lmHT?#h}EeCIdQZ=xLc!gnvfzYv+r-e@r@v3QC} z)VMF1z$T^MH1Es*S|ujECj6U2u0%+mxX0FpS9D0+fIk&4NEiOUbfkxZUa-~4oOEjD zDTd$Hlg$1i7ljPBQ3tc!*zz6=_D36fV2VAin3LbVjlSIP1{CL4%c1026Vk)vV{f_rzJwhJr zCaR`XUDx0+=q|scN;MnkKl}#5NT^%ZQY~KYUU>n@dL=q zRJnf1t9!LlJ#mWMV@{@C>7QS(OoZgWr&P z@n&EKFJ4Qt_+cA7+B^+2M56G5v|k{v#TyTRk4$Ebj>ai zz4NS{A&RBDeyuZ>PC^-H467J+87lr6$(Ef6<8xNGZ6JE+#dqZprr*XVRZx&TbZsUR zO)dAlk$xAdvT*krC{@JSyW12yQRsL0XRszb2e)uO9kJEvYo-fBq>E|EESJ{&1zgxhvse{3Q2(%fx_lb?=kH-XGP-25d0rwOS=e>=gwC znJMxAPQLFy%{?nSb0~zV0yJDd6G7`gcCGzbiDl`eux@LMqTieiy|MwoP3bhsdpunV zk%z!;xdWQeBCOOL{CVWC83LppJt8*$n6E_)zNf34dUFPKKGo{9GSb!V?i8AZv3&qO z;H+#375BNiz?!uW1B?P)>j8J>;kwr2Kr^92LPGHdy*#B>y=AMjscDc0xXaFmYr~y9 zG~|JVp+5QgpAFCE7=R4uI`P@hNASNL_(4)q$Lf8!@fILR&kBq@Ei5cRyE$cs&g8?{ z^c^e86hVySEhP4Zn%hL6E8&_BPlS}C8B8^$PJWOvh+X3x_Mq=A0XWZnY&zm4j-bbu zq3DbHtBdVC(BX+Vw-6P&l46saI#=oL4P;y%SpPAqt$35K-9vT>lsD$|bs$UX_2>(u zoE*r_yDM3YnxJJa&SBXK=^Ph6izN`=JH@EeX z)`Ipv^U(sM3YX>Hg^45xV<4Cz_EBC2fKb~3!d<<<*GbHHeI);)Da2OA2IIQH`?`vw zFW4!2um+G*3lpoE4xG=w%($=ZtBz#~KY_`VwSvx?9gs+X*((8J8~xRRpYaA7J-`2X zWs;i=X7^aLce#$_Xr#TXziMX6Q;xcq4pVMRcQo3579xgSc#E#sWD~{sl+qNvEw!4a z04SY``?zINwOpobZJ?7LmEwEAel0jDh=A7Lkoz z_n`RPCV zquwv~P^Tbund*UB`0ZAyE5wn7r^K93e+4y<;mZ0sM}~yQRuOo6L`_-TisxGFd923( zBS88p@q67~kFI~(q{c0IR2Ida`8Od@oC6cjsktY~ZJf@p-=gX30<(FwF)udvP1+{D zOlacqERiOfR>D29(x^#GIhv6PX%<8m_^-yz7H%vHv*Ao_2f&>dLuwAAL`Chg2Aaj8 zOA)ak>EzHARH1SfG55`Wi_}f|Y+gL`qCbS=IW5xw=3cL<5=4#R$D2o~LS6h;2Q~(b zdy4l`MB%sWzb9nWPStuK{8sQNM-yKpwUk?SFTE&u_UlMlWqD^d$TSP(R4^LqGW=aB zV(8>&v%+>#QK@y`-jQ5&RfUMd*vcYH)b2dhDDLWjGUDj`v7wO5`S~lpv4~bR>YTOD z^JB^eV$i+)X~eeog-(HC>w3_Bkw`++&e(f^hlIFDwyNL*DVOEugi%}xy)0)w=$w(! zHs(W=_MhE*q}L>B$Zh!4lANX3*Wz5-4i#ZyeXp{gA33H*{CbrgRP%LtbInsM=2{ds zmsv*~I@9w-U`oW4kV{9SRnwcv_aLs_puliE79$KDoqWLrSSm6%-M0PrMl+Ikc=TJ) zg7+u(EK(RYoPRnNh!uF|zAAXwiyzRW+5>crlH8;41P8+!!q9m|^>iHGqV9Vlq-1sx zq7JgxC^`p4uOt*Cr046hungAZ^Q1V|cY-OmEe&;>&r&^EgV(hf< z=txjR{?qvEBdwi@fzXGJGNKNXCOigZWsQLZp%Fec#x@|(5ufDQ!s~WJlFrI?jDgbW z&nbReaH2-}Ok@9h`ry+AGZX*MkKW|THsVN62FG0sEhmdiQej?;mW7CW?Dd^}-{f$O zbWL_<8r>f}9?xrg4JD#Qa>zA^748psTRh$X2=oa&@;(hduOI>7VzvGH z&01IkZw6(em`mVw{o~hd+-+qszw<8{I?)+aE$>O9t7-uryBrZwVq8^ZQ2uW5P}wUy z9_b{V?!RRW!y2m6egpB4&DHzfX|RGH=GN{|p5EZc;6p6NAA@e*?~`F7RsT7pq$08K zg(K?Wz9CIrI2EV2cUYTw%w^BIgh%cfM4n-2x&HFdE*Fc^E_5)0LjZ^YefuU~zo*94 zt2?S?y|8{Mt>|A7l6#fHAEY~EDruiHFYT#ewex3TGW&4K8h>f#&z zr@uJu)%efLVsx6l7QV_6+0@%Apv=SQ0uH%Ou1-?l!x51KGhk%REiOQ;mMB$ZS zFqKKh-u?T#R#kP7p#8w&t@G1$ZE@Op>c&J9`l_RMBYD?)yj}9=+ta8#=iI9rmhHm& zqjz%*(%95Dg<4a6B%9%m00ut9FnO#~Pw3&&+$>NRFS|HBaxpbOV9m+2RLs}TpP2P| zjV)6qbTYb)7a_jz^`{C`qt`t#et}4k_sRB7*9LPcJ+!}y+ByKJ&4a$5ITc~I@TpZz z5(YVwbryzh&iWj#4z|zZ?7hs<*nDApD1Y&qX!H1e50RJ6P?eSqrxEH^ zQ#mzvy)a4IMNExf!XqmCWD(D|xuajp-;FOgO65PJ-}~{ZfkJqZwJ;Uq(ztv}wYD4W z)mN<5tjr6o@;0>4l-#YtTCD6UI^Lwd^;xNp!(%INtxZXD@nSzi6CKLrW5T7A=gN*Z zhbgiAW2|ehu>qp)?S$8RTE$Y^Mm$wa5WaKp26-elX+ z+0v0RM18@~77&rH9*$yW+AbtK{5WYxgJFEWr#@C`>HfS2UqvTIUT~83#S!w}?n=>^ z{il$nQLUT#wCYQ>BSoG~NA&#LbI*@D#=hmt!33&w4_>)fd5VU*{^D$cc}yL4N?Bpf zmqeSZtA?ToUC}~a<|ugRz0bU&~_t6@gQ?;c4UR)Q8Ue4O_wP8)8$+9aXVhm{UXwS`$8jxe8&poNp{sO9gZG^Ls&@ob zX;Xd=|0dYgw^In#-;oW%@;*^ZnJFeE%yyK<(RHF_Y7B?!9_Q zWYedK@D@+C{U)stj>>n6Vk@Gp-S)#G99E{#5M>hca24H*v2y%KS8G{ocigiXG7>w zWYc#FJj9=7jC!$8!+qxIr$1!p5fN?PGSK_u&I9M71gu!GM4gLu6|@UskaM9JkkFwf zfNkp_S>8CMcW@N=MJ>)y779e(HDZ@iW0)tILQ49ST6D)LQcQ=|wA{1=M~vj{ zW;QdjFOGap#Pe%gc21PiK4OQKr`49*dC0Vq<07U+!SC%Ma+=ZbEg{ZQ3 zTO{3dM9WzJ%2V8xCuZ-NYYL0u+u^&XHo9zF)#qk7-dc~n!}b~kw0vW!EnB|4BIs>g z%rtM_A+uzW0bw2PuXtq(4m22HO{*V$sm`20`)EO^=4#hhc+pSwRQ|?o;tx-_L@7}d&*_Ezmh4-!iiE|gB1_ZP)u zD!kC7XfbM4t`foqzXFtXy6;G#>Dq6T4*}CpI*6m~nZ#xLLR>DJBKRh*F6--0y&}9< z%7zssq=eH84XaDbY(q*08@ZVKw9;f>r@K;&DakPud1*1q7Et&P6?{L6uajYvtl!wx zE_gYfetbrCVS*4YQ-sSj}v`?s1R*epRin%-P@2U`Mh( zJepw3?(?Ta(d|S(0v-Rw?%rDY>9}9zS+eZQ5lJikcYpuXw(x|XRCK3W2SBqK$L?EH ziZ50lNGU*a1rGwB>qY9=1( zJJz0I*R26N?g9T{wt^DCQ#haW$h2-$I^J!c@}ZaiOb($i!BdX8_gV0MP5^9bPAS4S zmou(?59Uv_&)JB}28q0BPPDozXdxdHm6;{<0in1M2;+1+WSTYeJsj3KHzbF+X$H1L zoN||ubV-^mge}B9X{Mlt7&=OlZ295Q43&=>S)&k#q*AMw(B(HeMw@P0;;E1=nSKSs z64$3;oc%XvV3bg{%}}T`!7sE5)5$KW(gI$)6cbXe?c-a*Nw$v-sxNq>+s(5pRbygd zJk8{!jjZ0Z2Hx>uIBtK77!?xYIW%ucU1*{1+c^EW5lVf6z_w_mDfi;{4I$ z^_|B$bkEu0txSpt+<7~p*u5Z2Yu3<|=t&|%!IOhlFNCj}FLbm?97pKwoFdkws;^%v zArLA(&A%DO!W%N6j}Q5%z)+R_pbZ#euXnu;4@ z7(>`^9<~iG@$Z})?&Y@5@3PTumHN3i98@9dQ#c-seP(PkY zb=bk?PqxUj(fnbxA{s%r5boX@%fi^@I@^Ly6*E15+MG^FwkGNb2@?DygLnRX#%FJV zt=%c(^tHTC#ljlkWjT1w@M!Kz;XfkFQc^1Ig;PI@-|og@pN)|3hb-{Q<%#9F9w^L8%p7(o!5KLgX}q>>le57eV?R!~CZ)!|=EA2Ty} zeV@+S!(ER&xmp{o*Rbcr{CIk*g|wSL&Lz*y$({P4a7nfJZTglc!}#D&J1vxQGvo*1 zf{-{SwRr`p-tTXkjBRB8`?EmX zD|)6HUltzk)}?y3sJqt&KYFF2RcmVSnvX%#h;z^Bfg88w&%b#t3};zKiPII|1qB&; zq@s;4_mU2XkV4JUz1FX3!cQ^l{^1#}s)6<`Pp6cYLy;=>@gmCJ3<^di(8U-GMOuoY zSGD%7Q@=f0BNfViryqTOU5eu!*01>}wN6(pIi&Zx#Ot&6WviJV@j0_A(3U%VYE8*#On8o@7S>%Mhre)r#fWE)6c|XL~n5o94_TS0yH7?3ww> zieJBz$C$CvrN`$0?%z#Hz*4=~WCkKv^40MfMkugR-GP!HINtuwFtU%vaef?e(?LwgFo|4B)*;%M$W69y ze+ll}z3<8*4@nBu_zo*leP5YzS=2U~79Uas^kiXufh^o^5b#^eoEl~9-@h$U{Fmtu zgBGK(D;&D+-&0;r;>{8Ck2jIscX;nRHM<0LV+QgxVdIbQO*XtF_v}a+`Lf-%`%Y$~UZDXdATICu@K_^Xc&gDWH2BkAG|spP{7qg^;-Xu~ zFIe}aN}p*~7%U=vd>Q{YMA{RR^VQ_?7wE*iXeC2&@Ne_Y@Gnzt-zL?p|1Hhu%<>$W)zEG79MM4HDe2V|;k>ZB$qPS2mm*t4%#I!Xtum~8 znfy1jGMsVYVKn_6B$^>FM3%VjN!om?r)YakCHb)F@f~CWXdoYDAfsqF*gT2DSLbSh zpjepzl56?^8<(ZxtDo3nC{lf%?*;p0u@>p&vaA=8$a7(D4D+5q*;Z<@H*|k`KDyIH zl6Kx&1q_78R2rmcflUHF+D#e9hVE`x0c5NS_WGtByNHx2sm|01$ zE-?PPZ*Kr*b0g;UUZP{od;U@NUygqRWv;48sNrsc%eUc2f)@=5zg|gQ1#xMY8ae>dYG+~M(JN

_(UpFv|Hp zibmI6*k_DU%FWqp4_uD-K@Z+OaHw9?KD)%$Z!Z!__)LVa$(0QlhusEF6?`1$2^Q|` zt%etZ^IWfBCc2f|V_WGs>4ei=zho6X>zQ{sEa#$LOi!ju*;eovS4HWr*9XnpQl&n zAK-U*^8*i0&LsOy`fD?dY=Gw1nEo8SdeI&&odyKZ|0wWaCT2&S8wA{f9ZwpO{Li&L zuVujMjq{DnO9!7QLlWS3W+->dhEuCure>@|t9@yg8XE*TDdNAGPA0#O`}K46Pzc{Q zof-Bw03rUx?EUQhxu*H=ljC}2j&a+|5;uu(VI+NWLc~mq%!QtMS6Gkw{qtCVtK^GK z_*M6Qpy*@&X`c+|0I#1ErdDq)yYQ_NEU9(Y{N`GS^*B`793(00h-X#_<$grd-D*aF zOI7%Bh=N*5KU>RMu<6!aE>F#*&dYS)r3{B$|I2;j;}#!M%3WW=^hC3lbsZ56|7P8G zP&c-iEG#w-P5CN>+@4_B_`j!#OTpPxNGnI|C#rN6f#4IZ6f!L~`(^EGPSmxv7C7pl zWKcrv<6|=hGcNur6*epSdbnmsN^uo>w zQ@d#`^k^SYVVC{7=7qd{p`__*KuLJ68#3~R_%7uVZ17JZaxT4l(_?b>F!IJ-pd(uk zoPAUm)gTp@n6Do?uSV};Cy;EgKzGgZ1+j3W!l5&DMDk%(j@uz`Cr?BO{+%sD$p`&+ zcG-Y_*qcfUKm9M0-xUIo_m?xfAG3gi@R@p8UOW) zQ^IfKizSEXEf8G*Blz@EJeizPJe4ArO@%zg@|ir?KleM5>SgyvJAv&6JZSE@oUAJ_ zuKZ6Q)9@ebxK)ot)ygUxoc-{;`-vfVne`66`f$I46)g#$V@GH8RFYeF9ym@su?GK= zXB$ab@w`^f1#Nu*-~KO*w5g&upLp(k%hxS#0vh`ze~+z6FO7_qui|dM0b0!i2EE~}-d&dd7WWv4pa*`c#UuJCS)xb|Q;Au6`Mf47 z?9V!SL@}v`7e3KUGF#o_C2)-NwN%Fl9G;<_rA$`4@JY=MNaVGDKD)cUsriM!F=`5w zdjRQ|7x6py9((iy`Qy19TuC4uvadD==!|Wbo0-TZ4=z`b3KD9^16#`-aA?A4> zD5^_Xl|JeM!Hqq*iI@YkWVQ3p&%8zxfQ(#THMhZTW43pJ*Ff}8o@uvq^Y@>EJ;{QWfQBG}sU27cx~lmd z{qe&HwV0uapqM-nA(cUAu{>-tKi@S}4R!S78<*34mdL%Trg0XI+xIb3?2=W(_~-kD zz6{Kf)kcpqA0b5~I9Nju8zXa6^Q|{?b1}&PWY9^r&ao8J!5q!X?MbgBuzJvyeP5q+ zQ~xzKNi+8EISK&_BBd{eN}fop5U1%M4S^jHGDvd=?`F6Ebw`pPu|R3qrzyn1c2K$kuzO|rX_WKa7X?+1|aOS=+~Dit&F;o_#m&$gq%sS$O+;Lq2d`EalK z1ucx!iE7J`RH+r84Gs3B6z@`;-j%O=)`7{mJm-`EPSXn@H8Doag|{22Iv`h- z>BTLIqG$!0f`gos9%!)+>G|=|n0=M;zgc^6ghmZ+Z@R+_3L`>zpaZe!sCHgNa1E&$3y*JX?r`trD za>bw=9E~dVyLIi8{`X23#8I>OKkl0o$$#mApcov(6VIVuas}!6B>f~k?wAFf4RqtF Ml7?b|yh*_S0Zgt-hyVZp literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/atp-stop-quarantine400.png b/windows/security/threat-protection/microsoft-defender-atp/images/atp-stop-quarantine400.png new file mode 100644 index 0000000000000000000000000000000000000000..9bdf843bfc7c2949198253672848dff666f43392 GIT binary patch literal 33150 zcmcG$bx<5_7$=CkyK8WFcL?r;;I4t7A-KCkaCb?96JT%{9D)wpZ6pL>4Pl?bJn#$JT}xgX zs%C=h5Lke-l~R?0f~rqMeKv;&mXTc)^xdJL2=T|hwv<0{HZ>3Er(=E0kN z{6jc|>G;LdQ%Ru(=21YhUQ$U)T3S*{N=ljp&OVjhzO?<{k9!=n<;r)35(03zwpS^PYRP#y!6jc-RZE) zox>dGuA;as?j?4bgnwt5`Vmc!#yO2m*>W(hsIZVqDW4|XpTVsX1~_By0g(4K{mbow z>0F7ex>6Q1ezkGqU>B~?f7jI^z1rmw`v^If|L{Y%Os7he`NI#{gUN!5rAC|oXYWzb zxC|OE2AK%mR?1+{^S8m~`=s+js|>|@B6q0^hl{3KQmsH-6?K2I!d|;#rdTfa zZ*M5#T^?bmar;-TrXL?p8tYnpA?(!#ty=lmHf!shzH)lv=VYQ@Ny|;2ujj_Bb_V0W z5l*198vIJ~fgH&}Lqq?v9KtwSEb27+h`0AZr@7sKr>Ow!_>Hb(fgbe>SQ4e35+;$z1f)t^#)Iq#@>0 ze>Cn~i!+)h@+_z2|4ngWzX%k>olZBFdLy6e}G)stc!tz$d}?Nm}y|G z-L^Uu=x_QJ2wN}>huh*;^<923Q_I-hrJ9_ zjTax&*&-RlJqnP|EwiEO+Tj?-4{e?^w)6GQ9I!UDgKllPfO1B82t4X&W+Ak6t80q$ z0CTXM+tHk2vsPFAxq(V1XMVX#7VD70N}F6&SqUq~wO8R;3=#)u^(3tSNOS;ZL%q6uDDJb^r#`jdFYQ zFUzN|mjWI~rZ~VU&Zyqxuux>`dy_=StG9P?vcxl&fIk!z+^xOTGTMM+uf9-gN(dbq-EQ+cQ!4GJ zPFdH>qxR)CUFC-{-K(eFDYHy8^VgX!vG!B>mh;u})0O5Cu~N&|j#iygJI$j%KLtKK zc5t&a1UM-ddDd<)s;_s<{q&^#bamSD{kvFHgJcFHaEr+oKOUvDZKFS>iLfEU&KD zO4>{V*&c3|Yzw9{xk~n0u_gy%3H6eVl8U~w8@ErlH68C7%RgN0Eops{^1j-|4%{0} z%dov`_f)_0`tBbbewW7bQ3(C?yL(1WF;ya&5Y1r__tGFrp<&CJUoGnCN=sron;|oV z1|=0cpMjTgC&2&7McBF51%NnjioNr%f}eO?9ycRe*nBatKh zELBX=awMpW#-S@tWzrsL@@Ad;sas9&e5+ldrs~{z%WplL6bxU;7flG~IuMh_2-M_M zdR3CgzdMOcir@OFBdpLeq0mt1zn(1m5rof_E3%w3qlL%f60!`1XC-d{fpX)*xJL^EbAsjz4GW-c}^xhHCxYe7zihQF}RvQo!)4;fo zHcDsJKfEd%yE86caNEP_EufK8Lgop4h4IUk#>2aN#jwT``AViqU_V=)b|Zt`rxi;f zhH&6%5!36sxs)Vd6g&frVzL8ggVAJKMAR#8n$@CGu45bA<{#WPzZJ5$t#S6c1J)j0 zs*@6`kbdgC8a1a&yx5tdlQIrl7@3r-00mVhqt>Ws$1#gJ=IRQI2|lF$_U3R_yJEt) z(xmh8ifdG}UH*9Ych)SPh^`}c1j4;P+kyjkDO{oBHwI<;At(s-JIaVlR2rmCHFA;B zsXr>s26ty`GQm>4-7z83Trz4l_iyhENh;Lx${m*)qOk;I6S2isJ>jBL-nn94hP@96 zA9w|8bE>K3i}rfYDMsYjOy<)mP45v2%4FxNJYhPe$MYU{5e9h~ie8w|+ug|+n7)8&!#CEI;bhv~1=~6!aItsnKCj({*;0Vh z+F%z6|9u&SFba{H%wnDp2fJ~Hf`IdCoiSs~6*q9{7CmFyXv80CP4d#&Ol?fj>1}@N zu|`pf-MP>BLe8Qk;jre^icr{1yQJ66^$>Y%R5Cnqs{>y3BZ@}T{aN}&V(Km+fy3z$ zEhl+kfmHwI5()ZC9M<0IbGq$9g^8Wd`5wsmuhA(b&KZQ%-7C?25L$5$3qf)S9*!1a7rR&b% z)@v~e0R}6JV<1GkTd&?i^SgjjYv15}3cgjj!t0=sX6iwX0uz?X(=l9#kW=nZU^pxb z9g`v9lb#^SRJ(D#AAB0CzS6|`Y8TtiLquOBhU?^QD%$rjgmYy#t4a0{LRY7y2BEME zj709Tv8bT;t5BWCz#y;3LN|oUVAcPY&S5xlXyjyC-{ZbxJQ_*q$2iL4am0H?vA5dl z-i%soEaEx(dS-0e=5gGNhDzOe|8V^1(K|^@(qW{Q#a;HCjU3`XTdrDM^{V=fL46{I zhQ!^J*yorXr9evii1l@b(6VSe(~8$hioWWdF`Lp?=ou z4o;vDVdk)coGhuLciX?Sd}(o7FCI`PXvBBb7fHq4c0f_d!x~d;f?O(*5S^mlF^?JsqnhuhECd<>3ZC}O7#t=Y3XzzU#cwa?i(N`gjlqaN%QLT;X$MQ`RNDS0{^sk#L2_5+}-u z3Cx-xVBDu*uZpaxitBp06G6rW6G5hNF^^y1R%NElkyxcd;Ajdd z#Ql224)Io3y6JSIiFNB|T(zp;I=;yJ)Op2lJjoesQ4*k=C`2N{@rH2+yo6J;#2xOu zC|4Ua{oPR)$5w{62YYlh2IKThk$-!E{)}qq* zQ2;5~#{Q2$;3aCn153qTVgCyT5+nZ~y8l18DNU7Rxq8lfbkeyBgxl)V9A}alU@Er* z&{i{QtiwW$=3BrEBPZun*VW{M|E6Tym&0%VcV9qWmozUkHRNj@-YN7dnLS&kr2qt* z9!X*NOgK8be^DgEYjt7v#OjtSibf|Xi5CDF6 z`u%ndrnlf0O+Oc;>4Oq}cKetxV-s@s|UL&=%@flLCxM-G=eyc@~nQ-P@*q-PJhKD{~A zuAz@7UGgko=X3Bo+{XCfe|PmwA}}E1<9dg;i0%)a5nTp#DkZ#E%J6h{V`+F)g3{fQ z6y@53{^*^Xg;XY9%R#i!42}Z9JYf%JS5WcR+r2*(xtLq(y4Mc+CFVrFm@=!E{n=`3 zD!(d;Qr}9e`$46CV>xg9%Q~c8UAscH4485>vwzv!vlt31rqGpuTz9k%)bi}^FU)^g z44^z-^r3utdF0C$v1PwKT8phN{jO6is~7`Noqky1uP2fNu^ELxeVhhLZly+%G_U(U z+Ew6Rbyx%pGYFmC*#3BG4|rb_#*=Y{=w(icb^BV}8g+lo zLm^~WQBG$qr;WtC=JD8l&Y3XxQ>!*;-gOa}8H^{bR9R}k13<)blLO)H@k$22yPwJW zda8)0)2EekzIY107z_$Q#>vgSJ?n~0JCXw#h?BAXpC2E->|Np4<1DymYtjdWXZI5l zVJWm;?-ngJ+Ro;Qv$H6#j=`pl09i}PcVAu?hf4Lj-?lhmeK(lnth6+~b44z2r*81u`yzTefrySpq_z3E7QGHEHE%z;dYeSEY)nJO>V`?-X&q zkEwP)sa?@4@3W?Ie_(#Riap}By(1e<;wk|hj^8>CZ%XyYNFKF+pACY?QOy?AJo2o! z7^qxu7Hh>gN#|x9Jz%8WC0@ol!W57+81*n4njpV9$mCkBK^fu6xdZSw%=Zl79ZbJS z4jgU)xQuqyV!hq$V0UhJ$z zKIy~sam&WL0*VKTVgTMHPv(it0b|9W(T6YXZ4*)Kw{bW=I^xq z=dw&W{CA}Vv*Iu& zmgmohCMD}b==o~xoa%_d8`Sq!U~T&4Gv$I$oGe=48;Grz1WgzmRy!_ z3jUqN=8c95-^t`O=k}tGVY$|}na}T|kIxc7zg4%L?9%4h$cnWq;A8yPAG*IUW`)mf z7wKcpyu?^jtNT6(e_3hW>f9x3q%(DBR{`@GrDQztp<0JT1 zBi!Vm7y#5O?W+X*uy#>qzx&`=_{3BJ0gVwEC*B%V!YW~n_W6(Ox+*xBl0xpVX*=o? z5B+?B>!Kp2hHW6)oyU4PcW;}p=wFbt0fOOdzU_dgyHhu3c!-52J0b>|%ZF`IY2uT` zdgGZe3d@wicw^T7QgNDd68_3_i=w}6fp1;0;XfQE^Vf_%whg;ehYm6I+#CH zG5XFa_K?#PqAEwjeje0YWo4x!(-p5lKVDGI_kR<6cZqlUwjYago(67ob#h+?+3u)?gEqSSbHaM_ zI6m&Yk1stn-uAiKLfn(lqhi#)2XxAsV}hqz({l%=7E7bEq|X2%`BSASbA@j``>h~8 z4Wp&jR5srYagERMuLiQipC4)8UM*MoFFGno*;?05_S~%Zj+Yy(W9QVvaEZs}am|9C zcQXFcDWzjMymMY(IGov2#5AF#E4Qz>bx^D_C>un=kEEIMngh1MMneKO2{tOc6ec7#TZ{zg{(<%Gu-(*5?5=(O7L&~l!@nVyhuK-?Sw<M!WD1SXRT;hT6|NZ7Ibtd=%tj z3DQ7Q$5M$Hc09z7qAG_Q7CdHINvXIzfH&74c%y|3moi3eZ)`{iu=oyqmvX0S# zwyQHy=Lfyn;R=U^T5Zy1PW|t*;jx6J32$QT7DeFsd$RALzJjj+SYC#N2zj1W&GGG$ zvO@0~ds&U-X8ri^Q;AgvP&0;k2&{g>SjSifzD3@^55dP0>cTJ%c%VS0&nDcATnGsc zm)xXZODOIi*J%mL`$xl;8wUEwxrF`hH9!Hqz|f}m)iY^vUc))IxZIZ0$r(dQm#7+v z3VI%V!aIYCF5B{J3At~y8Kd`}Dsv}nn>fX=hE}F%K)DST5wQp!iYAq3#lCsQT}n?$ zAro?sY4UsgOvdt~ zY2D+&JFF}5rsDr}TLCDM3Pe~SFSGgVFZqeReTbM=&XTk{`Qc=g;(mI+rSAFAiQy2! z@%#=!NnEM8cto-VA770k#;1a4V3-F1&B6|N{yNn@9^T@cZ^IieqDX{ben0}!DUybF z75V&#_GzUiZ#58Sb+Tw@s48YcjMW|uD<)Bp5=8oL0o^6`IT#szHqDpKjl3^(snI&a z(&eqIAQKd*nzyfOr64dv6#C+ZSpfgX!xfb}G6D^Qq5&*ZCOhDf&Jt9J$fd6+Stp%r zj?|CE7gK`fxVMAb!$PC)+|z%%kr60l7z#E}MRFnz3n1N8t@aXeTQRCWI56Ly zOGrj=z2!5~$aXnA=FRm24|4XOSplHnRE%tB@EW5g+VQ%@0CG1pS&PI0?a_NPv!GPh zp9O}~QP{NKy<-Ws5idPlPLW@kgGoWhc&` zNEZ`%>D>!!i+#p0Mx+!Ba5OukrVKTb(n>u3^K;T8fP37uE=m0HuVw3-=R1X@Bop6L zz7gks5sO^~Pw&Fen4)*PQbP&k)wa9$?@pUZ`wKYDX#xfjwVXMtD0Ss$cS-T+w@Jkv z1y%F-^L!wOq{XLU2(ME`z!f#+7Kr&q;Jj0zx`oR-1nB1UigPzxo&eeypc^@BnGUIE z5?L_5ZO}ZYM#^-6E=%h}?O1g<%aJY$y%sfgm3n8kAlqBNgz+fD9wS0)As0u(dmGxZu0CHkKgk?d7ieGs+84J6|}flQoc zXJVf?aF+rOj+`~_yz4Vf8Vn4)Q}^>WD!}VfkbEtn`}cWis(bn)T@olI=+C$!-cDOK zM)+<5avG>WZ1F3_8okn2HOQ7zYi%ACUH(rBMnr^P4G=xgAGI8GCqR)9j7l9k<+M_a z+>HfLq+w_^?lTEI#FgXo@~`dlldML!&-1_aZ{RD2QVH)aci<10))V81xTFW;s0B;p zV%f!h60KrG4a3ND5;Y!$1;3O7t-7$U%OtqTdb=nEN6t=cmG*9g@Es)+@XND4TmJa-W~}B zZqLc)b5IbxTwH@V(v>(Sa}b5T=ODHG{m&9wXEineLr2xxPHyNe{=#edSYwpFE_P%o zDnbFftvV@oexAdZ;^~A8!i7u1i0kZgd#kdLdl;YvgMDEbxRScRb`3`3emugyBK5r) zy$pbTHCv-x>@L7R>cB#&w41iL!hm<;cV1_8rQuL+-`fl3 z+}|AMcb~P(RWNiL&_)r?7v8%*TDbZ1d}gw#%KVl9OyFbfeH`7-($A#fHk_By9h`)X`^-8on!k9^zAiaX3l2FO&1biti=f_6)Bwl+QZ+6&i zz5vdds}Y6*Eirb={uZkdoDr53=kk}H#9zb-CH!Nuq9Ut_R@S;rpZJj9u1C`jccXDF zu&JLZ#C(**`^W>3V-x;#tKxOQX8m)+e~2oVyPQ)qpmsbzR2Nmh#b}ni*J^d!D|3^; z?D=#w+fLZ@RMv?^Fu*evIymWfNh2g5OsAEH6}(9XZpIJ z*LjuH2R})I7VTjfi$?$zfu3E*hcIh=nQP@ZBChBiRGK^V_mnw?q4Gc7OO~YRpO220 zsQLev!SY*S4lj>uzZ^`EKb;IfOH2P%>;o)Jc}kYdKVB#*(mR&3cJ!-GE|x) z4}Wmkn}mcR@3{x4Bt;;@7h#<}-cNCK|4Knd;(CGexdg^R3E*mJ`*wBNoRVB!#V~8L zIs@cJTmy_~@Y$dxeFWQd@~I8!6uU2Sx_msx?!K;wdo4VR8@AgrvVE6~Lmc6!c02!g zE>|87gCc9nH)77MEloA`3N`XQSTU8=$dR+(vH?)DRKIh%`ux$mi{1cg@=(d7->}P# z4p)wSAOB+9=_4mT*C!v7nQnFlc%P5Q54*6GVX?MDyf>~p17*DSGcy1>+of$mC*@ZN zFqa;JjHRVuZaS@ZNOgZbXQ$*xC%Hi!&lFb`&kX_hzHGoeJLBUZ|qxfZ9&ekAgy z%d>L(S8n_DdP{lh;`R-nI~Q_b`hGTZs|!WM7!I=p6qGNNX4Ir74JN!rtI;bPgd>r|C$CC#J4FK9dAsE9~^(H9m9iX7RJY%JeU z%*+(TvA2ch&|YkDdTDexG7XH*Y4bQ5-gN+YP6~kG#Ey>UtA8Fp-a6Ev;ESjFNrN&) zF(6#Xl-n|km}eWFr>m_pXO=WVyOiL^LO-E|^I{c@NaWX~?#y>sj;kQ4yZ`$}V4E@@ zjNXy}o~WtM3LqgSeV>&B0^RYOBDg)hvlnaqsY&mWJHm*Ku+Nj(Khb zu%siEOS**EkBNM-<9IboGqZr!gUbxVrj+ls=xs+*;S1t5S3twXYv4{c3B3LE$11;k z>YPRVb=NX$hRSfhin|)Q9KDAZDHH7+u<&?YBm-MEo=yn0yDYQQWTSD$c70tfh6sK_ zo2@hd_D_kbW>=|BkPG0skp0bkC$D=HNxxaa1&og<~uy!m&Pe#2-THa$rn zoQZNedx;=xA@%0SYa2f9jB2)MINed*rnT}>Zv_R1l^lMC~jb&JO5%S2eMZ^R=RTEZN$CNS@YrC6KFjR@m0RHx6?2U!4 zD%zxZxvnV3zJS|=bEs`k1a&1KJ8LH918fGvd>kXxT`fN-NK*g6?012sJ>b-EkL{;O zcJY2*j+_0HBitY@=5bV7byN;mgQ9>n2r~v9OKA?nrxFz<_jTFx?{Meq#$oKyA8Tfm zo94XhBeP(-RbRXdh4P8PxihSe%o9}YPD^R=xLZOd0~G@HWq|ShW{mlsu!WhjXbu+R zA&##U-`imKiWGAZ*06^u50*VzuK7eDxFdzIs<})H?I^7Q$-Um5V_p zXjTy3FNADu2LwT+Tb$O4iFs^>Pk#S*x(30LL1w<+l8{kVqA7@o6abgL5Kyj`Khh2Y z^0bGTYYrgRPyMo=wF4AYw>S?iW}V8-{CV+WB6vI!qZ~d5UC^FkwE-WHuS#abJkYrX z_Ua@1Nzss%%H!s*W)>z3kYeB-cm(VRyMu|me@gTr`oZt4l>PA>hFFmz+c>dwH!;8a zIwTQRD)_fdl7QhP>R(Q4!dYNZ>(SJkgMz>rKtkLT1&|ZY0l+=1FX?X5WAT`1Mp0cq zFEz;7gvtum;s6q9lKrM~8Z+J4Blv0&NZSAkz^#n-!w*!s8!;Y*oCNrhoRu!A}V*&)qLEDeaSjB$4`K2_;A&H!EnT|g?s zsK-K$aq(2$GsoGnRZh&+ry#n|w11W-^Tk-CY1Q*ZX#}Bs8uYO16jSK&Xy2n@8`zjL zR+T~bMl_9~|6M9RK%u@nYd_ZlVo!9eXrHC1d({Co)^S0WGVr+`soc5i;r%@EWI9_8 z$onAA(+-dVYImmyBA|*&lbwlX+ze0=F)8rMf<(ccKpJDoGm777mC-x4gE!WcO}{}l z6>an!xH&o?7xU3H7D9g@f2KtNWZS-ng}c=C;E%5C3b86NdWIo-)@E~mO#PUrz?9_w zbk}OTGr$E$SOtF*2Ea~w8B#21C~0KL;4lh|V3^?ca8$w>fZ)qf^@MMU>NgB?RT1A*nhu!b>6vJBY3vsDPT{ad0UGD%Oa~(+>=lb#3|{fyBC8(2jr!*W zSfJBvaiAGlkA0W4FfPoG50ZFNz;T4aKFstBn73C?(gr1+tz>>0e(?P z5iVMwnHM|(Oi&XHXI1#0+g!6uSmmuQ$hz;`FMI977wNhWHAebyIB?mxH(#(ZSBb_D zWekY!eDEVx3aiYe%qU6p&}+M2+jd#_OI)B+g;-^)@SX9*u5RK5*0EaRN%+1sgzUjs zL&d`9g&H({3MVF%Gy?8?iA*Gh_stFpfLn}co-yFWRN`taqi8*j=4iY)OW}@Tx@!QQ zzyn-bVuS4@JD6OCoakeubuwT{5YrB23a4VN7f5olnRMty)Li7l!Ju}Z1e^868r(Rc zXRsT8+xqbjh9)5gNWoFxZ$(mexuL-6!ljRdHz5{IQG;;lRTw#XF7uJR!%VHrF_p&| zU3NuMug})n%bqnTfN`DSN#+F!>lhMYO~oF?*h3GGhme2QD*IL>tH)=P=t&Kv^in*{ zDhaWTLrnnFld=OgdhT1Z`Q?IX;D|5wjVwASqW&uq5diu2_Go96mm}bP8j3zL$*M1O zlz#YUuBrh#0+V5L6`F^j_i=U0?n@Zpk6v9}9d!ol0)Nj(`Cs~`mx?kPGpm|=_`KF}T-}Q1X&wc{; zkCs~oaFm9=Lu|eG-&`(C!CdxDXT)))w)a$mpZWbL*{wbilU);7Nl@nh0WU|QC~RRw4&a zH^SHgLxUymzdU({g*x0X5*P4?5x&Nvbio2Z_?hivtx+<^da%88(Q+wPz*C(Q$aw`L zl+-tgY-es+f&#P$4+fu{qT8-Yt{tSq_J&!1?sX*sUs=|%>u;?vI7wG<+_Z||tP~*A z3W^^y-+e`MDzch6e)okWo>UY!RpFwwjP>)!`HdtgWO`P}x^VK&kQC^yClL`J$d{mMzyoPYk%<0ofXBUIj0GV+f+QYX3fSKH8Tun<4x_jgbFo zaT)%+-kcvv>utXA!LfP|KXGIK*6pzgECG#%%b|Fi}efuj#ZhqaJ;II6iFq`mm z6MX$l{r7L%_4!T6ixZ-UX&T6fM z*dM5r!a!bIA-@yp(4!{v&_~TkV%NTsEygRp3OWgc!TSVPiz^Fkzs0Re{AO&B$eWi) zH+h*Mg|1l3wbVC!ErDU5$y;69@B-bSx3W9;Xzo{+NmUl9XYHQho`(D#z4E6fZ62B+ zR~up0;QEC67BDJ?0BhAn2&5;BdNiY@Qd3oM-UB!H@=7l&yYqDFZXe-nv)>2d7+Lxt z^jefxS5%j%_W%Jo{$)#0ko91{zm)ue5jr+Hgqm2Rvrb<*aG7B)bbMVl}CsM3+Sq2mPal!JC#Pd>h z5j1Eb2oTK%1$hwpQNW0horKmE6)j6+9q8Uu@6;hVWg;z+S9E$7@RWN}uv)=ZyQtP} zj~|U>U)=Y%S?3LN1xc`|&e!{!ozkg+_yb%mO#3L^FyVbPDm?_qu0| z=Nj5Ko{iNbPbme7pdtBtE@L$tH6f|Ng6p>3E#S?cP%Ygp%6c`+7gr!brBDI=wW~IZ z=vB<1U$53d8V==3EuI+aEx*s&gpAMm@ zC!FjsT6mj$V^5;S{JSxXsH}u>_E$w{b?b<_&i#D9lb+vkvRtjTds^#S zv%bSO2sZl^z=&l_yDf1xh@uk86_2g=xu2IAiw?B4stQT-q2$Jj|-s^ok`IW<2$D=mxuKZZv!rso+>Ec0_uYt~Kg z;&AYu%uu{aMuc@8PK5kQCD$`JxL4_&tn)^)8g40m#LI6tCuCKTT`Wac2@cb=yj3~j zDwnG9J7<2uozC74UpI`#rQqmxtbotX>9}L$uh7W)uZB)}2?OwV`+A)6%_7j|R}*2D zEYnkySaE4iBZeam7?i#uwQPh0=>oV26V;q~qkWEg$h=mf9P}Dg$p$mJ-T}RBEP5`e z97h+im^ub3D+zR;xc-QjTXX2u6{?IS{y{VUyxQiWJdesny4r_cemFGum|0A2R>V}r zjciW!dFo`(NkOHrj^vwAdbb-H$?Wd5MzHqqFh}f(*U8sfR|KiS zk<&+f|%2C36s|G+VQ&C?nK~%(8QZ3cNam8cO91|38$P^jcJHsO-PR7k<#@9 z!i@wXjbRbd$CsVZ2MtRBtnfYNR8^c{IpOiCoM`zPS~L;SSBKB{90!6;XQa~ka&Rmi zF1=!cQle4X+l_CEBvs?3LvE1}qYCBYAptMB~&8 zq^Kui|B%+-%J%>3#X2-UyGXj7+~DF^2jlH-5W1hQNZLc;@Yumx3FEEU6D!1+RNM8a zR22s(*Ge3S1jtp`t3yA&5yc!W)E2P9h0C?pJ(}6o{U~yGWkefNIA{8i!CO_ic-`u; z))wh7PjPk`*UOM7~4VX9(NdN zSm>7=!Q4rFx9hJPn5``@%Lg_x`Z>pgffs|2+%wfjFZYUt=ai0LeO3}6+dT>JpohG8 z>lmFN`<$_3C9d0Vh^n#6)6RH|gq6^USpVk)I<;$2dNSMG4qMNC@n=DZ8|K!cuRCVW zTn<)F8bzyZ1)>?HPt?8Kd;DQ#7+tJi5m{CFiQntg3OUQw3)D>gF8^gcXVzFy&{HP? z)^oyBb7O~P$7&~Qv*U1PX&=^$&V27PJYFsPyA>N_;&?y1)4M%9+7&l~lHlt+1^T?J z*qqI?*#1W6(xh2IB-XdPCM*cKE3xOk=xY2926oNq5Lr8XG7@DZIK9(f{p`Bcf1C|Y zZfSXP(3hqA)OL{I=pj!@sDB@6r{4E&pH&%hy$Cbg*&m37ncY0!O9V>e( z*2Lx75YQ-MJ?;~fadlR3Da;>Q$!u7tFXnYpO+iEwXPDJna1t`^eX!5_lD80VxQP+# zZ6voWxc%!ntFFpi%$+^jT!myH@pRJc!PgIV@cZ6^k1p*y>GOIq0*s0QAroh_g}dOU z49?v-VZw|H1`%9}tKY(eC!PNEdWW1_diLM2PF+;*d&m=1|GKv*-@C5MWcrPWhPLA7 zsu|VS#E^bHA*eYM-svKx$AJNFq3iupI(G)EOBlR1Z;;HkB0KtM#B~NN}N*a>*uk zXO+@-U1Z?bUCs@_5-`xYEcEuVdNl5nz+~Q}r6~3wxkloN6+(_^B&2c1# zMo)`yTVy(+L3d$rQ^>Dpy{(aC5B5Md6%rS?bNaX>!P+d&ydknKGOk2G9~J4OS8K$? z|Eds2xfIQE{NROZU2k9_^Mr|TiNKPOG!(H}N7E%FrAP0WnsKY#wdsD`b-GBu%d^z? zu|vwcXM0FQ@g+&ayQ~L7&7D=eW>DqtvcrY0?qmG5&sBitDL*A?3r;}ifQz4Z4vR?O zN&pW;$jt8k$-8mpIBqD~{{9SiP!M@5QlLV8EOxI~v{sX3e{q#ZZ_*kr8NY_dkww8a z)6FVx%=DgLPyWK`H1r&92jdUimVlliFdy8sGcNk`8jygvIX7!={q6{g z*NF%dEw_0?Rv*TAwQaE?mLfa1OkDg1t8sA?pTlwzRquN*!~7^@T*!1EEJN`_G7gBk zeDwck#1sxM>W|pJ2x_WA@&9OWiy{m_LbbdGl9LsEk(etVUx_LG?x{a~*BTJl2EGU0 zE+YbiQLATd)&4aC9nM$h?C!V^m7sIPKu%Yb1!_ziW&Y!2{ix2to5x4{q}%hqAy@|Jg<#&qYHYF$Zm%;4bXc#aIytJr=z&zTN>c{&6l;hMkf)`9a5 z#>A;dF&(e%Dz+K#YN=(8!J)_#@htbc+#V6o1G-TN{x!RZzdgI_ljEW?;4|wCe|>Pf z0K!AU9!Kv^*E=Htzn^~L)BL^GJaR90)92;pvM+}-Be$Oqp6zbtkLUJI;qdrSrce4H zhkcIqj1iuA2JVm0ryVEiXzcQO0mntKa$V=X0Sg#C8vBDSKzCnOaz7p3ufJI z6~~`p!pLG@b0*8;pAZMApzzs$fm1*U=LHnT(JUSYd=8VJ{Y=S(m1~^jpNu4{S01*m% z&--MNi>U;NyG#LEU};IvK{$L8n<2k2kOpR*(Wx~NYekTYX?oQzRiMT#0)mGI<@Df6 z@Y8uWhk5g-KT6v#45EJbLI31ePp6F{1Ecea0tt1tz{ljaugC9QxBJuX(Iv)3r+dI-mKQI8uUe2IH7f_A)-SeE%5!#Ui<*vIpjJG)KUBNGXkZDZ_+J*PZU= zv?V_k$i+OC`TI`4+N_zYxBLqf?f=%d8_)jp%i_U}*`Sn>PW5PM)nJn3MrqoN>V%qX z+K$pi-5%%x{N=E~u8)kaWCOh2T9>mG>gviF>}g{8Cof`h0=3M9Ib{20f9q-ZQ> z3@$^0o*EFf&G5b6A5ZbZegh(fa*Rb)m#Z3rUi6LoA~Uh>{pc-Go&SM>Vp#@ory-oh^0#3?SxWxxnhpbXFp1_JJqg!)vr)?1IPQU@?&8m1afm6%B!b@>_`MG8=G;zvsvrU6Xeakjk_khh`9gf`#pe&iTRiLO*q zVH6GKN?Q#w-@B7!K@DBI5=y^|V353Dr38@$GeE26*ixIcLB1$gWRqdPiq?xL7?e^o zXTRhDVPuv()?d^vmrhh=ajL0|x;piu=>=Yr);xoynN^&A&!Kk21s{jgf;!B;brhmm z#-4W+$ry3C8*sAZHTm&(CLyboY1d<$h-@AqR3W@i<~4NNd2eQ0kMh ztkEb6(PO~saPEF-=C#SSTtt{e4n_%whK}iw<-k~=B0~Fn2s|qlpT8Q?fG2 zSnNK&Sc6EgU??zQI(Zlvcz5Xhp+d+VWMq1`NK#2>Vz;;%rIBcVC&k@U$pTQ9T?tkR zaT3bhQWBFF&^2`$tQ5T|kO=z2Ig5s|2*6=x!G(Q5+XrDPL6{`aj=0wMWjOMmz1e}~ zrJ?6VA-dA7YJL`6vE_!Us$oVIPt22jeL=32*@L68nfykZ%^4tiFw5ry>4cp8oWwu^ zQgbh<;t#tioC^={yNY08;1R0W>ml2#Gi@!1deV6n9DouipBj$v*(9RVUP(9CrS#!p6W%>X)k!M&IqK{Hu7RR}e zk=(rU*iNVb!R&INyBO$$4?h(#5A_Lo4DnYg)9h9 z7)Cass*Wor-H+-{dCBiEuj1o~(2p(V^F`Bw$SLR|qG!;3Q<(K#kc$gOEYu{ff!>yI z82pUYv!veEk{Q#M(DW2G0)LQ8VH77X{FF9=f&?7S%+s3Z#)t;e)lk?IYwtCcaozUa z`HK4Im0#uqZL#msDA^z2oS)rYGr7OI#geXzg%>+IYtQ2k9VG6e5|yT=}V<;>B`odMQV!6+O7ji;0cJiW z$F%R=b3BkAd?-5nwbNP~zpNOvEELmax1lm?}wQ#z%kk&-Uyz4^^MyYue6v$HchJG=ZT zgXf&*JkNFC_x1gLKNrz;Bu=9d+_&31p=%D&Ho3+lYM0At1?b^a&KDG&RsaF03Q)@n zq_O)j1j3@@f>`7~FM7#ePIlhk?f?VlX7*!u#PoL^rgT9c2T*phWZZm>$lBNmHiUo`LEp0c9@*?Jvq zEDSyhpB}mOO{;J()K0Akh3cKS2Ix!|TlB|Hw%ISfA1>i>yV5!)oS5}+D9rGeZS}q? z^1VK-?K6|vTrx<1<%Ry;tgO(dVf35%A6<0sxYStcC5>4}#5n4eD@b;#OTWhO;09jS zN?k_f3LP1*C8^(ql|Zw{m>gWO`egYvMu|m=!}NC*pL75m5cXMRjYVMU4;%&Wh77})TkCP>gFRJ+c=BJW!#!D=@m_0ei zEsl;sCQf_dPoc4tV#@8Gc4aArKjkfow{4QUg}K;_N{W1{C~UHOqjT6|!0hd2M-~(~ zRm`jwtGl^%pjNfbr8tn_HT6{nWoJAHVR|j4e!5MD ziYCdawH{IPyTP{K>FM5$y={<=aWWdzkyr&F5W=%#X9 z;JcyMk0DvrE@!g(+`OYE&UUxBxYML$kS#}T733s zJUQlv?PK2ojK|n|Fj>HJa7VZBbSjV1&~|&&p8w;CQS;+?jy5r;@<3u=ArTw#dO{l8)sUw}Ifi)u3LeKcbOCgGjTi7Zu1l=iL7-)_`|4HanI4Xgzpd49CdZ z<7@GVoSK4Bw<&CMf6vvy=Uux;XASMWv(O+9wPmDg>ED73FnTyq_74BB#vj^-(^;ve z3?KCSgg&{Eh>ACy(Ooc4fPQ!Jwk0fmSgH-8U6oF2& zYHAW6anY5f3Ju%!@3Xv;8jC5Bqjsh#d2;i9B}K2ZKY1O`NVbMdA|Z8F@$5?YtlEu{ z{rkGl8#hOJOX(0 zJZ9CJSh<1+7JXxEuTw|%qEKX%-Ux%&Sys2@LEIsdlEM$zs2;$pKt!GQjK_<(rQP&r(U*rg`8mUC; z1wvRNM~H|95j^`pD}j2Bhh(ZolBHaf`w|_FFQ>@#5tUxA{JqNvo8HH?zUK}b{S9~G z8m8e!x-P2ov3;Leeoefp>9?*l6Og{!oG)Jq5<|rIj!#`9YGn^af(tZo9f5>u(i}&R zEXh<++PQX%dFQ5bkPISA6Su0|1!Kb_wc7R|2{MWY@`eQz5SVpP-bv?nXSptX8lH?c z@HxRuRU@^Pd%H@llaaA4_39XkWfh&~hR5jLQ$l}?bLA9qPCJ6@E1%m*$2-+Pf8Z41 zxk|mQe@R@nmKRHlV=5+;gXhm9CS;8qE+NXtF5TGeN@wDHb)rrVBci>BrE7@vXJg^>1S1Fc+;v}QX(Mui?O=Ze> zNphQKA@Lir%SDHW%cFHh%GY_GnB$e}x8ek2mo*7Rkgig(@#oX7Q6aME#bgM%78%Ll z;9=ulFy^zTdGHLuE=er<6vOrnXag))Q6e z!b2(2)q6(sPE`c@8j0344z%YLsZWv1esxlMCy)|Lr`Hs)!Vqf=eZg@t#EURrL%W&fZsBf;A4D8s`n< zug3dq=%|>vIBdFccHn56R2wyR@kgMaHLVJ`BHq!_+)Z#-i=!mxAn9Wuib?UmL{&g_ z(>KKZyt5^(lq(ofnpPu;%TCJgz;E3sAeozAY{iazj!pa5B;elN;2wvqGY=)I8knhQ zXUJz(0`Xx>%+1YH9ljOUPtixjcBj0Gn?=Rg z@5)uJR>#`IEJtMa)u&*V2#xU$atVL(pEnN)@H40+=TBHXz&t@-j%M~LvXI`h6)dpJ z({u4P4}FsXJ{Wx{$lTs3F#H*EiwlnSi$!GBaE` z8Oo!6Eind1+CDPoRIWz^GV=JDdq!QNu z(8QDi|E(d*DDP;I<>3UuXP%^fgAc`G!`N?-8Si-1tuLbaX6luia-Zi@q8PzfHSC(f z5C1QSynyJ69)dDMpDSsjPv8qoblE9iCxJome*fl?2hEbPB!70n)1wS z<&dZw2m>rDnfny`C~7<^Xp-CN!ySUo!)S~A!xsvz?V1lvGk+Db&DA{IC~%=HImaD- zFqUj2bOf`EQ?H}@s{&WTW`~x)K;DxJEDQ{fG(*B9$(>lwinZm&eO7Y!-ghVHOUfU_ z806$jw9BGv`E23jyW(PJX1Nv(*wahtYRH zNPhY$gBtE~|8E0YxZJ9|0}16q+lk8K$?JShvorqhb5h{DW-U@r$G~Mm?;9tC0Ni@+ z1GvNIY=~l?KB__ZKN(2r9DOZBQ-I zP+@wlUat}>lZ=Ilb#);-#Wu!?H!A3(_HQP7jUG1+jRhTL1BU~G7h-Np=GLuAh#M{R zbFKVawRfrBW_!T{8b&CM;k^9ps{Z+$sm(U)QkhOD5>DIa2)K-= zOPE9HwftVux2QufoA<}QJG!**U>xi;Jz=qEhoH+dQx?i;Th_v#8(|lYJI)8rWM5H@ zfNPZ!oOrmfcI@*#P(NQ3Fb}pzR7O>{@SCE-$>7ZCdNB{yN&WwUhY|S=K26N$<*!oX z=)LJuHNZBjuM%&k*j>p9zPmr*d$Oz9;;|s{THLrjVfn} zdMr~UJYxUMQR9^W4Z#M7LVGN-xi?SXkK(ZZox&iFl>92i8-Bw(vlA;-gPCWto zo3_WRQcrpCg?f9o-YD`2|Bom1l)|2YPrRsyk32weNDIdySHAK+(gHpF_dCGc>M=&O zw^%GlDdC*yvNfm%A_D4wSxBEFBJLJ=4~~vm0P@4Rdl5?lJv3=ioSiAp^A+>f{A@X} z+5B{z9ee)rqka!Z9KAxU<{#CxfyKqeHuD^+GmU*6AMp*a3LWfDgDz_T=BokVlI8i#gg9i$^`Pb0^IC1RFPoNjj}=xbO3;EnU>El^|z ziHDv;x~^6{H`E}+9Aw1|XdvtG?v8ZX=Sb`_XF|O0=dXH>UgfOxN#C1NKXCKNdA*g@ z4+5sFg{zmEIcWa))wcQ)fTH>KF8PZ^M-*edIIaW?kN_nPydPGTitTq z_`{p!!m75fN;-@hMfC^%cy=!U9&sIoSZ1lwdFvHWGHT68F=ry0h@%B@1>YG#Mh_** zHG`7bjpAfWt?~mvJ!*s8ZdyZ`vKZ}mN~3X z|FEKyD;f0D;0cxqG5=rlZ1C1ncD4@@<8lJx{D56QzXh`=8ZSw^ALlyAQ?^6p9F;8& zj@)qyWqw1G(02lyVe?xE%SCq;uplq0$LQ1xh!m&r(Oy5%Ia_2gS3dPyAm#tpYWcs( z&k=o%w7$Qu@}%Ltv|rE!KJ*=6X$3-Go%h9ubY3fnA2B9zCTIqrUSD6&107WV-Bkp& ze_W&Y)geb28wfw7aqceAfe)y$S;~UT&T|X=tXiM~lmN5vIpA#$HPd8k*MBtls#lQ? z{;wGl+v$?{a{5#Lj^+c^;g*&F358}M&lOG_?ycE6(H3S z28nqb8i6P|#z>BY38HXu6u`QvJTVhNM`R)#i~Rj`iPn?veK1QzaIL!^IN=9_^#J81 zU%+l={PJM2)U-3$ZEu=op~eEmY9K+b>uvqVG>WU;sR#gyVb#OC3*MitngUPZF1UH0 zs2fk9t|w*A4WM045Rg!#(e1ubi+oZ&yeB9u0TrU9W@BB36~;_Pb95fMK?#FOQ3nM`LpAIjXo?PY_*g1Ubz!Vsm_JS zonykT3?7Sc=IrAxAcuRs_WFR1C{0cL%==Cg9U0XR(+((P(Lk`Go2|EBlm|;={&cC% zkP|_96sV(-48cC2F^=o;tlJ<0n=&Df3DYkP==M|yKrDlam6Pf7X!0|uXW}wAgL2>0 z0BVKzQR@}p?^yG)hx5xL79bF#vloIVbl^Dc=>a^MCPYOPhN1coOn*_p@dk!|OHcG* za%rk=H4y8|M?}Mqw1O8DbX+cISoT&4eE_#rsY$y(FCyRsu{=d7^ogn!!2_-UY@+#K zl~FMQG?_RL767!%2ZFJRK57H#te-wGyle4%TCaehNK~ki^NyVyvuw?8m?_71T~GYk z$rIQ%w$5sZkr=y@R!tFQxs>J(kSQO(m?Qx@R?A0GlDZR6@nK-G;y{;wDv_UBj_Xd$ zchHWQpL(by5!=#105;6KaShb7gq!n2HO`cwwzI!Gb9rJQj2J0@TsNA=x7c>$=JoHG zR^V|hg8OVK3gEUr;;n&Ljc(b@o9T^NlTtuQ+T7TXF&6g72g=nP=Yz=8iWf^QVx1EP zt*YYs-5y{P+YcpI0BUj4Mr5^XKQ`HTdye0wB`(UkORyb~ZQ{L`Z?^T$S341!+B_%d z+Vnz(_I;ZD_LGe;qNM`vq%s8UYsVf$j*Y~;KNkf)yX_(XPY}|q`|TzR!u9D8*Fixn zy;>0!lv*N|)2NZAKQE2PPnaWBVnv+(LwD_;RAWcL(Ub#>tvnEN8Bgeq-dacuWZwl4 zF~7_6MyChSi-W~}V~NpBA+;61McKWPOZ&ymg=qN#Pzi=g;^}R7CmA*$f95#+ZdP*L z9?fenQe9Ifshx?T5)0=mqkclG_GzRlVv+F|_*~sdqqYIrMEhXDeJ9}YHV0hgHpdxV z*0&(RRSE#d+A!uZ|26y`=yn-s?SmNd!kZjU&ChLD(&*LI`t=`KI1HPo#eH}U8yw7# zv@-zGGac-(R6wdJ#Rlz$oZ*7~{p6TM-}JaDE(VF5en^q} z-5juj?+~B>)(vJGb#P@9!5XkPS;*$)%aEy!;W?b0|At?p`ImITE zX1Az%hxzqG*^dj2@h+{&(O}V$KT2U^n$1QO&iD7f`de4r4eC}YsJm|GicTorbh9Z( zuhjhX)niF{)+Kh&A9UynB~4if*>xj<>qi}I9{(dQ2z;1^1&0gZ<0W$%NPll?Sj_ez zeRz1_x8Ku!+u%S6OhVBge6Nurt{5sXt>Q5$#&hBb2`-Rm=Dx6PksyR?1-wg;1ibp;+kRHH=?Sol`T?{oPPt%^(V+gre6{Ks?*-5|C#3n~=u|ZVQ1J)B>db zFXV!iLnp?gUnbZa!2yCHn8@pF1In@41d?;)`6zxn<5EwGJQgKys`Y3lt+R;GSZk5B zT6^NVNwAz34*PF4;_3m^^kOADNDE5-0%-DZti7oRzuN+oe;nI9gYE!hylzdNf|h+> zmM+i(X$40O_r1Azvgs;?Bv$`ReX(>=uLOQ!Socr7ZieMCw%3^P9w}TVMWvbBAWId0 zLqtj{>-y^PgndQOj?wC~CkR`y%!VJ=Nh^lRL8;o6Db%jhK!A-tS*o?FJ$YMNJa$b~ z?mCuQaE4NTIF&~(YW14Sq)pcA^iNVVN-qh>*A1r87f+KjMKt<8(ZkdE9sbr=YjPH~ zb@8s$TGir!)mFmk1-WyDm%0@&d??{lIT)4sQEy);7;|?xTXkeH z7IXS>gfe2CK}8#^{{^Gww;>hzlfXcPaHC#;VKb&R=J31cNFcUdrHWJchm`#&PJY>& zs!8A$kOwY}m%#EAed*lP4j=)#UzD*%F(kZy+81hF?41*{O>|=?B4v%GXEOFcg)a$a zHDFVu4l314!XA5y{ZQ(ZPyF7~if>yy@sOOwhciSpPEqV<&o=?!6Rlhwrx@=#9D50l zc;VGbqcZ{#msV!=;e>g;WL)3OQjwNM{0i_<#j7KplG*MpSCsuk59C$ws~B-Mw}iVW zF`TVTn0dl+NB@yfqyR>TT(I?qY=xe??~K389ywmHtJ3OM&td_G5|`M2noN^LYAV10 zuzeHq((m12t0JIrOEPbcrD(86fIs{x;OOYc`q+tL9wi(4lz3;ZR|gwK4tS#HQQ3z# z?)$rJhe&`&4RP5Xu=r6gX+?Urt z0+%JQDY5H@EBQ7!EaP`R{(QuHQy;o62z*;^JzAw&cps)qXs?$2Zv!T25a1DZ;NB!Z zARteIu4Ene5git#VMSGLs{90%p8x1tHsH~2Hqr2ZQGjxuY@}(%(>`lADliN8{t5P97lijX)bYI@sc*gix6S2L{r%rEJm4B!|U(WhWe#_){Vuf|6 z1Wo2u@MT5_{dJfUXDtqUeMZc&b0vYS<;{u1|LXh(;AC0!SVOU39jml5wjCWSwi`t; zlehpP%e)QNmPG8Z#AlpCG;eT`T*l5e2XycqvGi&|d9F9s_tGkKAp#~i`Sa!5BiDyp zoysMz7hJ7hyi{86H=rw}=NW}h+S2CZxXI~Dc5nz{bT+M_DDa@adMEN}PgW)ZYpXdU ze9tLc?@!|gm-#Q0qz+4somnY5uvbd>UfCJ!G#mZVTvz6Rs1n?dCd>pdF`G)#IKTE?snFvRuel@Tl=rNE24b-B}70Xc;6T#`U80lM)kIFE04Ov zp{7zI5u7ee8&rm6)q!!_K!$qGgnMH0I)5#jHBbR=k4!Ru{+MMsne+~r(DiHqc|A`O^^?sX`L@rFe z-$dXOHYE(%_o_Pzhn5E>CyBE+%jE&9H2N8Xw((Xxn- zL3XPJ$y)0igA1f93)kPzz`f;L9@~Nnp01u~YG}SI6dg!0e<{);XrcN>o_Mst3ORF( z|0vjn%kMB5`e!ta!(w1`tr(nfC$t?%FB%&#)`I1|Z-#BP7-?RA)ul!63zSb0R{OA< zmYZiY4AX+4d)B$x&i8NojIPlX*c`TaEs+AlVyE;~lDd@#h^n>nt$c zG9yRia2gAruDkY_v19B0gb=a0WRK*P2HeY84J9YpnK=VNxuJG2i%qbf=){BEGrTk8 zA&zPVoFN;#`tw=YErEZ8LwRh#LoGx3`I<4wDVFpB@SM)0zh{MqH_KaF6@x36Lq+5V z-7UToS07ieo??}y5F9Az9Su=kyC#Ytt_6t>C3BQ*n$bC=&Q_WvzB>eajlx-+yfAMd z!BvN0{D~Go%nLr(dtAq;r}NPPR!JFshrFQUJ3v9zZS(ayl;SEN9MFlRLDtkO)h4O{M(gK|HpKRI*5U}4MiHa+b)cpzuaz>#gBI8JNQUZBvQLgR zmytA-nas+#v)7A&hwi7~31pdY4(v z?;o(54#Itz-W2^c{APBKT(hK{%&PR`>hD@}ws`2Od$5fZ3TiILvNNhtk4d#D?cvYS z!qm*--Rm?yOGPe966S*O+?M0=lO{@&CYQ8I7sIjmspjzQNFuhPZw;G9v5^?|Y_Iop z-I9`&^(qaYaP4l%>{WiTONyQIkehY7BXKJe_hJA(Zxv4jffogMt( z!UjV=Jn`O#zKcmWnLr?(+&PfJ?O1}MV*kd4*QGl@#UNpkJ~N0U|5RfTX;!+nROY=A zBPhoWPOCv|eU?qoJb30bz?X2q?CjP$F__QWMl*|om)5`tCVfRjC=^afd+ggJ8384g zx<1|BX4B)^?+CijkK;~G7xVc90s9_QkMld8nHZa~OrdC^$Pgp;a-PiyDopkyFkb)) z<}ysu)LWXyZp>p=BR;h#V|M zN%;;(5FqqAg#@%ng`s%I#E=QbzawI2IlqHAJ;x&D4n&%V;kFim?W;By@i)*qfRRj9 zHy_s$`A?iF9N~FgsoY+=RQTOuPiE9r54|{-2}elz>_<3kY%=r})wmbe(&4btS9gs* zieyGNnH`!ki(HTE=t3DmJ}u+fGMp6)*cHj@J(b3KUU{*vq^bz?Q1n~91=xCqwO;}Z z0B#`y9QXtVO^$)T5HaAk8hoxCqRRLTg};B8CElNgc}?WY$(1tL*gbcLcR)Gwo34<< zAc-Q6OPY#U7D2>^A+7_OaD*R7mBR7R3^x&!GgS1)W-&bEeO$J*vj=AMTB`y4tgqD! zB5tQ#x_7Oovb9ymmT@DtataH5_ZuPCHb&dK6_KObt@`k-@L%(8 z_`P_zE-wf?xOt4whTv;aDKYiKnbavrhOk_)Wz6RdPBw>9OqLrMG?I-L1pT=~uqifm zAK5*lYgD{d!@vZc8J>l6uWWoQMZi4Z7yQ1V$iI+$$yX=QtGNADOQf z9L8}*GF*G>yr*^>nSz3Qt1*T}QNMXKn*Uu}Mh}0Zxu)gJJssqM3W#683`!d@_}N5k zHH9SSb@_|kA3x#YPV%==q7hq5E$=93)HCPkWQ)}9qcH>%dt#`rqBfWsrOKZ&8v~v- z68&M$Z>jYtFo-$hNLq1Gt3Qv+1hYinb-Lz=c{htjng8-xxi0L}<*-2w@kAMj1mtf%X8-oFd|zy`(sn8e z7MnuQas7=QmPBA^{||{UyIuL$*Y!`J$*Rp+tnSiiq>f5p1^=j-jO(J=g?qdcX*!py zTe^x2^{M9lA|J)-6`0Mi9D;;|tfl@#5IuoWO&WB@t@r7Xdt-?V`;xWBOuce9jwckT zhcpLZ1BshLni8rSB+^te9;B?jBCz>7Yo%)%U({DHYW5E0B=MAQt6{GQx9!-U#Y1rk z+i@sK)Kq>X%7%(^zUykl0F5~5^cx5q0*}azoyyvvxHozPRy#CN_6o4xiH6o zSKxl>yi3~YEaBIl3zB})wq6mqX`hxx!L7(;p;Kh8hS^HPAxH~!S_(!#i6(^;jZR7b z%>d!lb}ZW-sF6063JgtD1zXKYIo<6_fKL*i$EW{V>)LDl9cbavTtl#x@}vvFo?_+C zD<43J(rFCQjb60Ya-gp$a1E*tY$*j6#}-+K$%6c8TZGA2voE!dNlD&;)UGXOhd&5` zbDorSaLiVYyhlV>)a0W-vM4&@ zc_a^EvX~A_m6w2;_qNS9EgC5?nmju?3|8itBhERqR9}`74IIe-ao%$bsyp0&l^b*e z2)pfUeM~fYytX(9Mp+_ID`7*Dgrv@rkA*owF}6pxYt&9}#g7Aq*A!Ffj+uSfGQwNfKznYVwc zt<~qCY>dj6FVGR~IKw`0CBs6P=xzo~QgPgwEjKtD4r6R1H)wD;2;eODqrRCuwHUJP zxPhDYw6^&0s+HDW=ttP4@q)rF*HN+IRY?13+Zu@?WwJ>j^&gXD`;pSfk>gv9SD(6b z-mI4GVNt+lV0P2e9+dI z@iKc^F=Omw5#_eW_#ws*``H&=odyB~w2JN@cyzw*E=j2(U#W^Hp#)W}O=b zgzz#z)C+kL1Kj>t-iEj%-J=N0@?PFSH&lN?s}ZB*9lB0p`_wQe_olRagK%TGCthcp{r#GtF?9X zxxJuQ_#DS&ZdSNzw*|5<6Xj`jmX&0DI5>ewpjV*}Y%j^aoe-{4vtOplw!SBRJIA!w z38W|MDsNTc{Kt;63karkQn?~ekc0{1H?>uYwuo?U#Xq^V%t1z6fZMdoD&$2vQ_63t(dBq z-@ycI^@LsbF|(Td!a0|kB%QzX7Y-}&>V(Ta@42tI#hq@`{h=uh=?%UnySiKCY?7`j zhA7osw``o+opX=Nsl;AGOtb69A_lFX3KK2)PN~q6-rymAi$~+ZBvE9Bm<_cM!Ic6v zn|sfI=$Cco3r>B|LopYv8n>FCY##{Uj&%_c_q|?urkqGaHX^!8581?IgGkId?y5S! zM?EUrR-r*>b{tHF{n8`!xDR=MnD^sc?g4Q+;9hMI_DY!2#_rE{?;BfelXgFe$iCXs zdG`~z-s4#1>wnKNnH+C)>bz2HseTM~o2@r3a{W+dnhW4n7hLBtYIniFvX-6imJ?0Ob5WYGM^fJ? zDl-g39XwNS=xS3mJNMQz#$R^RjWwz~JkFD{*VWv%2?gwt4TJn}ughM4SpY=6zvZcW zaAz+;{4)$NfH_@R%|66@YQLjPWHetcjV9sx>4vEWsGGJD+*g=~3P4mcrQ=gIgpu8}MU6nWO1#1VMBADIb1Dp9Mw|2fs}TsY z#eQ4=q4#j+r-Di9F*bOO*hi6uqsZI{^B(?@gk-=4RzqM)t+#w$6y|X9MRngPO^|t` zBT(|BF8ge)?_&R((;9qDGq+mT-s>{USjOS05U)n=dDB+mMA7AgO+RqpqSiWGG#F;twwN1jmff@Qn(np~;$_u{}#nJr0AxIg?k;|GmI>nVaO6uNq1PHcjRP`)}mDDkH1mJ4Ln3MqWi{^D}ODe}ttTJKIE}s0}^IaX5yQLUYFTo;)RlML$q_8HJ50N9z9MZgap>`VT%vSB{hwh zJS`UEiv}x2N&RoMn?rXk(~kcvv1%@OsqvM~S{k0!N7_b+Hb z8}LjQ0w-FSel{MA<2HGCZZTKN&p-^9t%As+^A6;o2gyj~J9`29+U?pf%mau`0m@IRs2O4N{WAM-?qgYE5uS`{b32pHV`#;3f+QBER0rdahfe1#2eb)6p!+4rVj*2<%GlQ$%s zF5p^o#5n!Z+1grUcH7s&4}wdiM;lMY5l>*`e&OlKs&q#hT`yt<1+1@#i3gox{Y`p5Ft^DkU$ zHa%y>D^G>Hc7ap=n3WBg291B(wrwUGRYSToNrJ`~7sW4!DzySX;BE1egLms7VF;ey=p4 zs5huTy_dY-Vo}vg>2`Qn2%#k5w6$w2gLSet8&4ENx|q?vGH|H#{QUpvShxS#q!P&t ztUexU>HGuY;5|l>l8@bJJzfa@txJiR)#)qvf`~S*mGss78k^g?W`aRt|dQq&ENet(uG_Zfi((pxYF*p;w8*(SpV7A*Y|IoO~li?d2r8{ zrTw5y$Ak6oLcm_wCx@8wqVR1P{(=X+eCc^jsnI2X!F{8y5Osz+NT7Z@5?xsWG+!XJ ztGWIe&I8oa31Gd-Zmy<&`H>We3nSt_pLRTeVbN38vJGJ%j+;#FmY4E1sZVm{4f5O@ zj^!cZ6i8vT926b|FLQ8=+esvIwqm)InT&(qf7@E}TkzS1ySQa$D1?y5G*`9BgNOJ_ z`{h5)CJJX3I77yX*8K4_L+HE4M7nV1@~wWqgSm(7;(JQPAD<4G zpDa}Qau}zV*!AhaaHsqP1P(<18zUfCqxHu^67s6@ET03V**aTUhMl71;D~2+)9fR_U9KKl@|MU z>M5c^vG?HbLRP!Q$RXknMfT5xB=npV%~&OB3F`?D#a?SeU09e|RlXK}{QkGmDd%P8 z$rneJ7kOagI5`_epv9?2ns~L8C&<^Am$R%o2-(8ExS!J1V3Ju}7Lk!T5l{=$YDtzdm9C#0A zp#m2Ly_PB|ddQDQ^ryM)cl(*G_mR9zv3-VakU@0#0yW$iDx@Z6u_Gz|wjdu)@$ktG zD$fn?R|(2XE~I08q!2LdN*L(cu|Nc+)$0MB<6R&aq^y+z2*Uy=2QZbhbnDW9J{}=1 zE)CaO9&>PTa1VaaR)V18yAR{JK@^W~o(4j0nQTw~e)fTTpAPGqpGd7TIhj#UO(kry zCtps%mxX|hC==%&z;{@b!5wkFV+6K#88B)%A3Sc+3=@E9q6H5el`s$Tyb1y)z*i{( z!@q~PiI)pIv`dYeYV{cbT_7Kb3=5o(g%ihH{vo<Ilv@DF^vCSc#IHJP|UJ7 zXe81N)jLz>rwra|vlf+Pc-=q3t6Yj_OArz91}>#nf7(tEvQeUu2jL)aT<`{oJ3gF^`J4#C~sEkFd9;O-h6f+Tnd?oJZiCAho0)403C9=^XncBgi> zc4lg7YpJ4Ax6|FX``&Y2`8>}{*n4Fe)Yk;Bp`f5p~I!RWBaN8soE>nd|Nx7t@y3P0l1UcX^_^S!F>ts9-*;u3Y8L|M>k{GxC3 z&!r2RAW=Ix!kZSJ5pPE~H&^g;d^?;pmxh$U?_w!4mM!%SLmbgV{Zok!{o3Ai@qQwk zQE>J5m&b%W&bNM@OuLCAl0)popvi+U*0J7z{~%}nA3N}`^VkT!WMZwgTdHWjm3Vmr ztk$2jD#qve5sr`(atB_bhT)l+&sRrtObfMkKg~wcclkyC^EA;oI#tNe5#a=J2Kijsn7?uV`7C1gZf*%t!pw{X%IR?;@$cS_?9b#G_l^5^ z!n_wnBoAtmoGetOmK&#XygI;_i($``{7y7Ce}?;?7yFA=;@k-~{cFlI%%O2SZHMFY zgxHH_grdR)VTj8@VMIONU-cKK@NDL=n^5}%z^dh2^YOXtaQbmXU=lx+eIg&^r5HPrxAmB1!+DF4Q$w0GmmRvoE2=udcpc(~6D^ zoFo8)S%-ID+aRE%zz5 z2zG=J2@z#?T?!f80JRFoDS4~Iea$k1=EWA@5iP8~1eT1>?>GZmuNwtD&LnHB=O~(+ zo2LoDf)aBWh@q4zwVe8``J>J0bX{uhpH(fV&GZKvrBo^$ky}X$$xs6uoYSkT_#_U~ z-oYdePTgtix!fMN6$_`SBJ~2}=O^zo!@gK{lQSy0Xx6OGaD4S^?PlvF#Z*?Y>0(_* zbW))>@UneR6%`eH5!=+dMwys$qwe0{zy44K&(V6EK^lbUFzQeVxqE|7HxwZ!1#0@Vbl}Z z&(aaxAJY-C+4=-?2HC~#i=(ehr|jqK$(6c&|7o)A@&5WFolxo5{=~5yrFlgx0at4w zc(6=M!-)m1hA5)F@57o0q${c&XyT4r|AqgTs~BjBovK1>bW%?^}17jTAiyjtN7COn$LdKk7QwKNp}WYy!WfhQiBU|X^zDG zRpg(~rF++4y$Qgh;H|RiH8YQ-a}BUrj7x^FJv1CB4iQWdg8)$;PZVj_d;~c;Ibq!& z=5MxMnm^rHld$^HVHngkRxa^1Bq}QENWFf18@dO!BN)|%NW^DQ>kb)vlb3+YdiCV& ztYZ2>sskRCsMdCA{FrW~P?eI{_o4hlf_C*oyCJMZOW;rnH=lGkUdc*CFR$mt&G0Ft z4_jBS!oA$+V3rMf+gx%&^`F+qkT6Li5RF_XOFm8*QeZAgBa%O(gT2#pI*$lBS?h4T zJ)?e%GR-zq$>(9-rHU|A+?z=|TXhYD5Cmrn;>r}&ecYhj_ zSyq|H(y59+qAe;teJ<6hj(_EJaKje1`c~{*R1Z9NJkr(9j%6vGMu~t)ggod$*4Z{anfeyQsW@_PUuPRdLAr&Zi5w9B_pTq&u9IiHDv;%t${ebP|e=YnF8@-!m z44yxI{rHH<8KtF(y^;eF=y$x1TZ1NfQ2tUQ^&KloCu{8psV$EdvxPC8;k(bGP|3$2 zb38|2Fo}?~33;5wRo!IgT_LZkSDG>veJF~3sPBGeo6)Iv95CF7NeS(q-@gR$L3=n= z7+V&DMA*w*@U9VyUX99XC?$r^>1{+nz;}i2@FXg5bJUu>zWG&rE>ip0b#ffbW+W|_ zE+{1`eB*UBx9v|sC60LOODPF`dcsSdRB7z9Ta-=2=hQz}xea-^JwMwu%jm1I(KeZ{ zDyr~#=r!#Dqtni$&oGUZ@$GiX%jQAO3i1MG$PSLUUsvN!7^UX$7_3qwr zG?&#Uu;2?(@C7xdi?#oxt*PfLPScbIz#;dk1j6s0f<46;2#f$qClKa|@*m znnL+{m+{o^U+hNR&O$wT3JJa74*#7D!Z>@D3ynI>Zh=x^p_Ywq)!IN0cY3%vrM6w< zjeV!d4l+lyPJ^>%Myx!Bh`(`PtQ2J!2%o)O3b;~=_5m(r-gnMeAgvtMh7!`2qzb!e zktFWqh=2QjCKiVENnf5fY@MX*;OEEda{rzTI@MKN%ot&_5}oz8!cD1sPSRf9kGZ1$ z0b0%0bCvt*s%FX=+?c~Kl(1cwss;yvIk^f6%CA=%IUovuZ=6~{H z9qdbz4ORI6*+J9wtM%<|TC?HQ7+e-T4Xb6+5}kSq9^1vTc=3b+m5lEpJxCr;5B1ZV za_Hz*$Y6c{;=zipciNH-xjM|#U8rIAyfC*qY=lNx&h&?YtaXG;Cnwaq?8k=_@QtVH z6YgGol)3eu=dAaAZm#A!sIZ)p*Q~WotG;lp^LcD=-d)rLF^yrh@=KTFOS&6td8E

z%Zlk5ALwJw3IG+Tl6OhU2<^;A$#R z3@Li-PZk+5{Uat3@yVU3xlGW9_d44eVhqEkjn@y3ik1w+(xyiue?A81KjAi16mUK; z50@3D*C@**U|QYZw-Ow???#^La>H^T&ykLZW7chy`$?ljt&%RNR%dT$v67V&cT<)d zPQ=zOkI#M5;6xieLkcRO$0nP_r5xEvB0d;laIUe-EQfdEy^RWW4KDlqrh|!wOz`kZ z0!t09zerYmSuDnL%cs8|%vURPM-Vc8Ry2+klzL77xg_-i2nf@q`n0|!x9VO;x3Zmx znA9@EL~5ma-eLG0`GaW!GPcW2^tNkDkex9~f~7a_G-Pv<=~S~d_@2Ak;gF3%hLi4W z8gzBD7@u5e%@Fq1iV%jiSy>i($$j)-(R13&E1rub(W)fVZ4amYM8u?&zdD#R*^VS; z_v(}l!(oj7)hKelJu*|__3W+U;N(;}eHY06{B|fs?s(ao3WREQ^HEWJc8D1g>9W34 zfpQX9TkgMabpCmM%vVmMm>KltOfnfxm71@zvC6KNWp{)i_9b)u`Kwj0hI*nB7}A@_ zma{ooq|RW#_N6mAlDH-IO+Lx>@rv1a@wg)ipQA>)pa+9VfBdicYAY*_#TuK13!;tA z2*wrfnT~gMICSoh@Tewz>s?wrwwM&XptM%v)03^SubBF zX6W)a1*!K#dHN3y@Lhjlc7#|}Va923S@o8-M8qR*;eoKjGvl0|KJg71*Lb`$Y~5my z(h<_D*5GUb;=7}$E~fah$S6BGM)YUHY?Pj}%>iN;%NfUax(%I%;lE3KPuIV7;3$Rm)Q*4-Iu_goQq86`YoWGA)L2R zt{-*W?DSW=_ERlF7asc%jD_35?2)<2na>#{tOHN4hZcvCm;0~2U5$`49<&2zq5g`) z&52>pMo$zm@qDe@yF`(d(~~uc5Vq0CUyPs4J#&%eOG$m~-)XR}Xn7_w8bB?su5>L;BE+CNCQ?`9d&z{LZSZW~L3p|Jf3$Ci z^tF4e#D=g~N=&A%Bj42VHvz@S!0pMKX7U0@Ah{KD>nP(|IU_QHi_*`7EM{L)EgBn za_Zf?6g0=bf9XQBP+)@nSZTj!t!5@(Zj) z)VHl3a6R^Fa^-%?gRoO&$H@Esc*S>xay8KEhGA4CXg`I~&9?abCcgyJ<7lCFL|zQh zL*FBZI~WC@Lq3XRMIo)>GWT;SX%#&Kol3g!ug)+mO@*gcKbgok^sR^;_I%iUj&D4! z9_p(va9y__FLql7ZqK)?lX^7Ft^TyMxx()rue1~p--ThdEcPLH5E8N0EbA>#s~NoC z0;O=GQCIaeY!v1fw&hwp7M&WqmHh5E?OTfZib=(GPw=(pJS(ALc#!XXqyhVjl^6?% z5gg`NjlRc2>4?bllGl(^Bc_oJ+Nh7KR+EJ!Cv#06KLx$7Cgt(*I15nmSXozpGHG*L z4Gd&PMiL28T<%Yy_7V(hIw@3RWBv9lU1$RQrF!okty^4I z*f(+LBJb!06gy8&+F-1P^ojT!C2g0QZNe=aBbWn(r;$fUGE0ruvcH`ftu&9<*a%>M z{OBVGn<|j;{BW*fBk)ingKjaJnU$-QFg%YXh(YJ2)8;D@a^>N5)>pu8J<9@}u_7H6 zBmV96JuS+s{vS_-_t5xI6Y7BNaT$!shwK)G|-+E%wmn`M; zc=7o40;cD^RAyR0_I2*yX^% zmJA6+43rK7_c00s4)z!}oRmke!F88{Sim)Ut;07aUnyBWe=w=~A7OBz)eLimf?htNwN6W2n{Ig$uf80v-82G_9t*CjD8q4kq&+^JV zHbdE2QArt1O)1lZL-C#|S%O66DQxa5>-R-@ds^}7Pa(X*d|3YxAIqt!hRT zhB+{eWY)ugZ>QOn*eK$2Dy8eDZ zJ4WU+Oh%@3*Rm-gGTz(V@(BS#CBm+%c zF~Y$D9@zfHph^EwKCvni>5p!|yrO59fUr`&g#WklT#Ww#LDp>B!lQG18EA`yDTN#&V_?GVnLfHsXM&>3NNF1llnifODEtJc+UUi!8$22Vz9Y> zqpMBp`(?XVH16%zLFE2@zlYO>2w5NM{;cx0DYYqpMl%C5+t1)rn_cs*wBzbjvOAS8pch2g42G zvshhQln(GGl8hz>l<-;G*Kql=PS>m5t3wDig0++|>LSJ(YJK&R5ij%pFul^=M zXZx&oB3T&Qq_7z^l%(*xe4i}RRY>Nxct>K|h`vXz>i$xh^={kj+=rENc%Tr!0#X{olG*3ME`z&{A0=l zZ+f&?Z%HK`NmRsv1~Q1+)=&y9pk|+7g6OT;a>!_M`vIGKr(L6H2G^Mxc7q1vzXLmP zJ9Co)QXAkrHq~)ZuuAV?k;v+pt=>4*mpVW72@B;=r+2_ z4JNX=&`1sjAfC2AY19d{>>G7T#lE%nLAeF$@0<#kKhITFyl=0R z;^<ASoi#9hb6&q zj7N5_AkA9MeZou6ol!B5i<6i)^lFm(mXp1h?BjU*Jy9f9%SD6r0)cA>e?Am3O#S|x z@FRbaG=biVqJdBvQ&Ce%H;==l?OimV)7In#2HoKM*(MLFv#dgb$E>#q_`1 z-^0vVhfd3~B)D`VQ~8Xq)0bi?WrqE3r9TzxWL47Dn4f-AOyU3NxZOv&AF<)EHE400 zDT!39q8KGOfruNw(e*P&Q;{uO7IU7Hrp(4zu*;a7gPdHSt%%KB5ACN7V#hh2wTF9G#=hC;< zQ6vU;OEle3M!$9Zo-srt$igwZ--U^Vy`hhdC+?nEJ5k^8dYDzE*Dgu59Z6zLC~B!p zR*4|sav}CB6c=4u%8>`P76c-P4hoe6o&fl)Z!q>Jt%SN-D{elcBN<6`@QE3^zT-^T1V#I1V8G=9$YSYCOE^;g@y{pA2R$i3K_htPbRzHt zwI62pr;8agyw1Xg`y!5S$~(;G41}7#gvtY&%{i}8Wga6qz?5>rFf)0>Cx>xBX9Do5$^UcTPs~0FU2=WR`9*pNH035);b%jwo zN@Y5zaW*DHn!=vXw!MxcE2`H;flW-!+1;#Bz7B{&l65D`=c7eSh@rt@65P^a`;X%v z2`SBF{61T=5+P6Tkl!-1?gnIpVPrR2oYNFpQhda_op;&W^E#FK{^pm*Ij%V@`$K|Z za*h7;6T8{44!sdkB#0++%#?c7`;%ifV*Ys9N&BE!Z!hS1A^XqN zJ+ejyX#{6B+W=-GfQHRE{`u+t7<^@1oZo2OU#q)bdyuO@P-9x%LO;kFkj5?9Zr3^p zH!uA)_LWgb%`Q0Y&XN9b#x2Tc)b+h+QxtY<``R-L@pX{FY*|(;g9}5^r((}CJ^o>r zRllbf!Y6lohI2tctr({PI+l_JyX881i}C!aWpxLNd7z{ETC{BTa& zMM;qwJQ{^`9ov-#rW9_Q*m2Td@d;Le7-x1M6=fD7#Yjx#E9C)ZqE@2ASEN~)?{&MG zaJFFAqFMBS&uZZ3Ws0Kli{WFHCPYcJ5{m+tQ!Wb~Zb%PWkv%scER@+0EgenoyIytvQ&NstZOku2;DkI(jid${OxaTD`v zZ^-|>ev`deJc~Z_@?RW;nPYVk% z)534#%Z2M4XK!J=WcU}L$bH>gWD!zPfBs|1ev@0-vaoHE(B+ZQ5|~CCP7?WTbK7*z zxNt$$6fw@`&FPXbx>@Q7`ewyG$|aB8vd$rL>x4tAa6W3}kB4&7yjwe@- z7`MLIysDy6c#q5(K`-~`J4xLvpEA<3cDFd3=fj8h%6~hWHKdoJc29{d%27>V#rBDI zqY;F;UF#1wD177KEK;wjgMx(Zp(Ng5U~!AlI^Ln+|IMpKzN0+3NVYjaBB$adBO~WF zj46{d4?_@Lf$IVbhUR~bg0|D)A!5SFe}Nb(=1T_jEDSIj;NgZNZLO_kWmo|{C7L!U zdNlAA*6WM?8I|9kihq-$`0R+pPp-iH^dc7a(m*KcOl5$W_JzQPZlVPm)Wp zo-s)ibwkwfNQk8|a&E-E0L=O=QDRi+;Xap$y9sa(e}-KAJ56V@b{GUSSQNcbxva87 zU6b=ICH|z(qixif{)UNnfShPsJcI6 zoVfY&TJOR|6p;)uO~7rMj*2c+o)ww$Y_`#@R5|3wMWWvy^Rettzugk-*E*7VnX-W7 z^KO*ZHI?Vb@86ky_G4dm&yDocwqYgiu*JpEU(3?@o8sc#0Wi9!=!1c-ShNVoA;*vC;%D5q&J$}5r|$m zMQ%73+d8d-KN#Z&;`)BR@&*x}8Zg1nV<z!;=RVWSXN)up8(&Rg#JwCE98)4|lHG)DyF7g`h zjQ9II51=3_Z>Z2{l@a`|gkdRAWnvZuEQgp#}O7`tMbr^GRM z+0mdGw$uez3t?FHCNj`t_jK~@vTy6VfE|0^&k;1)@PfuC45LKf>d($0eOARl1xt7@ zy6iwk?-hPcjF8r4Ug1faY;{6{oct($_g)YY zN&A0orvlyMzZEj@-MbZxYR%=lqoeKN#;`~P4C z2z!qm4KU_DXP#Kwo4>O_dW0;|Ou|B1{b4GA1TCt9DFjk(cN8g$N`^4NNa$A{R|iS? zJ+!>!ceH}OPdeM!&$O9}bd=ySv|w4jQmeN7$me>H_!pGZ5r=^Y=&;8r0FA!~ZIn%( zCw?eGX8~xJ#*5TxZ}AQ>z-HxIY57rGTWh`Cq}h_e?;?M9xqlt?Efn;9 zAH|hK7nhdu95%Xv5^6G6W${xnjsGJkC};sJj<;WH*DTV5m-dA8#;E=I#Dvf9T!=!* zt;lZDPxWG^5O6!{JzS{eVu03Yb~{clX#{FX3CxYp{xs9+>8YxicxBSLqdgfz`FRg= z98}N6+1a?a!ywr31AvZHhXV{5Z90@J2UI*xthQ!Xe!pir!tpODrKP1MAS7PH)dB!@ z0Rm!jH69+`ly5*vO3I7u3hGS?06Aj6<1p?uM9lA>Ogk@C#BTYhH7>0(kz5LQ@z%MU-)uG-B01GNHrIpM zQSaBtdN;Au3b`)((+osA*dA%LXdU4@)aG%qf*y`VpG(s}6uuV&n?Gk+c--rx4FNDy z!bhLAb~vs(*3}iC`(jS82Z1T5=zgY9RRRE};!PwpylbGx$S1LzeDJzDTKXeC1!Pnk zWyX)c;{bKm#iEkUTsI|jA;MmtthV~RJ6BmC&4R(^$6jkSquh1W8$;O;36=&fSQ?|& zpnT%(15E7=-Fwjp5sFtAK{86~i#d1ANMk0AME2Y~9%&$yn)UV-3Z6i5I~nw>h^+k`V+S&&A#Zp-1i#Nv-)q z{guIw_67JFhX3)<8`B#DP!;JyB*bL@g7R%s^&8X5$)6O1Tl5oJ2{`5 zHH5?5?jGC7fb!te8dT@^_Ti43{TAv|arElOp!44rsMhPS0tDusP>y;l~`nLr>7$ptdF+ud5{?5xA)1mNUm8RQc1-rtcuy1(Nnv;Yl6Gb2cxL-k;` ze5y641x`=o>Kl0!Ax{Yj!sA=>Gx4}sz{KjmUYGb(m=0MIt3tq@biCaAI7B*zeI~Qb z8-zS$yVEP9NoE?#NhTR;9gXIp+vKi#-p04Efbl455Y2PuD5Y^g_X9(`9SbjlXA(B3 zi5SqE=(1j`5GPu|boAi^o)8kcFyugmOgCgoZK_z;jWmQ=dJ9DAE70#E;znc)twfIjb#+)5~9#p5A{qpYg&k z!edaDaqNrPi2eQ;Od^Q1Jo_*}hfl8xZocvmK~xoGebaNXQqcF}%xLQf;s4wXB()E+ zsV`~lV5Ro6*U?>}zc=B~~m8ZQ?d*-uk|J`bvH}NOq`zxF2>D77*ls;00gkavX z91ewqcVp+>4hDY9&Mm8WLU*+@&6`o4EiU`{fc=9-5DUo23r-3)O5$_~n4Su_J?A=} zi3k_GDG-~kUFEYksI*>iozn7z%TFgsG-}>@pY`f!=5l`;uHh5!^+r#mrouB*;;Yr0 z)98T;vuj(;TG!%gh+Qa~iKwgrL9i4u?%u4elj#Web@KBA_j4SOItM^A_cyPl2NYh; zla^;bnCo6-e?FDOz0<6aAN$fZIcu<308Ayl>s>#b{|V*Z0zTs$-v;>kzIoM2qJ5=- zAYHi3B_!+_V>^AO6amFFv=EMRr5(?xOac+T`}Y}eRsbx`E#fB?%cd^9!KOboX1&JM z@wGGYvqpCl`7FYU_tDbCai!T%EU&{xp9wY_F~9qJKr()-un}{v*ey3@4dDGizSp~M zDhWuSRUuJ=DHn9!iI&#J>1cnWnM!|-yGOLG&)D!v2zs&QQ z*`{&#&iXe8u$HVtpxZQbLHwSeW6I}48^+lLVv|E=c@NNn{$__@`q$blm}d8$^YgPy zOAaS9{o(WZqTc)nav4sT-7v!L6~4^s*`|UPDS-K`yA`|K+g``XPP3MhgA?b!B_mU% z+4IB51qRvoC{5cF9XIwQ!iWWugBpER1ex{Ugkk8dcgvZdUH<}1KAB&@Dl$#W>v$S2yfCAAo%aUbqVym;%ND%QEs$f zI0ni)uFXc7T~f=I z{CRSfnM(v7?;l9N$tmaA&gLu1=g0R(r2oQvfo1L=(*s#{GN~Mux^x`2NLfY*%2*Yx zkn-;=Vov+aMVQZbt@>OO?mlMZ~6#00H){=SLBI##jaa15y*nJOvWQo1|BO)_9Q9|OdJhx+#IyZ*U zJUq`?J25mmbthUX3||Hk5ZotP9{J_d3H;l=Xh#fqhxpnWYk;4xI*drg{C0aVskkTn z4ShBnl&bT4Sv(#**oRE=P!JWy&(;OY(DztCFY5^J6L-_>ygR)TN11QEST{3y?=)B8 zQjIxOfYpH)=JF%Hw*h}*(tVIa?__sk&A9ULp$$g$N9b}??z$+QLf8a8) z--pbcb?ezb(bcd4^E1CU_$O-&AiI=$h5mr$+*=1vIohw3emguNTqVTeV>Vh?QTj_U|`*rymrSg~_k|6I1%GEU%L2 zI^gx@hsYigmcq>yllYY=BM1p^1CFG?ZsOs zPa{%(FIi?nm7Q|7ofkjIc%D4mSpe%ZLikR$6!H`u2zNTdj|Ut=%KdTlN?Ok`-ls6H zLX>>EzT^JXp*dp!7B_4C^$QyX|A&_AvdkIoQgk~bJ}smBXjQ=9t%lr zVd~?ci61w4Ex*)&LmhzGxPLEbJe{p?JUWy>LKd!Z#s>t^g9fk0lW zYNG4(Y*?>xx=zDhXOf*yrPg$VpjIXdO-xU4tqnF1*O#7ZA&+s1Qkar9?~SP(zTY4E z)RGaTEvENl_^b71inW4w2^=!fSaHNb3d-}keXT`87zfwWB@{cDst*eFJjYE220B-7 zGRp`%3co6giCsrz_3aF=yQ1Zvb)>Z^bluF@L@b0=WClm+Z}OX0N7v39i*Of>>Ow}@ z{k~R&)}zUwk&gAgnn7_%WK*ZX2?utGei>44DmSIa6%JBJNRQCkmFP(`@Mvy{Eu)LS z#n^b9KM!n7A}xq0V6(&@j36Rnjl9WftrRok5S7Gu!${BS`G9yBX(LIF z=FuRH1jniQUUAx;u4V;orbUzp(n_a6&N^W2Vw`9Jrfs;K-MQ*n1USC1Kz zt9$^)ZRy;-Kjt(5yVT%CVQ%}A;&=A#M}8KCg_7{vStXA^!Pwf6!FmIksgqMbH+mF$ zUlmCD4BEX9RHF}2MzwCoBz=bA{;0{az&~Q~lVpq2!qCUP#!aVQ9>-?cuddZVT;u*> z_Oov)cVgn7LbfW6m3*58QB@4TatRKJ;`!>wi7E@L5?z!z8w!@xO787M_Epc-I%qwk zGY!Xw6RCQajq-Q;%~JmcLg_c;r6~IW*X4k(ikYNSm6k@mkyA4np^ULP4I}yZg(j5o zE4TIgoQ+W2A-vI>@d@|BL>cM`Hck-&biAI0daImgVLPa7E*&dQtF`$Lg&L|19}4Mw zlg*(%@0Iht4gbSYH+@n!mYy-s3uo`{vop0o)RIBqg3+mYV|s-7kS-6--y>nquU`Mc6_lGxHhKPU3NxQDPvasa)OLj-2$sf@y$kCicU)6 zaWQ3;H(GCyub7K@+?>1+$&#Zn>oYy3XqxEN7itcTf#$dOp1j}R;HO&(#=Yq1!J1(c zhC3CgrBxmL5?%wpJ-jtS-Pqb%JJ~wTa4gp!#WZ#)xLnQiEl)~{4?XCwR}qBFu87js zYviXGXuRLf0Z)&o#|?Sgp8!=}r>pQquHag=&HlTbP+XSgt-uYSV9JvSdlr%;9V6=t z(ZHHaY$$1}2=Zx2oQB*zu0S?Z%EW2d*c+lKoH3-S1oqU4u-!;PvJ zSV53l%TTxR!kpJ&=pu33tX0+oOB8{(x=#091^0FYd zo|z0dlepC)+ICA^i;zmvnkz3fSyXyXumY_)grhw{3rIGsNkd$^74BgNte8*~P2Eb# zy%+csQ})?Dsw;`}xGqTL{-NJf8X?~gnFD(w;=FFp6l$#b@+8|9E0z&E0;GOi==JJ0 zmGR}*zTt@ZV(p|NI$3EvU^HBt3ydFgsUx0!KabUmK2fxUC-SPMxUv&UOxrtjYa(;i zf_M5mP80AAvzzF_Ly5RUv;2PaM7w<=61ZLy)=9m{CX|Bg_aO8((4zIwPaXBGE)vFm zo_^}iE4(I&lZU-)9rONCKDdi8y%UB+u=?j>RlyBXK|h>2a;9odQ~lEngf^BF(Nr>=G*N^oHii?87idqZ9btpYrWBK*cbjm zH#GcB%I>&~pZ{|5h!I>0e@P;JE4Z9_*bjL$={#8*uhA9Y;taxgr6-UThuVZ7*cC)W zaVZWaWFGX-yCssy-bjTI1L`jxin>7ce*=U6yKK=-IM5zv>tQ-AZo29B@ag<$>mq0EWhLQ^i+aw~srMy!I@L8;VB~AXBL^QTO)PHAL(?p&+&8%CYgNaV=r;C)#@S`%WnxYE<>MnHz)=Ng!-nm=Rc%jdp~K8JUkU9|La&E-%c1ED zSm(V?2WHm33X_4V+x~$81z?n;lL$fkxUo{_U<9y!q`Nyv6AusPBkZPwcrWzEd2jNi z@dfl-83&9k)w`d5@xve=$`lLC1qI-ErJ2f$jPAk-u6~yPz^hm$Rc@T`kDspYj6N(bE>h_>I5UuC0_pKC11z1Ekbzef`{T?>9tQb}vs_|mx&l62Lftg*tBXKjm~m zdeCxBRk_j%i#kgHY^Ky@x@zdXEwLJM<_8|CIf!-9-;dDUMpLoRhMWzOT``J|+jDqjI5C);(@2|H< zCf*(=km8^7&tq$WXm=#NBAdX73t%1A;Q*N5!@9EH1r z@~IOhGm7ft?+^c(r7H^^c(sm_-WibD#57)@!U9YV74cx_2T3ibPXVTO=KJ4cYX6&* zhX2=q(iG$8?%~k~++rqx|5gC|NWH^GFfS3B)qdl*jEsy_fv*4r*MBKSYFupg)>cmA zr+*pTOCAM26`7da%iV0(1==V9{m$R&bEeTk&Tr zft_g#?BrmYRg+ThoO3=5lOsP@Ic>gwj+FBdWk*Ex#ZbOj?=3Uv(F<&@CMT;I;U`PK z+GzSu>c4&lOgP`;>2^DV-F#J4=!%%q8qB4=NDLbFx0NmfZ!d3nZ04!HDmJ`KEM-fE zK^AOvshzgoy$n4%DT^c)9)!LKLob-=@&57`oV0NUn2^-0G~wuW%6q5TBpJ_i-ytcW z5^?G_rGblY| z&zI5ESYZixp^P9TEcw`6Ig|CyFc4@>`+hMdJe>BZy^MnnCJO65v2LowzpJNGPSpSd zCCrVkhjCNVc&0EMV%Az7D16XDUS_O7z+(JKqx^n*71v40;UACfEEyP* zO#t$a<@t2dgjp__G^w!Mly^#lPqC_yW;gCFynMZ#9aZ!bd|5;-89?c%^u5N$`H=w* z2XlkvW}VV`)jZJ0x^%9@cU5%!KO`t7X08<|j&T9@&Ma+JxFLTX_YL zy1?kjT*EUE2dgX&gSSzQoCgRTZgr(zcbkv4LaPT#{Nq8_?da%?goq$txrL-Ht+bR$4N^h>{FYcv$2j49Kv8 z*knL~hyC$RCiZCtb4VsnJ|Uhe>}R355a$fhWwrYlMW1yLg;(9lc;)sr*6;%k80!gs z5|q4_@!5_r&jszm04a-}VA1E6<~K}QAEfZmB*3++Dzf^HIl=F;Cp-O4Gf#how0hW+ z(2UaS=0q!lq`QwSD9Bs74q)ae7)&uM3f~`aSWFg{r?PdA+e$pI24Yz% z{!ZSZ1G6#}OL)#^UwXnQ3sllR<)Bc86vDJ>c#l=&O%{J1fsm?G!r*<9lvhgT2J<}o zvOY$u0gh|yQaJShLlm{Pg$Bb83zT4rAkO4Rq=dH$qR~mDH+gVjL4oEwVL%!q;hk>w zW|Q}RO^FQbWW`5DCiG^&&pRdEZmB&lc0e$up?{z0m+zFHj+yseI+N4wj))|j;q?D#tWO6ez&Ixvu${&B#fbo08<^dM!}i|dQkK<``w5iG z@~<<@IJqyX7zbTReL{T#(1vJNt`CZor6=--UP-BfEFu^BDs~ocvbbBlCS%b5a}uke z_~n=Fp%g|w$F0drv3ig5e1fn8KF8iwa*;pe{Prh))l;OLfo*jQkK`}J+@*$Wj<{zw z(%B&bv%C9MoN$cUws^^x--Yq<`rUm`& zZ{FnLj|eEysvydxH9zsc_nGB3SQW*o9bWM&rhv!vcv`Qw^}VCANBBo;)E5B=N)VIKhMx9Nq_DV7VfxijJnL z6{(p3SD7IY{?Q_&Puw@bK=Wn?x`HJq7EyZo%;vy!ajyPK^I702gP}E$adY68CMMK_ zQHdEqvi{rwO$k(&5q6(NclyV%p6=PZujzz5w$U%7+Xq<^-u$gYw;{@7y^~qB2vh*h zi_K$-bLDy`>+lK`wAD2aQa~J^Go^y2c9(Yl{`u*zhkBVuieh69>QK_UD)J_vBamY(J~d;T zPxm$2JUGS|Fva?{deRX@^xt0NPKTP`U950 zDmz25kP=U_Dk3Po@sC`qFzNrj{rG$9k4E_yD|L7jqNk2~X%h1zSrZhlWZJUu=D?F~ zZNTVaxpm`M^!5JTT<-kk35a3;$N+|r>rYQotX9HM&%R*>jWNG3^D`cd(>#Op*-*sX z%#)`8@W!MKp^Nz_NcJj;-R#o{k+_Nm&H3xfuq(^}?DZ9SGZc_Db zP043>B9CX~Ty9vWp2}w4nIRxl_WN5#h9pJ&GU1mYVNOj)Ig|cK_RQUb+jFzn4)>+G z!E&eVz8vBSwumvw?aKHGMEX12Y^fjl-ol|8?54ei=nTN^pvaz5L5VsHed))ZEdt{K z1Oy3z3F0jlhjpsE)_`+$ZFBKPkNx~y*(C9lR{H~M&B|n}wURW5$w2&6;8V-5h>=Ht5CV}zqCr>A|p03lV0y{;L*aw&?TSSm##LfE{@fH+mcM>*c0>& z--#Wb#J>xyNZydp$d-yQEzuWal35n?sJ>;+=WAj3_U`sx?qtt3i z*_{BH8-V$&m}1=ULC+7y8u)yhthX)o;g_Xa?@6wn+?#N3*OmfT&pNpUeSSQeUS9k@E8sg~Yj4ehoAu0T%}I?=@WxHn_H{$J81ZR)-jJR;E#Bi> z7UQ?{Y9D$k?@oJ!fn$YvuE`*F&3G<&F!;^NqO4xXd%vQ6VZw9%k4nxfs;O-Y!$?zlS2&?J6@)`a zn)D(_S5bOVP#}PqNUtJ-M0!z*p!6=%BM=l7IDk^5g9xD`QboW(?#y|H31(ktvEfBzgT^sw6cwZrh>he%81bhFVJQYv~sn@+iDwxQCd06E#992Tn~i}((9cFca9i&cr)Kq}sbjY^g2+2$!1BYF3)2CX42 z3k(Ath!xI|M#JH<%p&yKb>G?d0UT#BO^A1W>W3Ny;fi10`Vmb!5p;o`Ez-w*iaCXb zX<}l6WcW}gGF`Ho=|;a9BWGIXR$vWmfV&fik@+A?tTcvB@GtISySEKuyzmSZhMOaN*OIuNW3VYx6y0OCC2mc{9|6n}tJdF^Y_9+79;<(T%btil^%0BU&`4sx9 zt=U`$lW{@4Zm8U+zmk&e_GXHWhnrP24ty8T{u!Lo&Tt+YK=HJj@o_5BvzS*+HD5dT z5Z}VW7c?cUb1OztD)?~4vKVEivxI%46!tSa-bWS2Ku@J0eJFYL@ z|J3r?820n~PQ3z-QoCxnjh8*JIUOKszMD7T45GzfbE-H`FV6%nnM$E=p@-v3zH=Y$ z@mQ8Sb?6mk^H3BWee7RmuFB(QjYCEi-Y!p{NR6h!W{iKdJzr^PTp`-y!PHQ0RTv zov(4*;PqIW!2^xwJGW26gAlhU$Y@1|hcfooo0mVx36EbZ5fy7*!sqAjIfo{FZ#TdJ z79^+FQV*UN{j8Wsm-UHyWgJ!bnS`5c(lsMcQAY7#WM0wJE60io21_wfw^u|edbg>@ z4ljsjpt}fgM^-hWKt@v2u>bH9<}w^uAICdTJ&^%sS9TnGyY^Psv)MG$I{)m=epl%$ zBd8G_A!c6s{P@5p+)9RdC(h6aeBjX1)##VTm>_!}#k+F##(itEvypG2>6O6<(2J_N zVcMR|4nB-rd@<&V2A~IgX_Pvc#jD;<1kg?aYcx%YxX_ z6rEVMwcn(A1EuLXZ7kH1au_IgJCgZUeGYR}!h{$Qa$gAo3NfxyH`65EkRGRv`5^vf zRA=xC8pEPn{AZHV)YPes*8gAw!ECQ8u-CK6aw0@87?VNB+LZqG`>|OFlW?78R;Uk> zNMxU<(-PVsvYw)Hz4u|r^>ZJ}Kiu(PdjW!;mvq*`V%IC~z>@LY&zj`AAoxX%5BNhs z85Qzh8gPPFDJc`ioyX{dr4-m9#QdFL#>U($8tM)poR9%37wlUMBpup3C8(&qzf|9-(E{op zloywHMK@rhDpBkDB^icn-O&sPR7l3>nJ)MH-yriEp{XU`-T^ciX11mF`O#l1t{E-q zhGlt9ztIJ~!d>{Zxq6Q!ljdF8hyX-|eXAktS41H=O$XCN7eLw-5)gTLF}qR$OSMiq z4v->H*qTB2&BF^Wi~b;>WWFcki#6>P;6n@jaxYmFUE%WRn>=Z3<>ke)8`PIsKVM$0 zyaH;n0IO5A#^m@Q_f9mkps(W+W0X7ASGF=mfp!ZON zn{^2D%6J~Nvgn|#SGptC1B|YmR#`AOS>5jC8WJ&{kdpx!6&J9itY^J!VTHSvbZ4q5 z_KMsZ;FuTGGrPz;dWHBL)YZ3ILZ`X&E9*Rmt$(kpJLUl$**Ec19QdEK2#Q0aEEwPo z&Uec=&!6K`d{Dvid~$p4k$2wgDg--4M`r=RQk;`A3Oz#BVG!z?v>aldg`34D)7b5I zC;1H4mC=O&iqEgI`9KJ_-j zSYs}szq~Q3W18YYh9&r0g_29 zgRMMylDMBF__R_aJLTWA2}Fhsv0n6@j}bOV)PTuUMGpjM8G!Ni0H=&rx|nz}vzTQ5 z%8;~6_1~JiY4eSnDIsNU^Zp%m2Ei9iTXXIXr00_3eMNXUG(e3qN|<749>ZM{};^B#|(_!~E!Sipqi$n*~4F7DCBA6}HJ1 z)I_-($NMg&^$UFizRElb0o&}blc?2Lf`FSS;$)%G9~`wPo~0t{u2E|NhCAWA$psMd z@!Ey0Psk$;$>CCE%ng)7+{G^s7R=%C`D?SS`C*iTHTOEGyVGQg0W>vejF>-fv5d!_ zk+ki<9h15vd_&3iRz|s1RabY)G0VyLm4FUQNcqZm2xmU$j=EmZQ3H+5pq#zEJ(e+N z7b2Zxp~nf!hdAv|7_R!>m=}pmg8VvK@Kj$vl|mjVT2zhuDU5~&m?^F;|1glyg zs?@r&j1-}b=F2MU^*;NH|AKX$+3N5w(_AS{t$*p`M~g*m>c=HH1I1sm)Ax9kR|EaG z$Nny5$;zc>8t{{O?VWq66|MKtNAyrL6Y@2qQLpJ+-@{M11|jdltU7qd*bP}EX5Z5E z85`5Gbxcjk_y@F5H#6mtuMQ+^o6JBiR?vwOwY@m+9nzUwpGWLFTclJSh+ezg$+#|` zYvK^XQL^%sS?k#2{cxqtsI_c2r!# - The file does not belong to trusted third-party publishers or not signed by Microsoft > - Microsoft Defender Antivirus must at least be running on Passive mode. For more information, see [Microsoft Defender Antivirus compatibility](../microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md). -The **Stop and Quarantine File** action includes stopping running processes, quarantining the files, and deleting persistent data, such as any registry keys. +The **Stop and Quarantine File** action includes stopping running processes, quarantining the files, and deleting persistent data such as registry keys. This action takes effect on devices with Windows 10, version 1703 or later, where the file was observed in the last 30 days. @@ -75,10 +74,9 @@ This action takes effect on devices with Windows 10, version 1703 or later, wher 1. Select the file you want to stop and quarantine. You can select a file from any of the following views or use the Search box: - - **Alerts** - click the corresponding links from the Description or Details in the Artifact timeline + - **Alerts** - select the corresponding links from the Description or Details in the Artifact timeline - **Search box** - select **File** from the drop–down menu and enter the file name - >[!NOTE] >The stop and quarantine file action is limited to a maximum of 1000 devices. To stop a file on a larger number of devices, see [Add indicator to block or allow file](#add-indicator-to-block-or-allow-a-file). @@ -86,17 +84,17 @@ This action takes effect on devices with Windows 10, version 1703 or later, wher ![Image of stop and quarantine file action](images/atp-stop-quarantine-file.png) -3. Specify a reason, then click **Confirm**. +3. Specify a reason, then select **Confirm**. - ![Image of stop and quarantine file modal window](images/atp-stop-quarantine.png) + ![Image of stop and quarantine file modal window](images/atp-stop-quarantine400.png) The Action center shows the submission information: - ![Image of stop and quarantine file action center](images/atp-stopnquarantine-file.png) + ![Image of stop and quarantine file action center](images/atp-stopnquarantine-file400.png) - **Submission time** - Shows when the action was submitted. - **Success** - Shows the number of devices where the file has been stopped and quarantined. - **Failed** - Shows the number of devices where the action failed and details about the failure. - - **Pending** - Shows the number of devices where the file is yet to be stopped and quarantined from. This can take time for cases when the device is offline or not connected to the network. + - **Pending** - Shows the number of devices where the file is yet to be stopped and quarantined from. Cases can take extra time when the device is offline or not connected to the network. 4. Select any of the status indicators to view more information about the action. For example, select **Failed** to see where the action failed. @@ -107,7 +105,7 @@ When the file is being removed from a device, the following notification is show In the device timeline, a new event is added for each device where a file was stopped and quarantined. -For files that widely used throughout an organization, a warning is shown before an action is implemented, to validate that the operation is intended. +A warning is shown before the action is implemented for files widely used throughout an organization. It's to validate that the operation is intended. ## Restore file from quarantine @@ -132,7 +130,7 @@ You can roll back and remove a file from quarantine if you’ve determined that ## Add indicator to block or allow a file -You can prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on devices in your organization. +Prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on devices in your organization. >[!IMPORTANT] > @@ -156,11 +154,11 @@ To start blocking files, you first need to [turn the **Block or allow** feature When you add an indicator hash for a file, you can choose to raise an alert and block the file whenever a device in your organization attempts to run it. -Files automatically blocked by an indicator won't show up in the files's Action center, but the alerts will still be visible in the Alerts queue. +Files automatically blocked by an indicator won't show up in the file's Action center, but the alerts will still be visible in the Alerts queue. - See [manage indicators](manage-indicators.md) for more details on blocking and raising alerts on files. +For more information on blocking and raising alerts on files, see [manage indicators](manage-indicators.md) . -To stop blocking a file, remove the indicator. You can do so via the **Edit Indicator** action on the file's profile page. This action will be visible in the same position that the **Add Indicator** action was, before you added the indicator. +To stop blocking a file, remove the indicator. You can do so via the **Edit Indicator** action on the file's profile page. This action will be visible in the same position as the **Add Indicator** action, before you added the indicator. You can also edit indicators from the **Settings** page, under **Rules** > **Indicators**. Indicators are listed in this area by their file's hash. @@ -170,70 +168,79 @@ Selecting **Download file** from the response actions allows you to download a l ![Image of download file action](images/atp-download-file-action.png) -When you select this action, a fly-out will appear. From the fly-out, you can record a reason as to why you are downloading the file. You can also set a password to open the file. +When you select this action, a fly-out will appear. From the fly-out, you can record a reason as to why you're downloading the file. You can also set a password to open the file. -![Image of download file fly-out](images/atp-download-file-reason.png) +![Image of download file fly-out](images/atp-download-file-reason400.png) -If a file is not already stored by Microsoft Defender ATP, you cannot download it. Instead, you will see a **Collect file** button in the same location. If a file has not been seen in the organization in the past 30 days, **Collect file** will be disabled. +### Download quarantined files + +By default, you will not be able to download files that are in quarantine. + +However, you can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. + +Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. + +### Collect files + +If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. ## Consult a threat expert -You can consult a Microsoft threat expert for more insights regarding a potentially compromised device or already compromised ones. Microsoft Threat Experts can be engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights not just regarding a potentially compromised device, but also to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, or a threat intelligence context that you see on your portal dashboard. +Consult a Microsoft threat expert for more insights on a potentially compromised device, or already compromised devices. Microsoft Threat Experts are engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights on a potentially compromised device and help you understand complex threats and targeted attack notifications. They can also provide information about the alerts or a threat intelligence context that you see on your portal dashboard. See [Consult a Microsoft Threat Expert](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#consult-a-microsoft-threat-expert-about-suspicious-cybersecurity-activities-in-your-organization) for details. ## Check activity details in Action center -The **Action center** provides information on actions that were taken on a device or file. You’ll be able to view the following details: +The **Action center** provides information on actions that were taken on a device or file. You can view the following details: - Investigation package collection - Antivirus scan - App restriction - Device isolation -All other related details are also shown, for example, submission date/time, submitting user, and if the action succeeded or failed. +All other related details are also shown, such as submission date/time, submitting user, and if the action succeeded or failed. ![Image of action center with information](images/action-center-details.png) - ## Deep analysis -Cyber security investigations are typically triggered by an alert. Alerts are related to one or more observed files that are often new or unknown. Clicking a file takes you to the file view where you can see the file's metadata. To enrich the data related to the file, you can submit the file for deep analysis. +Cyber security investigations are typically triggered by an alert. Alerts are related to one or more observed files that are often new or unknown. Selecting a file takes you to the file view where you can see the file's metadata. To enrich the data related to the file, you can submit the file for deep analysis. The Deep analysis feature executes a file in a secure, fully instrumented cloud environment. Deep analysis results show the file's activities, observed behaviors, and associated artifacts, such as dropped files, registry modifications, and communication with IPs. Deep analysis currently supports extensive analysis of portable executable (PE) files (including _.exe_ and _.dll_ files). -Deep analysis of a file takes several minutes. Once the file analysis is complete, the Deep Analysis tab will update to display the date and time of the latest results available, as well as a summary of the report itself. +Deep analysis of a file takes several minutes. Once the file analysis is complete, the Deep Analysis tab will update to display a summary and the date and time of the latest available results. -The Deep analysis summary includes a list of observed *behaviors*, some of which can indicate malicious activity, and *observables*, including contacted IPs and files created on the disk. If nothing was found, these sections will simply display a brief message. +The deep analysis summary includes a list of observed *behaviors*, some of which can indicate malicious activity, and *observables*, including contacted IPs and files created on the disk. If nothing was found, these sections will display a brief message. Results of deep analysis are matched against threat intelligence and any matches will generate appropriate alerts. -Use the deep analysis feature to investigate the details of any file, usually during an investigation of an alert or for any other reason where you suspect malicious behavior. This feature is available within the **Deep analysis** tab, on the file's profile page. +Use the deep analysis feature to investigate the details of any file. Analysis is helpful during an alert investigation or for any reason where you suspect malicious behavior. This feature is available within the **Deep analysis** tab, on the file's profile page. >[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4aAYy?rel=0] -**Submit for deep analysis** is enabled when the file is available in the Microsoft Defender ATP backend sample collection, or if it was observed on a Windows 10 device that supports submitting to deep analysis. +**Submit for deep analysis** is enabled when the file is available in the Microsoft Defender ATP backend sample collection, or if it was observed on a supported Windows 10 device. > [!NOTE] > Only files from Windows 10 can be automatically collected. -You can also manually submit a sample through the [Microsoft Security Center Portal](https://www.microsoft.com/security/portal/submission/submit.aspx) if the file was not observed on a Windows 10 device, and wait for **Submit for deep analysis** button to become available. +You can also submit a sample through the [Microsoft Security Center Portal](https://www.microsoft.com/security/portal/submission/submit.aspx) if the file wasn't observed on a Windows 10 device, and wait for **Submit for deep analysis** button to become available. > [!NOTE] > Due to backend processing flows in the Microsoft Security Center Portal, there could be up to 10 minutes of latency between file submission and availability of the deep analysis feature in Microsoft Defender ATP. -When the sample is collected, Microsoft Defender ATP runs the file in is a secure environment and creates a detailed report of observed behaviors and associated artifacts, such as files dropped on devices, communication to IPs, and registry modifications. +When the sample is collected, Microsoft Defender ATP runs the file in a secure environment. It then creates a detailed report of observed behaviors and associated artifacts. Examples include files dropped on devices, communication to IPs, and registry modifications. -**Submit files for deep analysis:** +### Submit files for deep analysis 1. Select the file that you want to submit for deep analysis. You can select or search a file from any of the following views: - - Alerts - click the file links from the **Description** or **Details** in the Artifact timeline - - **Devices list** - click the file links from the **Description** or **Details** in the **Device in organization** section + - Alerts - select the file links from the **Description** or **Details** in the Artifact timeline + - **Devices list** - select the file links from the **Description** or **Details** in the **Device in organization** section - Search box - select **File** from the drop–down menu and enter the file name -2. In the **Deep analysis** tab of the file view, click **Submit**. +2. In the **Deep analysis** tab of the file view, select **Submit**. ![You can only submit PE files in the file details section](images/submit-file.png) @@ -244,9 +251,9 @@ A progress bar is displayed and provides information on the different stages of > [!NOTE] > Depending on device availability, sample collection time can vary. There is a 3–hour timeout for sample collection. The collection will fail and the operation will abort if there is no online Windows 10 device reporting at that time. You can re–submit files for deep analysis to get fresh data on the file. -**View deep analysis reports** +### View deep analysis reports -View the deep analysis report that Microsoft Defender ATP provides to see the details of the deep analysis that was conducted on the file you submitted. This feature is available in the file view context. +View the deep analysis report to see more in-depth insights on the file you submitted. This feature is available in the file view context. You can view the comprehensive report that provides details on the following sections: @@ -258,16 +265,16 @@ The details provided can help you investigate if there are indications of a pote 1. Select the file you submitted for deep analysis. 2. Select the **Deep analysis** tab. If there are any previous reports, the report summary will appear in this tab. - ![The deep analysis report shows detailed information across a number of categories](images/analysis-results-nothing.png) + ![The deep analysis report shows detailed information across a number of categories](images/analysis-results-nothing500.png) **Troubleshoot deep analysis** -If you encounter a problem when trying to submit a file, try each of the following troubleshooting steps. +If you come across a problem when trying to submit a file, try each of the following troubleshooting steps. 1. Ensure that the file in question is a PE file. PE files typically have _.exe_ or _.dll_ extensions (executable programs or applications). -1. Ensure the service has access to the file, that it still exists, and has not been corrupted or modified. -1. You can wait a short while and try to submit the file again, in case the queue is full or there was a temporary connection or communication error. -1. If the sample collection policy is not configured, then the default behavior is to allow sample collection. If it is configured, then verify the policy setting allows sample collection before submitting the file again. When sample collection is configured, then check the following registry value: +2. Ensure the service has access to the file, that it still exists, and hasn't been corrupted or modified. +3. Wait a short while and try to submit the file again. The queue may be full, or there was a temporary connection or communication error. +4. If the sample collection policy isn't configured, then the default behavior is to allow sample collection. If it's configured, then verify the policy setting allows sample collection before submitting the file again. When sample collection is configured, then check the following registry value: ```Powershell Path: HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection @@ -279,7 +286,7 @@ If you encounter a problem when trying to submit a file, try each of the followi ``` 1. Change the organizational unit through the Group Policy. For more information, see [Configure with Group Policy](configure-endpoints-gp.md). -1. If these steps do not resolve the issue, contact [winatp@microsoft.com](mailto:winatp@microsoft.com). +2. If these steps don't resolve the issue, contact [winatp@microsoft.com](mailto:winatp@microsoft.com). ## Related topics From 143c826d79fb65a3c3fe19e5aab6792931cda05c Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 24 Aug 2020 11:38:44 -0700 Subject: [PATCH 0007/1216] added space --- .../microsoft-defender-atp/respond-file-alerts.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 807fc343f2..7d61280521 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -89,6 +89,7 @@ This action takes effect on devices with Windows 10, version 1703 or later, wher ![Image of stop and quarantine file modal window](images/atp-stop-quarantine400.png) The Action center shows the submission information: + ![Image of stop and quarantine file action center](images/atp-stopnquarantine-file400.png) - **Submission time** - Shows when the action was submitted. From 9c2eae965795aa97d89750164d050187ae30e403 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 9 Sep 2020 15:31:22 -0700 Subject: [PATCH 0008/1216] response actions --- windows/security/threat-protection/TOC.md | 2 +- .../respond-file-alerts.md | 40 +++++++++---------- 2 files changed, 19 insertions(+), 23 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 0ec64812e8..d589a2de66 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -325,10 +325,10 @@ ###### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md) ###### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network) ###### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine) +###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) ###### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert) ###### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center) -###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) #### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 7d61280521..301fb51363 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -129,6 +129,24 @@ You can roll back and remove a file from quarantine if you’ve determined that > > Microsoft Defender ATP will restore all custom blocked files that were quarantined on this device in the last 30 days. +## Download or collect file + +Selecting **Download file** from the response actions allows you to download a local, password-protected .zip archive containing your file. A flyout will appear where you can record a reason for downloading the file, and set a password. + +By default, you will not be able to download files that are in quarantine. + +![Image of download file action](images/atp-download-file-action.png) + +### Download quarantined files + +You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. + +Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. + +### Collect files + +If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. + ## Add indicator to block or allow a file Prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on devices in your organization. @@ -163,28 +181,6 @@ To stop blocking a file, remove the indicator. You can do so via the **Edit Indi You can also edit indicators from the **Settings** page, under **Rules** > **Indicators**. Indicators are listed in this area by their file's hash. -## Download or collect file - -Selecting **Download file** from the response actions allows you to download a local, password-protected .zip archive containing your file. - -![Image of download file action](images/atp-download-file-action.png) - -When you select this action, a fly-out will appear. From the fly-out, you can record a reason as to why you're downloading the file. You can also set a password to open the file. - -![Image of download file fly-out](images/atp-download-file-reason400.png) - -### Download quarantined files - -By default, you will not be able to download files that are in quarantine. - -However, you can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. - -Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. - -### Collect files - -If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. - ## Consult a threat expert Consult a Microsoft threat expert for more insights on a potentially compromised device, or already compromised devices. Microsoft Threat Experts are engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights on a potentially compromised device and help you understand complex threats and targeted attack notifications. They can also provide information about the alerts or a threat intelligence context that you see on your portal dashboard. From eb5cd097774a044a67bb993376864361ae4b78c5 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 19 Oct 2020 15:40:31 -0700 Subject: [PATCH 0009/1216] quarantine updates --- .../advanced-features.md | 47 ++++++++++--------- .../respond-file-alerts.md | 10 ++++ 2 files changed, 35 insertions(+), 22 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 16e7db9ecf..26b9e17ce1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -30,7 +30,13 @@ ms.topic: article Depending on the Microsoft security products that you use, some advanced features might be available for you to integrate Microsoft Defender ATP with. -Use the following advanced features to get better protected from potentially malicious files and gain better insight during security investigations: +## Enable advanced features + +1. In the navigation pane, select **Preferences setup** > **Advanced features**. +2. Select the advanced feature you want to configure and toggle the setting between **On** and **Off**. +3. Click **Save preferences**. + +Use the following advanced features to get better protected from potentially malicious files and gain better insight during security investigations. ## Automated investigation @@ -114,22 +120,6 @@ The integration with Azure Advanced Threat Protection allows you to pivot direct >[!NOTE] >You'll need to have the appropriate license to enable this feature. -## Microsoft Secure Score - -Forwards Microsoft Defender ATP signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. - -### Enable the Microsoft Defender ATP integration from the Azure ATP portal - -To receive contextual device integration in Azure ATP, you'll also need to enable the feature in the Azure ATP portal. - -1. Log in to the [Azure portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role. - -2. Click **Create your instance**. - -3. Toggle the Integration setting to **On** and click **Save**. - -After completing the integration steps on both portals, you'll be able to see relevant alerts in the device details or user details page. - ## Office 365 Threat Intelligence connection This feature is only available if you have an active Office 365 E5 or the Threat Intelligence add-on. For more information, see the Office 365 Enterprise E5 product page. @@ -159,6 +149,22 @@ Enabling this setting forwards Microsoft Defender ATP signals to Microsoft Cloud Turning on this setting allows signals to be forwarded to Azure Information Protection. It gives data owners and administrators visibility into protected data on onboarded devices and device risk ratings. +## Microsoft Secure Score + +Forwards Microsoft Defender ATP signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. + +### Enable the Microsoft Defender ATP integration from the Azure ATP portal + +To receive contextual device integration in Azure ATP, you'll also need to enable the feature in the Azure ATP portal. + +1. Log in to the [Azure portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role. + +2. Click **Create your instance**. + +3. Toggle the Integration setting to **On** and click **Save**. + +After completing the integration steps on both portals, you'll be able to see relevant alerts in the device details or user details page. + ## Microsoft Intune connection Microsoft Defender ATP can be integrated with [Microsoft Intune](https://docs.microsoft.com/intune/what-is-intune) to [enable device risk-based conditional access](https://docs.microsoft.com/intune/advanced-threat-protection#enable-windows-defender-atp-in-intune). When you [turn on this feature](configure-conditional-access.md), you'll be able to share Microsoft Defender ATP device information with Intune, enhancing policy enforcement. @@ -178,7 +184,6 @@ When you enable Intune integration, Intune will automatically create a classic C >[!NOTE] > The classic CA policy created by Intune is distinct from modern [Conditional Access policies](https://docs.microsoft.com/azure/active-directory/conditional-access/overview/), which are used for configuring endpoints. - ## Preview features Learn about new features in the Microsoft Defender ATP preview release and be among the first to try upcoming features by turning on the preview experience. @@ -191,11 +196,9 @@ Forwards endpoint security alerts and their triage status to Microsoft Complianc After configuring the [Security policy violation indicators](https://docs.microsoft.com/microsoft-365/compliance/insider-risk-management-settings.md#indicators) in the insider risk management settings, Microsoft Defender ATP alerts will be shared with insider risk management for applicable users. -## Enable advanced features +## Download quarantined files -1. In the navigation pane, select **Preferences setup** > **Advanced features**. -2. Select the advanced feature you want to configure and toggle the setting between **On** and **Off**. -3. Click **Save preferences**. +You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. [Learn more about requirements](respond-file-alerts.md#download-quarantined-files) ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 5496856283..a5a70ec6b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -142,10 +142,20 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files +>[!IMPORTANT] +> +>- This feature is available if your organization uses Microsoft Defender Antivirus and Cloud–based protection is enabled. For more information, see [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md). +> +>- The Engine version must be 1.1.17300.4 or later. +>- Supported on devices with Windows 10, version 1703 or later, Windows server 2016 and 2019. +>- Microsoft Defender for Endpoint is in active mode + You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. +[Learn more about advanced features](advanced-features.md) + ### Collect files If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. From 3aef331ebadf79b44fc14ee681e038833b6d0d6f Mon Sep 17 00:00:00 2001 From: Nathaniel Chin <22572406+nathanielcwm@users.noreply.github.com> Date: Wed, 21 Oct 2020 17:16:44 +0800 Subject: [PATCH 0010/1216] update kms keys link --- windows/deployment/upgrade/windows-10-edition-upgrades.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index e2806e3c0c..ff9c6ae451 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -93,7 +93,7 @@ You can run the changepk.exe command-line tool to upgrade devices to a supported `changepk.exe /ProductKey ` -You can also upgrade using slmgr.vbs and a [KMS client setup key](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj612867(v%3dws.11)). For example, the following command will upgrade to Windows 10 Enterprise. +You can also upgrade using slmgr.vbs and a [KMS client setup key](https://docs.microsoft.com/en-us/windows-server/get-started/kmsclientkeys). For example, the following command will upgrade to Windows 10 Enterprise. `Cscript.exe c:\windows\system32\slmgr.vbs /ipk NPPR9-FWDCX-D2C8J-H872K-2YT43` From dd5a5ffaf2748dd59b6a1239aee3cba275fc06de Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 22 Oct 2020 15:25:13 -0700 Subject: [PATCH 0011/1216] added content --- .../respond-file-alerts.md | 20 ++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 18fbac4675..fdacf2e946 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -142,20 +142,22 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files ->[!IMPORTANT] -> ->- This feature is available if your organization uses Microsoft Defender Antivirus and Cloud–based protection is enabled. For more information, see [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md). -> ->- The Engine version must be 1.1.17300.4 or later. ->- Supported on devices with Windows 10, version 1703 or later, Windows server 2016 and 2019. ->- Microsoft Defender for Endpoint is in active mode +Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. -You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. +Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). -Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. +Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. [Learn more about advanced features](advanced-features.md) +>[!IMPORTANT] +>Requirements: +>- Your organization uses Microsoft Defender Antivirus +>- Cloud–based protection is enabled. See [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md) +>- Microsoft Defender for Endpoint is in active mode +>- Engine version is 1.1.17300.4 or later +>- Devices have Windows 10 version 1703 or later, or Windows server 2016 and 2019 + ### Collect files If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. From bbf1bff0771821a4d0ab178a6d454a0e91ebe9d5 Mon Sep 17 00:00:00 2001 From: Nathaniel Chin <22572406+nathanielcwm@users.noreply.github.com> Date: Thu, 29 Oct 2020 08:04:13 +0800 Subject: [PATCH 0012/1216] Update windows/deployment/upgrade/windows-10-edition-upgrades.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/deployment/upgrade/windows-10-edition-upgrades.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index ff9c6ae451..033f0e0e0d 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -93,7 +93,7 @@ You can run the changepk.exe command-line tool to upgrade devices to a supported `changepk.exe /ProductKey ` -You can also upgrade using slmgr.vbs and a [KMS client setup key](https://docs.microsoft.com/en-us/windows-server/get-started/kmsclientkeys). For example, the following command will upgrade to Windows 10 Enterprise. +You can also upgrade using slmgr.vbs and a [KMS client setup key](https://docs.microsoft.com/windows-server/get-started/kmsclientkeys). For example, the following command will upgrade to Windows 10 Enterprise. `Cscript.exe c:\windows\system32\slmgr.vbs /ipk NPPR9-FWDCX-D2C8J-H872K-2YT43` From 46b95952590fc6a8a08a604cb110e4ddfdcb4c0e Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:45:00 -0800 Subject: [PATCH 0013/1216] Added billing note --- .../microsoft-defender-atp/microsoft-threat-experts.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 47fcaf8d7d..3bb0f9823c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,11 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. +> [!NOTE] +> You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. + +See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. ## Targeted attack notification Microsoft Threat Experts provides proactive hunting for the most important threats to your network, including human adversary intrusions, hands-on-keyboard attacks, or advanced attacks like cyberespionage. The managed hunting service includes: From faaa3baa8d32b3816f1a11308c5c1aaeb94da8c1 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:48:46 -0800 Subject: [PATCH 0014/1216] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 3bb0f9823c..56a5dc1b88 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,9 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. -> [!NOTE] -> You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 0a7bc716d9bd5c7707db8d59f5d489d3c9fb3928 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:53:21 -0800 Subject: [PATCH 0015/1216] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 56a5dc1b88..2ed4f856cf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day trial Experts on Demand is free. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 44a06ccd6540cfb2c899e33eb8ba9d9c03d46261 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:54:43 -0800 Subject: [PATCH 0016/1216] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 2ed4f856cf..1b1332ebbd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day trial Experts on Demand is free. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free. You will only be billed when you subscribe to the full Experts on Demand subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 034f7a1dcc9b9b7a25384a4ed72d91dbf842b334 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:58:05 -0800 Subject: [PATCH 0017/1216] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 1b1332ebbd..809d5b363d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free. You will only be billed when you subscribe to the full Experts on Demand subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free, and the Targeted Attack Notification at that time is still a paid service. You will only be billed for Experts on Demand engagements when you get a full subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 7a50041df629f60dc99c10698dbc7504c1559df0 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 20 Nov 2020 11:24:05 -0800 Subject: [PATCH 0018/1216] new sentence --- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 9da5a9eeb3..ca7bd263f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -142,7 +142,7 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files -Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. +Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. A quarantined file will only be downloaded once per tenant. Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). From 915542fb1350de920c3e95e94817b8c4fff80f76 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 23 Nov 2020 09:57:16 +0530 Subject: [PATCH 0019/1216] updated-per-4650392 Rebranding update --- .../deploy-windows-10-in-a-school-district.md | 2 +- .../hello-feature-conditional-access.md | 2 +- .../hello-hybrid-cert-new-install.md | 22 +++++++++---------- .../hello-hybrid-key-new-install.md | 22 +++++++++---------- .../hello-identity-verification.md | 2 +- .../hello-key-trust-validate-deploy-mfa.md | 2 +- .../hello-planning-guide.md | 6 ++--- 7 files changed, 29 insertions(+), 29 deletions(-) diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 280778ccb4..3a2d13b9b9 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -678,7 +678,7 @@ The following Azure AD Premium features are not in Azure AD Basic: * Allow designated users to manage group membership * Dynamic group membership based on user metadata -* Azure multifactor authentication (MFA; see [What is Azure Multi-Factor Authentication](https://azure.microsoft.com/documentation/articles/multi-factor-authentication/)) +* Azure AD Multi-Factor Authentication (MFA; see [What is Azure AD Multi-Factor Authentication](https://azure.microsoft.com/documentation/articles/multi-factor-authentication/)) * Identify cloud apps that your users run * Self-service recovery of BitLocker * Add local administrator accounts to Windows 10 devices diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md b/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md index 73e734e99b..470d856d45 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md @@ -32,7 +32,7 @@ In a mobile-first, cloud-first world, Azure Active Directory enables single sign To improve productivity, Azure Active Directory provides your users with a broad range of options to access your corporate assets. With application access management, Azure Active Directory enables you to ensure that only the right people can access your applications. What if you want to have more control over how the right people are accessing your resources under certain conditions? What if you even have conditions under which you want to block access to certain applications even for the right people? For example, it might be OK for you if the right people are accessing certain applications from a trusted network; however, you might not want them to access these applications from a network you don't trust. You can address these questions using conditional access. > [!NOTE] -> For more details about the way Windows Hello for Business interacts with Azure Multi Factor Authentication and Conditional Access, see [this article](https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/why-are-my-users-not-prompted-for-mfa-as-expected/ba-p/1449032). +> For more details about the way Windows Hello for Business interacts with Azure AD Multi-Factor Authentication and Conditional Access, see [this article](https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/why-are-my-users-not-prompted-for-mfa-as-expected/ba-p/1449032). Read [Conditional access in Azure Active Directory](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-azure-portal) to learn more about Conditional Access. Afterwards, read [Getting started with conditional access in Azure Active Directory](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-azure-portal-get-started) to start deploying Conditional access. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md index e5664fdeb0..ffbe59648f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md @@ -100,12 +100,12 @@ The next step of the deployment is to follow the [Creating an Azure AD tenant](h ## Multifactor Authentication Services Windows Hello for Business uses multi-factor authentication during provisioning and during user initiated PIN reset scenarios, such as when a user forgets their PIN. There are two preferred multi-factor authentication configurations with hybrid deployments—Azure MFA and AD FS using Azure MFA -Review the [What is Azure Multi-Factor Authentication](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication) topic to familiarize yourself its purpose and how it works. +Review the [What is Azure AD Multi-Factor Authentication](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication) topic to familiarize yourself its purpose and how it works. -### Azure Multi-Factor Authentication (MFA) Cloud ### +### Azure AD Multi-Factor Authentication (MFA) Cloud ### > [!IMPORTANT] -> As long as your users have licenses that include Azure Multi-Factor Authentication, there's nothing that you need to do to turn on Azure MFA. You can start requiring two-step verification on an individual user basis. The licenses that enable Azure MFA are: -> * Azure Multi-Factor Authentication +> As long as your users have licenses that include Azure AD Multi-Factor Authentication, there's nothing that you need to do to turn on Azure MFA. You can start requiring two-step verification on an individual user basis. The licenses that enable Azure MFA are: +> * Azure AD Multi-Factor Authentication > * Azure Active Directory Premium > * Enterprise Mobility + Security > @@ -115,7 +115,7 @@ Review the [What is Azure Multi-Factor Authentication](https://docs.microsoft.co If your organization uses Azure MFA on a per-consumption model (no licenses), then review the [Create a Multifactor Authentication Provider](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-get-started-auth-provider) section to create an Azure MFA Authentication provider and associate it with your Azure tenant. #### Configure Azure MFA Settings #### -Once you have created your Azure MFA authentication provider and associated it with an Azure tenant, you need to configure the multi-factor authentication settings. Review the [Configure Azure Multi-Factor Authentication settings](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-whats-next) section to configure your settings. +Once you have created your Azure MFA authentication provider and associated it with an Azure tenant, you need to configure the multi-factor authentication settings. Review the [Configure Azure AD Multi-Factor Authentication settings](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-whats-next) section to configure your settings. #### Azure MFA User States #### After you have completed configuring your Azure MFA settings, you want to review configure [User States](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-get-started-user-states) to understand user states. User states determine how you enable Azure MFA for your users. @@ -126,12 +126,12 @@ Alternatively, you can configure Windows Server 2016 Active Directory Federation ### Section Review > [!div class="checklist"] -> * Review the overview and uses of Azure Multifactor Authentication. -> * Review your Azure Active Directory subscription for Azure Multifactor Authentication. -> * Create an Azure Multifactor Authentication Provider, if necessary. -> * Configure Azure Multifactor Authentication features and settings. -> * Understand the different User States and their effect on Azure Multifactor Authentication. -> * Consider using Azure Multifactor Authentication or a third-party multifactor authentication provider with Windows Server 2016 Active Directory Federation Services, if necessary. +> * Review the overview and uses of Azure AD Multi-Factor Authentication Authentication. +> * Review your Azure Active Directory subscription for Azure AD Multi-Factor Authentication. +> * Create an Azure AD Multi-Factor Authentication Provider, if necessary. +> * Configure Azure AD Multi-Factor Authentication features and settings. +> * Understand the different User States and their effect on Azure AD Multi-Factor Authentication. +> * Consider using Azure AD Multi-Factor Authentication or a third-party multifactor authentication provider with Windows Server 2016 Active Directory Federation Services, if necessary. > [!div class="nextstepaction"] > [Configure Azure Device Registration](hello-hybrid-cert-trust-devreg.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md index 51e6922080..958991988c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md @@ -110,13 +110,13 @@ The next step of the deployment is to follow the [Creating an Azure AD tenant](h ## Multifactor Authentication Services Windows Hello for Business uses multifactor authentication during provisioning and during user initiated PIN reset scenarios, such as when a user forgets their PIN. There are two preferred multifactor authentication configurations with hybrid deployments—Azure MFA and AD FS using Azure MFA or a third-party MFA adapter -Review the [What is Azure Multi-Factor Authentication](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication) topic to familiarize yourself its purpose and how it works. +Review the [What is Azure AD Multi-Factor Authentication](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication) topic to familiarize yourself its purpose and how it works. -### Azure Multi-Factor Authentication (MFA) Cloud +### Azure AD Multi-Factor Authentication (MFA) Cloud > [!IMPORTANT] -> As long as your users have licenses that include Azure Multi-Factor Authentication, there's nothing that you need to do to turn on Azure MFA. You can start requiring two-step verification on an individual user basis. The licenses that enable Azure MFA are: -> * Azure Multi-Factor Authentication +> As long as your users have licenses that include Azure AD Multi-Factor Authentication, there's nothing that you need to do to turn on Azure MFA. You can start requiring two-step verification on an individual user basis. The licenses that enable Azure MFA are: +> * Azure AD Multi-Factor Authentication > * Azure Active Directory Premium > * Enterprise Mobility + Security > @@ -124,7 +124,7 @@ Review the [What is Azure Multi-Factor Authentication](https://docs.microsoft.co #### Configure Azure MFA Settings -Review the [Configure Azure Multi-Factor Authentication settings](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-whats-next) section to configure your settings. +Review the [Configure Azure AD Multi-Factor Authentication settings](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-whats-next) section to configure your settings. #### Azure MFA User States After you have completed configuring your Azure MFA settings, you want to review [How to require two-step verification for a user](https://docs.microsoft.com/azure/multi-factor-authentication/multi-factor-authentication-get-started-user-states) to understand user states. User states determine how you enable Azure MFA for your users. @@ -135,12 +135,12 @@ Alternatively, you can configure Windows Server 2016 Active Directory Federation ### Section Review > [!div class="checklist"] -> * Review the overview and uses of Azure Multifactor Authentication. -> * Review your Azure Active Directory subscription for Azure Multifactor Authentication. -> * Create an Azure Multifactor Authentication Provider, if necessary. -> * Configure Azure Multifactor Authentication features and settings. -> * Understand the different User States and their effect on Azure Multifactor Authentication. -> * Consider using Azure Multifactor Authentication or a third-party multifactor authentication provider with Windows Server Active Directory Federation Services, if necessary. +> * Review the overview and uses of Azure AD Multi-Factor Authentication. +> * Review your Azure Active Directory subscription for Azure AD Multi-Factor Authentication. +> * Create an Azure AD Multi-Factor Authentication Provider, if necessary. +> * Configure Azure AD Multi-Factor Authentication features and settings. +> * Understand the different User States and their effect on Azure AD Multi-Factor Authentication. +> * Consider using Azure AD Multi-Factor Authentication or a third-party multifactor authentication provider with Windows Server Active Directory Federation Services, if necessary. > [!div class="nextstepaction"] > [Configure Azure Device Registration](hello-hybrid-key-trust-devreg.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index a5a6d5a9a2..97593c468b 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -41,7 +41,7 @@ Windows Hello addresses the following problems with passwords: * Windows 10, version 1511 or later * Microsoft Azure Account * Azure Active Directory -* Azure Multi-factor authentication +* Azure AD Multi-Factor Authentication * Modern Management (Intune or supported third-party MDM), *optional* * Azure AD Premium subscription - *optional*, needed for automatic MDM enrollment when the device joins Azure Active Directory diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index 6377afa5a8..ce54bf0ffb 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -19,7 +19,7 @@ ms.reviewer: # Validate and Deploy Multi-factor Authentication (MFA) > [!IMPORTANT] -> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual. +> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure AD Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual. **Applies to** diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index 3fff407e34..9f8e5333ee 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -104,13 +104,13 @@ The built-in Windows Hello for Business provisioning experience creates a hardwa #### Multifactor authentication > [!IMPORTANT] -> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who require multi-factor authentication for their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1, 2019 will be able to download the latest version, future updates and generate activation credentials as usual. See [Getting started with the Azure Multi-Factor Authentication Server](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfaserver-deploy) for more details. +> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who require multi-factor authentication for their users should use cloud-based Azure AD Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1, 2019 will be able to download the latest version, future updates and generate activation credentials as usual. See [Getting started with the Azure AD Multi-Factor Authentication Server](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfaserver-deploy) for more details. The goal of Windows Hello for Business is to move organizations away from passwords by providing them a strong credential that provides easy two-factor authentication. The built-in provisioning experience accepts the user's weak credentials (username and password) as the first factor authentication; however, the user must provide a second factor of authentication before Windows provisions a strong credential. -Cloud only and hybrid deployments provide many choices for multi-factor authentication. On-premises deployments must use a multi-factor authentication that provides an AD FS multi-factor adapter to be used in conjunction with the on-premises Windows Server 2016 AD FS server role. Organizations can use the on-premises Azure Multi-factor Authentication server, or choose from several third parties (Read [Microsoft and third-party additional authentication methods](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs#microsoft-and-third-party-additional-authentication-methods) for more information). +Cloud only and hybrid deployments provide many choices for multi-factor authentication. On-premises deployments must use a multi-factor authentication that provides an AD FS multi-factor adapter to be used in conjunction with the on-premises Windows Server 2016 AD FS server role. Organizations can use the on-premises Azure AD Multi-Factor Authentication server, or choose from several third parties (Read [Microsoft and third-party additional authentication methods](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs#microsoft-and-third-party-additional-authentication-methods) for more information). > [!NOTE] -> Azure Multi-Factor Authentication is available through: +> Azure AD Multi-Factor Authentication is available through: > * Microsoft Enterprise Agreement > * Open Volume License Program > * Cloud Solution Providers program From 72aae74d2664d95305bdb3f90fb02d1196ea986b Mon Sep 17 00:00:00 2001 From: meziantou Date: Wed, 9 Dec 2020 20:26:28 -0500 Subject: [PATCH 0020/1216] Add background color --- .../images/2-dynamic-working.png | Bin 18568 -> 16572 bytes .../images/3-memory-sharing.png | Bin 20533 -> 19992 bytes .../images/4-integrated-kernal.png | Bin 50049 -> 54361 bytes .../images/5-wddm-gpu-virtualization.png | Bin 26778 -> 27840 bytes 4 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/windows-sandbox/images/2-dynamic-working.png b/windows/security/threat-protection/windows-sandbox/images/2-dynamic-working.png index 8f94ffe3967133baa4ef0d2ac9358b7dc715f821..fd26c617e26ecc470ddddfb8434dd37af03016ca 100644 GIT binary patch literal 16572 zcmeIac{r4P`#*lQN`*>M*-{gwBubJ{Ng0KrA#00}G^QxBjHxK4L?hY4-6FTKWt+)5 z?UJpmF_?-*)`>C3tk?H_&8VLHd48YIKfiyz$MJps=s0q@uJe5^uk&>-?~ZOBvfeK< zf8~4#f@IJZdu<^|iV8t9pUs;Ep0vL^Z~%g4L5B_=F$X_F5C(!s5ClUg2tr{X6bVAX z5E_Ee7zj;*&@hCBAS?#Lk{~P$5g~|(fruoC2t#BDB4Z#j2_nM~4T5MGh(>~FFpvbn z7zidoFpP+VFer$Gf?yO1LZL7y6bXfbQD_K-#-Pw76dFchAruya!je!}7)69oL=1{Z zLJ?sU8A6dUC^88}hEX&KMZ=(IBoqw>+M!?!3MQdo7*P|#pdk_(g3%}ljl!T&Bs2;} zqaidJgGQ6kXc&!!&{zx_OG0B|G!a4*F=!$QO@z^82u;SI$s{xxM$;fP4TGkU&@>oW zjD|62n1qI5#B>OQg-BQk#-boB3WG(FuqYUdhOlT17EQvUVJsHHVlh}O35$iXLAyU5NRYL z4F-`R!WbejD^WW zh)l$gi6k-+CX*pD8AB$M$YhvIgUB=tnMNYhU=VFGj3L7$G7KYOhcGmVM1x=&3ZkJf zG!%)3f@x@ohQ`p)BpMo~VIdk8L&K72SeQnHXhaN+NTLy88X2OIF*GuXMuurLh(^QE zXe1g91_+|T7#d8X!7u_P2m?bTfGPkc7=?jRB!B=Aco>a=(IgNp5F{9jfw3guS>RBZ zh=GYD;00hjOvb=u63`eZ3ezw!jRd3vp)ibrVG{V;V2bZ1kO9)?EFAqINO1}BXNFgL z6UZ1y>H^xzT&i#3{22rq->(x`DaS*!I+53Iugtt(mcUk7(`x^`F~WJ&DVsr;6l;Dy&^#+L(LTD9(NTA$|Ecz~-}R>bGMncoW_)B&$uib^(iPaaGY|%A%V-E2(2qp>9@U5j+14Ue`6yRcZz^Hy{#}KKgL>Z6A0_>W^!V(%_$8;uZ|vQ`{=wuBYzN6oDQ4UA z08yA=f}yawk2&(GC2Iv69X-|&H&WN2d`T{ytQ^K=NbwtS`scj-8z~0Ic%v!IVp7Lb z=S8LjolfqU!1ZVByxNytpDVpYdFO7Mf1oo%ou1x~_uvtZK6M(_avv55`7f#?J)X@- zUqvug>Rd~}aq<~%wf#6MYiMhBr-nu&ofz3IXP>4{pzaq6gbk5?AYO(>f%>M7Uh`73vOVhOtfnx|Nlm>Gn?})A8%t})N1YY9l?40CPF)I~TyaZQ)98zb$XZpG^6b*Oj+cxO z(aw|Xj0YI%{S|uM@&mpuTkA)Umu-nwi=Opid)08a+ec-7&_4ONw9Hs)_Q?^^I~nWx zWM!XsX1!lWu8fs^Fj^xMJ&?~mp-!OJ?2Bl=I$}0NB@~u^KU+3_>1_9~RUQ{lPV(Dk z^rp)cy}-K0=#;@F+UUe7Ic7BanxL}ApV3P-9VXWYpDWT`WAjw!Sbeo#%0}EBZpDR= zeT~tT@q9DqHtii--&e=nkUOcO7_C&%5gPnMsH&r_G&ZBcc(a>BkQZv7L0GNa0xsWr z)9Rg*$%{i5d~+sjD-evm7Vh8hu!~ISJnJQY^!DcT>k&^>N@X^w1{a^C+4~$+&EM{b zH+)m3v@dhmzDFTO8}{UE9;x-C<^+WDDq0ovjIf!8jp>0Y&qE^x4Ie}q>kTQYVOh(Q zW_SzkqZc%F)1E9=Q<+yJHAh>l$FOqU&~k5Cph$yvEo+R%s2(x#c`m=<_}U^bspxfM zw?`%e?l*?AZ@Qz3t=n@XrIp(wDPx=ua!+-!(VMSDXsW6xJ38T|C0*bnbdE zjCSOG9yMvHr7OXCYG`5Z+rkssW*)6SJcbBr#v>-~_~j3BD2~3ka(y|EqJI!<3$32lq~*mFnsdP8vXr^3F33rFA6H&{ET$?2qzvvA{0a^#6s zK103)J!{MH%C4$y9BXfjXFck8uOX}9ryA}j_f>JmIgjI$RE{)}&xW+$b!Q7)Qkoa_ z`ZO?tG<$=x=Z=h;l?p2Lf9`N!D^ghFKXtY+?`xvn=!z88OrzsP8>(PpMRU;A-uz~vm4#eV_v3H(cAjSL_OCt~qOoO_eeKx|p4YDl@cqT#$9@hP*0@t+Zx}_n!laAi6x$KiO@SyxW0m5 z)cN4x6vbd_FwU+(ApE?W_MW2@L$+SzjxW|}_-X$#SpJ(L+(kSO2aT=|a_hv z`+Y}mqhp${zICsOq0MUg@qMynz-VpCF+rJeU#`r`n54VC=0$Fli!p546Wkeg(X%Zz z;hA37T}n-8g%dIR)@9wJ`g<*`HK22y%|J+EbkYifPV<-UwhoXYtD6SdljCYPo`4@o)wK;1k~DHLEQ{P>*{#>9H1{4U=g#Tv91js3XnRs;T*XFUZ^yfY7qdg{Ln z(I*3(HZ?uL*Q=`V%MWcJq`M8z912{Yleck4{AA5aDqEf<)x?NwEyvQozST`?OMb{QrlEe_4j)WTy5&b zaSpHgZL?nVv1?QDkqc6`pha#M>P=QILzfq)QyrvU2OH7aS29l-uk}B)OqD(mlV4vp za$wD{%DtVM-o@w7ElcU@*^**VG)`gr`6#a(-Qtn5{M2;=#m~M&-5a|cvd=Tlv%8}c zr0gc8uW@NnyZ5g=noNzZx_7deb?tE_m%n%;XEM9BjO~kyry3-^IaAj_U+MQIH)Ye` zDeU6zf%}R}Hk@*E4+sz{WI1lRd6M>`vUd~yM3v*y+@UzbQ}=VXJ6h?==ADeAg)rXE zODx}Hy0MRGw14$0M*DT6f|>Tc0m=zRiId};$;`SiUeDp0q9~=)D~;8z_cYLJDfq9a zkBQvwRRsoAbnI}av^3J^7#-Fkq>qPm%2xU1IPpR^3UyZ)l*f5{*(}J(+;}iRZ`%c@ zINb3d(YAEQ^n;gSA+|L`k-T1)8(>sp;j#Y=Jw{F zG{Q*b&mDyP*Ude;iN-%EI-jM@L?;}pU!`MLL~n5_#k-O#v+I*{>$ehmza(&ty6%8Cdp4%Dt6e#+76XL9$q*}u!KkxK?PCs)&wBO$%=c|wLrX({) ze*)XuQPjHqT#hMqu>S+Te9iHrp*TQ+fqt)j)E*4cTg_hexTEid#8Vyk49`*0R#Z;U z*SF0@GR3k}shrT>&u-L9@r>)2PQ`<*Jt98dYg^h!r z#^2_wSv`_TWA8q0>><2V=p|YdL-7l4$SrI&A)j9NBdE-b2+C!CjSQ|V zy9uAEx@1z7rhKbLH(AvqWxqmog()GwVV4)R9snSsZWvBfHLV_Lgn@ zwLzp$?!9PUSX!%s?C^wQeNhssO)5?z+27SJf&wZ6tE7|NE|-RKLQq;$Wxo zZw|tPY9FFsFw^bj`Xd2jcm-bC^3a!cFQ%Ba+5Yv}>b2D)BJ4;*EWNK|I4bVr~1t28j-)r%d?as8R1aoS-XLuKx@AzYGe41!fA?n9ejz!*;e$# zYbzbjn{2!#z#HWftev07mFBQA1dA>-(%)Hkn4Dr<@UKo3c6E#w2r5++#tj6IlsoS% z$L|=MQ%c3z5XpzZH^6EWK9nWTu}PvzU=O%k+xYx<5M}C zv;$9vrFX`33bzJIah0^jXDH%tTi_S((%h@!XsZ*Je-4x+(+08v_H7SmG8%``YGoak6ZFQ`fL5_+hka|Kha81)<)hwOe z$M^0tyX54TXn{X`J+&*^V*jNlRkN=wUJ-4f5!IsT@wvA0#)XLeg9nx_Ujnu%<8FID z1l{E=nR9(M*s)Z|-<`h~{51F1PquDPsv@rF&iH?R5943v2D>o@92Qg9pAU~sO^#jf zUDev?Q=4Y8BfI5TN43zXBb^%0%NIQ-gj!zTotd64Eo~``$A^~CtsT}q<&JGId!06T z(S8MN9cDlMft+X`pNBuo+N)ZRfxj{@b_oY^++8Ap0*(SGC_A={&dur(2F)wzvT(H+# zmPCt;0B`Q~7M61!>PBhsp5;_JK8$ce#UZi8%_}7Rt?W!T4(kd}Rc9VwUdF+FvSZL!ZiXk%q_OE%%&mcs zMXnp$2tGcK?1BgBD?8h$I+k8RP05*}dLC}^Q8+jEW}Yd|7_OR_>|FIsMB6Y(XYZi# zHwG*!5IH;Nzh@URM76Hqft3xDz!V_1b+6j}!^2INc@#2mX1}N(=q`2(_;_y)+-6@Md#>t1#_BC> z++rX)JBUH|k{D>8?Kr?)koCT9zu#)$O42~i1-+t41OqOFyxeX3xCR_i)3J>A2ZhdJ z&v=RIYsm9js3onh)+G?^n0x}f-rRG~)pI=5~kZ0Pn+ zX46;y6w*7-9KV;|L2(h5vxSY0ux?xrgaGI0M5E`{v0{JS82J(U51x-SbzG#8ft6J?sOxn7S#s=RYyPf_j+ z7A~LR2-gc6&EFuR=Ses2T)!+Si*O4B!>!&9_7qa)A+8oW4xCIXY0-Qf3L_6Dqj*T1 z5RW3iWjhY&9k4X_l)wSgE5KI@_)OEgND}WW$X-53?<8UGwW2t+k$YN31{C(}Q3rqo zDJJq-91kCbwO1o=oV`~&sF6YUE(+XuN#IbDDP0FV!2=3r5dcnpp)uRf;watSMN7|s z3LC0FTnHR+__qT9f=E91tfEc{4J^%tVzdpNWfpzj{g)^=m*n7q^Lp+yLSXufBYa$0Dk2NYtIBheI#X(*wP8Xoi;%VKi~U>;9uxU7jA2#?dzzGng%Y&fz}Zq-8 zyC8*4_W&%J&2t>_3;SWZzQ`7CTLePMZp+ykNH6K%d;uvwfU5TbYUD-!+=5T{+Opvu z5*+63#_S300HLA!?pYw%B@YNbt;zrv2zGo1 zIenHRiSZs(jOTDExrBiZ)VQhWvwcl!BxQoJa z;GG0DYB#?!4?;A3a!ys`E55fUK)1(;Sr zrLk0k-Vm^DE{N&(73m2a*N}zbwx<|t3>PO7LNNaJ$x~r}h+4aPYH21wj?xN1o0v+o z&qqyGUtIZC!qnfFr;qa!y?+;*R@oCi?93zecY#rlK(hDt`hVH>-T^v z257GB)0pAC*~`AYU{clQNmo{GLqdf4zG#~!-Jrlw?(HVP;66iN`q!9KtXvnGaYWj| zmY@=X{Lq*EI^3FRtG^!*u=uR|DLK+EQ^IM!R+#27)c+`T9unyLDVTf?zBE3zs$FdHDTOthY! z9cgNLS6otnSJ@2pieth@qG($rCQ|P*1yw#VCk{o`Aypr6LadPRK5sQI<~!ih{rMQU#WsIF}YJqeIhQqfQbfE&89N&zmnu_Z*OU^ zvz8u9NC)IJ`9baAf-}c#J-_p*=6gX7W%Twsg|7Wgw58$R=#c|w>a~I4dop>Hrjq4N zS_`GCN}567V*2(1kjHZtZ7Li8Rlbp8(=nx7!R+)0y%O`Zjc_x(3Dn5^2a)HJf_^Ds zo*uJ(lQFzPLP8Q&bcsASP)d>D<0Qbxqp`8JT@oXZw!~($wh8Ax2`MzQM?sIUbNzu($cFe69&+xDZHT)!S)BJbUgt;0LJ3tVs<-X49&nc4RX>NP3zkr-|3pkOw z#uzUrDRw)8=cyHLVuPRoZVfgx!9Bs{Hm?JC0OA~^!Uqa!tuyLAfYT7F(W&lFB^4Yw z#Sr-*{mbBI*BaThAfKdoK&a0}F3$Py`g3np{RzQG_0X2mU&kxDsz=0B`+_B`K zoZ1Kofv8`c7{ak2|C)G7%>u#2s2(&vHkp0I{}ib7ptzF*qQ6y2+zVP!K-)-vh7oyO zx#R9yEAC-IpD+>~!^-QgMJzP8neJxa9#iw+A&uQYNs} zjfb+tEOcI2N)C9}FKkTt)4n}AJ_r{+92JHD4*_0scIL(&`Wo={A8d&tlrt$$Bw+wS z9G+@<-Z_+S`>OyiQ+_3)t+h;&GZ#6aU*Xnti6S(m6p?voM@ymce;*BDPx^lkaI9tjy{|0>_=rM_7SwZm$ zzabPa{WM-7L@SqoKnQ8=km}+w0WlkELI$-WOO4UI8M0W6S$PGZJ5^MqgwWs^|7@Cwc zQ$7n)KyD!s>F_Vnu^+&nq+C9kfVAi(%hQ81ijl@3y`x!U(USQmz+@8K*lI<0Vgo#g zgO=87XNvbp-KQ&|R40{Jt+!k)ht!a!kq$6s4zxTHCYkQ0A#~p{_hqCZP>YFHSy#2sC$iO00O7~p6`z$iB${_6^yXoih`#az#({=}A z6RJwAA0yZT5w?;$k;Sv|DN2jqk-ZQZjGbL&S;h;y`IH~))oQ$viIvO^N#=35ex4#% zK%kvxLM`c)1hv5d>ID9T$W;UIm42h3{40;iYQKFgZe-7nR%&B6sMaeZBSwY%LpC_C z+^Nik018h1%pTx_lEH!R{S6l-(*_na!7m+-#6}T5AS38b7IT|1zHNSnM4Rq*0%Z>v zJr;&>p6>#X1XFGcmHwr|CAeBJJ?RR{J9tcHW8af+>4gX&or^$b{K@X9vAEe_7Zphk>**GG@d>S_} zl})FSIPz@-#XX?BfEC10JJsRqZY|OJ*Ww;rYC99(x`55xgAlVuGQoj4z$-G$n#$Y= zI^Fs$a9DY!PF1EAspta&#=Y(7?XqDhO)J$OE)tJlo7On6!;mfsaOxVJtH%yLxU4`HXxa-xreDqsW5AYu8 zyy*U`=4+3#I5xkxB>HmFu#nGuG={6Z<9Om~>>)5<=dWz1!livoo5^8e(PL3%NF`Tc zkbVtmv-BJ2g#0~l>)?Ii3KgJ%cuA0FYFZ&G2ecT;3sgtCI$({O-jr;Th59o19!PFX zIPSZX3bhiX=8k};MqdxL@}99sOXSUnLUv2?ea_o?xR0RYBAlb?u7NL7& znhbz9kZu@Q>}sqH_gPP)6(C(iDtMsQ!rTblh9nu6vq@@CBuK#PAl2LK7fP%J=d zZL2mdikoJsgKXw?W6aR>sRF)*jfz7ZC{=(OTF40m4HJx{rVp^#|>FbAVfsrt2nyzIOjNC3^fSB^VRvo{DmJXYx3uTR&_E_ z63D+Ln_xf)U^U8Vh@V{6M6s8ge5OLg=hZuYqhB|!JPdET4uG6J#_m6+yPH8hYedfp zg)iKnUO~Lmqy>uH+65yMmtLp!fO!-IwG(`A#P+HtY{?B}m9e~jb!=eW_I{dPu0_-d z_}xPdYsD!Cih_76jX3okx12vl*}i1NW~Ekr)musZY2B$wLsmYZzhg*C2iW*{;0hYF z5Y`8qSV?%19%3&G_c&8O&xjz&bwI10rX8}KV!tB>RLW83?6dKSuVRBj2(UbTteAMX zfwpj7Qswl4%jmG{0)TI1E1LXcO=nxL1%Y+K|8_#mY0Akgmh=X;5-0`9&oR!;a~- zCBp55YY{BDPrz9~>*NN@j6u`sr5~t*)Zk#lV_}|OWOmRHog|zFmY>KBCVwp=KL;-& z5soDiIFdpyUT2F-28&6hw=&C}F4(XCUFVRc8?tL+BoopbN9KQ-<}ESjoy7QT3QFy##OzUQ*GWkgNp`s6PVx299tmi!6WFa|6&= zgGs<7kkh#;Srg@wukG3WC>4WnR10W;nm5Hod{~c4)<8XAnmN`i4 z?H!x0gVfUyiw2D|rkBStjS+|fM@0VrlJyU$`X^sDHp+wqORjrDS}zF$Uq`E5o9^JF zS$}?_W#6o`6yMXd+4r*PG6rEwC42W}-145uUl&UHRicWo?_xl^2ev|P`gsI{uBpS4 z9vit$$rRt=gy_dOg8K|)s{DnepLZW1`_)%DY%=}VEmA~8FpUXzj$km@Q0Ii>Bl~a3 zcrEC)+q`gE1F)z-A~(W8ZUz3wOCJ}48xT;r4Y@>^M!%%>a}_^ER%+&=Jc{u5b<#DU zKXUQ&N47WvxyZbROcOgjJ;2zBlv^8%FOo&#HOC<=mE$-p2GHUqgIFr1eJ;4+%HQlG zQ4d*^edDpt&@@r^UP_kG5^F&zY1^AQ@&AFOb;xSyKkuqWIFh@nfA}6y763FDRS>$9 z2p0F%AAUiUp}Rpc8k04^+CHXFyq0Ko9605PTnr(d=07gi{@ok@@bo{tv1~|u=Z5So zd>#pY4P3vk>_CM9`hbB0p}IaMi0bq`6w<2v#=hh+hy;)!zH~%dRaWBfO*U8})XOiK zvam)9>4~=K*O7X^XAki2v_m{||EN99HrJI*=Y!G;mI~ljN&;1JZ}H<^nk1ON)CU_l z?L5*6Nx-v zOa$cv0;LaM_|ze++WawQU!aL;r0s7w@431#TNqF_;oGolt8ti;uV7swW-e^4K_Eat zuM+$^j}m&9MkMJV2EH!$rIEhsioM7_%H}5&=d-z$hns@>m@n`8Jv^RC=;bj}9{ z>=LOeXT`2+U4H3ujehKSvE75PDA!e;iMZ|0cil z1vns;ZfP$2b2kvSUeWTcCL-*kUbgN3BJ923e-wsXY|L0ikh^olBKFKev3#x>N%u=Q zFu-=xz5jglM3gJ7(Y}jRwO43_xaSkN?;n#^J?5 zYuit;y*uky;3Ucx*O6NO7h!s0VSgPuRu(qK5glVbeL+KXQ70Tr*L@gh_hM$8&&Q4& zx=E!A0UqgG{`U+J$Kc3_+BK>V;G0|uD$yl8&9hR}lrMcq1?Vy%D@~A=<^d;_8D48q zSqdI4TJmKrc*}&H!7Lh9WiHHBC&*c=x%&xg4}sT$TN1X{-dTu9y~J{3i3GH(iU;#v z_Pd%*-jP9`M$9&eR$2%iW#YjjS@39{^v@;WXRjf8%kyt$BGm_t8g_-8SRl+~Fm-`_ zv>bTHWbkkyClPt{Lp5i|91uS4UkBhdsD<-2+Q0aVUXuI~jP99P0X+G$fM?*4Xgw48 z%=1XzwH1g0k!^%y&neuEz#08!T>cPW)?|F&M+iB$?nBb#PVsZ~D~-MT<^l|fwc;FVr4^Y65d7{Sh@1)(S{$7K{lQC zT34|{6A|9;>`6ZXgm3j~H-fWHbzcA6s zotzwCUZ$(ax5)Je1fG2oDCJu(K%@sH#4eHsrYJe+^3xOn0=CYVe!{c>qLM#HS+>6c z-$lkkI)Flo6W6ow^espX6_V~xs32ixyAa~A%q-bXMEq{jTKxW5aXyFWN9(HkuLB)q z_5cG{0s{vdUS-FDFQ`CV${w1q9%gkH?l zRiHTg_Q4UOjXDEaiuB{Wa|<^eP;i8;E9&POIclgN21FO%3%AYW%pyL zYksx`u2{6>Rd`MOCHJ}384K)Vsb)W~=SxeEz3j7nzQOI%vbI>N`!0*i0Kg0Bl*q4` z&$~o-t}^Wm_q}Kgi zmst1F*V)IxceB-JY}{PBx_#D=$(YtraMbxeJ43qu*3GLDUE+Ma>u-gmg-dgdmcLbd zfhqV{pA#Ch1>ul^ruS)=^` literal 18568 zcmeHvc{r49|F@PqX(1{VAvZ0SXu(vrP>7Iy8B$c%F?aTCQ&Ng-2}MlyT}e#VX%i93 zo?)iNlCeydnPHfj_q^spJK`ZkM5)9y3RSz@A~MKBIfego}$C&&9R++4?o$NzZ$Ieel;RFB2V2u9DW>qu|3@Ck+D)F0Rs;jf)rm z0-r<9oi#fR{+2h1VZY+y^6%tQx93uI&w~3)C`~UPmt|NKBY{9p9{?WDe z;^NxD5B~M*ljkdmX~b8No4bGAS={X3 zu!mdaZ_FCv;l@=ljil>-|9$;mv-~$4{{Kz`+{Gr!W_0kS@ym_5N2hB1b0KK(Wo9l6 zA5dSk+ZniPdi0};Jkj}8W=j396M5H~PJXLA<>F-Q`_#yg%Gl!3SHL$d&Tc->AU~mvL~#CI`upHytt7F2 zBKT?;xrpr5uavc4PSxxlLC+h6z5J^WV@$Y-;H|Z~wTXG5!v^ zHtXAkw{42pe$V7UFVs(GQ8m`r;r(geU(ThOdqq>yepNSMTrkgwIxR7WW@`4Sy~TB^ z`wedlF8wvEKrw0~P~QjhhNltBf9x)@I^U*8-qGZD3_n7M@iS9)nqh$=`uzAxw2tK^~uvo30olEom=~GF*#bP5QP#s-dkr3e~&s8(mkwH`$f#qs(xzoxhm>Qh-`ApzLe zA^0FRIsLtT65|`WqhIOm#NQPNr{I}9)o0O+TX_}V3%6yp?D2V**174soL9uw=KZ_S zNyWX5svo+et8c#iELxg}qcKl=@goZBw2Yi}T#kx8^V#0g)yJPT;UCjkwum;ZxJ(Po zYLG@42{rSVmVOYKQvcAmW3Z+CYM*U1@?Dg9S>>H@*>+k0y}a<4lHWUaR$BazinQ-} zC<^h!oOgH$<6hk{d?t>U{fl{Vd3xrxxuFpyyL@?6zd7aTu}ae5j?93U!=<>E zf2!|Hv{;i=T=|MJL&PJB=Y;m6EXyy>&I|5OH1e#pQ_AQsJ2Uapi(ffXqMP{hlGntU z;sYLn)%3JrFR$@4^r&{?6~B&h1yiSS!-M&ATabnR*K;s#vIC#{%0-j1>z*G)H)s>i zBF>CQCAaLM717da5!8fmRI0w?0B?869+bSNj>mYoqS`=up<1SVE9GbLO+0eSWF&_Z zRExc*`)p;AK5ZgYwVUw^1|f$F!Z!*#A@%7F>W7HMqseC`ZusoBPwBTIRPrO;Bv^hV zrTk-+%y*d;`;|g{Ef>*bJ7JdwU)%n^1$v3OSAV*MLbrv-yKdie50bBr^jRy?0%b9d zj^+y4({|krg%xBA=b{PkvIErxty&Vq;UA`fO!SF;EQECcA$mfIDqqatr&ZSzXfJ86 zs!CrJ5RPIg#^%^|%l-bpx?htHKJNGRt;`R4)AF`K3`rLW+-DqozPQ6_&oNkda(H3I zw6=55bj4ZKgwVbp!ncRk`8+e!g;0yQZbM)-eIsEMe;C<9X_Z z$8Gi`U0-DAO4o*{&VHnm-?3_)N(}nL(84?IT63JHgrZlbTG25N)X+dzU9ENhi|;p_ z0zD}qCq1_DSx`lMDR$v?!EJZteO(IL^80LB1LBl!c9za&bvq0=oxSFOJW7;Pc95V; zA}OBLcT&S8XcI5WDe}pYFAK?$!k61T8~;WPuc;`>sI*Zg>*&_H9la}JLvDyhHn$;_ z9cAta7ZyvyDv5mNQH1?Y8wuVjZBnnV{^5nIqK zbhf~KwsvyPjUt~*pCINUBKuWFWvUDpcvHXSjBY^GPu;rQ@S(2Xe4LOx^v$UOHSxUg z#53M!I`$K$X4uZU^2b-*(YQc2N=)MBz=)&GE!q5pF^s8^``Y|UiXMWnYP8qebT>{U zPPouV=gSxGBJOdVn@q(I19!RNX z)7C@7-3L7AnW4UHV`9hd`$}&OsOwvyaS~5zJsk!vIEK}KmvDqteDf@#@_qf;- zD*Ly!98ic*evqgdo?4mP>(yS4Gdj^+;vn%t&}HnS<-)e?t%M0?pc`t^uF#k8AgG(V z^?(f$bg`nS}s$v0Qfl2Pbkdx(r-W?skVbCA3dX-==;_h@Fh zzJ2UpVoY8i5!K%>bXmuP8(BS0cqg&rnis05qQ#rwE{Dr5mM5+Y^dca~`w{2;BC-R! zVvJSHJkn;j+vNtMMm$XwGCws=Sk%gR9IPnz7k=zLF%jSTys&?Li)Y*CBxUNm8R>}u zH#dynY0FNJl;`R<$}H6AT5ZHqY2G5gOV@O~PE|D!3GNhS&!hd5%FV;wcW@eCEPX|7 zgvdJbZ5NW1>9q?t%cXsI61dt&|~5?zTv(CZw~9^r(JR)66K)t2+36D2ivn z;94PBPD%49dg5SYt6|AcLW*0VnuHtoW3aPv$5}g~-$$Zwj?>Lh0COA7Ov$Wy?zb zq5%Z=2H^(?7T5aK#j>Mr$i2Op8Zy-hpSDR64(!CXAqDh^Wmo6FYhe-K+ zhE!@z{5CFX?(|vNj`?#$-A(zHC)$IO>QvoaSJvu^*%n|pDfD=vmyv9T#I0V@NNsnS z$MEelPWvr^d8jTg!k^ZM#>3L}(x#DA|W zF){LaQ&}l;&gXG|?s)U}^hkgP`;eHj>Rwq?@RZUqrO344%n23I#9n1t6zQeCCk(Iimo^6c-_nEN2)yDN5i6ow!nAGxK3 zzr{t}}g>6g_p)|5OO26znkCx?pj&Tf<{VDspE0<#RM?eN@Km!0z&6 z-jZ(YI>d|aD_6tgOKOALt$h`_Evk9z`f~Hs@=-GVf&ia~aw!HCLzAk8w2qSwi+iFTQc2cE;WB3(oyrafTOK zP8osJscA9M`GOaD?1B5!PeC`DXc;QbC@XJY&(roDDx$U2ZMZJ+g)1JxKBvk{2Q0$n zBTC4;rIiD6p4C5*vMB~h{nJnCQz`mXDd= zfhykM%Ol;gRS~}K52~ZQ^D_a578Fc_4%R%8XeVNdbh#7 zBF#TVfjMDJK;{2bRw`6>7dCh5D_9s-UU+n-w>LZbrDGf+aOBJ6b4t-sgq9ww zA+=!I({1fO(eN>w_UZ(AhXYBPLFkc2K zAaY`|{}}C7N)6@fjA{Yd)V0mO%Ok6$fRG%Ncq_vVUBX?VvmD{k;ro0rL~E*2M4e+< z)!PbVA35a3vdI+6ucM|ijl${t$RVQVNZ+vmJ6fvG@Rcveb|<_`E2vg`*)PqTtjDQP z@9Gll)1Q|P~r=h$m2V$&*3xkh}nz|3ZC*lS?R8Joj zvs8?x--)oJMEbSTOK=fl=Cg^xrRDvJ!ERoZ!sr9Z&DvF8_y!P(+U^Os1%Q)-!xdhY z2N!6>-g4SdcRD}1EvQb%JXjCF5tO{$1MdgRWVhL&X8xJ&{!H|sO?*0`nl&yjcq@YF zkCbLaw~%=W+Fg&7QtC#@4e~geuXFvdZ*^l!?bF^A0?4M3QkfULI(tiV$#Q%pq(oX> z8Qf|ds7Oq5?(ls#(H~!N@3?Yl#?$^qxpSjWlkY~Wy7l-1{C^oZ z<6=4RD9}?vtee5u6oGp?;o?-YIodAW=a}@}>VnDMcx2c6 zzGOp~R#cYPXdCyb`DUfPxcKqQ-R;3$lhf9+6V4>V;+jIDtx%;Sswkp``qI23buhZz zScyKcAkyyZ6JuUZx1*+}gf}5i`wiGWrcQ`NI#lt$=;rI}YI1J0UPhi;o+vdd=u+V|y<`tMIsY z!h&O=N{!2SL`ggp^zs`Bs2*=B-vQt>waECAD*5sV-_P^rB;s}(lx4+uVF115<;bs{ zGk{UtXLzR+(=MMF(>>_bYFPAB#t+e!5t2Aj(z#*!eYd5E4LZ?JA7{)gYvn79$)lW8 zxA`<4Vmi}H)fy_!s8*}1vMwJH-X=29ro3BtcK~jp7}tvwd8p(`>O01|!{C0<@-{ui z$nR%?{oP<0^_v;|Xj=4l=RjIn|8~0};?Sp>M`%+cVtkA>y19k+$$U~iMk-pGQGvCg z?M_(`Dd_IgO;k02b(wBEFBB+)XpgHbrEG2*a4Ie@Ma;Bj$04UGw)iF1)?cYCbZ*U| zy*igkcbN-GON+GIQTv{nf^@%ir5lb$cPJVQ`>S``OzKY4`VP=QGi;0Een*g`Tef`9 z%SI3azN7x>wv8qfsSaHju(nursx&d?xLdso*@s= zN+Mc3Ek8dtn7EOCdaC2sgo^5pw{ihdV+dTo4Uv8TC8lg*)c0&?{9QzeEBe}a`}v`X za^vxW3Yu00;nKhtrRL1UNlCw=D5K=&xWZ0j(F$ol>3qzai!#zxJ<*rF#v%Yow(LKP zh%EPtJCU3kDAQy|KuL+7J5bSVcR3I+jN5{>d~fM9v$mV6f1dUr4!FAAb!j2SM|Zv$ z9(>mnf6%X|&Ebo5%z~?Be{WS&a3uLt=X$d5gNi1dx!KmCsV-Fus>k*gBWGOqz-csD ziqTX(SQ}3CtnRNw;BI;v`6Ojc$bhq){8F_jap_sC@qv`w5r>`f)0cM^pL?h5iMY6> z@>&~EyV*ZZ{>SLnR%gX-~2;oi^WD{OKKXH5j$yH_Qts`|ER2b`I{~k!ovk zql{L*d=0<4llwr2p>&77_E)q9um365x*EsWHKK9&RbcUTok8>~<#oru^3MzZzxTQt z6A~Qs%W@7;dqpT2>rEwjTj=qsN8_pon1VBSb#bN^i+cF`35R*d?Zfe}AEt$lBhGJE{h z#;`E!^*ov_!c%Qe)kj6%Y%I7*eVUEapt_y@MK@v``tBxyK80Z^QLPoCVh?Q;*T}mj zF~>TXbK)=N<_PIZW04G`BkB3FbU=8T|Y+&R?8c6x_ z*qO1foH4w^Q56zFPAT;kd`yXY(#rbCNCT&IU>N~LYxN!--G{eg_jHD>C6gS0!FBB1 z^-A@fCDms~(3+tS&g;(2&wzie=1q=0$wc0RzX>T6yC-YAfF_MK-_hB0K>YQcVF{hz z?+u{$*;@rPCt3WghsoOf0{5IbruwaVqmIWO%vOOg1x?MxNv6ai1(y%3{`&U6?=#kx zJsci3JFqYkgFywe_et*5U{)uQx6K;wNHG}~sLErtFe+m;b*;dB)aYetxulNnvl~m+ zFHz6s#7@fI<5CH+Tj~Pj?O$Pin8(F6mi$vD*u1j{igAvyV-0oJS1yn)Gy6?0fpb3B z@B`;^BxXHcahA8{o9AIH3LmoLfMzII5SVYMAqMuWmrIW%lVm^e=}b0wK2-Yh}~b3$wI!x4`~$brs6C8Ra|R%M*3Vpu3GK z6&CieE(z&K0uidDAbx{^dkCrAgEa-g{(+A<57~E%fC+>5EXO9FSNwM{(U@Zu5TnUr z0<>Aw*a9#s?4Gke8(hh#Pj$<&ry1Hg8+$Gb4eQbZr2ury4|)Sd-Gb$8&k2P=2}CTE zCuLf1V!VZKUA5wEa$|2g<_|w`mT$Ruoh`F6rJ=QmppoF>%w1iBQZ1^w3I- zGHsnbb@STkWhLtSCD$9XCt=8FUy%%C#qjO06Tw>r{t1PhDX-sgfLecKUE#+@;lsa} zDT@ac6eSf#7p!}*Ac~R^p-U!$qaugZa{qDX$JkFfAa)JU!3S(VYA(ZEwc;p)O+3_c zw~eOyo?&YxpzNz-sW7)~e6gb$xWUepJ;NT5Nbsip*c+EF1jD3<{PtC+-vJTRoP`zMVMgBxlz&TQ?;;+}kAe2)#1N-=A1_LoRqG_u6X8$Om zn{ZP15N!0kVsOw0CD^mFAI`L_=fP&9kQmK^0Q2vJ(;~w3 z6ILC=(o?Tr-KB>)`5WFkFX+x437!EuWN_+&cg_=WA9>cunaImvH@N}`pWbV}=^0HS zVWPKk%-Xvs<=iw7$+n7k)VCaJ2D-6A8+h#Psw)mDM*R&=4I0eDM7CfNcy*LPMfso67Z>|WdN~DdNjWzX*|*1;KXQxhE3#m#0>ml8 zZrmIemh^|;qNILK4=GFj!d9&K7ZfyoPZOs2Hy54EmxT1}ZtH zp~@B(pcN{~u`h_Hr(aAzDe$m&p$!Z&|0Ty-WB2Hh!qz^1!WwX!-lp(0ooU6I0g(*q z84QNhTWhTu6$y~jIZ)W!FXe2yx@;xaa_({PuxqXUHfFNUYyh7)l|AM7U#j;m{#&|

jkZX@6<1j!ur*O+}YpGyN2QcyURjrIgG2 z!Q{_{4aG^?j+`e>rvI46qbBN)0Glp|C)fYHRxXw4;>zcX!mO* z4Lzx$@rl3Q08F~iK%*`Em(I?=Ey7ICIAw>e)F0wz9!eG^wtf8FTFubyAdL(jg@*Xf zN95x)0-u3`DD>zEFDDyocL@yklpJJP1qegP0@aY-dojOqC3-svzjPKHwnx|8~f`#3_uVQ5yrC?BUibDQgR+* zX8-^ITL26rKt{6W5wsCpI<-M<@SOkHNjP*d`=RD+HU@Sqhy8%mwBjk{Aqe#khHEXI+QjyGJqvbD|v~zG^@0W|lzgg{hC- z4qs08#XfecD$E1{d$d;HA#giPY?P)NwstqDVqFXTf_7EY zOI*wp;$nJ&0w+rBkXr=)ImN8D97z)Y^0mC&Dkq2oig9SwH6;88l4eHiC)jSBGHz#o zJL@JL<~K02-Fhpmb=E-l)!luP!2DzL>mx^qOB51LG)eJv1SDj}HBiYSeI8sN)OP~* zdcY}0z@lEv$_INSy>p>z$N}e4`i`Tdoz+X5Gzz~41+7Q?+YGzmb<%pCW3EI{BOE9p zVWcXLTTsaZ+$C&nev)`Py|4T)7{6<+R|lYf_Swh^>k133;N|%`^);g@vDdeP(5$sw z9pE+0T(Jizh_wM2ZH~!-TLZ=<7AG5*eUdSJ5KHROX0_N>cHX7ke0mn`|WJ= zxt>@5gG=mhg?;{Q@~t7e$ilcKYw31gV%m~+h+jO$F*&DnoD%y+G%x#&Hu|2L*zm9^ z&JM#-fF10UTII8&*8O0jlu-r5)M0*Mr1d83k2O{w$MJ(p%vR`{gq3;^-CB2Noi9p5 z_mwfH2?%8Ji|#C6eD1g#>;UW;EFh4RwPXou!CD0cSJc78%~_jyR{9%kjk@WI#f?`B zrFg5uwt}g}2&L^YBmoZqojTTfzLG~v@hxHO#Ubd1BrbQhwaT331IHkNt@+%(wM-&6ThZbdVKCY%0D?W3cG2~KAXxqYe=d{)X=_iUm$EP)HU|)&B|}S40h_{uoG?KdeA2% zP};_4QEs~i+bCeR0NQ;{>FbsiZz=YDl#D5mPdsdOS(|u=)3Ztwu^;LwUqKfEF=nWr zE2``Dp7vK%WOs6a9JJXf0P$$Chtz`!HtRmuu^z|nfpCl3)FN8aiN6YWvgxXlAB{+D zRm*QHJr83_?=cX(;2_o_#143QHbCmFhZ+wk_$%6iwh1=pVSYFdM(vzq8L$NVG()u+ zN);g`b|w;%jeyG~IH_$IO<^DmZ8^9peQRw3q*xdU;{ov%!bcs6U{m({yKs|LEdDLr zkQLHN9f6J0zRk?#nF;&->qgv49O;;ra z?terMb3TS>Rj$a+VxiuFt{!w&4fgf17hG2q5M!SK(;S^HJe!1R=X=w$>=eeFeT!6W z_F}PWHru|t?J~zNXQ>j4j~VnftU6mP9`$IcaSSl0#h0kF=kfS<9Z~yC(D+l4qo!n% zc%X3L^F*lkXWHue=&_%SwP6GVvY?iRx&2g39;RVX~PaNBT!GXzUo|t*&h`!lZ zhGII$KeY5~JPm8eqy>DfdLaGrNTzwr^B~yP?R-=f_Aug+pHiVNA>w5)l1| zIWM}KB_ME#Q@Rg#MH<+3M%7dsc_}l0U@!?aYru$#Ly$n#%D=sq)PqHchmuHt!?TnVN&iSjlS%d=)aZxq8>4FY z0Y?S7Wu_H6Hr7Vi^7{Vca~${@Ey1QVk(f8BKGVEl;gS~-l5@4J#hsE?_qT!pK_m&o zx-ZEwr*_5_48+JHNEqUfRikTBzm zkLJ#{y;%!j4_H56E|F<7jZ46bTs)J;(FCrI?YumRS!F`Lq6grU_2(TrW?5FhXh(x( z0*`(XtOnzj`;TKibe}0iCDYET-`xf#9*R)6SDL@~Nq5v33B8YFy+)l9bq?zQOJ|in z+PKWgT0p{bS|f1!0F{KnV__SL9S2ATEC~9#5tR<3n|}crImKotp1t@4J~s!n%CRQA zJfpc*hlWTP4F5q`KsU*Ub>43oeoo8Q1I~~F^CDB(hf~ajLVsXq$Z1WHmq(eUCy!WF zb3z2*`ty(y%JH$0t!bl4t8VT+4k2ugUFfyp^Hd7!DUm-Ol^&OOoHO_+5PuCQY)$*G zza1bAI20{j?%OfHOa}b|=h&!IEdcjG83aqa*=+h(HoLd*;cpkqB|d5**#{NxY$Kkn zsE0BlL@rBMV7DEHb;KF$2_Uv-D~5gT==c>$j`egq$J@Xx>C9DT<;StSm5uVxyStXL z?1sk9d{DlylBYrf{a~zgR~UE#nxs@&U3tzDIpQlCFvE#;03Kkc(h#{l8+I=(2`tUe zU#wN@h<%PJx{1EBY&sBDx(G?oFEH5bhD&ivR?$w3J^$Q_ef~N9{>zbnb1ujZs?w|l zBfAtVPUnp7&ia&oyuefrVV*bfS9$#iiv6HLKx7&i^Bcc^g;arO7|%$Ux=R#{c{|9* zd>~`kS}A~S$twO!_Ru{P{K1x~oK5+KNd0yS1`<%V9%yMYqy)W#*&!0%@XDlV2kQWg z?E0HN`9bVCzxm8q{3CE^rzIF}(jQZ2qMaDsO(IKS4-80_8Etr~c#XX{uP$x>3R*fC z&MA)o7ITQV>6Su7nVM4ADUC_#NoRxi+Nn$E^TtH}oLcMT0L%_oNi(fCwHWq%N?8bK zbfIyDo$OI66FKu}-4g0?eC!d#oF`b;K8N@73Sn2eT5W)gayAQ$r9o3}iwT)zVqUyi z#skR5g)G%MjNse`C1;%A&+)Z{pZ6x-z z$dXwm>vN14EC8=dWTy>OMb<)Fbvtw_fPkoN680IaD2UlZQ%NC#$@zu01-A%)&a{aMmMX>p&fXMxWP8Woy+1^KNHDklU!a9?WmjKz3ZqVSXW4EtcJbhJOWz zsOa4*UJ^L~ywqdLxFJtk1-uH6-fXt#09E2{#V+OHnxXS}c93i^C_P=Agay!^sD>|S zQ&`FyFpnRI{U>*MYC4{hJZSk+iQL-%SZg{wA9R-(vz(9fT zgGSyLJ~R_zpBFsO z|4>2hiGZxmA)K+Uy3fib{e%RrTt+)iwH*O)=)I#^)}SIEBYgPzmN$$_wJtzs9z3?g zD@`=}Efv)Q^NWBlfq^uqoz6OOuBZp^lmp#qz%-^@`YclzYP&$}>G?eAwYjgX((&jE zn8zQ64(Mq+7#w1bbpb`&d2m4l_}+{=BHy@Ots~#QZVgB)_|ky{#^+EfQ2am*-FrNr zn;HK=QPSNd(3b(sUBIE@W@SQ9kObj{IrI`3ZQU429aD5SFyN0xJ2)IvQXSk_87WHc zEW)ri@dQ;`_j!SQU%CPz=`9gN5L*Dw&odVqrkToCZD?so9%vkNxC@;Pap7ec2(4w% z?^kzhV7NoI5aukLU7QCc8i3sfs9s*;;#bhAYg?Dm?>$8wduy3vblzm0(euywMxf)> zS$6tg%V6*UPC5d`lo@FAAb#ORrNmagO`@=krLF@vf|`*u$%#5Zm_Z{5R=80q*$gJy z_N3+9I&c(+to(=7GlwOo&gbc4h6}#xCL}}z9gOnmu&LM!xrrGbs=N6fpr(o z7{a~I|Lm;dy_J0BogypdTV%~xL(GGd2;}2z$09dJxIG9enZdw5|sL`v}@CdVzsf9Kta9auaF?J8Nh=eJ*3-bUo z%Y>yE0Fb39`A}$YpZE><703zD#eC&l5b7yPf`B&V$t-$HqILldm#;M#JWG~&`YjTICs z8>ndEF=SE-38(r)q{(I6Y&?p#U()dq59{Y&%XXJ zayuX1CgDz;(P>UO(3{6* zW!?UZ6A5q$4s3;j4gj?oeEk72SknM9Y3aVsHR4~Q899%fzqC{tq5InZ4CW6jk(nP7 zh8hB$sM5V4>7|f~wt;*I-=U7Yt=LCss+WWM59|iuVO3|Q?H_@y`qRO5DE@b7Kf&D3 z2s#2sDfLODL4wike}(oCcQ_x}aPpx65!c2Tpe%6=MKq;5;yCHxW5dF^!vs zLI!FcZg#i9PHn`AF7;B&x^fVH3F<&P0ZjqAay~C3yQp`m6f6@wjOJtPmja%4hJTJ? zn?78@;km&dhjQ-VZzjNz1hfO4ZSmgY9G@?lkhz}FM1o@mz8^3VDTfq>d%)IkaNU&< zX$ROcY>vQBjLJU{Whp3@ei#Gd086D{CA#6CLii(f8yIvn>kccAlRi`iT?~BK6eO+P z-PRnVicw={o^TbjU=PRqG@6N97_t0$tMBVk!@Ow}~mh{166;JiH(SZYa(=#1dXzsJ9)Yqy(BVg@bnvD)j<@ zsh0~{Gfi(%Enr2dZSoWrHD|v^?7@&8bM9Rw*Hv!r#2?-Jyrj%FavgA-0Ng}uP1*6s&su@|5PWD;k21qhMX&~}?FKAvXP zfm>t$yBZ!hix&+_$5@Rdgbq_!{%|Ae2`j1+d~$LFGq6Ko!5S)>vm6`)Z?{fn_-_me zkeZrzdvLEUSUJ5u7@$!mD=G;n1j+-XUzuX|e#wVm0Vu1`^2gv9c)Oe1A?cQ61!gfF zuTlrvgE-X(s^wuE<-n&e$?dSYmX(37W;xrvj)0_FlJ!{vUdnes4A=&s&fY&PWdMe= z`~Fbo->knRD=_}H>dBbjrd+mE&TQD)c%Y2cLwC#~lNy&L+7CHE_MWC@=v5%4oT!)> z;Sh5xYjNZUn*2T(C^Y$f?{UpHB8M7LFOOiJuA#Px>Di{mg6B=pa|7tP`*RU)=|V>q z^z^yL8QqtBK;oXW73!?pSDSVd_5!`_;x%}9aBueDzD2xdU=Nu{xm^RUs+36_T+f4e z3mz}b(2um#UAi5E)&S2b_V*HnF6Nnh^Na$@kW|%pco4w$-vaj&nuoGG zUj|8FNd5GE;IjT8Fv?u_>nhuf`^mo|pv6_-r(a&~2a=GE1-v<%qHnecEk?+F;1`&T z(C~OmH>h}fR=ND^E?|H<^kV@5k4W$oXHfCTMSU&w>|nltz$EkxvDrefN%SVP=?iGn zqtK@D_)6WOJ_fu(~QE~S(*BthgXM1R)P zeR&*wm+|9HIztvb>fop;3PPD0Hyc^Xd1lIaCI+5Od{Dygo^k<4|vR0arTcDqX~pLy}G-*xY{^X@lK0 zS3`;aTd<)nF zim!d=fsDVPsH@?BZ&e?Wl&#vtK&_bc2#IN&82B*<$5`Q6;!nq- z?`!7?TQyg=9%?+e;fIk5*RH~2S}fmN;O2CbXUe;`38fLHgJ>sk7YkIPS}NGqI|>_l{!n9W)gB^Uv0~ZXmd1#@Jw z|NGlD{`=cC{`=cC{xA9M8eG>G#4&5Q{z0&r6gD@PZ6F!OK+_8!Gx6j&I{)b!t`fhX*b=H?j8G|b^c$M=ChF&I1sL&snc zj5-FRj>o9eG3p2ghr!_R7#tmgLofskhJeQq=okWmp|f9Ya^gAnNKEb#=VDI$d2IQO9A_ad>qcT^)z0 z6ENxoygGrdPC(RY7oHpsOKBLp0V zfWs4TbOH_`5HJJ+ok1U!vErx6eu4MU^h zX*4>GhR_%o8Us&b&}j^W#=+1ycp8UJ;~>B@Gz3pW=rjaDU4+3iFmwh6VW?vm>Uf4a zouQ5}a2N&-&%n_cID|pKFbH@CfzBWx3>t<(!!u}f1`S~_FboEs!Jso32!n%RaPSNc zoxwqXw;2eYfzTNUg1Q}p=V0g@48l>zaMbY}bvj2K;ovYF9G-)tb8rZUfZ-7E90Hv~ zKsYoEhlc0S=o}itVPH56JcmK&Fc1z0!{OjL96E=C00eOmJO`n35Cnx129IFq0961? zh&moorvn54$0ImAf};a(0Vg2@JVKxY%L0QUG(1A111kXK5e6P%(1FB2P=td=ICL;O zm=rx**N1`#mp@_`ec7>u$K`frMBTn&gAjDi==VxL0S+}Tr>ZZj>sycL64 zjlu2Rb^Ka1KW3|c$2-C8jZXJoG%y=9&jcRsTD5VQ9Ecd|?+d26crKnD{DyrXG?;oR zfYA76tIL_7{nff^^|Pj&Dwk9pm|Nr?j5!%nxn8&&^M}I%!$0@k;bQ7{bzzpS@tR_@4=1ahS$hb&r$llvVIz+B*QLeFU+e10R`mxTjMzw#Gb4X-AsM zv>ii6RtK(XXuxCN-%Z_Qb@7Qx2eamY*K>$*`r412h=KecV_M!Z@%7lGLPIC=hnk^0 zdGE)in~S0LO9#DH4Bx+*G3Y{e*`m9uz4Ad)oatC0!i%!J{3>U#JKri_SmIi>$*y*5 zx*Chj%kh;tU5-$aD0{9JJsh$>8GPa%m-){A)pF;DIOJSp{TcSQ;b1P$$eOh|((%XC z4if1(u0wR$&pWuuOQvX3@cF`By(8CT)`on`v5vVzQvI$@krwe&W&VdNE6uA|WGj;w zMmEv-7q>dM^e;4y@0t_1De^8i!ip1V7r;7XQib(Z?qot|qVJk`Ud#+~D8D||(xNxk zViJ_ItI=WXN<&_G2`k~Nd4jHwaD&yAC$bLa)r??<{jLq~WE)$@OrH4B%?JyhnfxgC z?~EX>cK7rz-AOrdhpVT%>eM^;e(s{&RQtg4F@Ci0;SKz-t`3})(uW9=(L1!Wo28Sgf_xQdtep7qkTt%9T0r$(95y+c;}H0H04HWJPd-ORQFJZ$WNU`u^9#4U$I+V={q*GV5Nfms7ABw+LN8+ zNPlusyFfpCx#|1Rfi_7t$-DZ;sK)Hrjk?BXt8pQ!?@!LIoOhpBBVN^GnE6$w6G(Wq z0Z2HA?ebb_;$5PfuVj;36lWYr>vd9$GZG#=9nnUgX3t?Nm$9nKP7k&dbMyBsw?v?H*1I&4c@~iW^=eL=^FYoiBXzgV^m4MS9`(SJ^cx)0+h0kJHN14b zbDPig{!$|Mgql38NOaHKlAybg<+?6g%4vRT;q&B*^9I*a*@C`%+^9Kw+N6$43Q|XQ z>J5fLlAQU`u?GUwqHRY;we?5Xhy zRt`%$NR{7*eFs-vYZ%g~zXNskbajrpRgqS>5O;`R1ZDca;_ju3D zABqX(MpVWiYsD~@bQd~QC+?3~x^FkP?J#f5QqxRiG=a{aW5PT1lOqnwQ;L8}Ib zg5pP;o;|)YtH9>5U~7cKhq2Iteq~=r{mwD|v4lgitJDFLOC4RR%Fy|1?Y)bYSY$^* z_5PsydE3=kG39LxUB6UbxZnK9$H(XJL}R5DE~=v%O7N5wCg;3rV#~8^yWr5}?;h*; zOJfJ~6c?5r$~EDW?QUzICtzRxvP^QxSs9mI_-*j(Zn ztGrls1*!S)AP28wQSX1C2sj=nbunNYws^J_%1DT6HZKqzw1uVtn!{kb&`;?I=}DS>@PaX)tv^J7*(g2l|nND zUT^XzzA|fq{Oa1HFOaxnrC+@TB#-7si}~C=zH2$xRy1WFifbDl<5ON3FH(eMQME7U zyg9LU_>@t+rk>9X?GmW)>>7VIutN}e*80w)BZ4^}NglQL1hf6Gjf8yY9^>aGdAx`=rtLh?zisPTOICJ34U**AF$Vi3 z#sy2xrTuBv;W@sUdHcx2YUPf3=8yA;UESIxMAu8ft6J&b2!|a?6ul>|mpTU70JquYi3-`Cex&p*p{a^!Q=MjBqO^ib{-4)aI9c2RoVLD{bi7>yM`sS~Nbl7(5P) zH{2O}Hh}EwX=?0mqOad|8D}+jo@*<6wz=_bzHxkx}#Qef#coS73l3-Z~0V~h_ow)-3L^jiuGlg8AHjpN%F%p0`x-C3X;oj22SU7~^i z{OTs%gOVTfvP5s{vB7G_16|)%Z@$AdgU)0RP6z(>uN;dw>+)$OCE(4Fcezi)_wopd zVS!uU>}aH`*<}2XlNmw!P&aSYn@>JYK~S;mo=T;Cf_*GDhjlf=ujay`VrYm~CQTnQ z_ucp1Co$#NSq|evegI8rRmGJYqF?D(}sqLy?^~cQszKY?5}(kw;%>#J-3Z z#Gsqjt;%L%!7PJ!>#8oa1VhF8FxE=p@hPJ{Y{>M?vV%IT;otX5{G%U#ZDqe3x;Izh zgFK$6N8xQ_7w*dRoQCxw_G40wV=_69sZ)4UL#jUtcJ^=WzArWX%70lszkl6!|M}}G zuI;N`88ei#fEA)5;tegY+N;g=y&zFi58=k{THe|n)Z6;k(5UCD?*0zZ4}hcg`{&qK zwH`^HE1w<8BP$nP35$AGUAxmTHHcfK6PEExlmL%y1_yPUSi-4I=|MV$uQ?eyWnB-4 zyc4lcYftyF*jy{<@&eYb2TP8>T><7`{#VZSh6yx2k*b)`}ETz9Tj^t+bXMkz9l$ED% zFVYg0{N@naeE6MK&I)tN*SP`FbIo;|k2>FfzodMg`Pw(%lqJ=&fm6oAhDq8;>YF8%G$yHMfNVCouuNAX&QY-^Sq^4q-3e>^D+5D2e(Mu zF8TNe{xZvytV5T!XzGjdzO5}Q>G%je))c#)*p-}q!~R@}mK5r;t0?|-qNa4zDlhMw zUBwOlcewx^Ia|qXWGu#aNz~n!zKC&7{k9By)424uZF?`t>>8+=8CPJVtlvDgb}${J zi8dLL4>tL4VB4)2MU~b~R2Z1F)+^sgl?A@^a-Io%Xk4MT`m(9K1O;)H# z%UIBY{@t2p$r(1V{ZdZFfwxG3d1}_7o0JWgs6HLQN0+-LX2HH$K^!d6b-OS#)Z5uBfSn6z=l$y#sly?dwS03 zF*mJ6Kmi#L(e&{=W>@ z-ZgH)>0njsVB5*jDdXk_CRWVyC_X4>Dxq==b6xnIN{@EQf%=Pn&Kp!62PU&~i(K|^ zO&lagk&*QXom#IC^+o=@O0afrkZj_ES>I4IN{PeVgZJf3_jnj}>VI+YY9xhodDeuM z4<Y#PjeXQ_5V0&gLveZp&(%S#v;D1EU|NX>2VS`TnH)c@pcTM8y zDeCD)YS^TAemVgKz#Y^fP9^82iis_^%pZ(9`L78PC$-cp)kp^~0taiou|>!=r?+yK z8XraSmjT0Qxx-Rwx%`i6fT}+w(Bab=lZgEYbQ=G_KOcl(SQX00mWWl#Ho#8W{QYujBuZkhC|{{tG|_ z1!VV~a0Ia*hohL7F?wZI#khU$a=TdJ%cR7XkG$%MFhuRS@D~`&i&)L}M+E_B0$Jea z@Ly3dZrVw6?w|Z%BFN*rdJwy;#*0au1>~D5C~ug_zsUL=9poTR#!i z`leLvaq<4WiS(7X zN#*=dh}+z&!BJKY36b8=wR)v6YnWSY#dVGAyJefUfh!ZSQtYbO)XKOLY1ny0egkWJ z4#b3t6x!?mOnl9R*CabBr+Nu@3@=RS5!9norlS4fF- zT2BcjP(;gMIzryDvVfSR)=0hmzzxn*I{(DST2=GrJxKY3!U?zWmpTMI8sBW_w_s8O zzI9DFwV|bA#Dy;td1|oFe1wf|ID|QFWV0WQaz$eSXVDOFb}-&ExTxAV(kVF_@%Q(o z+pNCp4w8GBF4B^mb_{51+E_tV8CGx}U})$nA#(A%JoD^zpDrL4 za#6~Q7K(in)vSUVHLMWV1qK7tm|ui0Z|G9BPC@(|O^=B#;qV?py5IA<<(PPO-F)dA8Q)l-mw+`t{dol4e z+!m;je@0rQVf}2F?>-y3piP|5@X`i zGq%M*4AsaAH;9Raqo)U0dOo)=^|9)@a^cx*@}os8&vL3k4is?RXMN6x!AP*uiN8%9 z{Jfdu{aGDJ`JIhlE`=6&h-Epk1J=6iGro1}5DBpeZVN-b+|iNItGbrQTGE|M2T`|R zxQrUdW+(D&4cIS83uX>;Z^;XlrNr{ln_2N2MUE}QuaWwP{THoGBJYGtpro%^1&p`I zqYA41=p>pS1?xi(%;Zc1c9xo~pd%FM?bF55>n=c6y&gx+IE2%$HaC-ev7u%#nQ5M1 zbww*qPCDhXq|K?(As)`#Jc-&1BYs7>+SkA-(@)R*=sqLF)OcsLOA@%*5*pwxuG2?nTo0NpZnfK<*-yq0VgVVue+w z!C%3qD}io~?~BUy!5}FgFh#(Lav6%D16O;a+?4V?@*b1r%mO#{UcPP39EOgTs<*Bc z-MK0|B@Agz_+*rhD1u`}gF{%$F4@~CM8AE0K?BvCp_3eQbeQ{%nzR4}@D$Cja5#K; z3tQc{`)a6+Iig1!x!T2=!BKux74s%C!dp(t>ZmGc&5V|l^u+X)o-`M6?ejPc_~Y<@Rk{wG%a9wZEl0f&|%`fvju#dt-sz_a_(N zvD+J?J8@S9+*xU%FPNusIt>NsR}Yp`Gm-ttdtM`o6N(;y?IkO4zDDRiY0sq|LsUJ` zL9{Pt5;Dz0GSxzioa2*zM6Ua+izNh-KhJ z!%+I3>6WWStwFk^7g zavP4)oVw0BH2i#Dqh9nlLMI)U*C2*0LwZBLQMu=4_OV2ZL}te4-Xhiy;tka@!5w3H zTF-f4_@i=C58S2+&=u_CsHWRYOwXFS_q!{ZSCmDd2cjWPQY!tFwIna zE$h*3^Y7+nwck}ic(j0lSPiwL!KL=VVLID~x%cFSHX|Ao$&0m zx8aPw&7~4(WdC?NTyBV@YznA=rTgPyqpru*Fgd~H-ILS$;QZL>U6t|)B$%c$>IRm! z{IsPM+F&6ts+N(+@a=D%X0TCN1NC;0U2*KHlpYqybBT!4d2kEZsi~!E5l`9@inLbC zv}&{x)vEFF*p7 zpovK)T0#ljNe%mHNWDozhRK*`TwlJ7zc8Y>ewaJUeL0^6#*iwuqFKlN>L^GSI&ZJ{ zu>_o7gjC5`ua;B=A{5+DQ2>L@KPLQ9@T;#zhmjWSph1+VFS}7@IucS4{o)Mwc@=lb zM}kl4da$ee)KOVP*atBk>^H1eH3?y6B2_7{lpr`viI9-_OLI@38P6>%BVmL)KZ@Nq zmM-Rf!TPQuZb0Ni5?M_H^gin|=bXS!)ga3GHhkq$u87NVKazA2i7|WQR_-9Jt;&jc zpK*=Q(^PsPnDV)Dd_URz43<_`h*#v#bc*Ly_H;_eRGIxttIQxYqc-3wLj(jz2dY1+w{Z7j+96@wFJY_tp@Bfqy<<$kL5=F@x?Lz zy;vfZ_Q5GSb)09U`vda}IyU!m_T|?|pw{KHX=@RAlf^sksm`P10H{;680KJo-LLks zkY4e(^tzK8U;3`u$={lB>1KJhR)Ht_SktVZN04g*=SkDYRfpd~tr6*nlL6A=_}rq+ zkK&#>NbbH(o>X|4%X!kX?KLQKc=Jfgr;(Vau=HirwZ9-)G&hL6gP*7NO2l2?$4Xj4 zsw?kh>3qgnPlK7QBvD9bX+M`5H`)d^v($7~>9JXTjG@<~-2CuS@%PG~vEn?U5LH`CJi~T3MAvVIrwK zp8sIxQl{wQAK-W*iWNzY&6!`#H%Y71^IdK#h#y`wUuTwxD{5z#Ry&4a()_LiWheso zQ*ULW{I_0HN4aVV*#iFpSHyuF=p0{tAs??h%qCw42Mq~y%5peGzPK>12OjnO3wdW$ z&5gt6z)fB1^LY+k4wgsX5NpC1j#@_%N{oCgBOl3lVS07!MBw1M1Sy3=l`emDJ7fLk5P0-2IhPZf)@q$L2+g)$g^lJ>qfKW?zo>6Z%7vJF zpk<9}e*2^c`W;o*3hSs`0#pqje6m=`6~cKUDH-a#B$QK|j9Nuif@-Hu;fT9~T;Cb` z?qgykh6-a}dnD=*)zYeY-eczZ(ZQ z9RhA0$5krf@qFEmQHtuY7Ab?LUlz4`8nkRGwUmp>_dv1Q!5m+MIx(as;;6OE&Wkde z!)t0cW;;E}8BNDl>m|(e+QBZPnh6xb=MVU&VS}CI4mWuaVT6mVgJpge5+A-u5=u>S zeJh4?2g&+~RxjU$&$5cxg@>gwoYWRf8nFlOBLQOofmC? z-t<;Y#hPzEDWg8smHR2g*KnQzH4!PegtT(03Q*x}X^pE^l_$ZuI?HL$4f^J08pnE; z0?Tvc_dkNeX{dY`)*mt1&VeLQWvXi}CBaKBtjXua^nV10<72I4#GqdS!DkQf6@1NH z*PjbRVj&wS@DJo_-jKZ4NR1xUCG8y&-nQlN@)?4pG6{6iTVTy$ewUC3n((9SEjkI% z3AbeOi}30=BY{CrpZH*H4gz0cI>*Cf^^L_% z`>xt}a;dH2(CTGaQJ6W*%4M(eaD4zDhb zoJ4&NOE25)iyKyC&8L!cZb3WbHPqG%XWe_G)iGl7mFD`q3!kY7nM%TDd{B&bBi1>P zzgK3l2YvY34f1ZQSLwrEw_Q@A1-RpZd{t>ymF9RVq{mK* zcUpbDxh#r}ysP*jby z^+(tvazBaX9sPolR(_(5RL-Mp7sYXdG_&Enh*}9g?~AkJst=VUledU-WC^>w3xxQrhwgS#K2zeXOW>&Jt+86uG@BrOx&9=h#*zqoFI+ZRR`OLo7=99 zaT9TMT9DoKeuH$;-N!aO>hJxVUX)R7;GrC`I6je=oY^MiwkCb;jTJS013~T!18RJ5 z9!qG1HzT&h^E=6i{Td18&yQ|);p=hS4(C^lCbd|wvVHia zf;>;+tv(i59uM2g!bXd#X1nqFBv44|@Tp_0+B__U_5PWET&n1uNWeS4NkrR;#Jm7` z)}Fr_kn}9M&%Jg~^P1u+6Nd%tjoix;dA>;Q=EDa01JZA85??%)*#NiW$X3be*rlJd zDAZKGm1m06X;vJI%713)Kf+sqAf)5ewm~|#n(HsTnu~PG_%>-#qfN47a`>twAEv$A z3x*gtB5V(FqCJaafkIyQNW- z#I1i-tTVl)g~v+R`9*ZB%0qCt1&MwE8+pJ+l;9+jP32T3_pN^3hk}mGr9nx=SJua> z#r2=FDlbG(B*AHWVmkXOL6=~iB%lyM91XAEW=pWauSvB+n?~5z$CSFriLa(u*NKP~ zyF!FaEvAs06}N-^7eJQtkbrwoR@naF0!%J&wt(~G6mCfjC>TomtK;JOXPv+fwvU{+ zzkW9bD{p`HSwiHAMiCuDSCu9x6q^#<6lXa@ltv!r9^|16luD}-B8aWjVmE)lkSee3 z&0EGHo;CIf;z7%8onWcFyDp!Iz{CCR!jwGd$EdWuy<7h7x(}6NBInCRMFP=pFh%Z2 z-S$KHvfMd3q!ToE)-XrJ5WPvt4Fp$tL$#&VS*4ZdQ}e4nXGL^-T3l5a%6uRbaVql2 z+)|E!iM<95a;U`8xV$S=6NE2KoL^l>)f<)N!FweY=8h54A;}x(LN&i7;Ybw`p=4M= zEa#ab{1d7_@_kS$7?%AQ&c#+2MF^Pbd@7b&{pAzuo2Q6R60|Jj#q-W3z+{UGSM*v@ zDsPLbzi!izv_cHMkrlcg83)XCDTJ>CTj!I~`@>v1xIT8il!?Zo>et&el=Ey5^bY7Q zC#9lyK-hlCLbC560YXiaMXp6_KcHiA+tzBW&vB3Y;6<5B9{k1bk>({MDdgSHV&{Xq zz4j<*T&U-dy|(5_JPTbhNeM=1Rh)d0}-xRdo=Cb~(q z%S-=Y?U4yCOoj-h7p;gq8oAD&1p%pMn&OS-6>7H>l0- zdGdL79`|R>BK$4LO;UaIrh5Psc}%oTBTfyuq&`7fTA zk{UT)=jmdtb6AHXmeQQkK`Fzbj0#0mD(3(cpGt~#D5h^j@~d2={)1SN_O+WW(9gQY z!6vGG3gT38pG^hXgiHfnC?uC?7v*?L+HVx*SHByeycYCS#NKzi=NFVs)VO9Kh=^`B z%w6-S8eH)+T8WUm)7^_dOH+YOpfy+EJ$|1vP!&Vx4M6ktPW~`By{1WCWzEsNq+wu$ zb{*%S{UWpsB!)dlxjRuARhck3FMkA~>Nwtg73)}(v;M0l699uZu&xcbB#(w(n7QY` z^=M@|_4We6nL&mp*pb6E2PTVERSB@sOYGR%i2_rz1S-00I>3&lg6`C2P^ew*(&8R9 zde-`RqAUCIM1e;*QEdXA`v(=C`>}|Hn$^`96VaR9p);#-~RLO z%HU+huYW<(D;eowtUHq<2-%jida^K9PBnK1PO+(hIWBTh={?=*YjV;|VQd$Rc#_QI z`-g(sLY%W4Z8zu(xl*^dh+5DQ6cIp20DC!PLTKiNjL`tm*NbS?aw6P;?U+^LHQQGj zh-xo5K>hYX6X9=}jibQEa+wDYEp2TOL%;n}Wd;`~S$fB>Fy7bCVsgGZ)`+2yEGq}qZnvwv2cCo3^c%Jqt1%WAk`IZ+8`?#pn8K9ZqVl*nHzRq~1A zrv@Livbj6QtAn694vJeM??cm}@j4f5p8@KEXhAytDq5TTlE^kJLK8*ZL*&u-#0~tG z-EvWlHUKDEX-s_~XO>7Hy%f-<{f&!@ss;xNTcSy1qCpjBbcRhsC!}xb1ul`gug+&$WAA$|Ve zQHvH*>(^LYh#{3e7O$qYCE(B?&<`yR7p@a=p@a6bQc9+)Vg zdHmNLAS=mrd@FKqia7BL`oH~+A%KjOi8AzsPgIC_ZLk<^J`9S9h(U@)mJZ`Xa4a+T z+<48Nh7@>l5=Io9$6J`=Rr@}c_Z|E(SSpFt=8_Hg75_uYbuxWvK85r0ZkkfPKD#0* z2a|1LKX+S2&*vyRoYE{K=$V0C!LN@se->!3h{xM2|CEKn29?h-8C zzE`m~3q4p=fS%#LU;G~h!sUkjej%58?U_(~ zos2ozUwHZpAZo*rg4|dET5n`}af^s^e0}$2i2!k64q#Nc{9Uu(r~x)?jXN^Pqafal+pZ?Hq~ z9FUYk5R``J9wOFTohmb8*2xbsi&c1pf7`HpFKfrL)>at^xXf*uU%z#3UpZbmd@<2| zKodJ~#-z~p;0D|&P+$TN(c}gEtAo8QKGj;;qSVz${ujU&KvSw2Y>)19pk)6FJ-aNa zrxKYK&zQ&mvGsT}3cvyofryz7eXOiCY-SB8y0wr93wLT}eyG2NHURF*nELAZE$qRK zGKs?tnL%qITgSEehJY(dRJd^Cscpq4szIT>AJpPy?V|C-_uRZ^<5lew-(Vvacol7Q zL|q2mv~WDqGFY%~`sGL&Y04uC%*h_-S^%QeW_LOBtR~pByKM_dtt5`;OowHO4i9|Z zR8v)$*E>k=Lay~)dxX&FQi`^6dyeIn5|~K+6GZzxIt1*V6a0DJOnE9Nxr>QOnJCEu6hNy9)NG*4LZF4a9w6}1AO$amP&}7fU%_#@pKx> zUvhzs6uVf;D*(}EoI!BOa?v*g(V798b87&%WA;6;VULq(H0iL>rk`*8LNY-a zNHoWTPf@AfA|Exr{|R_1p~xdp7u*d}FlU_712|S7L%$9`hE%$Yb6xCr4gKVf0Y;X$ zKFan$N27h3zbR6HaMp;j)c(D>(N5RDJvZ>D#T#?Lpz3E_ALV9GR|VDwMbD!T#yb?= zD&qt>z@-9FlT{|<=EXcw2_%ej*seH!0BNoEbcQ2f0F85X*6J|ufRzXiRDmFoxUWNb za;Vc#MvXy5*9311WN(#U_+v|LlC2i1upTvNQYZ3{`#94KC5NFjnqXT9bi1bj=U4}u z1NFzLUb|4nT+uHyw{d1z@umq@-eF+9|IYOK7v|rjGGN`MOF84z9l%=zw+PL@09i`& z0H6?gFZ+dfg|h2z*-rA#{)_yR{5OEnN&XwyD}SLfq5LKZQ3K`G&A1ybV=AJ){V5$v z@mY{G!Fv1y5ZC@Y0c-y+JS!J)SOk^Ke|TZmRkYau<=o+&N`Qemj`x)rfVF|L>VO_V z7$ww3*NYE=oP?V0Ct(pKYTdz4a3)bSwkrX*g50orLTkVQLlyj+0|o+Vf}k`>G1GL# z0ZzsLYVJ>00HZT}5*&$$_0<1&urW@DoJ1YyRZcnuXc(UPBH@3DyGe#2iY+tHa@0i0 zc7VPIfO=y{%1eLvT3`S;qe|3_d2?o|b=kLKZ{IY&=^QsBVhwnF-TZK2ZIv<$s*OFa zUmVS{LN>lZ_6=O9Yi#Mfu-C9kZBaMt)W&u;Z}{w(vj_GI^NxwhHeTxc<;;_z0l(9i za_F0^*4+OwHgD76m%H)sEV~6ciudTqttG4dU4u6*p$}VqxnAb|)I9l#<;)M0&vq_9 zzpHEK;g|FA8>XFFz|u7fpN)^1`*yX5>g$@@^v^0ccFC$%;)16ZU?F7wXgErh^LG8rcT344tsA~FmuSr^LXOnzu$drC*HHH z82WsqTj}`ZBA;~DSWlZ=SG?i8_i;uV1~WSh{apYc*B1?Ii~mWku)nt4;YP+Eyh*p5 ziE4SgHvlxn(MO*&UjMC9A8Xzp15I$@8_V^0_Oc(CFJ9*~+LqjTvi4!`S1FMYt;Gh~{U;Q~2V@P)ZsEz^V{;rht zYErE}$1M)mQGt*5?g6$N7Z^Bn!!)f4fiHH?pK#UR(`{niu$|C#)A8=Or!zwP|A?^F ziVeTg2odX-|!wxojM_mVcY!qgnX2&Q10m~oOl#OitnzUy- z@JCpK#)4c=Olbe=AcrS@q74YrDjm zM~=AUw{rr3{k~$CRNXVBf~j20XQezsBgaMaQ44blc(T^*?hnV6|18!~fAV?VFglS# zlD4IpgC>w7IE@J$-s4K(xBe)dy=>+dC(c`ca>G`c+N^1{8T z0n6Sr?L*Y=|Dl7v*P-+qmjO(A=V_8-Gjv>`1%34%c$EWQ{lm$2prGOw&}&$t;TJUx zJaIU2KI`&7LftVBY$3IScg#%vj|I6Xg7EEi(93~pfSkczvU4KB0`Tb6l_BdBLtvCb z1V$M+_Q4WmyBR?J19>;h%6tAmVf);Lves`J5OVLnLwfftfF|lCxp{k%&i(`FZNbYUPA&m6e;w1RU)(k4Z{?;L-h76C4SW+E{h*u@g+^kslQj4f zar~LBtf$2@519J^Zf?qMbhQbSOj{GgzY4x2`^PA%$!CoP1$+R>)$6v=joVSfopG4T zopEXfST7VmtZH`?4b?_ILn)|DX>&kXczT|ks<1oh3&_=~Q%pLQ?gx}*rRSY+JHKS- z9d0A=`JB}rCe4rY_a}V`7$f|t!VNFd0KfmB=|VE+>)YKlEhf%s9-%I8Q~DfGrgx=C zG5V15js+}>%SDPSBTlOAO}*E4AJ|K|gE{Z=tS$4_+U&Q@UvGDFN-Ycn-ZE` z$_DRQ#XQIV*d^01(X+o?Ab7WIL5}5B&dn7Lk{!R#?O<+QYIfOrr2EgZ@Hh7A>c z``_W#+x95ABQ^Lkg}tedN&^q>rEi%v#90-wZin`>%?ol|u4elDI9qY$_r)E|eOEJ~ zY&<+Q;;_;k2ff;@5_eK9^JRed9j<<&7ety>=X&l=>)F4`!ZVX>nx~zR3{LyLN5=T% z&O1>r9h@du?I9oVdttiqu;LJBi>uCMQf|A_>=~i1g%^}9M{d1bz#@1KPq#9HjJyud zykorX@W#!z#vG>_$dR@OCU;i8Ut3HBUw87r1TJ7rNe(ERvU#^`X1d~9h4kNsRNn9W w&w&5f;Xioz|9o6v{*pXJ`v-6yaAUw&H99{>OV literal 20533 zcmeIacT|&G*Ds0{6$J}LMLzQ1Ovm)kNb9kCj-rDYT(BXcO6wlhN7-hv*16w?QUq?U|=YTVIn`+ z1K!=xR@YMo&qZ`%XrCDvyuT|z;5Q$A!GGFsVCS*R^V@}cZ>~Rhomn+f-hxf~&~)S& zduV(i#|f@`R_+XP4|8jVyn+(i^=VnjwSi!_=ZS|L5rpG7bzf_7)Dlx9^%qrj&E2`d`!z=NG)9WoW}7 z>%idkjlm+9;ik8~xs#OqEe4r~3<`Evq;4>{w=vvHXSnXlpcTmgsb!FU$aIjI!L6A= z_a%dVJcC0u!wnAx>tcpmfedC@47Y7-)t1LC2hsZ0BR?GJ-@vhp}scE9T_V|NAyjwAHH zJK8R+C@?T+?!A5UhMu?i;;2RpZ%h1#@kZ035N^M7J4RpbxrMqVG5omS-r>Qa?=m8_ zzZ4%A7aNw@hZQKhkZG{bQMkykjl3ytn*6!~dhY|G?&dn#-^htoSvV;0~@|e&2UQR%FZp#0s37+-iWk zv;xI^>v1f2Y=1p7b#2@xC);87WlY4eJOg8hdxO=S5(iK9^r=mO?mX!hZHS!vEbf~u z=BidQw_oS0@74$<2CKtMwY~x}S6hXht)@+GE82I$6BWpB=Cn!QhMp!`?&9x$_{m_m zmc3k26lKnQpXnvJM-<(T+kv4BDrbg$)(pKKCVILl!Sbg~lGRJJA3__f@{|@iig;>S zIThUurmi*LnST!F9{7@WhgFf|4vQ(}Ak%JylHe=<8g`Gs&Cz+M*Wzt_4w9Gf4~#sbFY1cZZ|U!?1MMkl8I%4$g$mm3eS4V2>H#FV1*gcH9?`!JozpOWa5T5Fb&pDBA3;Fb@ob^@T z;&T$eMcBJ(^YgrVQHNb)wZ%t@#;y4hG<%(#I@xs2h1tN-uJN1u@(VObW$&i)lpWc{ zZ20v0c8JBX$?=FPj>?_Axj?&X?tDe=tgNBA8UG-!>6tq_2!=nbRPr_(Eql1_K7||V z3qix!=BVTHaa<`omx>P?O9`u#X8s(@6<=A1u5Y^{?H1_H!Q~H`o@^XqJ8vFZ1K z%-0SJX)`aRFtc;>ku6!Z4CSB&uM4NzdUVt^;e1P({%1;G`$Yvw>*?*K1eP6B<8y#l z{(OInwaqzaDro44{G6a(z`3|nhMitovAHKZdB;mM2Tc}>6f2Jh37@)CIHLPSXMMN6 zEW6|2@)?-vQA;1uezOeWXBt1=Y3g4!{gQH4SNsdU$?_Y!|LCtXyx$91Z-vZ$Y%7!5 zywpAOh1hB4@vG2A#PgDu{P^7LVq%42e`&?#QdJ1zX-La{#BpR_a+^-)v%=ZygpZfb z<)V)f#9&T3t%RG0sZWV zr_Zh!dB6D;aaZ2#t{R)J_q5Xyxp;M;=BE0iAs4yt0!n^Sg?_Lhkesf2S#mM(&J?v72T8vvrsX>DJ8CKm4SwWeu z#NH)Kj9!PtRp^i2G}ct+TOkXr;e(C@*4M~vIVR18xm?+tcedTb2lRP&JD!UZM7W3& zpCjL)hq;PgoV^h_TsRd}#+&W?VGE01Y+{D3yz7Sr{z4;v`k9*nVy;ij+pu0&No)S! z;tv`wTb@={Y6z(loZGNJajWO>WyRCVrSI;3*FkbAD0~Yc&8&Y37&Lq*8WP}e$?goF zf~{;{s|GeX)lIPTtnTM_WFT8}kd06e}T1Uy9P&+}j}8r-DDT zwzlWg=Ny{iV~_BHOlXGR%vkV}_W7RpE+j7|_~is)vO)TO%&+Y02R8F2peHk&HDV8Y zBKbuk1kz>w9e7svwBW8Pj^2*__`LMP)YC53DqeO$PY)m)taAe) zhn!4%67Y;)>X5vGhO0L?n6sGM_}~_(m3UT<5WVu0;}Ls!u2^I|u7h_6@YJ7LBoc<-@FQwls3z&yB3_R4zZp4a}!2XGjF&7D_Du78rHBTX>2KHxp{WGedH;)m#cF-h+~W{Mk!I{$9E!8^r35yywWo8Gf3uAHXy}WZ~xoM007_l{q za$IK%Kp?+ce>m45xGel)_ORZ`p59iQlH3`!sqt*~`4VmJ`&Cxqq1i!(NUMsm>C!j7+iV0a6g#r9SiGyl7;aBda2De~zW#mx%=lE}Jj+PIP85>V*b- z*VW`nGnM#=!9Mr$hTmsrGn6Oc2f}k+;54Q#R+Y=d2ETvO-JUqp67TB;tPQUACm@FM z-s^f(+#>9W(d|~cNH%{V0ZsL~gEwcz9zZW;ebwvucMocNb*JL&DFNFWR_>QFh9Wn^ zk7**kuOBh;R_9h5$uKDRx&RrRyoJVz8YH=oIcV6fr1x?R12voo3FC!rT{KmLYqy6N0NFOmb!SBzj@ROx!92rPvm``1g)T z?0+K5&BBbX5_l#2pjP$`+TRCF1pBLRiB_#O_8`IcX#3 zGk;1XBBzl*ca-StRw|5aHQ9XqBv)PW^WsMxp98{+T~=xhdg39s0rAoG$>qc04FwWh zy!qSk(iMsrDAvy#ka@u(dWckx~ZJMz}>6|SELd_28^bx+;Z%WFKx#K!UqnN?@p zQQBgV!4$_L3~9G;KVy4`FM5Tf1h9p_b=M=_!DSyS%PnL`lWFc)>VcJ{q4xn-x^c64 zvRRvvb=61nl)c4g1+N&}U)tO?pBeC-Bit#DIf>_F+;VwYm_g}a?Uvc!7A8MD@k)~P zI>Y*X_{A!ndP&SIQ$)?mppGcpO5?(Z&&uJhKCb5N%twE3FS!Zk8MTMu<8SqjZ@IcZ z{9?{M!7S}zePzpj=Nw-DhLpUeq=J_RbOoKQ&Ix2sgg26pXjaZYT56c>u@NHa7>mbz zdO12RX7R=ndBnKKpwU*^BX2NBU<&P!jy{=t96Id8o$^k2(kfS6plb0Ymf)eErjy4u zJ|tFu?-}E(uFJ1N=6){B9RC3C(UZ(VD&f7obonEyorEJgBapi+v-UlE$ac(79%i1> z2KF~MNY+o*_Vw&X+$IOQl(NNTF1f~@eZyl~FSKTr<>B{JzK!E-{!k)+-mapwvl$Xe zS;yKfiOwXANtqx$LWpBbMDV+bb-Pe$V^8S|ENJ_OqWih{wB1+Ur4o+^DlaKw&#Iiu=o_B%9}9OtE{7hfKj{W!dpE87RQsRW=( z?uE4Iq?gBs04V?X4dumTo+ERWafaJyUa?$$Y}94-tkB?$&lJa3i0)9_7QEkpOiE7z zjeLtfx$@#-XY_%QqO%KUbM^H6Z<}trKK^w;)En(|M#Xb_d&@j5jSB`-VH}kU>TB9} zYTELI-ai)cHty%a>W`n^<9|j(vnGcz*mrqf@t|KWzM)??>mIvs1WL#8fRV8r#-?5K zgWnn3;Omi9iU+F-@3I#PvO^MLjLy7J)NNfnfE;#T?rJ-Br-FQQ-aUGaoHQ;7wzM|F zu#z2P%dO#8T$W6_{c(9pb*#`V@~=G6Rz;>QSc|PmpDQBo^l`eBQ)aX;zC^pN&G?s| zh%%*2JLsx@{ZU<^07l~mr|j!qtKQjVZ>%%?i{-@i`y_7mrg=nSru#Rw zMUX32rJ1EhHdH-=!vr#Gss;d61SG$C2`qgf>2UeqF3IcEdP>cdXnUO5ute3-9kQ3DLYBA{)N}G z(unx(%OQ#mm#QiB5Oo1PZ`1E@Xb=Z7jvlp^{PAh=0FhnjnXAH>ky={}lII+ zC4#9&?3dQ3TZT&$=jvZ9UV7Mf#*K3$)l*EN?b%b-Um$gO9 zykhME@{-`mv&Mq3Tf;ID(`)`%y-3EaTgxxrM%%3U5A-V8toqq{=$QMFvSLeUn+T7+wdjQZ(+YaKhUNUF0;PVz(6sTZ^ABd* zoi<=n`I_wYr)eTI9`h15R1AhGr-9Z@<}okjPN*MwMhh*QvmR%{)9|!$wiWJZMrt|b z+G=g^iir5#;&IS3in}YnSi}*Et$8j z!M?J{n}3&S4~G%S(3BW>~AKX4iV0{yQU&rD-{emVt2|<^M+ryi%9R)LQ&=x zSFxYvkg>3}2}v_Wf$H5CJ@!ZCN&XzaZsp|ReZ;(syLx?h;+))&e6JDO@fED^eEB=I z7mA7BK6D{icp59ht}x4qjKh_#qPqB+I!jdsYLCpf;BsX@|KlTStrH48E4?JUuWj%$$mn2dX+Ki1H_8!VM#u;yTQ^h6H*i|AdhI?7!4D? zallM5b1u(&5UlA=Te<|c6bu_ZIlJx>Qs>p}8=qth^Sb*E^+xc4=YW8|{M+#t) zeht?c9Xs7e&Q` zbtKvlL}JNr4*H3buNDmmD@|$Ym5e1C)J~yKe@RZ1oW~SaQ{|N|pp(!SXwwO%zpXGw zPHFYZFG2)`f!Qis5ueTvgl}s?nr2%%8jcjcs9wqG^a|##R`h3m>l*!mi~O&gI{xvZ zpR-{TdWF5_z37m0`M)g>7!&lm{h)Nz9*AP{sBq@!`)}vP^Hy9gpbL!_UN&0S^hgjT z;gk3N7GJ&6#4|PM@=){0KVEEU%&J7~z_!9hUP6?&6`cyZGUSZ3Or$INKZ0yS<^P67 zxD_`0ugf2>>)-!hTEJ5w!mLi~S*us36W+zSwc>9_PIiP_{vVqyZ`+;zVb8g!`;?j! z3JVuQ{;w|*VWyMhC^`JUIgG&nImoLuZzMZfIsXIwWBX8ul#;>o|9=+5MQkY0-*0e1 zOKQ&!5CLYd4F$SMIj{4*33>wn(yCH+OBHq>M8i*asdcomj4lL8s}e?e>eF9&)*Jc+ zgdfTUG|k)1`?AZX3N7T-i_FV3R4>nQ5ObYh!XPtTbL1M5HEAFwl;%%FM}s8gGB?NrL6ive35)$yUVGRpx%qxNopHZdHI*2EoqaVb zVS#QN-G_=RIB5H@XH*_g3v(1iL7W;nO+)p_d?!M2Yq*w)XPs;Cml&??5gNNj9Rr>2 z@e`rDjzSrA`W3?r}dAip9e9n*RIqFJHRRN4I?iXax6Ae zn1=ekB}g?EbI&(4Wg3H!C|eY=D97B%K59mnqPTKuE@AB^H6S{V`uVNei(WY(yNsU8 z&4D$Xg#x$y@T&5$RF|^B^I0v{=#FB^dX%)kVH@7XY>SsHcOU_@>H*cs4vpBKgE)dh z3=B?K`%R#&_7Vvv+BSDR6~1u?OE%HMX=5=I6aq$>m=-xXkI7$fDP1&xSDG4KWiEiF zzc1WUgGVRg>Ke0TJ3`W8zSM|jZUuX_SZD|r#N%FlUt`=0QiUQSJbNs|m$$kQhPLSY zxE$AVpW+u)r%|~`_9a0U3;j9X^V3iRTQW;eW2${aIj1nY3OtPqV8tcy*7bcW5HK0* z`qpI8M0n8_9139Q3Smj?koV7~O~OgiYeyH_kWS1R4(qV6W!6!=i&I^b1|E0A77bKQ zUfS}s;!290nj9Wym-{bNN^2?}#x!A6wM4308MUrC?E-qKENgspjC~%{-7~b!*c4_H zFgA&4>ZpX4Qv=8|hP#OTZ}jc$id=Y?)H)?B+3#(IFa+%A>XnAxu@sYDG+Y;t z+Y?UOGH58-#Ex#z(s>LM#4M%WgRb3})=G=f;d&dD0$8`h(iZzaiEz|dh6_~=<%q6* z7=$sS@92vWQ!DdFUi=%8FK_Swf<=T~Ui9Pm{8zdak{o%|ccls!E^-RYW87bFtsL%6 zEv$gfq`-KX$2}Mu0GUiHg0Tkm6@e8e&~3^}B%3(=X3d4sub&PgJ|e+>0ATLQ?>YRb zh2>jwB$`(U;S%=;Lbp6Y#LJs=%-W75V?FuL<$%t{*IYVRoIpgL=|C9M(sa{6{&?$d zIt&L)P_EBNM}3PmDL3hXOAOgh(|s%29O*_>tTTI3g=(mEQu9Ojz~mqPDInM=5(#3p ztzGNTuST@AzL70NOs=?O)hS`fHKv|}+;r<%mC6lQs8Ho{K5aXOIc;pLXaFIZLIoIT z=3c=qmi&3yg@D5WS|{$8anm`mqSjHkF5_|6I{(E-KdiWnui+YO<$$SfQ0w;oQRybx zZ(tsS9u@fu*B0vY2MlcqMELX;wi-8~nR8Jus1$5C77fDdkv2qnW6FXfEHrWrcWsI& z`Ipu|-lo=__^k?ukLf}e{ub}cic29K#u#ggUk%A7XiJr=UlH(@O~RY)ReG<{#<&$| zbjIk?n*~<-{8yF;Gbx0*tnMrYO3=jP8kS!CQNvd(=8j(|sSOy&+=}OwQy`6adlJJ0 z5a0kMN+M|fhdR?GZA#R_wW(&N5H#itu-$J{#dag&*O@`2F!>iPIF^q@|C=#EuG0;Z z1eqb2LvD~y{ckAzJptzf;8p?ZmF?-jMySjuh<}N97C{HyhZP(r;NKIW?pogo(#TYL z&iog&H_0jKH1nrxxT{_-VFG63Z7*O!B^pudHC`Iq=yy7|S|m!oLBp$(BfvAhhpB)D-Dz zUqEwA5Yp4deW`V%?bvdShUx=50{!R_3Ggeu;(|h8HJ)4AOS1IOSEfi&H-Oj%? zrbr$A;LGd$iCWii&R%sMGajk>v4!mC_b0l5V@-82*>C&Zw>6oozLWGdcxh=sZF1GY z5c@^2bpxe3_j{JiOZ74hkZhB?$SDA|+n%8uKrIBEMgT;D(4^-5A;qRnf!MYQP6s3(Z0OYRL8>>)9Z$YVb zJ5UJ2Vb#PJpAyNWXY&}75s_nWT%gnk-LB2NbPtsSI{Y27PzcUZLuy^h8aSwM^lk3% zJ4l3olq&=w##9M{)2=%LH>1@P+pD$-IGvt#{_QpI_ykW$4s>^wn_%Rp(slm4hJb;U)lt|^;HSp1jRr$Pa5|#EbTx@0@}!MpWj@4YMDtIt9RR}cSr&6S|IJ>A4T^#dkM&RkPvg8JKZf@$#PB$6J^-Thakn!2tFC;-L zsa|v7HN;M!*4KNZ+0i@{BIwKkHjJyQjF@_6+_xBo`U4qia`LjZ5}a3@Yn;zGa~woa z>q3Rk$f$~?uHcYk<5N71o`i{s>L>hbdo2|F=jPmMt|K?$ekW)fFKXR-A}V4qR>d%c zq+)FAI`W?FAg(dQc91(T#D!de5)CY)$_@1L_@5j*-Lyx9kO_k#_Khlz2psXP zN;gak=e+8GZHJvt^TCHLold@KFs{4e_{$3jfB{_Wa_C^<{wX zPYKi?_u%mP!B?$4}A4Jb({z5jqi%cP$%M)kSuZ&p;z;x(;9h0XpoK4GOq01`DL*AKDA8fosDR9GS?)A zwn4HuDgQva8v!FIEcI@lF}qiG-MYA<8{yZA?Jn*~fEi8@IB@a--Wwb3vsaYMuK!wu zPRniL^JQt3<5gy-Qwlw1j#`G^r*h6=SgvAnukk^>rV*~CL22f}YUX#8aH8!93+l{f z5C$F5n!M+o)>y#$ujQJ763MFcHJ7H^a~YFaF*^cJ8t~da`C+p$xtTM~AlV?V5Qt!N zEY|vI?9hhjT=NU8_LgbFViaiei7;wm77UnCfh6!XvZFZQRob4QMA}4C`s>@(b*Pig z^w2wu#}zBJ`VdoLQ#{;b#F$fEJA3ATwXQ)G-Y=s^6C%)iTx@_tjKAmh`Umx4R5Px?NsxkoE{ zbe42aHW0trkL#QtfBDw<^yS5kK9?~v(Vf&=5g53rEG4!>3$Gw}xzjfEB!aOU(K$mA z=^Hi#skGXBie#}xa)VDbD*U>2QAPI(B#P`8&qjp%w9CWRrV$H^F&k=PdDpFX;>-i^ zsq@zP%On*d+&}UDUR4F(6!?Sp%QF5s&Kpb1#0tJyWKR140+ZA}QzKcdP|~NIC&vOh6|Kuv&yhrM=xUtk*3bnF(GLw~jshVr~9^^PZ!>f^{QBzNJjrtLL zJ5m>l@22cI+ZR#IQeRiO%lkNDg0g}|A+lC*AY-BQiPTH!CBCTdGbh4VJM%Bo%on)w z$Y}93g-=1BKFV7hyg9AtG4UyxVPova7z(iqO;+E_3cH%%5IXHCyvtZ;Rb%*pG`g8g zy6sAqZ_}#GNnQY)wqj`bL`0~i6_txT_FesH)br%$Noo-Gu)r{x1?!%KuLwhjb_6fF zwsU^b4!53FNn95^ocw7BXF6`um;P*72H0q*JG~tUZ>D&%PL&HW%E}wJn@gUKTN5f* za>Q3tvt{h*j`M_8*%$ufe#e?*pUxjza-zt5By@JD9Yeo9kzfH!VXSw5@^v9_7E+Rt z#)H7fha5ZhZ9G)23H4(Idnk}fvY-;-+C?iko3)DdWEK*{>CEBe2+_#t@iKO|k!bWD zuM)F9^wpq8kUn1Clgv3sJx8u3!sj+67D<8U`2m$89dGq14TzDYQt&|-s|oc#$A zBE65JRS4RgP7%=L$oRw$veiN%T9-UxT^ThwDimvcx@~O#t6TaLaJ2AYP^$3Sf2er0 z(}SWJ6@|ww6nUfcH`D}3a_4RG(}kOkBj9T|?b5dKVULWm>*Aww5yuub^4N==$A6u9 zlk~XAcvgFY;7uf8sKj>6Jdfxn^1YNp1BWKy&tJicQ3)`+bc-t*G89rlcDlcV!fw;O z?-o*%Fbasf)KR$F@rSny-4k8?IfZ>La=@sv^OriZ)>1XH^RJ8ZAaDREaRm!rpORVX zjQ8E_n^5278Q|pD0EB)CoFc={;0`rFaXq6#Jvm(vqaadTp_LO8yD1C<*4N@VGmjal zlA=*H);Fv7lo_A)y%tbw--a-QABHmpui%Qz8nqFyLO-g|sJAec?Bi84qQwAQG*ny= zx#dJkt(Pk{E+xN9Ht*iqLj!q4qDa6I^RB`2beyg-jqb|! z+Oab>*)KHWTO?+k?&7UmVbqZX)@+?^3@^1S!aR!2nl5K5C1apR*g z>-vYD3??=&jyU6SCDf7(F+47drO-yW8?l%w;^#2rh4tG|(Ay#7T%*?B(MhRTH(S{N zS@8(a34($WU+S)hksGLw?hrHwW0(TgJ=s6bR;KtTLl-ANPVi}-rEz1CS=1zvL2$5t zlb}uL?#E)*L%(p#(43h>Bw|M z;jZjC3p<&|oEFI!w5X#!hlvDyDC#n#s6wPMYt5||HTU@9CX4alj**QErjSDul0?GD z6cL_oZJb`6;=JxuAFqK=y2(rHU?U?O>Vmvk)?Sm1^G)A+z~H1m&U z=!J2wx(2gC7;RRpUcRB-FvbE#*=U2`Zr?o?K*X|ouN+s1#!oMg;t*mQYbmM&aXdVf zHlvZQMLUY$hvsS@su`^);k;0~0&FcQ(0gzt5tW_?S;vh*srpvCZAOeZ7Zhw2BD}R?jmaqw?gml{2XOR`Dqu&Et{>1sib8uY2MfoRc$V)>xO^7%pxwGex8p;A(S5MuH&d-2MKlxstYz*dz~6^lt>7Yo5Dc*&;KH>Y+u*W zFAO>^pkXAe2<-sU3shBaQtRmFFz2!JrjYXP^n7#L()w9YIsrArTs%$oR@=#{6fD$T0-!fQOP z5>s9&h(J|#*S8`PU%-l?hGsj{6A+H3Cf7<5x2O>%kiE%1I30s1h|`xjYIe z!xy^WpIUo26~E{TEUC~ zTGJE~Er3(FIe&6sxHG4Z3Dg`nr!k3$c`)F;2ZiJnR}6zT0#Z3UDh@*myNt5oTVi65S%bMmZ3t;Dr>j-}B!EH*7a&Kap^H9+PT*3lPs# z3{I)KtaOGK>?r}qba1XogwiGap05`69Y%fgyJ}SZrh_Eqs}_aX*5D*&9#BUmbf;s4 zN%f$tBrI|Pi0hF=w9AD1Qv=$)He|tJLb@1cL2d>>I|>Yaew(#J%g7@CUlP%i7^km@ z5MZyD-ig}dE7+(xvfqm}oF*u#DS4OVpRCKefCe!0U?CEa`=#bF0{fx+ucY`>$q9tT z??4$oV!--JtJb!e@Bpf-n7K_g%6W)69h8Ywsdb>tIq(CE7&r~;b03hxpORrE3#qct z3-&Cp0DCD@113CaRVi69&fkkfTsd+PR z!w$go_rkU%5V18cBbxI~st_nu##>hhV{^N~Wj5|AU4oz1X*_ixhrbId3!Z^7!f7i& z3ojeja3-KH27qIH4=D0P<=au)+sB?Sbi*)}AXtFf5gxbpZ0@L6J+&@?ht3$_&uz+b zAh{=nTmuSzw-X6%;E{(-qAU9!j_8DjLSCs{b)D8GQ`l~B!~lT-Ob4OYbM;pinI*3Q zrY6E)T~qMpETvHg`3c=1NfF1yT-o&6uM~wLff8_iOcgLBGa$5D>p(cHCcJh8g+0E} z8`J=w;*L$i9pFsy;4Qs~h{_5$B-ynqxwR63Qfd9|ojGsS><6yWxHGmV61f5pQE;0y ztm;y@RfE!23%fHK#+Y&BuD|=e?<&fQAj5Vc;ZS1 z3W2=h3UE{9F%7#hw+K2B!pNjZHJO8S=Uv+*>>~hSw_;vP&fQZYY9wJUI&Oed#=_{1 zn*}NQ!aj+iW9u!D&8wU$_i`P#`qBm$yoOVm#597vh0;^J7k?MDo&aNtdr*Y}Gp!Wn zF`=N8W^cZ5@2c-Bm?SSvexjEd2p;cMN0n=&tkf9M*x{LLI6Bcnf_9EwN`e_Xn<}IvdMAakc-|Fzep06E+GAPNVr_65eV&W-gu6deF4GNxNnj) zaL4;v;i>oK96bG~BLkApA5PD3^RQt*O@12pjE>BybP&PZ>qt-A)6libr9|k!U9bZ{ zl7{NqeqWznMER6*HFq5uyq4Bp2P+{$rIc>`eC1T=l@1diRN94iY)Vdp82{Qc%`vpZ zeYaOM;nj)SP9DTgVRiq~!v3Wdm#J#6{RJ?qqAmm|xm=x>9^w|FRYEYfzbbh*KFnjF zkI8Ei`^Z95zj$uvIaP@zd#%+QXKEtZwN;f&^Z%PGq z{L#5UJWgp-bFl?P0ZApQ9Jr#(0^Kb18NeGp_L}DFRJqC`Gew*UiUV9a90tnwQ~(#q z%b?kY7i7&PR3XqT1@L%p5<~AW_pb@j0;4yfCNTblF8z9!8xTY|ve$1e! z2DCIaZ^G#fNWf)AwWytz1E;|=)F-ulAxFNQKlrW-_?|PJOECHFf1O+i??P`Piv53p zbC*D>-{F7ADXmqRp2nO>9>*dWZ)|D3u}>9o@~i52fi&o_0tv@GkgsK)Xkcux-Wpny zzJ?p4y%*h9({}F>u*4t$OPxZp@VP` z^Hb?fE_7p#b_-n#JZE!wyDtkU67x)v?{9fUzhk?J@rR#+05BhY0sZ$VPbYqW&FD2; z#UB>7o1(U11ndvSaHF|KUxM8K;MU{<7tp`a@&^{m080M~s%?b+K}6c`cK9E_wxKv0zPsljMxV-6If&9G614fAdV+S;<2%iE zcD;*@881R1+;&A`WF++j-m4uy7Uh2sTq8tr-Y1WJ%D8vNtTD-c62!h|g3Y*8URtxU zI3C>7D6vlvx?*7yf+vZ`zaq{=Ec<~>$Bi9~oy5FAZq&I?Vx%Heu*TkrXU(JJ!KqE=k`ZUqQbz|>zIdawX4o4cGw4$K~1e+=FUt+)(mvS_K7 z=sy645<>HuHEMqQ+Vatuy0{b_;C7gP5{gG z=YV(4u7DUV|C>|HqG0+%jC$3R<|;RE0=j9G(N$hhv{WFM`K@KNUdfgvYUjq6>2$m;fX}L2sY%g8=}hs@v3nA6K#o zPXS0lms;QX1x|od_*X;>oO)ht@GxBxOY1DP!D~R0O*pT-wXX$`q6h{qtv~t!xPxXP z1<}5G5isk399?7uKBKkKQ6QLnrg5cH)ex|M|>=s$o(GrIV!sGX9%@%#|AO zwq#5O%yz5`%q9*1aYKS;o5e(@N};n%r?LkF_e>DRo=*e0qyZRDC&Lunat=mf{P=*f z&+`LtJ-rWzLg2~{ZgSS@?jHe`FdK9(v6TyfRqb_YoNEra+E+$Te-eE zutm4We#7V=9{byXbZ%1&!X&M?_p!$jY;V;*-xkL|ITd5*KN(jUerf`~S8L!PAe`&@ zs`>~?DQ!9iZ+r28Y%m^vP0lPRP#m9e3Kji>QQj_m=LDSDWnfGxN3Cj?IKH8P^Rsdw z`QU5OK*){6$JlRQRm-L^n^t*ICnw-1J@$L=jq;but}vHymzOWB!7_IqN34OxFP|hn zX66xg2r#6*;0IrGgbEhkp=LkHD{cDAWp9r`N$|1>TlH>10Mps~!w~+oW(0GXawMkh z+xh#?ROCOfgjy-NUsc^EGe=)!#yo{YE^47(kr?To^Y;OS-#8VvY=)}J4=NYIGj85igFP72klDy_XPMRhP9Za2*x}XCK@4&Sj)3?6zU#IO!)a*`}nm9 zJL|VP=K@;?5fYBLVlSz`mf<-rP4|b=B;Ufn+DVt}K~H}?c>C(rX1Uj?43B)TzBRsu z|N55pwFh|j@H|ol9Vu=4b^q*~+^-$ii57cwgL$<^V{x9WJGV!oVVr04#No>eYN|_A z$X5lW$>?|YvN8@WEv*gfH@?W%x%Dr*3N+#W`BKm_m;9fCfG<{0zy(<6c1 z_`$)!Xl@(2mf*Vq#d_dg}S51ZS5>z+5(9S_xv|JN z@r;J@M5Ls;6HL{^cOCiq2L>$8PaT%_9Cd#5=?lxt6Ed@~#8nX;nYDZsgzmOfnhnQj zYs=2d%R9ZX;hG+&Z6z)){#srhoq~dblZ$I&`43*7OFFu*6KQGb?6EsR zqD?I=vjqHC(gH_zG$xmI!*1u4(@;?*kC`@lV=s-BF_JsX~hs5@Ncv0bZ!>r-5_2uMv&pZl@+MMzeb03s#XYp}4e zkkfMh+D7$(`g>hnSfuQIMGKcWGG2SUu`;t4`udLupQv8r;o-?1i;RkzON&w$ba3GM z%&37wL6Hb&EG)b`MfLdcjmPpiPglup88kID?e|CYX4cl6NmXo3($dn}y1PZCq;L$4 zjJiJCE%#q_tR~lR*}Hwbw`wQUnwydF>|kReG%hZn#Arxs^t(Y>#j>04&z}NE<0-2??J=@%?&)U1Xcepzs zjeqmzWmq!SUG7_Rtsy@0PA+9$wWoh?l$uQi!?k@kn<95RTh-V+oFc?mi}OvYs34J( zlhaMC7Z$d587(slfzzVm;<}UQvVVu_{(Xj0F=^=+j*i^c+;?Fcg?5|jRlEJK}&G!*Z4(@nbvB9I`xF-D;dk?4 za(Ov13Xg!mqjIBSHI|YaU#+&ONqC|7Cmag`ViOZJ!cUM;)$954vHl$jwYxHSqbru} z^6RM*J{}%YYHI2Zp&k#9OQ+{2n*hHtFs@v^s>DlwpNh&#IhXM4cu&aEk{RkzNZP9? zW!^&po0VHocbE+NAFPcOW3+})w89VYZryrsQKjK_b{q9ny9KLw!NI}d<;$1PgoUrf za+sNxK6&y42ZeX%&h=dRfWLn&<9QtjAQ-=X{i;9kt&2^d$I8ko6zZ+NKc@A{uj}>o z^+RXmw}^=D)6j@I2q>4C27UN|3Yd|gd;A!mhzP^Z&Mq6xO;Qqjc5d$Lz;bWO3*3M` zD2orJzX;38-F7_KFkz>EB_k7BgoEO?S@G)a?WGw@NJt2RkG6MmQaMx8XN?v0vChoP zYk`~&O-#f^ncLWiEOsZ5-X*7}p+W!h<%|AMUV@U7$Q4MdYq+>(MY&WS0Yr>QY*KkZ z!4w_)O2zNCu)8`W4M7~aKoc$|pRdkfR(n1 z)=Xo^-|&ah;);sV8H0w`adC-I1h;S7sF^tbiP5|A!QS597fv5C09jhzg~<8!5=hjF zDS_jiks_Ud;jyt-FJJmXf#j%A6A}3cS*(m|gH7d{B1^QJaw+5F=JuCLznLKQ5C;cm zc5RLR;;>a9XG5EnWC2nZAI`b3tW05lXKyc3n*Ru(by#?K8g#(frKLwCL82&Mc=3xD zFD$IBBcK?ZDY)4Z;Gc!E8xP-8&Xsp|aaove4<}rGC=q=R^?s_x1y)aunxC+nDj9yl z&#(TLE|S&g_s_MO9(~r1ogM+k{r!FB_icE^F3=*I>g%6#+ilPT5-D;zFujh6NdQR% z%OQdfyufU&Mq(0LOfc|HeC_lT)o;+sT#v!IW3BQl*eS070xaS$(9@zVyyl$ zGvsQcj&>F`hMZg&$mU}2Q6Y#=O)Y_$7Lecw`NM|~PZt>7>f1u^Me%~y6*?xB{6!NO- zYE4!W1mDq=oy`U?zE)QDXEzxI7}udyEuPj;pxHP*Gvhu#|DKG?GPQk9M^|@ty519t zM>Avr>AIMxFvk;0O0@f;fpvLmm3V}N-u0ds+P^YnmPSh+udS^Wyl*E6yu%`Thohwa zPgh*wyZTEI+ghiG+lmG6&}by0Q4q^bO-;{)0fhy_TO_NLnRX~6e z`d%w9FCX`dk`&(6NQV^N+S?P+(V-@|d9&;H9V~Qsb=}w)sV6$NV7_`a3gxuF2Hl%^ zY=1yn;G^%m={k4ue9okr{&G#(76^f27ig?909X6_Wpfk@FU_?Cd8VY?_r|&F4<)Bz za*|x&bnEgrsRaM9FoI$i2;D;aZLJ*T5=<%&$WiT|(MPtAReYcwDaYqO*VLp$ z;FV5WMMlP>Kyp43q=~$KjTcPD<-zZA{I2Het6%~$_k&1EKojI84ZQJ4g&RSRTbI&7r{*)S8qIZ`1}65!2tS;5OUag+Ti}> zX8;wa7Z-hC6IF+^0Z8LEG&CfcAV=|^tg-N(tQDKv*|ow|Z9`|B`Qo(k9E!cn>(?I; z#O_1kT40|DJCk|)*2`h%k0y`;WO1T_#O_bjDxL`!=yVeDUYzbg;1$~^0-z5L5jZCX zpgB=#*XoOZAKIUnNB|-7x*@U^qs__c^3}Y`*Q%<40Dm=mlb&zw>abULNlaX|&FT2$-_JUEtZQ@`SzzunT=>u}48Y z05BK^h4TmKANTIvoBoYGWB+Q_tjL^)E)N^sGoIf?SxZ~HD{C-TR#lZA8grB<2Clf4 zR`Q_9-<_SvtnAI2lZ}etSHi-jUz3vsVJ(kP@9RCTN}8&usWB|}Br4>+vazwToNvP) zsdcLzTtV6~m(5DV+E|%10Rh1S0fCE((YNaAPb@4fEce%xm|`TT`t6%beA^Z}qjJ@U z;Lg&V4mPyR%otaP^38Ug0osRs`7)`WX6XsoPfS800-}}8!Gtg~U!BwHPvBd5dAd&V zSFfnKxs_#QWn;(7o;x`Fc<|ssTaC-f{O9h zlo#p~$E1Cuv4c=^iD*h_5GjXvndyXZ_FxBe#L@YaGM5uu3rowe{q?aA#uF8C2uLZJRn8xJ_5OV->eKa`G%sak!yqJm+uw)9 z$CD}5x>lE0RQOj{S1S#EsegyZ$jFGiJ7evs>`~5bd@i^1Dy5Ig1_qe`wPYZ7=uq#Q z{cp>@etqxi)vK^K%af@`RLKH<$;nj9zjNcDO)8a}e^ttFfr!3_y2EA|;p>Ym1d1c| zqem}+oJFn&il%%w8IuQ=l%rPpd+iV|huLhB7ww+Q@h+1}RAM3{3ij)-ocsB!kdL^a zpvSM@zr|f$Yv`4Vgug529v&XH!TPjHH)B}zQXzpZJtJgLPW}Fnfk9H;Vc|A)xJRV_ zD#w)b8~9}aeeFP{=ste@sKp!u99kH<%zR$u20@831N5RuAgB157u`&n4Oe6`-~OHU z#1)s5iyUEs>XI41Iq9@nQl5U7MK{n=WBlE4f##*UTYK?Tn>LzM-EaWB5o~@mE}XRc33NHO@&I3!+>h)?v{e)`!k;F z4K(!TcTd{@YtHw*ptz0dPZqh+-r32*GX+JcxvNWZZGC-Vy=>|;ER=~D%W`9!%i(xA zz037Qken)q^N@c~P$a}NEhFPUX#t5Rk|x{kaxn2wM@L6@^Hn2X8(;uxT3WHJ?Cj?E z%amI-7`XIts~*0vgoIpcP2+2Vr1SIhZ8=KCO(P>CYZX8*A2C+%hBbHT zc><=5;d3elh)8<^t-J$b;XQQSAoL+X5|^Gi)Inq~i&Yif0RXtCf-^hEWkik*)6 zSr^At8^lDUk*lWW*TFeZ4t_vQy7B>e8SuWA>EjD+^RwDq%5u|{ot2fuY|qt$NhfJI z3*h#zoSmx%cO(+|)le^?gG4g^IXXH@md$MH>gqD&Sjz?)*`6Vja^*u6yyoI4;33s9 z#a`R}5Xde7VX8IGN=h~6GlCGjMOw|6`1oA5Ytdd_UcLZ`Mn2^LVMI_D5F-}SZpry$ z4jB)4?Vac#Iz2tZZj5azRQl5sRqPt=&5P|ggmKGWl)m@VgD7B@tA zPm_EIB<1L)lIUq~m+5w~Ip=WP)kk~BBrM?x%aI=`E1a$X^gt-Y=eiKD->((#*HeRQF;{~3HNC2|$+dffVde#zn=RU+~5df0~C)qc+1g5uqFbgee z&-O`yD*NCHoZ{swmmomssqLB~#MEsl8N>pvyyu%2=eWRObWa#GYRCX>(Vw23F=l?d2di5s5JX)wz?3Jh?A2O7V%S*T7|WH zaWTs;LpDJnp~%%Yjb5zSB>R;WC-HsyO$r(=AKThqu1!{x0x<>hjU^gH@^NFL@;){7 z)i>WH>ig4PF^vA|U04TckeEs9itWa@AG`pIf}hOY-JR27_6ji4ATO^g0S8|p7KW>x zI4W${{Q)g$t^CR)W;Z6rLcjc{CozQj)#qozd8>A|C1{t?>snheL_|d35Bm?rn?-h0^I*8B!GzO{0afTdyiAq8W>wsdF&+hO!ejl9S zl%Tl@9sC`03~+EioV(nLd;nE;(0)nB{@NP(m7~OBy)k|V3Zdc;OKPcj&aV>Ph+f$< zT&Ruq%Z-L({;6mRJ|HZQ?Ci%CHmm3;{lTo;aJ@1zGVZ{D7bY3m*$L4-(SR#+@L5bC z2jXqAv%CA2Mw$N6qo*oF6co6qXecU!b9@jDTYvu+DXIh3`t|EAst(F-?gr`Y+gG8d zLI(p$>y;9}R?{`m(&BmSaF&;sJN`l+BcO}K4B^`+hO7wv@+J8DcUGOV$!aH=H*Y-Q zuz}V;?raSr#YpM%wVQOn@WHvuOj_A#WqkBP%CakzabjA_fm}k3LkrOr`mMU`jzJDlDC+9Uk9p%pmdl98vUl%Sz|#dR@yS`uZi4)7E)xAmjr{dFUYK;Wt9d3kxmH7-0AcAGdL zImUBZTtecbzrP=f6FRI#)S)*UbisTLfz!QwHxa0zz^Ra51zh(IbYT1KW}@xiDrTAh zNDv*$ruHFrh4r!rP?tl%S{UxL8;)xgISL>6h%WOmV30kPhUj@gM-6 z$8Mu(w8V(%T^%aG1c5WqFSQ}JI)b?I&*DNta3@_)OsJoh$ExSIen7kYT1G~*v?@9I z66j-i_*br6se_WTat?+D>O)o*UFx@Q$-q5P9{`-b15Su2s@tpiwOVlD(R@zq=-4FI zH#F|z&r9EE7Rq}W7^dOW5b%FB+ z2m!W&g2DpttEeZ*r^VpW1*!LRMY*6pZMdajsu?ude0;Uic{{=6cfkmsu!Os1JZV*p7Fs0Pdx9 zFmdsVQ(m77huLHx6ejDnVSG^KpN*B8%&f0tgIoz3!zDNXBnDq2DbIiWa)c4IdjKt4 zTU*b70!Cas1&V^43W&+DxW?|ODGF#G9T|^i zfV?q-N~th>6xuHh3`C~|@^X)plNhoC`m0Y=6p?5Mc@WfmVAsk&(9l0XjyZ#p_d0tp zn$3t1ksP4pfxP|IYO(upDJ3Lgdcl!RHIXDs3{=dB)q%)CBFT|5GYSw}XBHMdLR0+; zcL>Y=0P;F4YzxF|?WNwYP!#fwn@CY&KbS2Wl^<@*R>TF-tvCX|nZ$gSX*Z z@^0hf<2kM|IeB^Vm)yNE>5aZCGeFZs`*o3M+*|AB2B@A0%9nWIPtXaN0Ntbs2K)M& zGJrmcs2Ehq5-*AG-VFke5!e#t)2FXTN+|;+LFERE3h)zHi4MNkAVq)a_u3cdTpa~z zUHp?vid+FSXz?`r#w)eI0dS%+-0qDPR0CjX#1+6oA>J3-FQQ0by-C2)^hb)QAuZ7G zWoYz&c6K%bNSL0T^#CEIIO{J6MspziA}0ih0f&t91E|-C2LbY2?bpdbXl@|+*LO13 z2Hxedt?TQ<2W)mYHg*2Z_ze{AC=J&;P;R1G^l;9hAkHi%y0w61_meKfETUve=J|8? zeyd$ui4S>DGyxKzE;cfi0s6)lX9^NQ)hx!`$qwPs>9_@YZryuk1X=L`dfct==+ZKG ziGy060{y2W@QcC)*qTZc`B_<*FM`S3#nS{q5Q)U~cx=E*!n^a61$92LcNqnDJPqL# z7>HGMwm;T!^ES-gB%S|x4?QPH{(!9osNb?*czAdUeb3LI!cdhE>D18waS7-?2f&To zelNup0Ln(yg-i1r?0Ey|yKXmOLj;!!-42wT_l1&BotOZ{7wf>uK$dukrnsx;n^_X> zJRTVvgU*9brPcRwM-*u}ps*tJMmDnl9zQ=hkapxIptZQFwFU$R3J>L}AxHyycXaMp zk9pSpp8n}E{lf!q!0-zJ81)&p$~6Lq*zxrun2P|N`if(z1~BW@4Mk-3$XkfaNI=Dgf1kCMODE^%k{lC4bZlO9F`&Vz{;U%4(tZ4Z?W_x?%U#0k^3jD318rB z_a-JLCejVS%7L>*eNZB50@WIXDZ%ss+G@v~gq;xE<6Q&Po*H&8P)F#l?jVjrb9w#t z?G-TFi%o!?4jK{zb_MnZH>dM+B>S#_D;ZeOZSC#P!D#R3=!jU|8=SM4x&~+tge-iZ zk}WHP+1ntZT*}DDn}XsB`HXPtD_TR~sRVdY%xEq6^l#&j z+W>QuVVVKzKx;?jV|-#_U*L9++&S^_L)rAY7LR`#9vhzHr%t$pOT# zDLmdPC{lD!$W(x610p>Ovl45O%Sl=LSK;o*wD@#G{m~Yd+&wTU|CImuLCMTa@XQ6b)|<}IXeW&|u)YfD|Jqb7 zg=oq)ZsJ;nCV4TKrYdh6KSxBoo2+t>cOpMNJbWZV3t*=BQ57CO(vX1yU%Pg#U}+t? zun)+>g1Pc@p1AzajE(7GNF(BC1oddB6oQ2ctYX@_^1tdT!t~t}Psd+?8Vr2*=ih?t zG5eW@tHobS^WLhd<^F6Q$W~wkOb>$EqcIJ&h&L)KMtjxA(ri_BAeNL6UsNO|p}+*K z)urA6>aW8z;;5!}x8`v625L{FP{Dfx{78-u$6qf0o}_@PF_^8;_?~$NE}VTeH}2D? z4^UvAXAf%q&QU_NfPYjGQ~?N2Iz{a&?)4=>me$s9>C$3j>k2hbxd9m$7jCnXV1vlx z4aO`XDTiqj5MoW{m@UYYIZ$dUtAid=C0{5bVRN`WXR*{v3EiDAj@_gIOfqD?MQi6z zSBK)TLjSTgu)n7<66|l<7nhbYc5Mw;xU+^Lx92IRwvkh}-F9sD|KDHK&B|XE}!o0I`C? z;{)>#)OC3<JRu}p=?P5iz+FdUx4eJ06g7wYwp z!?a8?fNA*v>g43)>Gky>75Xt-PFbxfj*2ee` z$hDNg+3=*Kd&m(YS^$ih{La_NR~3LhP++wvRkc5Al#!892c{0ahYiyOoT$K6PTbRQ$U`=q>U#yAeW(#!Id9^Z-j_#&L`_-Lu>UU@UAe{Gz(_64=_*g zX9~f>0)yc;Y#J_~JzLyuB{RLZNaq#U?%F_r5i$p}6T(-(-D&}C2svm#tMB@fMRXS( zFU}4^V`Kdx|LAb_$X#}2cGpI3-oAYs0sJ|Hyc1YBx3yAKRaLQLk^UZ){6j^< zj3Pth@pd@wakq=JXif_%#CJf*9fj*5u~Ap($(!GyFo5Uq4&hwYjwK^qk|321 ze$5BKJ`Kzg%p=eaR08WAAFHY<*)sqa1Eq=6<(L(YHuG()YOdzB2>2A8zr`0#kQ6Y3 zg=uj0R=jkxC)(fc*4P+YNK@)Nbki0_KgLL5>lh>e|BApTtOe3Ny z0ZGHWq$B4mySDEjl1zI*ia zSkMR^QW|-oPf(XA2a)qR)-^Ya+zBr)JW}Q5<3o_oDbOuMUV%>{U3YM+L{u#p2zo6z z1g!EJa3Rp)V73M*Wdo3h0<$Up;xo|X35Y3pY_V<-(%0Q!tU^J5gy|{pC1B~=i23}( zGHvk4iraSW8Ui+mh*B~#u0eNaCGCC!tAf0K-SUH6z_qHmKoMvSLKC;3)d-~zXu_Q# zEZp_t%nsgc4(9iace%gGXV3ik;|;#!kf0Ht+FL z3MWi#0#1FWr-uQz0yq>f1VR*HRk0(z3?N%HgVzcN$QHt>4$;n({E4h%M;3Y_I zAJ9=|z)n30nIc6WV($PhG&3`UhYypGR3INv#XkWA8%F&qsZT#g%G-t-`YjB)!^ezBh!_Lcml%& zaTB)^Ko*?>-4VO2891}8t?g5iAPzRC0}zsNQld~`>A;qs!=_>6c=C>1of18 zWD%R6pC4+)Y&8wadndBF_mT{B?NAe|pXExR|Z&Ip)+8w1XL z_a=?RGZ-@v4JON!m=zTM1G5r+pn?GaVCNdi1yBfW8~RKHX5QmHz-)+%ukNxZhiFIjm@15cB14Pt zE6Au9xLX3e&nT&mS$u(&CGxv``tk+m;lp&%%iIV}CuX_?uF&hux1cpRr$iP*m;vKO zM!7^NeL?#HoC4jDVS|YjYzGpMmUXMQN%z$XwXTAeW&!wUesK|k`YQ|p*hADY0o#Q^ z9bAxYiiop*gJgmDAc)N83>EPaJ-sj-2&kJ#6A}xjnOROxG~MMUhQS3GbP^N>(Uji1 zcxPv)5!NlEtc(e8mUpY}GGXh|?_5&kaGar-BX0v}25MbzmfT}xauVErv+tZ>e&PTm zUwNT^6Rh9(MZ5X#Nf=g*%<3%KzE zABWm>$+P~Q{L9oq!@h5lqyU?KCJImh*lz&kIr5UCnVA`KW7!J%rN`u;kK?<#x+1bF zY&L7$6MR4_US2Zbksc$?&!H}vRqqiZ(|jOwCY+Y9-si-Rgeenb0!G07->iHV_25e*`Mu{6{__I3s0^e%n% zx$*&ofle4dj<5l06$WmOFJJ*wKSJ zUfmO^ICe=?8^E{6kY0qF z1Bio<{2U*j5=O*3{=zxa=I?Z9fBW{W1E#qUJN=hoiSg+7_BDHeTX?9y{jV7P`t-kZ zCbEGB&=0B)0Dl4!5<0p_ap0p`CDqu_VrikDhhy;vT*im*_v?u7XC=7 zNgNO=v3Kv1U?6I~V)R&V5aw|G{QWBix{`QO;V?lgeh9ZHd0xvFBM}xFN(r(p45bY% z*}}CV_s0bem+*@huVCN;MkzT)yuraoW<@kyk3=8@sDJ$UA!%yHNi|{HX`N+7q$FR5{^&Xgrq81R)0Q5=?v;v&7d8mp*HdD%A zmqWB#0-t~x1H#qL&Q8z~WPl1!Eg9X!hq=hG)YJ!D)=QrNWxNy@?_le3Ndqo{>tQ4UchZ~)@&UpE6l0nRM`PvvIN)NFC-)iM!CVi zuKwfnMpl*z;)Q^Mg3$+;;xjbag>i*4Mrvx2u&}V4Jfh4V*y&B`$B$QI7puv0%1bpN zIO^cG{Xo{n(Qw|riqIbj>BjncG(hDb>3PU!Hv>upbsbly7L*gjJwnVwn1lqa)NvZ| zPhe6Qaelx_F5Us&nF6Z7A>2VBz--tw896yQF!BZ%K+(3@w*(kyRRPlgTYuurW&vU^ z{mQ&aBNcxQC|08D@pTx%=m;EA0P&_VfUyQqCP1dghH)YoyJDCIsKKJwjYw;VIR(;+ zSq1_U!)YWNAPEa#Q2o2%ASOg{Mpjk>SO=r?^UWxDR6!4ceDI-9N=+yH5fTZEwWOq^ zV{H=(qhhV=8AII28PMf=u!Oe9%xWoFS#QCc3PQnkJ=;?N(Y$_OVCP#_YcBZI^?V28 zo_ni9_wV1o3@974NQLmo#35#whdy1^xDW)$0%{r_4931172nmH2g$}}{31K^ZPw~> zAWThu1alQkul!1ED55YhR=KfG>Ma9iV&#Sl)P@Qu(i~jZ?Jw);Ev|0hFK%p1F7cVd z?qkP?T3Z)mkAm{^^9N_P^KAGEi;IPzM(6C4RS<$|pkqpC1lT-Qb*iqj^9CSNj)}_N z#>P2sN5!nc6;YpiKP;C5AG5IsnjvC+fdAp+%(rylO+{l54flR-*`Us=G1IqCG!<@~ znkd;&cuP0PrjY^^SzIBj`+rX&jpdTW79|&AsdAXpA3qw_?(O z=K_}3sL$E}RR(NF7}!LR4Wv9iA)zjt{u4Sn!GCQ?Z~~@RS8sr?1`z)q_@3R}-PbTN znMn^ApeVqzTriMYGPs&l{|*TzkVj$j^mKwSR41dZ9t@#T+^(MY7UXnlj~CSZ$yX^+*vsaUW($^< z2@CphE54vFrDVE6EPLK^~-y*)nZ)`lqPwCqr5tts<1VUvV&i&w{P*$e0-hb z^?zpp_>D-D4fvhE&+L^Z^Q;?rJ|_x(F8SbRnCN%v#KWzR!#`vAPBXpmv<}0XO7OIr z#%#)?oxZ4bb~jRw7g7BYe2!S(OinJ6E}9EDr?6~&+(+V?P#JDA+(3HiL`mfbzqQJk(_66>_-a~sat z=z#@;7oL!3>yWU)nIWc8V%@p{`ZKx8{b1arqdMc4R6oOnytsTGt==;JMizKXjFrW9 z$lc{L@WyAtA-bhh?R!P=z#4tia&Fz?!0TH-u|%Pc%UoUwrrg{u<$jb=*z4>w|_QiMut&xUgk%_bkdZpuy8_Y zL)8bmp5m!p;^M~dEBQ!b$1<|Y=C)60vkj7y4j-rs2#@6mD>FQ3`KZZ$XV@V%Lboz* zJkY*HhuX5GoL+V|`FJ)&7$S$`<*f2GN_58b$}cUYE^kMszLwgk45@rrl2F{et|)m& z5j#d$sr9B#g1-_)K=Q7Xia=Bun$s9sY&=E*56+yqLb3uwlXn+QH+w)vfmrolGD2L*rWRgj=@14BU`qE>B7gQ{W$N-1pEDO>1F!!V)S&yZxY5 z7>~%HS(oV`L!hK{;cH=9P>cM-+a;2>!$S#^@epKda}qh7#s)F+K+Ma{ksC~8XA+&BD$K? zI8*_0DEb)jsxx-wN|oNFUGU@J|5`FwKlC}F{jWoK-|9*J!S~LEKNGn=hpn-aNe03q zio-Tl@s*~E9Y=bBt-4G$KO+6`1bru||5+?=)g*hzs=zz5nc~Ae3?>!sFR$iy43=!r zcUw3u=W0c@4z(n_qh0+=wbSMAgrG*z~0JtR1NwOXlc4#-j5a@K+LsXdo%a!p`Eiv^Cu*kM3VR`24v6 zTS(5i?;xoii;Xop?)kL%U*>RhZdSNunSV0!a(1&)d+BAjwC{%ZfBVWeP(7FN(93b* z4;n6DY4fl2&nR#XJbq-2wJ{K&o_I4o-9PqokRmp1)5o3{a>tujGGKQP#8hukdf$%f z?8-~g;obj3DE~9zXOY8A9*2iu4xahxp_DRN4wXu0*OGdjeBwbyf z*SO%kSaj9dq@8{?r4fUh9@d5b@46Zn?PSzX@KyGwq^*qZgfd~ygw|*0oPCf>6g8dY z5W6No>S>5`6!Rn`3Z8vUS4invPfIQQ80O6`#m=K|;bgGCWNv^-lW-BhCPVY`JITwS zg0Q<3V#d)|FOxWmyoea|n!P<6`gATkPy>$L1FH7*2+5QsdjXGU*d}uBTWm$uZhj@&7jE zYx2w%XjtF2XtjA2Ex`4{QRAQ}h)24>#ckx74`ow96tUi1){S%=YhpF#w**5$wiwd6 zll;A!*O;i9M3s&@ng=kr12uD-9l|a@{4!(Smwm{J!DKA;<%AjPtzO7Z!ppclSr??MkqEvG>ZEw3@x9zFAaaPDvxmK?x#eN17rBGeV zo5`;$qrGgMNDYj~g4#a`mm4hI8ppZ~pD&d%!GtVftt%$B{Z2SDceV7zuh_e1c)@s= z9#~97iPNqAnA>I>FED;m{4lVgw;k2&{fFIkuZi?Mb@O)0W1^cn#aJW4`OouJT-zR5^=EGFd` z_#p4(Q+0`NkkdwTsxAh4b#VEWtKro4{iFIXwPgP$2&?SK2xS!6mh)AWpIqS~sb;N^ z8$awlvPq=Qs+7q+yDB0b@GZUhhTK9|hO2<%pj1|-2U(o^jh56;WIC(nH&XchImeVZ zd2d6Nx<~tWZKL)6sKfR|b%eqg1~(R^clFlOH$wzND1qn`k|F7--o@wFnPmC?E<5n< zE{D0}Xe(M)R_9E(`r2_&Oe=7x3d>unwjMZDt#Qk@yrNjsJvwct|HA$)k!sy(MpM^R znLn|ZCge|4NVTY@2=&t);z+pN#xtLLO$BU!n!dT?Xev6LW!r_5%W)v5 zZ>)CI5VA$U(yNK}NpSOXTm^?j@)SLNw$!m|T`KPbE5;uF$_iHS= zLepAgA~M%l(g<|L)4na-r247Nw4CB7P=}v2NY-A6MSF=LIbVXmD6jJXr7%_-V;D7&lGK(nw7^UK1tu6iq@vKe!yA38_8MY7ydmbh|rMPc?^KH2tv5^_&Z z3x|$sjk>8B`7Dwe2?VcEdf`#Mcdd=P+}u-?J#8>f&g00}L_-(-(>?q*rsh12svv)|*($=X0m?5;}>DmWM*plMN#iPG29m2chLX8KM0 z{YR&a4b5&=S|ZhLLEm#qXbDZ9=C|#CEcaZ@W-m(Uo&Vzf^<+2dr1r(+J5yJ74Gqqc zR|mK{eoXkMhbvaYjs?CNy!+@OQ?_g~><*!TRA8Y(os&01ifk@!9y*inqTgk@jw$-) z)8xI_7_sHrdz634ZgFp%tsR_}X?Wo@;!MN^YSZ*WF zey2|pZByq2vii3GSR-#Q*}biq0Slg<7njWWVQiG z^X(Geok`m#DoxrNo^@0eCU%sgY%pwj|LdkH zlV)MGBVRB}i{5rXzIvTBxq4U7D?Jty32!WO{C_s&`DH+^akAmzu*_p;ndAgyqb*0)Dn$>M|ozN6NQHC@;|n-M6EsVYq-$KiCkXcb9Fu4p!}oT zWO>x|UY6>Tf+y)ObAZWHn^6ZYP}2TAby-!J&crVoJql4>TFR!%=?6osrCYyv63v$z z3?xV*NA)a5;>Lz;%cCVvq|FP;2}BkjKIs>=9@blbm7~iN8hVi(HvD~&le{+M+h_UF zaegurDdzAwB~EG|mWP2$hyVBI(hzzp(?pyY{IFN8+B!8T)D0x-QqmD zseAH3=5q`=OvDSjw)oKGL}7p^XnGPiI+-%7c9~>cosh z()Elj7sZUyTRZQ^;S`q0_~<^hklyJZ zY)UY0$|zmCbA9LuSMjUCHY9#eHcHi{l{w0|?af*>G5rnojZG;TxPp0VY|$JH{GtOV zE+P$??kKXFUslm>q4L%?k22i-zv818HrtGoe|q;Li5y` zfly>8TvINZm`GGTHMDO#R9M;R_bB6&h7NyPt{jyA>e{VeC9=KqGx{!%OD6ZlmhAIA z?@FHACJNN#dR-o5a5l50Sq{C6n*rGPD?-G4pZ6^M-SVuhX;Szc-ySiZS8`&18YEr5 zGQM2>`TPEnb5)@MMNe&Q!VO)?cg;%SFa1KO#tlV>Iv2Np(%gSzIS?Hd=iRvQEhp>C zUS;s#E&=}5v>V?FE$ins1yp5`+9Mdq`=V1r>!R->{;!gCyhr_Tjb3qlrp3% z*_iY!UTkJI@TsoeLzlk%ipM~Z_V)Hbx|-cNg8$FS0}zK^2@!Om^NFGJMM;V;<^;;C z^C@<3=-#c7XOzmFD_OARu*(-{=^^~{lqJ_rf(<9deT~^uBIW0Fs$Ajuxj^?{mxNeWWb%MNHSR)n}EjV#}pfX>>aSPvXYP38t6sy zxXftU3%@Fe2>bY0EDn8st*X?zBIz_-Q2aq|@#g~$hAneKmuG4ihDxG_cjmNr6qchw9YSqA!CKYx7}8;k|a6vj^!I0Zc1F@jOrwn*gvup;PIOyM25GmS7VUcncN<)eA#O-aIGcbxcWT&6p;un)gy#46l~+g{=}-P7E5D(CEK z>M9luC(&88rC5bW_)pLGFW*vof(WA%qc@+)Sw9$+7`Kulj|!GMW?N@rxYUB3QZ)kO4#AfWZ zT%>@jp2*AUoXeS}`ZP~EY&-OH!_g!!m$eS0R0|N18q96PF(Nw#5|p0SHS+ib^Pk}D z8}g?cD&Cpaesr22Q=H}F8(o*_Ki_u44>yt2x>j2*sLJ}g`yU)qWudCc&aMI3a%)){ zLhT;zjMDE{q;K(%1(UC1zhhZGI*+F}~eRxtqyweLvTc#GQoSDU0VDBPH*fUYL(~v`^#}oinG81uTDeiNG5R zvi_L$h(0>DbIsz;>GValS2~8t%YVaf3D=}M+_`Aeb-d<{G?lVR(omV39((5YJk6w+ zIvd7#e)IC|d9F?b&uJ36^p@yj{u&OxggcpiOFWrcmrE1`{X7H)BCW7QcKfVcnf&)ctD+%&+`?VZ;ot7Idh4n~vm7Ow&t zt^@;ukxQGmLV>3&r}+t;nLy$2oZP>=|9D1U#GNY&T0!J3KNLmxe>O0un@UT{;)$&2 zz9aiC3@*K=&76={sTcN6-nx_yol{d zgb0|zUF?qUSVeO%ne&&PH@Z}elUlve3~6a2LY6qmoA24bVESz_+X_@mevekdI+5p7 zI`&RN{pL$}=%Rw|xY@g+l2meb>&VF!jj!}hSuS9^v?K*PeK^87=qo}B<~-K#f=*`Y zQm89>>ndNNZUFQ+c>caC<_HTj^X);{PAj zYap?FGipP{-C!+!!FK@qqjM!l(<9}!>zPi@)Kli4Q$_D)efNPwh&3(Iq{_o&?EY`F z`|&xX9H3wllx&_-eUyBnXL@rQpp-{Xf1jNHtTcBKtS|nB`x1C)n-*qn&#J0k1^2({ zDdoz4Ii)0PW(D>MzG$hh`-(I%aQ8Y6`~7L@%2_hd_@nV`0U!7ti2h_x2`zNFx9(kW zsw&Ee4ODBIR9$z8b5*?czSCqggU zPw7OtE}PSd^McO;T`zA(xg=h2o}v#eEduj|jS|-934C<^du*C|6s!gB)m%*J+-yIu z#n)5|U2Uw{AC+t%Lc%Hon<4os8i9IcLdnm;x8GO)G=9O9{+FA5l$KlS+P4<-?>4?G zhMmO|sgv~nkpFt%n$eg@J+PQDMXeDLcCyNefp{OcN64%Nr+4=l@|G?vuyQ^7dtLu> z<_|zkw>VvyE^J?4-e*nj_ws=jY@5!H_MlvuW>&p0aA4%G-5*a$hK?8f)Myb>(2 zRZ4?gy!x3U_(T#F#uEm!^y7S5$BoJ(nCrZ*k2m3%^m3q zP{i=?GqUBDv~5=-lBG+CeLd6iHkcz76W_EO*A{b8$Ebkn9$J(YCo)&+8=ssI-k2uUwZC4{9+KYgC6)mZsv9M*)HA& z1M?@~G^GBk%S-%|wD6>i2>l~Rt+GBnECs3hK_3Zoyk>a}Ic+X;jK|ze;?-RDAwg$| zQXaJ!XG%!O%DY2B-NWS%iq2wEv;o+n)Q_dW=cAjud7u?v?{j?0R>oLt^U+23XwAMo zR((?SgX+KrS{`s6^@##Zf!X;lfOam)|9`r}^O{PEW4}I6^-s20uXb!czil4aSdoZ% z?)N>@C=6_5o@v{4S_?`AYiNrw@ok-%=Y^4N{5^d#YD8TFwsD)Sn7RVkNhDFW-LP0m z3p^*I`+oTeD;cOLBfRRwnS;omBAGULK*SAUC5@Un3#PjVvT8Ay^SFn(sH{Z%b>?`q0&p6*>z&-qC%BwXqR zWux+AA_dVJ8x9{ZrR=vkI7zCR!{nkAK5Y-jb5+du5>;6-`V}N-L!=(JSM5OWEz_f@*$OG3SYf>Qj&DTCOLh6-8tdim zH77CPVL*@3^4dUA4NV0HKRoCS?Dpw&^~1AQRk-4i$s|SZL{1^vb=S^?*cA1}*-F2R z&cC4%yHne-`{rF)0n?UJQ9a+so{T!==B35W%tZnk&JwG2`k+Zw2LbLvAucM`cV&n9 zmU}QuAj|%nGHkiiGwsTRhP^28^3r<8nKdS^tPgE<>Y6^2m9Q*lRV!EC(bCtfJ{-LAGKvcdZkyFE=mc_b3ula zmOetf8xM&r=-(#>CF%Y-zVg>POIutbep`msnUAIKXfX0FbHbbl*Bo6xLR7U|7lUx3 zjgbPX^sAcD1L^=IC@haD*p_>sSq%+L((USA*PD4;){#;S?%~O*=Ayma9?rR@y3?|L7Hk#4}JAR;CA{BNE z2f*zA0l+>0j?}(JRKM;}Jn>Do>~ql_Z|Z92%GsIUhxadVsQy~(#DR&K!tWQhzm1DJ zWlgn@R;b#i8opHq0_Kxlo)p2r)ZAbuHisE^bjOTu#Pi1x?XUC6gp(ei@C<~pz1`7$ zzV%ccY4@x)j8oXpXuy;cC0(-nk4GF@%;D(M_L4FI+Z^78@O-WP!VfGK0+ zMLV2+3wNpZ{G0gRW@~)I&NQ?ICfVzpM3g0t9wHL6@0InRLrTa>xtcGXLBvWMm3}`uzdG?aH#ceuKMbl>krU9-!fjO;3Ltf}?pD8glO9jbjFJ*VdzK z3V*|XAMjpoHvs#tu(2XBWTuz0q+-s%G^Z!%w)lF}Jlcf%J$Q-&UvXgLg9`1Tt(d}l z7l8(=V}(IQYJT3++0zum7MGd4p!Hi0pj z5Vm~{x7f`v@FU9iDR}#aErw_6`y)3Bum;vMyB3^}gCY%w^^J`msi}%SJ|g(?TY-YVI0|2e+I_^m&V0}z!$?@L1)jy$TQzMFPzx}ZAawd` z zE7{TMua$Ta0E5Gp-UVL#SM!X(mu40$tFQJrP!w905km^5DHVSl-Ah0V?cK1gs)DNN zM)9RIe4T#}g+_&DWLJLa?;3tCd>$l|oS2IbW3*KQ*`s9wRVz;lqtUNO9pyp#DB7YqDGaDfSS|mzS(zG1O-B z6RIBwG@?Ndw+nIW@Ibdv`O_9e>+v)&GC$lmgw9j8-E)f^k2 z+eN!;sT z;@m}9nmIkP0G(N=O|pX2{pCX3t;w16{MmZ)e7y~3!}c$X@qhgt>iD6+*G?ra;J1|LqX(=29CZ~?D0o-4>mmejE&S7rPjBu3{lF-IFY_Zh`aM90 z2H@P;xw*zw$Q0@`cn6rwrM$&nvd>Wg2Pufe1~^FG2v!O00pOt}p^x(+`-Nc8QS~d> znr!WQ^^F3T^w5oABc}iK?MSaK~5{c_S$OQUt0ciH{F2JS$Fsm86@5{CU0C}Y+ z!u%eQ{&3XwO8E$oloPv!;Zv)^JBsFc@|$zub~hY&eWMU&sw ztaQ}2gTu^uF(%Z4U@*x^<06-<3o*3*;OPP6n#}E?09`U~Z8R_@k(*NZ!x!1NC@pfv zE&?GVD+&}b?Wu-(f2s~4f3WVaaRmz;_5D_Cr1EGpw8Z@oA`YuG4OXbYHJmY743SDJ zND$WDZX>t)bsOUk5&Ad8GqnO%3`~-avd0RxUMxz9Bi%lUE(95(L7-wE1D&EJ&6J&& z>$YZdHHr07yQBkL`Pc0Lfni*+>yfB>Kwk}T=a;L_{_Sr8h9v-q25{3{*`fdqLMbl> zkg)+2Q@a2H4eYU^U4W|{AN+MRDh-eO#n91yT^0_q@^?Wn^q%`Cl9!{08J?7?_w=0n!v5 zC8ftm@AjS&1=w#Ha8_5c)qg=km$IAhUX0{LzScS^@lJ<72POm^Gp{Z!9~^h~OK4zj zEhlfdIfE7gb122UU35j}?&oq%IAr9%ZR+*G*Ic~w?QB-I>*|h*=ogKTPdR+^*++V?^qUJxo>~8Mb=Se{yq-P!*oDu5PAjyH^S+R zv#!mbHvUVSW?dMz;v%0DTsQB>6oUP@?d(NSYJ69(!;3xcb=2`4$~4o1tUm*Y0e}=} z+7W>2(EJFw9xf~qkSJiHkMFr1 zvYy*xQss7ASvIyU6A`wmZKe3z5df^56KHZ!3g`4$E6`CdH5qf7aN%BUFBz@`nK>uM zEY)}j+B5P_lk>8#ipk!y&*Czl3NI;BL0U(gu)iufAOpUwTr7o=;J65w@ zI`mr>B@z}rj>i4dAOCDAZRl?IeSoC@@e&q;+MzaVKM0TFzq0yO(GY{W_M|^Kc3>s5 z@H=n^1cT&5gC-mL0y2+jCU>$n$exQ}FiFPIO!Nj#xzcTplH6xQ9Ej7E#`mUDIbA5J z5(f@V!io;hRXr+$nyWo*jDAtzi1z*w8z#l3BjtKy(wz9DSs6Jl-B}r$1 zo=!|6oQ52mwsQ^oW#Y_8n zVR&w%`kbZZ)t?eXog7Re)z5=(4X*`nlX@C$k$pCrx!*$;)7H#VL`@Xx)>31WdywkD zO7E=j>cpB+f~g&#@BUS_CtEHr3zeeE{5A2wQImFWvvNHh>y=RqxCJRMkGfkX7IrB` zKLC(_LVi2azMrgXwR3hRfS4&j@ku#Z*mefU>MYvj8GYXT0t@5S$YL9f98J5dF9De5 z8-RXZ?*-6taflXnCl(D!NG;|0j>Dvsd zE}MeqWmNx+L(pF^fLg#qhOOR2%B>Y4a}O0kBtHj@RPA*CH=q$u&t%Y649R~IU7n8c zc#Agtv$58US;ukenLanGXd1tq+?zHls8@Pg^tCycanL5|Pe5ac8&F^Z6pkLXT>#Rz zWs(%2(*5fe?1$+2u{l0-o&c3KhD6lGzdHuc#I}1!XYo61b`=cUJoZ0cNp}=z+_zO}dRsNMp zD4&Qy!sq-zP&DC+E>D=fxZ0HwcV=db4<4^igO&qq9#?sI`P~OjchM_+ezw%kXu((B z&1L`R(>iQrGl<`!>0j+$e3>dT;z&!Hw{zLUYP86HM=KZjR*{#d%0l9c~?e4%34p##)9%MPqD(I3fRKQ>l^TAw_T8JG7c1Nq%{jR@3@xeQW{ru7X; z;QvClF<)1viz+ivKRqZdBlt)67|=cZ0(6w!!ijvo&~uW1npB%0Y?eO%0Jx=cZ5C~o zpWmY=|08+1Tha7YvGDW<*)NNBR=-Uk33L$1SxCn=cKBOm&nZpv93|&1b}a5J8$$2t zLMl?V-UsU_YIipBXK+#rhK}wG&xNN5vW3<0BbUt+T7mC8u&U_HQTEcOUX9>r-k-Ge zJzA-u*cHB+##u`v^xrKAQP~nPe1e5omkB#?${P)=JrTp=CL(-gOQ+2?wQ^Qf$8`Cj zW2LlvV`D9|F=Hx=#k|#dQGIgp!dEG!cqKlnbx^t~autERH3JN8{Xai?$_1zT{OF=X zpRe373+FjrxKWi`3tZRyJ&y*)FRl0CN}=$NDrUcTE7evx5+iIDDe9d}XarSM`btgA z`jZpp=x<=K07Td>yXj`Vg5Awck^0ok&AQ;f4A7xUCz{i;J(%&Sz^o;I22Mt%6`7sA zS{twPSQaPKmshKx)Q;L6&7{<>^ zc{m9yZob3evte)BKR=&A{4IgImQ|;w`=N_-Qi?GJoi{ufv%0f&HAmLq!o5Re{a4mi z-;H04z7)?h@r#L9z4r5!>+l7Zx&|hL2pr zQTStgPoprsd?Aw%ukR%B0~nrd^2*tC63$Z*1ZyWA+E<8R%j)N1jSPQpBd8R`n|bMS zf!jvZm4R`tSd8XM>;j)nNub{ntf88&>@5}WR}#cJ)S zW7BCntsuH14}N^^*Rb=G5e3iXR`87V#f9B|oUg=EL9wmrLalgn>o&04fG^p3knlqC zSHJ|Rbhs_)8Ef#@(u=FM{ZWo2B{I^*O~yw&c*j82Y>CS2Kw1-A#%V{~s85#A0wvfD zo?UM4Y;SnP)(n=w@2gv4d(u*KKi8vQu?09%Ki6qp8soub@Nm?b=7*_6=LhH%Vh!5T zp~WT;Bb%jKt}SGD1GsH%@b)BlCU4}YjH4W+Y>)T#BN`qj7Jvq9V7Z-K=iULVkS7-5 zLkDrbCRDZp2H+$zrQ!vTCyiI5o+6cA)ChXGF)v9|vy#edHUo~hISQT5%Tv>6V`_28 z`G@fxhvT`t$rHqG{Hc}w?qIPtN8tD+1G$eU5?Ws5$_~OjV4lL@aem@&==O<+AM7O+ zbw1r(lu!o(&CBD2v@RpAJZ#s%leVH=^S7kr_s2}enKt_e^5MzjMytda`bro@isC9t zis1Bo-=Nb3d5--3n4v7=lJJnqa;Tt#GTbXZzAkFQ$s`-YA96{~CpNRUe)e@IV+wCz zNHEJdgzLG?(Q_k?t*aFcc=@3=Q4#;a3h>>>seSm-X@p}WlxUn(zPq71*|cXY&mCb) zljo{DfSfpb0QNi4`)hO1qH`?0pQ9*>uVvf_889?#?xz7wJBKq9C}Mf~%K7k&tQe6p zmr;t*SA*sl9aVg+uYB&0_H^$rQ{_jBIxlF?o!!OGF!{^$+vPu{gdtXIFm{?PMj)OqQm?9He- zs+YY~2Nh%otqFn`TnthrDt zW-?t*#Fa<6rKUm8w^T#Y=pdF9eDzVQE=|;Wl_58(&vXFRbnNA?yg-f#IK;Q+PUy}E zXB44WcESiR^2>X?1oW3;-X0jza!)VV{`Fq``vB%tnujm7yU4W=zrH{iJp^J9ENlHa z|H#GIwt;Lh%WC)&)@@71pL@{2;M$Y20b)Qpe>xIcBvPFhn#HR~w#fau!50D+)NY@X z{`7S*>l3jSJn#GPJNw;IZ605A`-kl&8)5a1A#$%c<#RIFQpBMn&?{zo^pHvw7nY3f zBKJZTLxg<>hR|>MFRar=08+-&LO`811xeskN&V#ko z#y%d#wFF{Q5k7w9=b>vIXpI%c)WbESUCW8h&w;+fG05-G%%d2MFi)#HOdi(DK1~iO z|1`t-@>oOQI54G;2qr$-XmT$#+2DwIT4KQDijLfmI{3#elX^lziCfR|{2X`j&_bdx zDYm{p~Ndg6V+k@MI&PU%|^2N$AN_qg>-xzTn541$J#!m*8MEjg~K^t}atng50 zb6kqCvkQ5RiI}8m&mm_hmTr>IJ`~X6h~;m7SCl2NEL5a2WVRN=fqm=SI-hm2T#Gw9 zFaA)SlWXOpKi?*>}_X;cElDt9)0}Dd{yqI%EC0zYrTj(=#~g@1p218 zaDRgZp+bBzoSv8mcMNvl>R>WyxhA~MkLuc*1AP<+D*!53(Pn&ELDx^mOO*xdVf_=p z8~NQb)GF_~a3uVP@$uU^$5V>!mcKkS4!Zn`5lHCjK&vsV9bI!Y{ zsrfuL270oO;CHINZqL{?r;+AjY+QS0n2R3hL^hsChP0pG9Q40)(*p-1$=C%Hws?|M%MARNg9UmWhhd*)VpJ+a0R z8o9L4{53rLKJ~RICw(BbSPem+GUabK3J9vG4{k z39!l*yUZ*UDcRc8FWQ-CL7_`a&C%gqgm%8mX2ePUSP4Lv958a<-Ti@^s{`K$I#J4? zbi=xU9K?xtb$YL*k^Xg|(xG!x`wV`)Q)BLxxYGDN_i~Lx*bkDtY#c?{;r9*lIBECv zbCH|01nA?A-Lf64MKcaQVXm^}~)mtY$& z=SKm$XQTMzcYbV&iakn&-iGb6C3L&98%lU+!~8X_J7VW~&dC@L�?NDzoB&y#)D z1v_pW0<$%XsgzENG@ZW9mOu{?@x%ON0P?Ll;XH@Le%#VW5FIxv+_HBa(`&lSEN^~% z7PjfIQi64KT$*+1!*vS$vyZUAOCLyNyr$#a5_l7cI7iD-niWnXJjPVsd4$HA_ZOT* zxI!&Mi`mF_Yk6ZT+7}{MLHzL!HCczxghEq=4wk&WGTjWzf}5HlwQ;;B z@dNZiin_|OFW__B+??At^b00DJBcyronz2?Oz$Fp62A*&H}aq7lmLJ3ap*1erfdp^ zIJDcKD6?G;E*e~k4pe*2^0T0!fK*UNQquNfPMjr;^XCx#l8L!|mz9A9~8?NF>WD7!u%>>HHH5I&%d`2>Xnk~oE=c=l!KL8O#8QcEm!3jV@F zRFEsYND5}0xpo2Ls{68J&$OPEDKziz(<5h)oJ{W)dyKeFZtY24WX)9Q+NHkK7@$zmeQ;`X4ON2O?g`it&UvyQFr|Ni zVND)C)S@qD;x&zRrXEskT(!_!AzV_zvG_?YN19c#CC?uiXW5fE*}?#@J*7NcVf8sy z^Y1Pj|PkI^ipkbe>&hjqC;=mLZCUg#E+2EFm}jP5NAZT+H|i?=+rI zJwX4Nh-6kvT(Fj(f}#mG!9X9p-%&@KB^TmZTew3cwj&p*(d?fqDBL`?{kc{%;^>7z z+wOCv#W1#sx5izWpQqxL6<{Cp*C$preV#3@IRnly_dIIi)#q-T;Ie zVIB!HYoxk3nF2Aow=KVvJ`_i$B#x?~^OpS|syXAY@FmB-~-5ZS@SsZ;l7i1kr z$*EH9sYT&kV=Wh*y?UyrRLe|&+LSO&c3p4m62%o~67Ad1G)TP{cS8pa&IgI~$C3vv zL!xlOd46ZKsJrF}yywo$an(vMYfntef(T4Uub*XA?1AsQ=Ymwl*uFlwP%_;PGFZfv zmte!KaSu)V<{(0!u57_(v=Dix&}{wec!b~}*Vnu%v2{P0VFXJD4W?p@&9rW#(VugEWkktv8otfitNKx1fbz9U34lj%dbQOVtQ89 z>oRDf71Xz}`q3P-sCM7vtk##bk8Sx%4<#lISFdEro05w-LZSIax%v7~P~j3@H}9mO z6>Tl6Xb;T%e(bEeG)|ZAzFE4jOzOZDc3!+ro;v)c%R}6ApXJ>9ThDtIV#jYv>V`{X z-C@ckW<6`lwd`P4VLD~WChPI#t=?VCAg~M4rI11%Rr=D&n@=ZlY^WJ@oD=L6wsqW& zd(HQ4c{KY2vDD?OS07waA@O~RX$$SGDaL%H0~Xgmv-SqqGOKZWKm8|0tv~rD`k3q$ zYQul@v>L#|Plvk=GRyd%U3!KC7Uz|U=-ac=r?FlH^PfKAG&nFgvZ~5&tP>n}1#`>D zhpyH@BLvDSiFk8dvz~31PXEzDXgMpEO~QFK%QPb{9Y;{Wms83j4!-G#R-(`-%(d+b z|7l-_7(Bi6li7GNHPs#Ck9oPLwg4cXmxWfp){0*ZUYzm!AVb`XO3QFE=rlWl=^-sl z_QPiitjNZ%4a~Ji7g)L6_dDd(ipnQ$+K+lA1lh&&Pr=F8uV#>G(V@k>`=c>z-zMTU z)88g#W5Vlr=NwdAW?N}#zsK)WF^qp3@o-udEVHEFJqNuH>w>>1r_~bZ$zl9K6NGX! zQ)pnr2D%%vXQ^>+&X2{-`*K)Ex&com>O!8$r#O&~`Szb~*RyEco!}usg=#^trNzPz z5&Xj;BX>>8;1f9k&5v*!Cb66Ph49^k4!j5|)cjmUo+7oZY(j9oEkhsh90$raM=~KI zb?B|tn(?65Kb-TR=u|b~eH+Gei`3yhJ0=Gdo`Rj;DTYt$>43df2gD=(yJ?r-&$mOe zQ(y|%Vus9}UbUM*MU5DR`mGKYd27nbMyz|S&`hCOOq-QV*B)}j`0Xeaxm%7M^%9zcHQ>iu+SCVbK^t~Vo&h1ar&pu@7n(N=5_=By=gPfw$2KK~=MSI)8N4efkK zmG7twW&;PGk%$(A4{bq@KT|x0ChhuCy0qS#s%!xiPFLVK+b1RQXGE=4h81y@ve9o) z5g6ir7lJvU+Dta6gE;1NemILq?6X_fyZ+9(oE@~61uqRMI*_0%q}9akdes$-rjC-( zbshcL@AUB6`%lwuVJNiZCZW!Tn=cueA`7)>;A<3-PdMH~fvaH3G#T4Vd3i^nl-O9I z5LB$ylSoAm%khnXX9n~9*%Pd+f2P0CYy>cT!xSKuEu?TNs z8b>Q1&VxJ?Pm*{=rtLb!y=Y#g<7qzsQPXCzlb)LZ2cNKww`EpUjPlRiuaMu!??bGA z=w@bT$KEX6qvXvEtnr`GgEl)#EPUzWdBQEWa}8J)>f;YeNYbXX>9T%+$VRox&4t}t zuXz0^7NY9&hnYgF!^;Nb;_=V6M>9c~!T$4Kjpg<*onD49GBI{X(m#MJ%AQeq+)uXq@Od-(`I^17zqJ*>p?vok4J0J8d(7bYC$|<=f(btc zO8lEfYh}4Wn>!0p8$OZ&xuY!`CjDRtzn#{x)lK7q!)-#?H%lZ4b=G&#(Q^R}$< zC_+WKuCqMSA_L=R7*tQSeHnraNVtA;$CdO~zux$v=0$losDEnxx|ergEuUgX*_IV~ zfsQpK==cYVZe5u7!!a+lSM5sDqOHb_u0(7-egOt1>A>o?GK7YU<~z);@g$QyaoL2= zv2%lr5Yh1(K+ghmW|6~VHtVs3`uq>zt6K{@^69|SY(n%rh80Ipzd5&2`;*tN@n0=l zP!B`T`@hwHxVo9CH*?@$rG8Ize00++0Aa8ljV|1PmH`&?J1{q+Jb`!a0&z{?ybX~R zPkY$?XdmpNxk@EGOmj>;xqnYcod@-Ej(vabNWbz!svks8&#Op>q-4RT7u76R!0o?& zlw6*`oHmZVW0588OCq`>jhKlhV-eK-eLasmuMTpwe_QMuE@dsM zcKJ;)V9*dq5pT18n050CuaKyX_t!(tfb2KS4Pae^$$l+T_|DYv*K{+0-bm#H`e{4g z4MeFm6Rx8RP9)1{C!?Rpf@D=Q3VkU24(pdpTuxJI6@HGCrsS?T_^6+^zYP;}=W*?lo61@^PQgFAb;@7d-0D5o2_byO|f!RS5hpa5?j zTC})rbtJ|r5Q%kRC?+NT7nPLn?wdU?UO>RDfwE%|T1uwaI(x5<73| z<_2PC_QFA<~P?dZtNb?2P;C$TD5kM@r_4`-p+( z;LdH4Gv8nBA2VbXUaSezA-te2;8v;#Iu#40SbSkyiEA=r)3Fd56x$;8J^Jo#zF~&> zD0*-H^@#iJ+Y+^xskogxkLg?0O#cR1^2zx07m1)}qptJv{RXWwb4DTG2*yiU;$_Hw zq-wRz84g*jG^Q%}o|s4P1Wq+(pP?G)@w9<=Ob15?1X4?xh{l$tdVVv{a_yYB%^&px z(+e}+nX5nzu5(nYUQP*=Yp!Z(W;^dQ=X27*;?d)c@%Kn~o>sRXbjPFCDlVWFQ(sIL zF=ZdUgxos8Yi{pesUDFF#wQTIR>(QNE}vXJUQz$8kNEb?rp_%(oP67y{PHCyJtl0M zzFxrKYOnV`T;qnECeQK}oBKB7O_HM2dmmO8S@ey&b^!WSm>X^#FLQH=9qsRnT0wZV zRu?B!@>=-zsO~jK#=SZ&l5%{rn-OO{YSlG1g=Lns9K!_=V(GQ`;aR^}x5nOl&Hs-C z-+AAsRG8o%!Y2iu`O@%EA3Wp-9^|HY_#JsCU9{KmL4wVP36IL@$4rBmfBeJUE2|I{ z5nea!_9q&8%KPuv)=XA&A*mjRVrakFSmws6>#ZW}T=M1NgPU*!)vouVu zYn98QNgjsZ`03jb3`CnWSYMj?fGmJKq?VGF4-h_z|5NYzfdB%oO?>`vMK)!)82Q8? zX=;{01b9)ZO$`fnz@r)vgI)!qppJ<6ti|!jws=@*r_1T9TMO~E1Pd}#bXf|xe!U7< zrTQ(fP9re?t!!!g5W$58p|+SJHWt6eArOjvvxH(n3bk^wmZkng*8HAe`FB?k%z8TN>^UIhm3);e4DNofe3r+d|!1L>*=Vn*R!a39+234ftl z^rjuqZI*`^p)ywB==*tkA3VV8ntAMARH*#Yz-~whiJIxhOHCRnG7zGExTl=)44fY> zi>d1bv~_U=t%rO>{I7~?PZs^NWI|DkYS`Bzq^L1)z5Q2sH%mzk3!DKM#aemT5yKIh zz};c@3Q%$MsGplbB;`&OX#&B)-SB?zZNdnt)vvxGXy-Ys%WnR2`%lC71b+S*46lT& zw8H8|R$e9bz;FqK2p#-M!llG>KAHCwT+Ohc@3^7HyIcMtF&x|o^`<{r@z2Un$KKc< zmdGZa7%WPaVO3Mt?}&HS;yB3hLyS+q)Ay3~7mBF{wSVN`$h07V7&OJ?kX)#5Pt(PO zWc(+V1~q#z^k9Z<4-rj=izRm#=a2}dsW}X;p_o%vIdnyUHZaA;{PCfj?Tx4}r1M z-*l6!@3T-)4XmavAwKAkxSd0%_KHq6r^*z8p$|e`K$*lRG~>DFi+@m`mI?z=6**w! zL^jL8EI49mt0JV1>U!dD`YoNx_m8Ye2k)Q6w11YB-DNVXxpsK?-RF7mv&iElYrFaQ zYN!!PP|(e@rn^pcbOMDhJJct54DpVKy*PFg0KdW`{;hZ?jMy%wB^~@@{x+|W_3k4F zq2=V8Gy)ig`CTbe@jT>nffzeIFJCn0oe(aGryF;UKhiA&gJW#iL*&XrB9}L^TYMPX zfNBwon_$b)_qS=ceQzMz^=YuhhqUKXU?p9r@PB4fFnkixNSI`#KSzikvd^h&O=@Hgwr`hQ|DH}4fx~U z1V5H0?zL*D2r7!_-=i#E@F~TIN!vG8D$$oHe?vuEJ-`v2X@Ntbdch0a6Owu!nWHc$!0V&$hmxnO@R^I}(Vh3$Rrxv`XzdS3Bkt+$hu z=Euld|3^_3XO0o%AQ|j_%o()eqIu8?<)An}bc#;*-n=<`m2zNHiKbP)JsfshyTPP+ z*pi;r@X)=&(zW6CUmiJZNVTkEjZGY9E~y{4-_-x*wa^cZ83_nA9P zX#xe;#JR6On{6*1SyCkg{%*5mdN5@p8TGUdhj>}O<>;g8ZeWZmd&>7W4^D98E1h0; zCP6C^!y>GhgO028<`(Rq& zXk4`+?>LtpYJUdqx{oq&hL)wbJOSTtxWbsS9L!NqX$fJ;pZT5iosNPI} z?$*5$^i~q*ls*$x~W|Zq9jB&8=~M#mvKmJ_c$qb zs2gcNr#@8O>Cc0#6Z-UjiHj6x8Zxdp+F2?!pInWYzv_vvR+Kjd%Fu7v6OR%=rmZa{`3R1V@ZzzO9pAU#U+Dm6vQ*l2V{8-cifo&#C0D=SEn1gNdd4)7!$s z&BaxdT-P-TU7*uaR-Vuaa~4dB>l{Ra0b}5olZOHU6UKlq3BRsbp^*x5qG2XzS^%$j zfXo4_*y(^fYatHYp-z3vb`$tbDaA&{JVUn|OrV6;&w6R;9VG6NZ&+wD^wU?3g~Ryw zRx9};T3+V>Y0)?etO~*CDinfQ=JBeHwF&FEOM1-eC-IQ))CDbwDO+j0qLc+dDm&Q_ z+}ez==-*HgdG;~6rp;k^HrTyHTX+^&kNSekm`4**2`qchnDz``olhivf{wyXC;moL z?S)hp7GFByZApQ)FBNAZ013Fl!!mWL+`Y^bNNM0Hbf?FUi3U^@U^eD$IjmdrB5_1v zd>oq%$_=~9E!&Ps-dEI#f_b;@j8p_Dw55{G>xgu%a)&!5kk=MU@nmJ)S%YVw!u0{P zcn0!4ilX5O;DP&8z|+N=6hUs#04r#zS;x&-!_5vkO;3PP;U>x5TQQO^5I*7_>5-hP zL)Zl=XfTZ$HdA}ZP~=AX5%z^TyfG8O2s^&0;cWDiUc5FZk7>P$6EhsaNv^pzkCgYM zdlN4&#cC723cCwDwOmUV`rnSohqX0}(UuG9Meawl3b@IecLtSN; zW)qtCP7^uw`&y@n%7NRf#3&v9tC1MZ!AVKGx@2J44X`?XP0+kXmorfT*hm2Ez0TI? zSjCgm5A%5U&WO|APdL5Ao9kN?`bt3s(v0htfW5C^{PppV=7+YkOC~D=Mxe7uxu6Sl z6TkZ1Rfqp9sL&rNU<7R@Js^I*ekG-zFG zV~DRyI_PLJ9G}CaAZ>EVAckkt3!04mg9YKUvV!y(d< zf!uF`4{+kk!SS$H`IT?tjBBpP3c6DRQ20zc2bF(|g^g0?xCwX-2bPIlJ}0cWB4Vof zVxlpdeuqaJX~GlQ8uOo?aRkKOAcpW&50so_fFGfCG8&sMqZ|s9!TT>Tk2a={^}+WS z%B21MD>dw!C%@BgR@7kpuE3s3lhdscVDCz&b1|?l>GJ9d*w8!(EF5^;fc4~w*ESWe ze26s;`=wOYY<<4wZS8?Z zr1_nfCY%88t>Z7W7}TfY=oSX=*L}za6Qjm76cCs6e|AjdYbvz+^~dta;@v;>K+V}U zaxFkB1H#fA&c{-l>`Ost)D((_ZAX2&BYO{8;7JWYn|E)f>Umgq2e8QHaZ?wtM&9Sj zDOWiiSbE_M==`h$8)p!1`Kqw3myD{Nk?{57lh~R12fswc5TN+f>AT!rwsWyxkdfU* zU~e7vk!f9I*f;SUc&u5Qvo9#TLr$g!e=EkP@T#`%-`8@5pRvP#{O}DW_EcpB)(@%} zwTp1(iV2@vIMC#^A!aIBZ?4QXG})!-si-D$fR!Q5z!v7ezXARSi%w;L+x{%D=NA)L zGw1cEg-K$tYu^nq=nk#$*#*s`AldnU@f$Lb9hw81&3`Wy;cFCAF?uJbn@$b5VhKwo zBq6BMoD>$$a&kb}ANuqKJBM38)F1xdDW(=e74h|sLJJdwu0%1tZO0w7#Y+#*kZEs< z?rwI3fWK{-L9rHW*n>oU!?oTnD{{N&$KWRXWI8?(hL%3ivm)T>Jka=iX(=7h>rVw1 zWcdSIkSc+NWRENI^w|g=7t;efIZoWZslqIKYGg2yxx9& zxFp2?zxK{LD(bC!_@iDE5D^p*0YM2t>23uH>5!08P(m6chSaOlA>E)LA|XgOsC15i zFpM-q2ty9t?;iEu=Xu}vpZDK)t>1U8yY6!M<~e)sv-dvd>C_#hxK($k77Kpc$|T2zdpCw?GIn z-?fT7(_vKj+{bgby_G(W_}U%6>kkd@K*s80Z$3kokzDEg_Hz;s$uA4p1`9ayB$bv{ z$H-W0gUNCFoFj>y&pJ`^&IjggHw+r)_BXq)O?%(oznAcV*`Vi2%GOV{7&}R|#VyKJ z?d~cs5y1`IWJU{zH9(0Z2}SIKC^^jl9zNuT4M6}IFctPo^px7@&%1~Msp<*~iyzRu zBI0ywDO8{mJXA!V0Imd7p@#zf3W|!NQ=?x2<*~6i+zz;bBfzy5hL&Pkcd9TTY=Z?* zI$*qRD=86wykC-SKScQQJVTs9Eei`v?>mLa$Q?Ri$Ct3JXTn~HE3p$eS}9QNzUZJv zp$`nmyAzOrCUUqU+d_`Krdt5;?;z2!Q` zRXXC0pv<*kfB&Q^=#*nnTRx~)PvELuU-muX%R;Y#sLc%oPuuDh*~@27%BF|!?{1P) z>y-{c;r>)PI^;_r$53YW1`IAVJ>WV=N7n@i^(KC_fm6?BXFRVTFo+_eqo-!+>FH4b zse^rM37MmSW7+OaJs?2KVe1k?_XdFg{TU#32DTlRz3&}>3>}%6h!c*9i1-Q^4$Fa0 zZ)X6Thb5rl0Y4;#IpGFWM1BD0>D}97!{uJ379QG}(833*q!iT6JUBs*(rp>FqkA{$ zeBlhKLYnC}p`M65lh&PBOr-E;ZftCofttZzjdyJE_NH9r%S2ocR@oIFC3u@6hSf84jnz>YWu+F(yjy(%QhC|gbgz0dLZ2(cU8!iEyAhKd44!VEScLqT~**!E-AmDKvP zJ6*5bo&lj>YCT?w%QFQ6@(^JDz*5EJ=H95?o~EJm*>iv$Lr8!`aVK_K50!^|ELNO^ z9w+_eSR z*?=JST@N?dROr6B*a?t80v8@kI84&K1imJ(^PCoN#$^Cj2!ywBz>qwcXb2#58nhB{ z;t7bGw(nV*)Bx@!FoXepQg2(v>%Hejcm%M>2!8-&?noAm1(FWZI|WEoPC$+{6-Y!b zR?L9!VGh7c!mg&Fpa)rcJ7`vo7tCI}#*Sy&>8R5FwuVXE3@>+{PF(YO8ZxD)7H{rK zYaI(}>=?_tIXnEGo4sriyW5z!Wifr;chg#V#*F02Q{I@iou7V8gcQ#~{BNe}-V$BqSt2OF#rQIiByq*@f=wPYB35F4*sR z<08Sp07{S7;@cH)eA+&!r(5)8Uw{rbg$5e}dpzW^R3oK_9|MdLGcZM16R8h|T}J`d zSr5QIxhj_hMESuE?q1!R*n)6GYujw1eDK+N^xTWOzT1ufgIV2bQM-NAt3c256drx1 zea?jMl0vY}9VHnNYRuq(mj#{2+5Ou_<1RvBNOleuiVL^Z$Cm3cc`k1 z<*=$cU@`xZcCh}ADfqKR`6r!M{U`3YoZJ@?yeh!+7wovGHN{L`xEL9p+&n&iH0i_^ zdj9cCea6o^MWcrn;1&~nJD`w*y*E~w0)+HxJG zhJI#1k3R!2G8f46B|+N`z;Y_VhGK}f$gau)d+sanV%wlk?f}e)z-uI2A|{q3NADH& zUb#J`09cLpVdt@!Wc%O8i3WHI*!)Dw>cC1&5Vv~4tY)n9-MOdt}4&b>XXqs1bb&}Amz-U(kvT38qN))>=gz+F< zKtRKSMG#6>0Wa}lP-7&;Yo}fziG+OPI@I99Qx6IT{6n6oSZg_n@KuEjpNuJVXpX(y zx_dmf_lq9-eAcr;L+z_HGniB~*IP>3#9`#YE%}UVeMB?0xZM=|YVf?Lz=A|Wy4_yG zbCGIJJ4?&!-~zw>@WFp?&$D)Cj-9}ow-%s5Ngh_uRJ#5>xG=pjXgA|aW4nA=bfw1? z3MA~o4+bun$HX)OxkE@`A&CLpcWr4jmELDBe9*Qk1b{m*^nhHQx+)jCcJ1R4$gB~N z<;#btj@4-gaG4kD4i6mBHxoOXq)EjapjA3xW3qU&r>7^d7au`!O^6Y}dH#g42D+L@ z7YPyjpq({T7oEyWJ=AZLc@lFT&B)(iR=PY)ROT*9yzN7BJ}quD|z7M#z#ou}P*SGZu->pIKS0YK} zT`1HH7>&Q$1SCVC1^{rufVdo!lUJGj)#(H&ox%9Zy&UZ$--^spXC#4JND7iybi@?Q z0>Btqn4%72+o$lkXMfaq2ofO4s&iNzt{v#Z2*`^(YVao$+h6O2+OH|Vu^|Napj|q) zkMBW%@N=kw7m%1UV06rZgHB*BYwpNYOGEl0t2gcI3##FK-dBw-8?>D!sBxtj+o9$L zyNeSp!n2t74C4Bk-B%>e6lJ*!e#1BkMa~?qlcV+?pBw+;Zb3mtmSqbu))X*ckF}Zk zZ}0Ac`i|+f8R$VY`PH@zyeOX@>tb>kj_j+3p)Sj~OBK)&X+Be%3#ERjLxO_@6tw*_ zI=&^~41NEu^(I$f6QU4c%d^CRKTvnD!w$mzOAZ{{Z>FR!5JnI_z9^Pd&j?B*x95N( zeg+{o!L?NfGF{Qm_8ksp_3`U6uQJE%qcn7rZWW08b>xcAis& z6GEPDnM9>Lx}l5^vgZq0qRgGDEvtLD`CLhZ{HubZf4aimYb4}pFoE%9%JE@QQsqeW z7XjqEDZl5-~Ee$4t3EL2fCw?CsJu@3r8IfJ_#+QkW7eO5lGB z5ymx;>ucAqxAO9KnH1PBl%O49C|m^w-0EiCVKTr913*vEfxZEjH(ivdUOIr3tYDq#oBcsB=!4~BpUCC=J?+UxZg+0Y$ zz2u4pTyG>c(zrw>8V3(9NFZ5aBz3E>S5RRzO4x=Eni~#6$(|d%XKd%t>Izn{jxtCM z0&{`H5TGDJlJn)@0*4^4h@fCB35@`d&*eZuo|(_Ce0@bE&i|er(3ZhrVWc2b8O6nG zxdQ%o6%-zVtD=-F5{=8N3I*L5d&e{kt{dQUqu_pAPk*Wrq8G@U5!@{lzU+#ID8#yH zjOPOaw`y*@hLCy6aon-O9vpVlI-kYKRbekyXUY`5k<-t;*MIily_r5{bO~`|k>g)q zUGT1j1QIws;u*PsaD;*Ss;FopcsJ6ci|e1M*J3WRtF!c+pVJr8^sro0*{Fi_!lKi&6|&!$w-s9BDb zU}xhHoN%q8ngz$2v7KteVmR1LDh0vvlJ+ zZ!oim<1a`h#z3UHa1vp5;1SQgEqu#@ONv>Zb9||CQ^dL98uz0V6^Ihs;RJBCd7-uw#GZE{Bot4j zmGn-6C_5i0lWqdGx$v3*w={>M868Q&k&r@0=IJAV|H=fB3jp{+AiYCQLD2xgJGHob zF-y2%_}8zuJItIatn}sO{mrL(10FpE7OHtPc~mr&C8jWA<}k<=mb}7DmZwd>ruVc< zRl$~)XE?O!!?vWUr*!b_zcTWd?{sKhRKS3&# zX!^3MmIPTmNNKxGMe9)Uni2c#p{FuacdG}a5Q;2MMjGJ@kNv4TA zz)d6!w1ngkSRtN=U%`)`Yk-J_P`$?ro%fg!axNKd+=f->E1!>%F0Y~_SE0wDAl2+( z87Dx1J=ePBat$gX06iVEw)WJ0?dPq{#o=v0umfOQ2oUxGYk^9a zh3v_aSVCuMgcRcOu&y$DxoDfc)P#?!qO^?eEUa05647Z^|9~qhG1^mv#mtnN*!PT} z+{;3yF3tB!<0WV#(;vl_O7T36PK%FY4V#i(M-*Uy6x#;}ryQ&UyiGOu$3rmsB7jrc z1HJ+wxuZG?0QqI`o0oxsyaEPp6-xHFODM|AKWKT)@X{~#;~5-8-C<(*Q!h@Cd^IZq zruAKWdoBW5oyEbh&f5$8>PE;~v}>x0zsk?&Y;0^KI9i!0?roY)GBRu^!&^N+Nca?} zZ|BJRWUaW#boq8$tQlb0JZy+ho%(FSmr_^7$Bx;0+(ysu&f~mUxhT96Fx`Y$&sG!Z})6 zLtA8V-;)doBf(z_0#8=Jc1RwWnvfia8e47x#Yf8*D{)jjk4{?XQ49$kd#)n0it_}2c#%J~Ffvs8xqiz~cb$;+2urr%ZS@j0F zNk4tc2erz+F1W<9Uv(CN5>^u*%SOHeMK#Kc5I#tHi$Q{hftNQD+#5pSGQh^x*4AF= zGNBW)zv8vC#sC>uz=WQ^aN!P=1FOJMMb*6Yf1SiW=AjTx_FI?>othjgCdMr z#w`F($MZZsBP=YOd%xsNX0HOwL!BZbVt4&W3v*=0PM#$si6GKGPfM!|i8vTya-Q-S zXQz0tGBWamRV^~xm5@j%@Tat;{kt(uvL0TNztdWPoI-0Q@Izpn()+vXu&qG%qjs)# zj`^&^W0TXw#P7gzn_nJ8qbZGzja8H9H5)ITJ0}G!dlk_bu=!wiGCvZrF-C7TzbhdU z9KWSpz82wEaQ|oxRkZvRBwIivy5^F|(eK)V7nYX7>gwvuFRsn*t+=D>d=7gz_!Bz` z=G*LE>JzcVPTx*5Y#@7{kZBUFsEe3su!d6XE7J!&7+g$FV2tu~UO@*QR?c<^w^BWp;?sg*5l_l5Ma`8pg zu-;EbX7cNleT>^d9p#Y5_B>4YP&E9+dd@R$zu3WQ$iFWf&PtUYLRBsl{70+=X7%cET``{2Z#TEvqNI zBw0Ayq&>w$o~<4R8!?iJyfqggxWE@eLB>AoriqX^&)}z4n9qZ6VGRNd#!Lf>L~Ns& z2k$J~?B|+|1HL@Su6-jTGe<@6n6ks`I=}Ys%TW*K7nMo>zWZI)>z&xxzAz0FRF0NU zBGb#sffVbJRU3XeW=4&&-}ca`X8*||T{n4=9xvyw&*wNHdbY!4=6Nd2Q_tL8-z@QU z+}gSnW9=51v{%!2IoV%+_-#XpzdV0nz^Nwdeu;9B6Ig=tVj==-J-U1B#4+np$rou6 z^Smjhu9HO$D8cffJ2x=PA{;uFBrWo@oK_c>+j>QflsTWa6d%(b(4iIRntbVTh4$7fCk{O$=~{7lUW_X!qDKr>VB*1nE8WKxV>w3m1kRc(L^nb6 z{TjypJgmPPixY|~m?-wzpf~I&$R$bH_(2=l%0A-b>lEX_XXO>$0Ix^+p9Xi1=$(Dg zSGwt-=?;5{?&_6p+a#%+tT?`_=i`g%N4Usc6eT?XM>#j!{*KHX#ed#W<%hF{fLu|( zR`yasF8{ocP|(NSgBSIBYFSP$ba8iVzdT<(tuFJfOXJ_JnoCNHu-3LYSkCRzt6Xs| zT}(U;3k-KC2g8aSaUL`0Q~c$V%{N>Se;N)<4f@j80~C^4*lJWf!ye~xgXK!QsA zb2#2o&pP+d-yYO=p@bbhOEPK6y91e9uc~;cs2q$q+T^I76R?smX<+%^TI?vuK_Kl( z@3rEP6Ig0;bW!Zky}aZYv6s{9a@vZXuv{wOKTn!rW%u!@aJl8+8_NhiW~hbzM+~9g zI9L<@?ewD!FH62I`w4riKa6$bz63&~{I3v^y|J9*=Tokk&h480HreI4(DHiv9(4qK zdC7}rM+D_q_fUuJl&(04x7U*0h7-$$N$t@+6> zUC&Bv;oRX%-V|P|*5RoiH)%rC40mkq(IvvU>HnVFBJ5ZZ)K-$5r@?uLu%_3-N%o)C z2Rr))X1M=+$EnvE`GU86SV_-QgUz%6%Ovox1j#)6UOw`!X)0K4(Z9&T?W;%H#X|!ML zUfyup7iB`aK#v&^@d*o>o!{(pMMtic?n%LJGMOIcs zRG#R;{l1Op%qOJi%bs zh*!M%_EDS%H)Gc6f9|1`UjE^1!yV^k7b-@L(`H4S7oA>b+VE_6DDE6p zu8Z_OoU%-P|5%&wC&imB`MJXf4i%=-oQZSE4+w_p_VHJKdetlZcp_5w(2@^6u!cNu z%|uIM_#fkuCEK`hgU3;TV0p7%4xgL}kFVSG+BSGg<-nFO zD8+0ZjkrW`0e&B+K4HghxLn@q?zN?m919M>rN)ft=Or8DpClpQNlh#B_tzpMxBnb7 z7U;LBZ6(L{v6eqGbiu76|M#oapUM;c$QWH*;3B;CeE}=hPEEO(!FeIJVi28(gg1X4 z37!YB)!j$Bns$B+jM3+QQmVSyldFn;=IjdU_HQ{|+s~Eoj(F3BN~8XtFC-&7a{oKM zf_o2_>Y(+8I950WdotEa?tozh#_buE{}}7fW+Y$CNI*X;%aCaaX<+pS|IsoLtC<6= z(vGJ?iML;!@sTgLDyBkd#SHTA*R7hAx!@RnnQwFD?S~g`9l+XK^-#<_EG8u?!i)>Y zMAFFIdRs@Co~_3Ls>|?Q=+8I5>-te~C=^-yVWh#?y}tA5lNxYRNbAaL@7HO9*)xE< zm6S;fDcC;{sNvY>WVnS)F%8l#eb`&d_uu`V6&W+MAr<0@+KI5gcrki(%x0a|wXelB zs0D*5$61Ba8RIOQWejfL?|I#u5^3yKZZO!~OrN9r0F0qV^87`~e!e;E0vDSW%2l%F z=ta|_AL7lS4SbJ6#=i#ZWdCwUfA`+!w;hk?g_g1Op+a48E0l>h1GYT>XHZx1kR1O;TzxfaanY8;kdG2mpa z>K*vMck~%<%xP{6YDitCnnR@cI7e(f$fXToY?*v%5=)PBy6+)Mob~XoLHl8etKAoe zlo_wjsl&%No~=@!Ls3XcMaj=SXpKo~axo|?IUA~(8L2>#Wtm{<72Z*t(mI(&S@W~F zbuF#NLNs~y&Y)#lK(fKLtNNu8%+97c%%*Zzk1oQ=^ng1qNH+bBAa zz~7h2#O=|N`L2IGyQx66@iy zZzDHKG!JzhY8tQS9f3zPPW%iopV*tKa zF$EgVM38YyAQ?FfvM9PgW;~~nm`2qdMmOwy`=+^4P*v;MTXbZ|_ScF0-_NyoN9pCd z62FnX7@L3Zqj`Q2`PPRRok9njw>QsJRN$?>E7Y20hRy_9ArQ|l{pb^-HmuloZ$>;* zw(@)n)iiceWh8Wv3|k8oDI&}h+G+;Sh~L#TU4#<~N1mTf{IYnUDyLZB=<#}_Yu{Pv zShcxB$+;PGSG4Gfvbc#$@TylBeO)9jNsH3&tA%Y>?D_~6ELzi4$A=?q^$E{JJPWfJ z&1=Td9(kas@$2T_228GZag;Ebk;XL5{c7+S-vGA{yY|HbD$(Zo!K0L!nVWsw7fRlj zpFki!ylrP!Ug`1lF?nC^`?ONPOJbUmxecfB_UiqF(mrmob7b8=gs4-gx7w*#4ReQ* zs1OM9PYN=(v{+Hhl=>IY`bmG@GBm}FS*2!u0q<_#JQ^f-c5lNs4C%FoX{ao+Vcii~ z%2JScHW={dXIUc&Sm_$u^C}rSbxgwR^_4!r`>) zTWd2WZ#Tzlj`7iWYX>BUthQ%o1m>n(Y zrSK?o?GtT?>HYSa=x{nezsaAqU-U2jvNC=Xw7}BA;QZo`{S2y~?r*9WEry-ynzo^s6 z?TJw%%btDB_Kk)SB zpMcw23wF)lS{GkHIWZ7me!hs)dv5c$p=+HbT6v*!sHuc9x`8@NEOFt*;Gs9Irn=Q{ zW08>TA==br3?e>ujH+gNm?~9F-N?0sq%rS#>c?NLZi(dJP_4cg*_%FvNp?DX6BITFPc*R&|!ap^6;KXP0pbvck${f8bk8=};sa`c5hR zw*17FG-Y0lxmU8^T%5oDt>5-|-_S3uuKm!U z-t3!3eu_&m)k zE_!j)W7`!w*HM9=$L{*DZ!B$V{HMk5-%knIe#O2Xdc+fvA0|N)+Y}aqhA%X6L!<1r z;^HeNSF0Fw0zFMNmGNH|o;-eh-RxpMvv&%|O;kTOS=rxztXG$z#Q9$$&&i1z`BZ+e zO7F>3KsT}?GvqYG*>{cp^McH;23aOEr1KFjs7>E}F2ZzV;QnuMFaEemzB0Repj=~$ z`244i=-m4))7gc#+7?p=IvPgcnZ_--J;qtO=KyuTWdaVvSv-t0sr-|!geG&y3q|gwCZ44jptaK zt9Du?U%~eJQ1m)QSBrW`(s}gnndGe_X-qA4)4K+9w|+F=)=oy|fShOsS4<>uyHtp8ON#=(VAVCAkNy6tE;~s&OLCF^ATz+p4cp(lc*g6yn-?G;uk!c3Y|ArV%^JWnJ=o)kz6Wqx`xq{F3+Rk0mw~L7Yul>SBca zUc6Af!yPWT?PYayz1hoZl>^mGV_p~EGT2utxQN+ppIYDhDpTz^5g(_oo46TS;4#*V z?i`G}+3+o|S)glhE3*34-I1c$(1ux}(TZCmGZPB|Sa=KEh>*QG&r-YH!L1HX6>U5? zn=YdT4kKPwbYY7d;dpBkyw+v$b-5|$>!WmjzA2%erdCLoMSM6_&DJoOV1A4XyhrO3`2EP^RGV&9OkaZuE;oeJ)T%^NZIJG!3E-q zO#QG8+ji0B`@^JK7tp*8dqYkEuGv$C7#RogDtrDFXP)q|#nNyYhZ+vMx1zqT65*_W z=Nl+aFIZFG*U3$(dMc!n373wdQB{28c1hc^N?rHx0@HYSsNsk; z_l^kZuRCPi_JIpcqS7?}%5NX6DU9z}Ag8>n`MeneH_f&wOX+Dg#ay{W5H&Q5O~KN_Hn_r}=C$O?*i$cYq- zB)6;UUbE(L8t*&cMXYF4D9}sE^|L|Ilv#^Ey;;=_IBzI7uM`=F%~k|OJ6W(Y!DC)+ z3j5_r2Qa!-&RtGWJm!F2hdV`Yr{!4@twL+>K7|5astMm_v%4+uhtVk;xSvT?tvugYS$F;%xY-n-M%Z zvTI*hZj=;=?h>PMT8-_Ww1IalT3yO*7yagBoK{{d;K5Lknem;Ta0B?KfpcxL&Apkb z>T~8zM*h5%huLC-m`(X#_rRw6oaZHqrrbKS-7iCCkSsW=7AWezs7Qg%o2oErsGAU~BX`I*jh?(Y!fKaCG3ZXuN{Q~w7@>k{ z7H%sghv$dreh;2eos%Zc{3gy!$dM{09+VkmH(H;jUG4Re*R zTw!E9^D19SBn`@fVgsFN<&Kj`{aNybKVLIJ52mQZ=XoqK<{g-;E|1R)+zSm z?uxyo4Jn>^*H?rK<2@;eTC2Bxr`M5AG&43#I>e6%?i8wtF7umnQpJSEQa+MOySD3lI`kulk6A> z)~spKxvu4th@HM>-?prPNOqoIUg@Ur=tkA~%^h3Iyf%I3TDWvVo0e>8B<2coe?um3 zZpY^O`W@q$FS;SFc1+ym`>PIDN$Iy1TBh+1Q!JaeIHx?)-p;KGQ0_{s2|q0zj^7hC zBkJyzI1gQYcVt4!Q8lmp;PR!2nNJ7Ep`t|*E4B^hji-DpK1Yl=B7;Jwhg+*}dPMqU zDoMBxZZ;2@7&F37LVIo$4p$Y@iktDO(u+S8}5!GG!Nn>jl>uQv^X zV3qj#`K4D?iH1VJhwVflKKo5*Gk~}v5bpwid7g-8TIz&g1A%zW_RFI~AT;j$@-z`r z*{r{EAPD&jzrq^?BI|d^g}8F>w}1FQH~F77fw<{^RhAvs#`|Rg_-u_?xkFVpv@$tfEUF$m6xz2T7SE7v#by)x8 z`ICu>iB(Tm)0BznG=_=k#NOF6jK8=P6OX)0=`vyH2_~jC{$TW?|H1YryTqlZTH|=Pxw8^cFNg8Y zjwQ%y>?eC8Kv>y(P@$E{-USw6)l}>L+1i27%y%u;OHbxb0y@jwYLBI+=@x*H!U7}_ zv?XwQ%I5wjf)W56QpEK;;0K2$JGFUezDv6->hdE56OivT)31}i<3S_iKtlw*7LUY{ z-WU}C4%MW|;>YCrnKVqGfsTq9>ot}VsLq}G<$+!zjdJx_|uc+Nqhz*HtTG2n3`Nar~@rq+ao%HPdcTQ4@3v{TAi1P{DjB1XDb z7AyF`Mq{XDx=Z`CKJnes<&Nd2a(44=PpF4HXVmZonT#*~= z?bM=b?bYYekqGjg*g-GKPe8RK_AjmIOR+P(bkCa_TwpBLx0bVx_ZU}PPP>jqMaG`0 z4GAL~kLI}dvLDcx_sJv=-1z%Wv2iZ}>j6`Z_zw;R#Yo&imVTe>;teFXc;gn1B957h z{ZOUdYeIWo=T#3}UAl7(`^ZA-<0Ak<0=6h$9AE6N9_eV(+bvyozc;UTgEV~xfRIW7 zn*>-2ZtV|=j|V8p&Y;|FWB&q_cqrcQwTQEZH`j(wYOo5TGOi-*_;YLpz0f;my=J`@ z3zZm$0!8@wV9`M|AM7h@rjK%+F3HLDUFkw^-%}N_tTwEQInD?5YDuKx1kvtp=oAA-GRN~)bYK+6K2-(f}e&^h++JwXQ66Ve zS^pj1TL#yzfa7(+CGhGQ(Q>$hUmT~hf1O^e2YgHT#!N zG)jqBOG&ik7A6s&Yp-Fmbk?aL{#|uI&NsA+HQrxgYRqo-JydWZsF;)sUTe%Dt*3J? zD4TA5kbUPFjAN4%(5RW@g42q3 z;1@`)m9sYHKb_Si7O&}zyIe;8h-tcx5vlkSt*cJWRY!}vYH*(~8AN?4^I`(#Xxm)J z@GACmkZ`DMs1}uGef5{It0RsxSO;sPd}ByK;e9+v*jQ#FsW~-?f8SyX$O%mm-A#rMlAZZ?c#ZOiHF|#5{&55UJd8ryzBeIK3pbc z8C;|-_IdF#$9Hhi-K&=acqJ^-q`$>byv4132Yq5Vi<*r0a`allOk%C|pgK=om7KZ* zKW3!HuMa~9j&k6N$O}nm*P5&S7%JPjeSb76tGNAqQrBmR4&uJ`TpHm<-E^_cP>g_n zgBFW=pXL{E5ouw_0cb&lzB@Y%HBS@!uGmSq0l*qOE&lbLe?jDzR3&Bybq`aWODbFV z*x>BjBU={Rlj$P>54(1mNTgln=n#(t>h#Sn?aA9)F63t;`-H;bS-=SB3%ucXyA?6{ zvS9Og>T|H5o($ZT}Vpp`IZBDP|MAC2v92EH|V2zngunFcV%soXH|fCS|7JY`02j>9{i}sCq6} z{YyqqkFuj&#{kvLNS;MDrdr0x!RoSlY)@Y$@lSQ+UEpqLV>T%wqS!dCP?2t!`gN=g zD^7yVff<++H#M~AV8Db48BW1jT94i`KWAQWyFRHfc*wC*l6>&GC#)x|>JO(GgUu3d{+Hyu6Beang%i z@70EtJVPvbICZhk#zBjmOw0U>leE7A&&Nt$B33F-td~D3B!)PM zl!S-SMb?Ecgn1~HG#3c0mBfbM(?rGAgYX6kyX%SYe;YBsqOoA}hnN1rG)^l2s za#>aq#MT^Ub4vJgfa}Z>RQWB+Xa5B7?5jJ*6WED6Kr!NGqBA_AZa_AYAoIO175$nG zD0Gveloj!b1w9y#&4rh6E9!o6wQ{DqB0X>?_?m8ALi+v%j!l`Qn)(2nSnk^upRWv`-7uAQa zB$y^Fyea*eq6Z399byO`RR*Ala2w>$YXFX~hTPg(NJD0z!jO8eOTe@yk_&kCdR%fL zA#w0p>!=QyYW~Yi#Oy_5G_;8J(kBea`NZi(9cnz#b1xs`2F6?&(J=X{KUV>Mwz$VE zxZndwBEY_YI1Pa7=2=wHbpYtYYCueuM!pwWCMyH{^nQ6~w0NE?aAx~CgR|6;Fo=>a z541^H&b&u4fm@+DprRghdg}>b4CL4>sX5WN=>>kd_^Z4swEl>-4L;j`fwT`BlFgX` z%Y|+Q+t_PCI>>!rvD?J(W}hdLdO1@!f_tyW3GuuMsZ0BCf$1^5zm2pn0gN5~kGsI!D9*W9$;1`v5+iT~U2fWGeqJ-1n?nUmt2HbBj zq%9k)p&ZXvy`j+`5V7!PzjYx7r@M|83_k;x!-8?0GGj3+XAP?lb;@4Xru0FigNv~V zlFdYZOMm07SLUVSIf9S)^;Ix?>{j)15SL+P-(}ef?mN`PIoaqi2(FnO-_Ej z!E>P3;>jhKOVrU-558CoXj1tT(J^Ky8{`{5aT^|ldaoW*9?oz6b>e2{1Vgm}4CQZp z&Xrt7zz~msuJG#No7uJ%91|O#NA1*QF9SafahT+Ssw~J?fR#y2UReoQrQ+E+D2`IX zbOz`H#v5UX(@m@(Ht)-sUtYo%bLI=zy)Fdnwmi|AtLrJ=PX54#<|6@ZN>7JN&)emL z77cgw@jZR}YN&cp>GN~J%5{Ci@@%fiJW~FjrILN;NiSY91j+pw@RSfX$P7OwvG4Bt zRK22p*dOwTW{d2Y9*_z431-71``>rp4Xy@O- z0FM@BT^c6d@oqp2*+a0#es8Y=53T3yDn451Ly&>4T4jjm>+%;V#rX~{Ss9OSEZUQS3E<` z4ehgjd6Et`iWsR&!G>7db4Salx%w1N%V^X&3xijz!#?Tv(*CqOqudynZagCfo%trnS z=9NUPLY1e6A|N|HplfEM)xH;zUl8J}e|FJJCgp8=rFpIFuZv7f%g=ePVSumRMG+x> zNHKA4^Y*hqUE#+vOL?yg#5E{)3-7AsnsXZK4faKwuh!){lyZ~@1Dl-%-HT!xhHw66 z2YRXf%{zI7x8h$6_b!dy9T`+Wb;jS#ETq{m8-231mQlDGoF8ooZCtJWy?j`)FCcCFj{F}lKE`aY5qeaGxyu!GP zv}rVgC?85W(4+#;Y7VlGkpfzY!~G5)jdBxe<~h*+0T8-CmhUZP5!UaK<)g-P3j?n# zpJI`)xSp(wk}P+B_ao<6_z&|bf7oiVQxu}U{`W{8#a0qnDp`ccmF~|5pMj=5b@q$} z#rc#?L5LdIY|8UqaDTJwytvwP+~oiJXO!Iq}|W z(`SwGwhOXLcCz(D-g|eLWv}&Pqj*wLucG416{^ArcUP`A@J*E1I2M~7r|qTfnA1o+NfJ zgA5(x|^3`E)U>g~sx-?NdQ0gvY zuI&lciiS$0*7&u%`xx()f))_?k|rGdyN||PHP}~|C%g2t+7Qqt){W6b4MOgMDCct-%+OTV)^@M6=oz%2&wZzhd7a)J)WV4?B+RD){fPL z00x!H1D;^A65_wPN7WCjfCX=1!ltZcFa9un-5Co1k@%b2B_lR}qVKHZ4W2w?0n&C@Nd5 zvlx)Sj5SU9X`X2k$1?O@V^s?-D`zwtUZ0{1vMQM4_zKfx_#&fgO3&O|zm zJV*0#yhMU%2x6ZW=^T#DWKAtojwU=5X9dw%q`9;)eSbpx;fn~1$OVlc;*$u5EN;XO znkDO3mpOEYAI~;QsQ7iQsOiwK>CX6BzOv7lXQ18mnA~YRs-R z3zZsy|0K>FR=7Cf1qmM#6zL|~Y#Jq#0<7nqON_1UXEMuU`f)WYldfYrZhP@E-av0zhL$r_# z>r$2|>8K}~LrFHtcW^m5hQ3EKCvu;er|Np=n>u$!>_evO=D8e0 z7YG=U_qUq15Ff01fF7RDV%S4k{!@JA^(h}cB~yrS@OVQ`M%b7(_fSr<*Xipg-omuT zDLhx}b+jw$+4$*~n3yP$rwXJ&l|M0qVN&%vxnYRU&YAfbN`6V0%VlM`rt>6qR(`C~ zz~yg=ZP<446!YN?-Q-Yey1KW;`0GE7zgtH?LJxXgDlsYv8mQo9Go-?4H-_SXdaM3r zZlx->MoW25AVNw?UEeoHY<%QYW`-=>|6=8cNokNJc(vEZr_^)t_&w^pjt!X<@LG8^ zf!S{a;}q|=%2V3?g@*{>1&i@;+l$`=T{E>q`vQ`JNc5uVBq27>Hn@hE(@-YgN-4XV zy9X|0maJ3ZB{PM0Ef)+H zj2285^c?BiF;L*O%# zcoTn7@021*E%9~vHn27QM;7ukDr@Z1jT!n}mS6PAox}b5;TPho(V7;k(fa9BUc-iYT|X^q z_7+?znB7;Iqxh@RZqy26wEaX~jcoq$`6Mwimql--RPawZU%qpv4<9VrTOp~&m47#U zyIcv32%2c7gN#oEnHLXOeow+tVpiV(`EOxF?1zwsf84KONz*9%iv1Zss4hI9DWfjo zFcfaaS^ML=FON8e#v}aEe7*#UjhDJouvv6W{i6N%_954LUd#1-jRsp$Jq-9RM(fUi z$*Qt8Q3!;~U2VvHmyN6ZM%+(7U&S0VF-G&~i27mdOUm>-=(_@m&|kOl$^p}?Eo){?~89b%c?#lR*F0MN}JJCi_|nd$%ef; znh70cL89q|Pi4RL^3g?xiDnITfTQ3@!&!Ah(x>4t(T50}(s zp;i5sz!`Yi4YHE;M-?Ndb5YVeWOD9O4ECJpyHz`8AviSFm)gE`^l{WQ?DyGtn^Zp+spow=4@TU# z?0)o9Y((GwV=swUxm8+nCSlgbr>gNYxN0uVPot`qj7k$j&+(*6a)8D3q`deh(9JnB z`zC;~@}Y-|ZPA|{Y&^>ALDX|VQJ|5h_#28nio|g%UxQ&DgyTFZ^13snp%@nCL;i`o z8vkeax%LH?{H>;(g4cX6VD3DCZyHRwtQ2|C!d~!hDGzP$OHxA39UMzl$`|s2Cn8RI zH8<|F4y<7XG~_!A(x*BMKbLnD*D znRn9S7X>PFqt9VIoXLiF2hv!yOo=yDx5j|n!`^j>@-TuPqec1uBk-c+@}wBSF`{*=y&|)P9cLa@#u~In@*hkMvld{7K;b$9L+r{9MqCE zJs8w_;qXmi{qXr<1p8KyFe-DijD&JTB+N6^Gi(OD7WuTYmeepn9lU#JN2h`{Bo;Lq zhGL|fa<}1>s|rR6b^F$|$R7$(h%!pkqRs2=TB2qF!{EFH77gkvgjC3?pMhm#!xs8Lw6P(7y(3!?GZ+Ygu|adfU!Tvoz zjq!`L49tEO&!3tlRF?)GAj%fK_b9Y~4cAt{qo$eu6w(^7=%sM_s3aP5W$2T-x=qV5 zgH6*G_a7YT;h&oup5A%j+lTn>Df`$YEl=TNywG$RZvmDz(GNuo#PlR*1uj|+F?5P;T{Bz!#W!@_tXHjdD?B&i22Qj;?hj>E z^B%?c4gxtO(U(ZRAwKz-^?nRAllzHYOAf&rWG)!aq4h}E}?VV4gahf*~lO1@&+ zkfbm`4X!ljp^Nj*MTYk=yLj@_8=Nl6v<$Ar=m(tp1HXh$GOf!o_<^Ec=x)Ab%I(dJ z#Q_0qNd4am9w=m?&n%JZc@73gOFl1A(tGC`%uvSS#fEFw^#qF=(_Z^{?*055QA$OC zZ1L#N38lk=>6Z*HGh&;kplPLj=Ie1!n!%of3R5FGs1&43?& z@p7Dle52HXH5Bxo4vF@KXBCAc_^y0BmmVrre}d^_2ntp_^_U2N`iO~3ZDnBYY8;od z68&Yjvc}h{3B2bvbkPCW1c9PjAs(4?b(F9%$q``jfw4Siv65M^9lDu@kiAerIFG%J z(Z>T5@(zbu#cE!~8e0|7D47f+=p5OZxH(J<7nnl7a&lkfQKwV)plp0AcH{IMQsF|` zW!79GRH9|Tb9VbH7UPf zxS-c-(b4Dgm;0mH2o-6C=Iwq1KYpqD&!u4k*5xJ({qFd;`a|?$(g_t&o*A(70UzWo z#ooL>Q-HkJx4m!8{b@{eH>^}r99&emhr6C1YfS#tA6_L{MLvT|UG&QjU9E5qBpc-2 zWnuc^@mm-?`rxfIUNVOTC+pgml)jgqg;&&bm3(rpKkuYk#2H55lCWSoFHxRQ&xKnm z+0duL`LLqKqdYc3{@d)Fq>`p$&IoCN54jr#NtV6(y}%Ch((lF$(I8!RDq9tM-`HPW zIjg5p+664rhBfYlEnt`KOn^sDRZDnDq!p|ND`dfZBMsND{cUOdzI?{?vVQgq09Wr% zb>)B4R*^nZ+NhO}!5`P=uAZO_7s0|}z@ViOSIC8!)m7BjRNNC3%j@bx#_?ZWhl>gS zo9%$_F}VEu2|1W+<2c^4OiYSgaaKjcZAnqsxVc+00%`dLn*Q!BYh#AWUgmx%K9eg2 zEyOrOxo0%XbTy?*ShjxSD?DpJx?X!pK@IN9(kdR-T%w=3`i1#=TA7f{1VN4bo%Hi5 z&ZX4B^_B%zoUOTa&9`W9lSK>7OS2&s81#1BoE7F1K@w-K)euALr(y(*5>|#EszJ7W z|AObRaQ@-}7)pEvviIFFuXSxw!LlXllJ?9-1>QuQ?b}XAj<4)#s-v%%tMsw9CS%f<`>XKJ!mWW50`gM{C zl!r?nn33q7J=2{B5-fPHk9Wc2r7RA?eRS0D>X^UvEd89`^Gs&O0cgrkgokhoG*EKP zXwAYM0_0_hg8p9YzrNNv|NrvorS=!k!4db}jt)L^g~p{RZ3|I8AP%)O)t(|Im?Wq4 z#3+#AW-@l1pCH*@+#tqtMc(2v+9z-=#5J{%P5yY;|C(b%P{Kd|&9UhD2IZxh+Oi0TPBJ9RI!*}$0+(AiJ3s7<`d=`+ zmp3rv7uNm=O_8o}UJ0+`gees*n05Bn&y5xrlT^(;7X$F+i)CAY5)pMs|8`_ikZR6`u(WGhcCCwB0NBw= ztD4lFTJ$U~Gj+h#Enwr$tg5>@UhsGD6t#9@Mx&!|u0Rc8{EVwC7T-b(&QD^^bEr%9lK+SOobIhP^q= zSnA>1#5ClS%iTK_*$kDo%l&(h=DV{$+p?-yd3WxO7pIGn5lT0(v8-y8dv?AE=85cq zchzqUu{r<-hYjCnSJk*3>DeV@r|uhAX^q8H?YUUD)=C*2223>71k3`=bPQ3>!+}G~ zuSK`b{=WL^IsKD&a9fc&e&{)!Jj_VTgj!9c=Wo z$xVmuvJPAF&_SUN=yl;CL}U2S!`OuuCY72dlDv@CX@QZYJtyRk#+FJo2Clb<^)xyb z_lr}{%$9R6Lsj*enAQau<@fUbW4Aq%$Tt8ZiWMkrn_9o;LVWn%93zs{mozXdKG2>5 zl%XnOuFZv-Y?>bJ5t`l|E=PK5Ni@c)C`^~niW}k{&<)Dm?mbigs%N+K9>K;y7tj%T zb1fm;-##7x_pLA)*Yuik=y5g7CGY?luw%2|A~aXWb;6$aT3v z-QMP>Bs0b1olkyvkEv?+g#|WO5;d+ClJ#L^?$;BRO?^@Hi%Pe#LW~hB*>{v*BPBD) zY$`Okhk{sAaf0t<95QZEfBGAXK?G`Y{P7?v!A$bKan^SG?w@f+E0P5o(wMvM?uiXbu`bs*}Tw!RxT&K z1fmsp1OtDH`1_8d-4h1ibO{*5agq3H$+KqAW02gTWA9*~44FCvD>|mlj5lT_jlbw} zfn@K}1{7I9Q$XXU?V*VfGj>;hYPa_0E%1|*OuHu;5PsSF+-tR;SyfJDsXce;`&yio zk+sRrFwtcy4qz0V=N2*+?f@7typ=h&^-^hYgs4*H`x~*%?kE^^5;G<>X z);-ORKiHW+1avmG-^@I6xa{sruJ_vkv$Y7qn)bZ5YIC`efW-4=S zGNiRoG)*53~xFnp_b1fkX%85e;re^oKB8aBcd@8uqv# z9yeyy2?i`>UOx(&UQs=!4U9Xj27>CKZ>j@{3bg`EOwZ5!=IoB@&L4@<3o5Fj4L^x` z#k?I|F3(bc^_`R{v&3!a=s`_1$FM_ZGJ9phEI_n}-WhTcFo3yi(OX%#lq+~nRpWMg1MC-5Sz7j+UG<5zkrhWvBp^{a>$wkPlUMM{^=bE-?=(k| zVQ13Hr{JE3g1ILPI|!ehL2nDo^39WZS{<`1SOx_vo+mLR*4t43csl*ZK)%J9RN+G< z`-j!&+0MZUEo|newl|vtlLCrzOLja?W48~d0)Ktg(^*q~W>`Jjo>Js1l`*xP+oY%M z7Wnda4|(v;c>q>^(r_&$;9;tmiol`T*JtB;BtkC$5M@ z7}bg!Y?Pa#c421y6bq>S^ep&hrgjGGMJ*$$mpi}PgC7%vs|% zn!JtZeegmzwd(423z^PL^E6LQTU$OzH4~G}yLYkKi~47y4VKIKpSOiL?I;}712$G) zEYs>hFZRer*6vdLi3S;U?^~y`@xKUkyL9+&%Ub=IuCv`5Ay3LV3)^wRiPq$qAdNGc zm>a^Z@r8WmcLM8Qp(_ybZ3bF0$9K}tbC8AY2Fha(v9ZiE>Na8@29J&Fd<@P;ha^c+ zUQ{0vPbNIyTX~&l`{C`z(A)lKK(=72eM;A(QXn`LScnm1;Ky^~;OA5NdHDP`sYAfK zv*Ko|@2#}pDO%n_hoq@qDT6Wu%q_-B0ctIQ&Ip$GgHagK@I%T$!yLoP zu|@1Hh@mEt)Kp1u;NJVw*1XqB>X2-CT<#4)L!m%^oo?F+_|L5zxt3qB+`~(*T3>Ka zVU%MeFdyP76?!Al*W}pfU#o4$H8+!w#)$FvLMo4!3iq1T&i=X)o{)8M*M7`SF-r8@ z%8t_ZMxbQN3`WQ<7`x?Ut*@hvE>pGHCC+ccBzAv%+C*fz3py6rA4?-dmi<8qcLFm< zY0a%Ylufz7J8oj}_4i=q!mppdD@Et}aFPvn2KMfzmuthhlDG93%sUrXT-$ zaTHWNh^q~2Q8R^J0`91$+Z}vP0D#KJ=liZghtcIBeraEvf-^q zUFax$pQnP+0{0qOsWjiE)m9?U>5N38kmC_8!N#PSD*>d`cQ2j;zkiW{sml*9-NxC| zWb+6*p1EM5x=vt^JfeeGb1KI@I!5+J7it91+X~e>mHk`o3fPgC-~K!5X=GjU z8n5NM3dxom4T$x{OVz@+m2|P4bp|#NifT3&XM)d@Uhm$DqTU!(q8d3( z9c=x$x!FANRBF{^69g?xrL%}UJr#obr>C;$Db$(Qw_!uQl{bW*32 zIpUuOs1wXw9npUYAnn=cS2x}dGZbMnpIute=ts47fo&lh7uBF$Sf)dskp_IGTZLHncOBbDSsaE7~ng71Ri_X~V|Ffthui5@?Ou+NyuCG&W zn3A#i#jEpGb`~D)$1Q5f@%w9;Vxv0i5uz6S&QG6a2Iw|Uvaf}J>!u@*8%g!jfl7BI z7WzplCabqD(^dwxk}VXLj@s6H6_vO5?cI}~lfyiYmzuKjc2pakRIgVL%4=_yg)Qf4 z#|8J)&#f_Lk=5IV-FnsBYRdo5>bVI?wvspWCVxaxp9^B zZ+Wt2=6(DGzY4aF8%leV^FhHkP9K2qq! zbJsRHFQH|(XQICN3DQFDp4-IJp2KBppKmA^-asYggN}DlL4k_n206Q@HOqb<4{tqY zW|T!6ok371ybN^RLhC0(Z26~te){adA$TrjxHm!nPDfYt?JEviV-}7qNm5n*3A(FM z#S1nTGENa0eDUu}+i%@nd%kmVleRaNE*OmOvT1E;G{ot*d!)r1My=z;o*zXKXVV=SUo*y-Fe5R)x%p zZVq~cjBIR0?S#14E7v9_j;pNOT%G?fW~zn$!{!@@ZQ9GA4 zp2W%4$(En#12K;9tRSy0`^_wWuJp|pmM)TZji1Y?G#w2S>WUx;EvNHN>P~gL#O`5$ zjVjLGhZ^d_%Q(7E-cmDDbvL=cVoonmzw}R1Sox^eh)*Z48&B0anGY35x0Yb3b+&t- zSf&n&$rA1>*WCoWtG9OtPX`-5Y?^=Nk6^!LTNgA3rYBO`L8ZC$!5HGaoa&LiB&3-z zG4u%*K0_ixyBj0lK(al%!{&4#-lQugyy~YY|IX<483vXr&&?ndZ^uCObu6#5!UbP0p4Czr@!qfVGAnb{$nsuK z(L6mn#0fTL>PY%Tji4N;9v@U&nV3B3$&l-{skGO6Y!z(v3Nwp%<}{2WtS z#%6#xs*y6{xew3KD0o2rXCfkex{&^MCYB1cA_?nSw`!Noh`5YyovHT~2ZE`Sdme#1 zEB41eh%C?DmVG7f+XK!oV6gog4fq6$)=V5lRXrl4~M>=9T?5#xnLVsjsb*dgYzWT1=>zhhN|kl zU!9L#4rg9p@>#ao@j`ciWCGDo8B^qVV`Gw{cRRmD0(dvJ6vd{ubB?9kE4EpVW-uwjLm zW?orNWg9>753I|*oww3~1dYF31EH-f#2l1dww*H4Z367bAqTaeSDoPUdv@T*#TQ4(2&!Ue*a>pFEhy`;jHJ9D2yXsGFFG%A4^kPE7aWcLU zAlI^|W*ce3Qad_;YkjZv?D#uN_Zq0oW&Q2d>=#E30Xt;>V@Y)8g#T3VJcU@gf~FV| zhg~;2WO=(+9k}a%ub59}g#-#Ktf@3QA@lDT{?;WJReILcUQ~*l3PTsnl`fZ9uLLzN zr=rECc1P-ijT!>zq7F&`>PLs8KqEiUR8A>H@s{olc6C@zbsWBZQ<@Y~jE9j4bEf{e>TK-=kb6SbmD_||JBw>*+LE%rTA@3eeSj|v=_d2SZH9s zU<#UCj^-BQ$JgNlFV{86)3%@w3995_%{OGRTensBS1o+>iQ7g^_n&oLws1jreUKlV zbfu5j6L)mXZ^`zSwDt)}Y!n&D7kh4O%g(#B{hLC63uO4=2z?oY77Un0V>76?G1%vY zyN9gI*@K&Z1n!(+G^FDl^Y6^nBy)!J^tequYvZ?be$d@!**O-Pv!GNxv&kxE8$6}i z>fDnbC-7e#2qV}!r81BDGV`-Hv;e!&PQQs6KrlSGskq~s@2|F3pG@3wJIMC9mDS>E zJ%HQX4WD07l?ytXU~Dgh3Fj&O3t;D(b+-*-si@bRZAz|sOrUSOyh4Qj3l`^oS)C`* zJ_ZbDkNJhzfA&`;^4VYKu#-9rpzh(B-(6;mX%z{^9&GZ|+Au@vz;WXATK8CUrJDNN zdcRf{ua(=-&#Bgu4SAkjLJM05k%t>sAO2Top&CvKJM1iUh>?GHmphi=QY;OXkP)s= z-E%3O5;szqnpA!RYgO6xVazHH6Pj>O?@q4t>XtZ|vJz+p?1mY0ZN9tH=x#VRQsp_; zp0YPczuX$R_AL7v>N=x}o7foyl6~3>;^ar(=~_K0+IyJaGwVCCvApiFqqs9)y?n^4 zIgUBpkI%ew%uRo5;-C`+y>mRcCT9~AIDIP5u`Wu&^yATg2i;RqY>>gmlhGt>2?mt6 zq;lL7a$tBjXh)WG)^ao!ZrER@SbhUN@k6vU(>J@K?_hahu}k{mqg!9Gt!+jx?)C<| zq?Fe9CE4Dm0oofes{f2sj!mJQbR|GTTMA2c7=KD=>Mdc1k(}P+0}ovoUO{E*)aK9i zooCwE0&HtM2g&|>m0fp!sldUIb8=wRq3e_X3=98J@FZ4)Z@V*XKkwuWAl6Zre7ZiY zSE4(B`DF}u41r@{-J<2LR}1gM`EqzN(a^g?0%cp{77j6smsC`@iJdvE`o0L}F!C03 zdT=U_2tWL1*(&rYK@+NBA&8&cQ-|h`q_3`yb7Qpmy}Eg+J7Dq_H~lOvZv`GGW(z-t zT%XL~$DdeLA4!}62koyIJsV#&VpIIlB^fzd&hwvX?0=Y-{CpPwlPX-S@s-wh*1y5rN@Q7c*c$V%>+p?wJ> zvvTa&W4{O{EY}R%N1k+DtIj{5QgF5oGOzhXFkcHx(DPx*Dn6XUhG5nY+uh&83b7SN zSKR(Nm`!gYUEPn%C<)wpu{n6Mx1k_9_%))^W4uSFrln||nr%^5 znXt$ja-IYPIo9qBYC-)x#_@578#%B33%zySjE;6Bi@HBeGWI&$ur8k8-AHeJ{U#$D z1OcV(SK*PJi{X z{PCto6Z$iFSIvgy+&(CCUt*HJ)uS`+bb{yK8}~n|Z2ZzY(Pja0G;-R^tX0&JPfpb_ zz)FkIu#I{0G&RU~kTZ`P=7$^xdACcTFqXK9>PaM zR+OGT8@O{@fwS9oS+p#(Nrvh(*eRsW=U2nH{CPKj{QX0J7k4qdC*=WsNKN9OE#xVi zQu)GYZ~TX?SjfVdDB}RjWz`2k3LnPMxGS7|kM-%t%BoALNN7_zBb$0Q9+OpHn~ocP zsq*>4vXhsqPtZ>NYkLAu&ZNH`IpxKl)}-V>Qv0eW75NZ4Hy3^LnUz*lO;$EYx%nE_ zjy}B#KeD|(*;1pSr`1-8Zj4K_!}~dqdE4FC85pxCws+5`Np*Q5habjh|bY{c2tTW4Cl_1idc62F>ngSXqDv17n3UJhO2l_3{NC0({b;~#Omd5KBPNX17;Trx@8RB-v5-u z=yV%Ctn@GcEWxnu5W!0a(H8OGMTKUXfn#?1@3EPLa0tt8!@gf%GQtdi8RkG0*70ad ziSGMtvx{I(SMdr?fE+M-M$eHQ=R}uMeeZ^iX~FSR9JVvFsP655zG}Qu`&Y zQ`Ld>b@s2K{);@x0n_Mw42+Stv@0sjG{z~Z-B@FUmqUL|K2^KddR7#Tq)(-BXI!}w zww_UM+tNUAQyziX0MHvnk7|v?7@xcS+dueQSWWYJ8um`+6(LChrrQ1D^h*CX`58y{ zg1PZEQxZ$*%vmJ|GmQvkkj#2%{n3*>0-AfuWWBb(YW&rDBi7hG&USjZRO8B6h z=wI(^T7n-6o%#px*o1NpvtBfRT=>CgE+w1!H~%J`7u(%Z)`27s`}TP&`sDf#z*L## z|Hsys$3wlh?>|pYIVDsoA)FG5ELpQxib|*)>sXR~8|#o|#!)9KTL>W}NtPMQSjI9l z*=1j6Y-40+23ckXWB9$D=RD6jo$v2&uh*E*`*XkV`?~M@x~>tdIc#wjoSd?$aZ2SJ zFH+H9C8P|V^q%XVr+4XWTv?;OCEhIQaZI{^G)nwUE({&OnZ4f1cMH`wa+f~;s#8F@ z#ozhbH(hV5-6;uEm!;|Hojl%=+>CpS2b~PA^i0^D#49Vdmv%0qLap$_weIuopab~Gdk@~EnRD#G-v9>D zo@`W;qp@>$_*H&>HBqW4bUG2HqeDocpIht*n`6|%hamFGqY*DJAx;y0HMfG?657|r zhH?-87pD9#oxD4j9nakV-!#U<&eB(}PZQUTk_^lSF87aP4`FTI`85t^OBRfMq$S#& zPRr&+coO~WB88i1Bl?hzj49sgyKXtR>ey{Yb5H$nZmDN|5Jh{qZ9-J^;2=yGJJndQ zX2K7)GNs%PoOTgkksP>9l(p|Q9Zs!Cij=YOY)SGAa`3(cJ@2WGqwz%gQdu zS{3t2)!P;jKASj`EBSI+FR{U#+ehIm_e@T-5f=Gs%l?Ju0^HQq{B<0OFj*1`4 zA1Y~i5Qb9zSRGvNJ}#_20p2`{N1^~{fji+XcyslsaEDQN$h-uqe?8Y-b76SlD?RV| zFaL=d#dDe*lhtA#)f<^>3-J#AiLRp|Yn`#P$9d@)PAk>{eQKhWOZ4fxOxY_fE0fzX z^}T6P9R_HY_A^~0m?-o12D-|QRs|8e~dO|;EdZz{#~<@_tTA3Q^eXq{aK ze^47|4(zzlRBMt1AmDO|hnA12uRl*gO;+#Ei1`loOQQ{?e)_Y6|0AO)s+6zu6c7uG zg0<&ePT9N-t=g4{`ez;BBQ47!%kN2p1~*|9!O#e*gO6=b~TT zKx|Dsxa8P-6wEs^=%oP94vWg?Vn9fiaO0JT9%EMq5%^aW6>^cnem_%#>B_W*t$lGx zUozsj{&(ndERQG{GTYfb;IM#KymU5kKnkxAm{5QbN`D-)Jp}vwdX7qJz@VOt>wp2Fp7Z=Qn#SVePuyl_HAej@9>Q5&XML-c-}uBxbXKRv{#pr8-Qme9;Q*`l|tJ{8@JF1lGr}n)P&7Sp-+`ac`)61^1PV{Sc^&L0Sc#L$x zZS1J#%`>K_OgmyPpx8UNs@qWG&2K8lgWA=1H>VmtmM2WbsC7|^MVVEPn~tFK^V0?x2TMyY7eBa zx)ydPoyfcP!lLv6F_cZZYy(wmLl8ZO7U{$l=_}~sv|4tkHA7ma5X(IsofgUHsCVLp zABXjR`T0MkZHZGY4Ku#8jB@P#V$#^MHPOUlMXpKL0957H;MI97$K7~q9{|*DdTVIW zOqj=PEj5F@121^9#<)%pt*ZUJPZ8==_IB1gM?LYRv+7TZw|1E;Y2=Xg=qdy&i23t) ziR0Ai_0lX~Fgdwk-9*D_e0m!(Yj8oc3yPh?-~ytrfJ6m`Lf|3&tyhxA)38G*gTd$) z>rgim)T74ok?@BuYN&s#DQW7C6ZJQAiJ^%1#w70-o!{-$ zC#lxp0@Q*5Sy$G1!-gSsQ9p#FZy|ZS3Fd&_8;zi?K=AjGp;1#SB${IVO`EX+kCLo1^aHg)kg}a`6@#GXS6mR=GW#!7MA${RW zCk^Ws)w{J{y0d|TWTI!?Q&66nAnFgxhaMHufHzp@GUn~~A9?-?%5#yKU*)6UNjS-W z`sU*icRJE3I4%+eCe6;a_A!E z7#!3y*d=>^sSEaH!3|v!sJYP60qM>!hVMw;KTq;U&D~8ClKp(4suetI*jGNM2*a+c zs9N)zDM220ny9xYt0%HO{adG_=F$T)z(hV~+8;;*yGQ|K4=zE~0n2K?yecTE`is~3 z-pPnTfzC*qSoLODL7kCs1xUolS0?#)S{BO%juX%Q?TLT$4aQYI`5H?%d_sB>SRWM~ zT)s3ixPKcrb~Iygif(ZriL8Ioo9cWegR9)zjuR=cLF_**;= z1Y`Y<+PRigRyfYXAcN`h=pNPi+&Nr}i&ZEc_m-UaO{}{WyO+YCD*?a z=((g{P{)ZM_KJVk=Fm$J136su7nBwkFVSH=m9v!lxK3`oim=WJBAb>)sdgjHE>>e! zq9EP5uUSvJs<9T_V#_9&*P)|l9>oZ%5iDz;lvFwDV`obPX8z2g7oTD>0P3#WQ2WnK zJ~#3Usv&!QzclGyx7@26ccQ ze$URdZJZ;bY(DJ^8EmxCfo_Nrl{Hq?EJ3y6{djFo+s-O+aJD59e`N)3TNt>e4+nQ1 z>wsYP7tv31I_;0b*t(Vz9%7)#Kg5VA9;ECe$WDa z{rWY`yO?wn_Hit9k2TwGsO1qOpxk9yRf-_$*IhQNXjb1#Y@JladbtWS2W}jD;r2r5 z1?BsE$bL$Fa14yj(R4*QwAvC(hmlE$%r zZQwO)Wqe-I@Q0~vM>0|DtzM{gm6dj=^W&DiF~zID)bS!%&#H3rZCfPL9=HevA&PeC z3$LQY-0pQ}IG43)lATANL~#8z01r2NiqWx*bc!^*T3CExOG?>Au=Vpv^bro0^A63hfUx}9gt%W(3rvu%KT|+>DE(4~Mx(7}{NN8CK772p zX~zmGeD&2vO1V44HoO1>HNOhii+p-1c_{bvQ{dlLcHJ^Uca9BQ%-Fv9CRijTMpmvg zQ$fxrc*U3A$+0MjlEm+f?@;ibMfld+D}E1aAQ>)CUVnZ zh@JponD2M0`{?kP-ZA0}w>T}Ot=IK^)83%%=z8HIErpuP(HDSZguH;i<=@~}p&>w6 z`0-VGwa43-v^e_v@=8cZbUb}}U>#MnEVsV4)gmw$ic zcdaJFQ|~4*Vt;7`sE-cO@W$%?je0gN`~-oMZW~fZKn~7UbEb6^AvQ&2HzF)-$tL$* z5q2yqn|!bhk-_Z^*Y18ZrHay~CTk8ADOkW<9Ws#~Ja5acqW3qR zfCaM;Okaq;aBD0dB1}iMr6m|OG{V3@`=F=P)zzy^S;cupA8Ie?daIxtPdhWEAXN=O z1VRc~pY5Cl2TGK;FSOVDYSfnX7o!o@FTgF^hhDiNSGpc;GVFS# zq}@~U=+wk|kS2p(_6!*Y;si(!C6) z{X*&3f-6di#jpB5GWXz7L7Abu+=*_#u}n$kJDuFK-lk)tUc>R@mxfzgJ1hH!oySAC zgBJ`q|C+@#o@i8@w3wdZtC>r_a1wLaO}q%3<{BeoSa1&2E@4F2U;aA_i$xja_$Faq zxk)~AL{w|fRpiM?niR_NN?SU|@X0raP)l0&@q^gCw~tn;Jd%n=?X5TSnT=6*3!b{j z4FBIVz%;_fQ93#XS#fdjBJBG^%u31@b;xCA|Iq^->hG-s))=jn+bCefUVMY^ereqT ziq|kIRgT=z8rV_08FRz8zN76L#TCZ%?b(aKE4PHeCoc!zA@OZ57e+_y78r6fFDt&T zs1ZQ=W-7_~3Mt3bx(f$?GvN5=gF8QMs*i7UT91q`Abl)f>)YRW*QQRY{!%2FdaE$o zUn*U(5hO^J?AZZi`v=3V&8gVV+>9UzSp)yiWy@qdzRFgcqECW)#&7`;Dr8DI>qm=w7UU3h_b)FrNW09oW2=x_gCkkS=}&u{E3K+3}J`JXHp} z5x+GVDRXFduU&?g#ywZUjq^J7N5mJzQnlQ3J^lLbgAD9(jQH(Oh@^1DndB zuoXyUg3;DifH5<}yIq5jw*{xJet!K9oL2@bKT+>|IVRTW|2zzv&bud$hzDz~%C<}P z^V0*e-pDsyt|J4Q_c)<^N~|8r-8sWrpMe`h6JmO^3~JZAX>n6PME2F2%bUH%W|9lf zKDlcw$0#?O5k1$DWy*a4yWe&fIe@+F-=a6&#L{VeQ#l((*VYNjRg0=fXH+Ib6O^nn zcfJAA|5D~^_4@2ba{+F3#_ZlmM4nnodW=R5(}*T)7A!tfu`?-5SF5C$(}!P5cUH58 zfqsMB+6r%V9$vi-a?#)B>wn~;5!)}VJh5FecXpff&C~*EOD9deH4unJNxE(QyxESo zb;K2pg0V*0AlO&o%b&QgQZKIDEF8u(QB|N}1!X1{fNq0pLL15dF=Vw8A-UQ+GUVk{ zGc8uWoe6mSV^mV#Osa}dei9L3!bRlgZe)9ml9qB{=jC(v)Hv|Fb-R2;YQDUoR)Z3h zk~vV2BCNPIix|HB61d{nfhSu&3*ECeGB|jATo1yKId)T6P)&sKI2*QnUqp1yE7)ah zpS|@T7TJHWsDIB-(OV7icz;l94#nQR(vlnzN%3AcQhw8+F#@|9Y26^Uw~o(=Bt>xW zp@%}|pLKT(f<;wkYjabfr|H`z>(m(uB-^F8+lck+!onx7#_=x~!CG#L$h*CVSux%k zM-=&Le@y55M?@xLx<&_EseUoWRhQ%qy6%+n5+bLHFmqXzPBJLQPtkxOC^t%0dy*LE zLqpKB77f-5vq$_xeTKvJX~H}~PFb!L6ZELO2muJ!oQ9m5AQl1lDuvwgd*v8@hPMKv z{+!o>Mf86_C%dzEr>zdfKydkz`-1|EiH-rcu(UnUrY)AfnvS9O)?-SX#}Al#Bcsgi zrOhhZc5f;PRX~wSOoQDqE3;9TI4xui{Kzxsnwq$j{@(mbUOr^0p<7Qm!QiKV1g4H< z!HI-8SekKO;6VPsPA0Z&oEq#{3AAY;#di{729oD=LyH5+zR+b4;e6|}0k_6k*;=2S z%VvY>lF6p&W2@gP3yqEku5~ykWUvANNU+lh>grq_KY09qJ2d{shbOD!BHhX-IX7zC z1M30FZg(}yrLyYl;zaG5|0{Eo;~;M)=f=FdD$`{Afi84q>w~0@F?7GFfQCB7v0l2X zhpeqztiQ7mb8uJm8tF^Oc)MfDJQ?0Er&br#y?o^8!Ia+OLwD8KerzB7k9enh^=Ij{ z7uxDLnix*a11?Om(hFACa-yHpx3?>mzZwr~&A^Epe4p9?Z91F}GjUyC22;5T2wLO)#Gb?Wibf za$yj;0ceOgbxYh3y;mY?z_Y3=D>a?fP(y}exITUup6s2uBfjJRJ#~6!W@*G_nwkRb zQ+<6UvNL|mW;nAgJ(ClX-(es+18U-($el}AYCkU@=f6`jNPW)f%&@o=cx3NKl7aHK z?TR14(TTaqpyV%tj40{>3R#lsFsh3d*bOm>6>ldX$wTk?@ScdrjYXidCUj|9z=vqX z96_|e;I4WaJ&T`{1Gnwp4({XBs-UX9ZV+9RFz5WDSE8~Cdja+L7(EY6ki{*$nMXGj zqfIO;G0Q)LH?OGUxa^hfkn3A0su;vL6?JcSNZ)KP;{m_)M{^9OLJs%AyfGtb_?EDZ zkHej&L#EyyIh5ZG^YPZW{Od%4)ti9p<$JT~p{e=O1$fVZA%t`5y9_SFPQ?)Pu`e2s0d6te{6KEP~-FR>9)fU0e+(!@L#vD2`YNbmJW5Kv_2 zjM1qDQD$bZRGlWL+AFIAr^p>t-l&Z+H@3{8tN$Gou}$(ne%VNCB3a9|)Z)Erd|DD5 z!WhF#@)Jab8{XKoURB^+K+Y#yotn>DxMAzkb`7vC-Vn)pV0{u%SuJFmvBnx&o7M(c z<^B5iJGz#pmRE)WR1(yY`Yio+^%iYb3bJH4*Y!0%k<#g=+XV;^cY}7{bV_k(V#v-~ zwHZVoLb*+3OlKiubNtKwxZLU82I~@|XP9v3sTY)|%36L>D~kzb?HM;Ld2W2j#GE27 z3=e}9i(6R9;)jkbz;vI@T7g^cmE5?j@O7d=M&At9vxQ9?jwldD`u3rP;qd3--Ofih zLaLpkdq26kF$Y(k3@p~bx*mz3*V9)o6dnH`_3>QNPvJ+l$UifS!q-RMs^IUON$&p5 zrvGyzEK)jx52=RdbAJ7OwD_0ffs4@}(d?(ip?@auUJSu@60BC;=^x>rWrMgf$9nZG z*ykE#Ld&#_)x=}n?QS%iJnui9%X@FH2HwUGVr)Ujkr0v%BjA@r)ui@sd<+J)xxpTM zr@>{HoD04a(6=l%(!N%;oZ%ZbU2NT6)$! ztXrUbho~_GpC3h=xDS^)K zVi(^M;51l5Hdy1)pSVT&)6V+N){ac{2 zx!}8VcIV5gQMZx&ro+^d>z}@ja40Znmm(}})ETDAE=wO7jn4;d_NtqA{hGAW3MvjY zmus$X@$Kik_MN<2o$S#l#`jloF8H+Ge4~Od(UBcgoKBj+PGEWo5W)PtBYw%@jpX|X zame&6qbi6yCd@h5rw0WidPf!)ftks!!=T0b_ef|OY2xdRc(t=@-E>CBru)}eNF|gM z$Zt&vK~!zzBK3=^Ls5V9`lb{c1Kh4K;Z~1x!HJLz-iE%L96$8Dlyn2jmB;pDPs-vl z*|W#r-Afq0MKS=xCiIHjLlm^xzU z&4%{n>y|4wCoQzK?fn*Q?d=)L7XI7GSP+B$?QzVLNf(N|69(%7y+dB90Hvd>x8Utt z7I`4pgRpW--vx9#gGcqv*mD`+xp~`7M>9(|vt8ZFw+K#JDNEKFGZKaAALk4qqvu1n zVLBNLOI|`ij-wMqn9`xVV@8=&U8474z)wZ=9`Y6xO6LY|L-SQp6AV-~cVmUS(H&z@ zo!MyiAw9e1E2h&V)^2UL(kQ-xHVa5T`D%2yU07UiL0zfuUWLZqfEeSeZRTZjM`6W% zCT{jtQ3hMCkl$=)%aDu=!nw~wreG~NIxdb`-77|f(KiJT|IqN#3_w#e^UlfMejigw zEB1M+4p>)PsWWvZMWCgs3L>9$&QPk)m**GC<>Z3LuRhgzb?wswv}w&@idN}REi1ig zmLW+T&Me!sbu0f!>mGeWxZ8f+D8prKBR6xypgJ#3}> zVy%pl$N1S$9;N*DiFo1AJXLHvkFbFF+-?KHc=b-ZL9W1pxiA=)7#xnup5ytkOPVsb zgwRk4C=DgqK!2Uwxv0}bLEEAir)#**q-;c|6>@d0Pd)5dodE$4;e!mj-x;o-PM}Ub z?{yereihU)y&RBC2>r-_BpPd>EO?b+yU~z}RQaTxYJC?{sn>SWMp(aCj=H9|7V}Lb zmp(2d1s)57Z>7eKFMNC=sQJ^6?|r2aHd;%H-gw6ahL$^Druo(4!LnOzxh*(ciWQi{ zGO`TKuYf9MUJ43rsB>aa9}9XXlexzJ)wNts#zW!$6PpVhgpr6Cfi^A3Ll_M%V>l)$ z1hJ@z^Ecut=wtpKmyy22`;Qs8VD4n~t>gv(?1Xe2TMz)5&jpGKW(xXGVxNofRA3HM zCXT|%*unitAkyJf=iP99tv*;x8XXX93EqvmDnK@AHX~N}%y)hB)#Cp2SJ@-4R13Ci zzg4a8xEtl!A#d{;e!lq&hH%hmTtCopO>3#Y#IChNb-1+y(YURyVGjn>UDo_SW$^dR zx0;C2tX=}Gau=B3j-5lKU_2`;hI6gpE4~F(^5mhCocy-h;QI^l&qhgo1Wosb+Y9A3 z2?cA1##HP#QaRK3)t}zE$EWDA9L|HPS|P#v(0fq)tMq4|l!YFZbp`co7jh{+3_j~F zL$dub6SQPupz!`-oglid3F=|?iQqi(jnG}pfK%iNoL9nN7N6oMc94d7H6S%Lmpkq* zEEiRH{TY4UdgHp2vbmKAAYu?>n2l6M-Fc?boR*2lkh?#hl}iQRP8L`u85BItYwtgV z3;h7+_rJW5?823EFB{f%74(-{AP@ZO$9V8;gtf=$^7EN zHs7H6D+X+?jXFT2=Z$17d89`oJY*x@k>}c$4UbygUu~*{R6t3tT2JwtK?~gwCMTRS zYPXlhcxzimA|V#lgu}dx)Mf>w&^%O8wLkeje-3~tSC11tkk#3XCVb`$a~RTzjps`9 zZ-6Jr2y2KB$GlwZsa-R9r2@s()S9%lC5#%T+TSc>3*b|+n>dw|C}5cbyB%a`>D*;j zI%ZkZE6iz%u&(@i*1BXsomDjgF_&C;Zd6er@z#3ygO_VKtB=)iCw4fUQZu)>2FWy&&wciNfyN?xFP!A$?D&ix%ZB>!+FGRlB!k4b%2! zKG}_uSr#Y7QpaZA`vxg`j?%s+FT-6rn)j)(!VWFy@%;OEb!cL_Thz~jN*skTM;GgVwKt9}W&jr~hEuz&2UW?aDqlbC(6&Y#JFnsm?PNM#vGV=I-JX|*xP7&X=#xbXaxO^7Kg zIh1U2MzpS~9pN>_kv^Kr7IS_>aqBPC=?@=!0(8Ltl~Up>a+FU_3mFu0Yb3U) z>*~feW-*l77rZ&`uKd6Xvi-(*D6?^BbvGIR);#Bwg+98MP&3Y=fT2jiy#} zCS}-^k8fBW)PN+q961bN{%07j*e-TZt%MySUQ&Po4(Gkn59W0c|FMz;zk#rQBD6y? zq5+qmKeC&pa`#h*O{l3^JubYB{y*Ks6i9q<$i&WEIo=INUnK? zZVz5gSM}6}?hz%qt}>FY>lCEzT=6Hxyq_^<=SQlN1m1qnF{bYg>)HK{#{p(h<-$!c z5Hw0vmvkHrGI~|#dd-MgV;GN~bL^aFGZY5(O(JG zC4`;ORlXyb1p48Eh|YY?r7FJJhLun#;`^Y?EVrA|NM^@;G0d&J%BR5*J=roin>M4@ zS)kh?Z-}(xa1(`3yh#LuIs9u``}!=pUX-wfpSq^3x<2Jy4RTL>+v8`we}u+OOXY6W z*47UANGtV?z;j#q$2Z4O?3ts?P_S}cJ;V&Csw;%xOSU^JH7#hBk;_kpRJ{fyv_Tua z8XBsK?@n}LgamDK!fhbR{uY6QjP#!4^ z=oe7eqrsRUszX|QR8Ql-i}?Q_>k+3()vAVbIzcT=(8qS40Y!PW_jOo}x;(Y9U|mQ4!SnJy z*Dr5i$RnR%(Cx8-t5wauS%CzcP7o9#A|L!ZF0Q}HaGmyJMS59+86Uj5)%?k1W*i+rFjo@YzA$!O3cR{V^h0OVa@ZvM@b0l>NgVvhW$GML)1m1L;Ajn z%?4cv@9@ADpu_#QJWk0booV&nn64~INYg4De}t&R$U2?5jJ6}f&)@sEMc zTxn66T%+?~RU-Dn^3@5dHF7OH%BmF6(7cpHG=@~B+G&0^OHLu}Aw*^tf%VV}>4oGa zbZ{C9322|DMXYYB=6jDyaUED|u0cQmVNMSw?1ONDCHFU7J>!^~vV*(C*F_L}%| z{g-Wg<^$nt-0GEc={4zut&T4rRf;|2pz5kUgR=6KPVbY$BL0#0u2~j*(*~%$(Cz82 zPCNCd;5?ZsExb$rAJBkjFst_oQ51dNkZ|TUkp5;%KJ4bx9Q$nin?Iilx&e4>bYnw0 zo+9i1qY$j&)!f9Emkam(ffDOoY|74F1$taV!?o3Sw??lQ#B@e?#IT|^3e}<$R0Z8+ zNay|$jW01Kk&_+NTwu?|7G9I7PXwdVY9@3Svd%rs$ zev?9V&(^0?bk-#`(sIuJF!>B(e?=J(Vi!oMf+K4mm$kOtPamN4ZZeGbZOuBiK*lkj>`~D*o(8;c|a`CO)Bzgq|q9jQc^~pJp|i7 za;H`+!h7EE8c4j$aGy@W@pGsyI!mXWR++OPmWhTnn>{$YT%!5oajaTe>NQt%T`HEy zV=!GpikHr>H?zfH=3^@Ho6EUNnR&gl{i5ypBeWp@5%Qj|?kn2QH9PccLg!Lahs6;s z>5;k?v%8YAezzTynz1q4%pY$SmaVaTF`X}6F1myIZGU?M#`irH$P%W!rx;*D11jJC zqi!L=esIjAthPeV`}(4YsIL)aAhKjMP2RfJzww>$sHSp`H4+Ko-u>dv9IHW5D#WEY za#$ythnUANgYZ&&U*O8P_@dG?6&70e&e*}a8tLuXdrQuWzyt{lTMd^#u zwPGUsOa9X=Oo+q4G!4ih%VxU5M9Dh~Pc;QK1XOR9b!{`oo%{qsHt{ukP1XlW-Wx+- z#l<1NMnI$dB}IO0|Ib8Hq70;>2!r1M;NU8*Sg^NW0G3m)H(H zYr)xSoM!JC0$?ki{>W<}ICMUAtx7*bNSLJ(G#L&SvV7nb2iAifkZ4lF#q&S*1Gm9o zqO5D-k^Sr&K=z8Q$PZR?AeP{5LgoUuL=%YaB>u!Iezrm@eAaeTi9B&<>4TazM~Cy$ zL8(%?5kL6jtxHzh(G|(p3Z47E9RpLosW9uG^*y633IhId1TQJsMWdtnl$~xcdvGi3 zFo;gJz3w{o&B^d8HN{q(;8N>0(w!0+n3O;yAY_ZdMjCi0=dyFF7&HVgE@ z4=lQF+w77knRNaar&3g^badzmI_)tJR2V-}WrQLrzjrYq#DC41!QK(0mC`*Acle@t zR_8gyGvvH(_RT>*j7Yf#YWR;=%Sf2)&?d zUa_4BmgYi%t5yNAPlD;&NJzG15z%AF9w)ooU}LzvdHd_W1Cwkj(s+byg$W`x>(4sr zA;v-)p2=XDbN<+X`J=!YnTNvlAP?Xgdx&|FkD1cYH!DpS1SS{FS+!+o+wjq{B>}mf=N1c)p*(4OW+p z^*Bl@Gi9fHw%b5uX?o|9a)rb@f185(yzWoD_kwA04Cv07$}UAX-3>I5_*#c=Z&IW< zKH*6DUTr_QrNt5UnCX_XNZt0Gg(b+Wp+=5zT|^6CV1j>4)yv1vgW4(<{j%axSbh^0 zo2~5?!%uPltShM)sQ)0B|c<{jS(sv0MMecnkx_}8y8uiQPnN- z4JN`~T~aIj9zL-p!oD?|-Bt%PFEe4ViA^$V!;O}rtVK(V^PeJ92aiem$)6W-dJ8KF zKw>{$|FN(JUjUVVxdO#De#KxRKf_*a=2%$Wm@;OeD(h)=#ZkWW$EUkLr_~B6gSMi6 zr%WH%C9d5S6C`~pN$9k?fR0x8C9ckhlXyaQO4d_7&OpW`+Rs3j9ghm*(t5{Vxp;8* zUdJAlLwhP(%-vHmcu1klKmD<(sA+<2J21@>2kC%z5@&oZcT`V6keN=Rd^b{M1l#J& z5CxXVOP?PCv6e{)-NSg9#}nm&=oeuF?tLwRI@?kaBiuHgUDaE8tC=C|4J*%l^&XSI z_Y@>XWWXZFwIzy5J~k;v@GT6pqV{{Z1m8Vd86@wISM0$_BHoJ45`?yf=b&v+v(Hmi zt)7)cp6Zh^_cjOhf7NX(zLYnMQRNc+092Z5=H|B+fz-HPuDRRU=RK>3_MuR2tF31$ zDKU3P9jCtJ8qD+kX_P^ViM5hkX|O^WVg*>w{e5x2befp@L{wx>bLtInj7e6oplje6 z#}`y$IWMQk1!$K=aC#4w1@1HKiYkwurPZ}fsZC?c$tsm&p7sQMj^84UTSEh|HGzS(kQN)r2?# zd)xusO2=Z%ft&*jrxLcO_2tf-Xp~eS8wIuO@uyTZAXnNH!{aJRbNoM4(Yw!@%A1S3 zIt1;?x^P6UkkO#Dwte^aUSvN9G zOjH)o#Hj<>+xkPgz=rp_#yxo-Z0L=ql07et7&$EuI{@O<*g5l=zrXG|c7hH_l^Kc_ z4jRI5zxb&IRsL8>U0!3L!&gZ8WwQcE^q!kc*rQY@LB9?M#x!=95J6Fb9`S8>Al`E% zcvX2ey9kFa>CY|-O^X{{$zgRZdasAgZPbqCU&yI~k;bOpKur@3B*{Rob||g#*A#|^ z@@zpPMF`V8^2S#CF=z#+3OVY-2*JcAXG9&2-e>V6)d>0?ljQD}0(ZEEb8v)llwCL& zVYQ9x*%Jm*MQ`ld9H>lOoaKY3sW5IR=8mIyGuhxnP zTc7QHIZw#Ws_=P>J(;x3ir%F&uganQn`@4-N`4nld=^Q4t06LXK(d=}!CWP5D+|bq z|9%$$i3Isn;i2t_>YS>GNC3t-P`^C+Hvz!If{o1t66dg2{b{K%3f42o106&<1l)3x zjrFDW$`+rO^b`F&btr#`UOHZ28vT1(eT$sdb~P4I{&I&y&jH7k>&J+HvL^h& zuOT^=RbN{B&Ld798fc|%gvX`$<^uE6i*AQC)^4=6%ll(#FYS0TgG5$6lM+#Yy70PNYj4c5)c)nxRIFC2fO3!=yI=Ody#>J!#^ttl@Y&is zYPpng@@*FZ{?*|!ltK6Qm;A`GisTzo8;i7LR>l*lZ(o6zh9We+x}sKAv*~impnJ_h zI^8}b5dH6*$W)<6__N>Rfe{TK61ifnL&u`lPdWH$_HSDw1V(%-N?uVG7ZmlIe<*@k3tzg(_o{>)USu>%ltg3bhY?$f7-% zAM7_`v7!TU&$^aL)Hl*Bn@jM}JCe#ebjH62-4SzBmTk*Q9uYFFg%Nm z!?1E*{TH*10>9{3>eON_80M!PEM37dQ+0*mWhqHXjqqXe-!c)Vkn4H0I29D?2TqYbR7|SMj&M+AbMl0qVBoaKthKA_ifDVF1wGA zaP?zS_@=8=xp)8UVu0gii-67N*hts1`Uta<$T)BCdtm`3J^4d84`ch#qaj*}gkf~q zU%WHe)rN3R4$C*0UiF6^8OtQLg`twE6*&m+V*e+7bY=MVZx|p6LYD4z=TC*6{LGMC z^vE-L&!^IG0C`Q`hs){1@*#9PYfC?k9xReIpl{$Q$-lR~b&>PjL$WiKx;m5RU?<5F zQ*6WWq+MDkZA?3Aqib>1(!GrO1T^gZz0Qd>-zvi;%=MxYJnxlOdX!CW*R0^=d3bm_ zH5g<4wHtkUY%`COrL8(lkQN8qny`%V(S5=#6`2J(rB5Fr z&m9Zi?fpb(@JFvKkh;5D7qsklA~=XBD`A@h!Sts^`398jX%1%P(v~=L=Gx`nt6;is zL)b*@(gi*K>Wl?rL{LSzZP(zho*}DEypEBlr4CT4VU*Kn9{#k*KDiAvaglK;%-d$^ zAB^d9I*#JeHIc7tRGgda(9k-(84wfmX3L_V(m@=hxK6D^j13#qDkV&9SM; zYlckNwad=^d5Liu$h14{t|2mtbI}@a4DEP{5odi~sJQf92ww11-=5F@cNYA69ebKy zvK;;<{4eIfLnF(8hi;Tk#Upn`MHo|GNH#ByFfE7XJVWu{yOvdAajWZ5w`@GeB?kl?yw}lCZFq61_U$^J?%%Zsrn? z$DDrt{COBm3R0nvEMp^NRsrN+>p&}{sKunBzmPe2r4=H$g`v2;U1k_wduy#-hK+YO zTQ^oI*DzBE(?hnwiBSX1A{}*`X0_mJ|VXZQaqAP8|;OI4Kw$eBE+%QZ;+33WU(0E$kIRB~w70>~-&v zzzhBW4bt>bi;V%s>6&-_U1b%k-Z7?62v}G3c!~i!q4OFV8uyiOAmr#L#zFxr=d)qbw7#eW^IQ=Xr3fkVXfbJ}h1gjn$z4yi?$P1E~M>g9}pUA2Ve_xAdZy zVpV3(`1XFdML&)IR(6Q&R)jq;dI^+*%&m!M+#`^k>v!(F3>>nJVBykzc2--`z(?m{ zn>@#!OhtzgXWX;xY+!@N^pWr|4C2Gs?dk;?ooYR96nXI^1dvh~kjyI#A42v#rM1?5bJuq&KK?T^mmF=RQyrOQYCB+;lE~VTxkeze9`f4?+g-6tU)M4 z<`7Qr-UT0>9I>)=yDCLFn#!%Q@fzExAcNoWS;tJpaNM3jcd1I=kNNCQ9VssW-)-OT zN`2>hgWDUMZG3Z=e@)(YyA1yA-Yx^r=8%WRwvp79F(SWwc@{X6XnH`ZE?w@|7LSoK z7qh_1Ae!rXyq@&oU@pdZa1r<{;i1m3T)P8Ng>lX7BlyM(@~NL>C%Z4(w2Z*!kx^=Th> z(u%JRkxno8my8RHrD zS4Jy~0=E}(iOvs@Q}a)2ft}v0fM=~O?t4AQET{6=ql}=%JfMWjE&)TENTyW9A}9Cr zLD8rEstjKdte(#V#}VsdxAFd$DQw}QoPx6FR}1Rnr;*Ud)i^#mv8Iq2FvgspcARZp z=sbWd)pJyo*M+}3ea6uqc$)Oe-Jx->XoF}5EBV;N4SKsgRjpg0RqT{Ob zcFzK1YIQiD%K3;@A;c4-#v~{~6E8tA35~{}E};g|x(+X3r`fRZvkIpxptbp9J&1jw zWnk|u-V_#-!CjdAv$V7{SD}%r-~1!Z^$vN*?hFk!ht!zdsl^gOKl!VoqN2Yf8gms` z*3t+Nw%DvSMgzCjQTIykspc=yj}yak)BRJoHu??I_QUx7Q4$d6v6T*AS|2#SGvZdn z`6e)aX}@T_?=TXasHUJe+(ib|?(!%K!v-FNty#>>flqVarP%Df8fwUw{##6HTRKJW zU>|i*%R2JQV&vu2=FIo3T~Ea?fO*-T0vNr!g=(A|DO;-DLpaf|N{Q5v^{Qg=IB46B zVS$1|gz%+{Db;k~)Hv9G6~O!@CvNNPajw*xdB(XWI*#;PV2fz|KH{d%oalDfvj1IE z^uqJl>eID=@drjqoG&O|=U-A*@OzqG$E8w2Ko()IKEr*aLb0V3=B!^` zZM$^MPXzXW1j0f5O|2aJjnj8weZ1t#Mu=1zsXVPo5cSnvK zK?nyxZoIFpRrk90(lb}l%*DlJ;w^l8M4c17>Qn}H}U zUifN=&G`OBUYlp`bj-c6NwJTW;;xCvE2aBJybrH>n38L&`TH(`(}Y4z6VZ)1IyM2jZ=Ri2dt#varDR#rh4KpgY^oaq zA9z_|Co!Di)jX7;9_Vu|Rs6z*pJH-+4Cb#4NLV^JT3cH`O0oD|&z>UY~)W%5lzS>VY3lszY3QhxjHny%KC-|8=)8lX|Pd!#<*Jk~dX z)s1l&ve_d!Ev)AlDN8dQ9LgX}1u(6XN3$$%Hyf|6zx)<$*w_+U>Te)S+*=b-)dvPYj^lf|8W3N0Dk%TQhIK*(G;DtY;irH$E1_)DwI&!;vy z>=JZ_x;b}#o2~iUp^~$35T2~y=#3<_E#_qVJn&W7Vc_>T-&~S#vJPdzf+^(Jn2IjT z_rzF%t{#Z%@ul!to1UO@=hOV>Zz7S38@gWY%lChEba}zOL@8V565YgT?R?jsD9T zVvCK*@GWh3bHI&AlffV#&HvlUU!?;PKEYG?wA^zdnELShi5nky{%}2Q06c6j1+lW` zChAy~@6gcO7z}i@!sGp*=|z4H2r^@kU*9gUI%~PLdNcW0PgC(tw2(5!p-dqD@Q48~ z$u%)4Gt)-IwNvchC}`&mBz7>zg6Vvb=jB=tQREQU*)zvZ291OI0lD_X(=bww9Z2m) zR{ZdLZ>KVzC}xfR_U(=g=h-9$kpURhkh|@E~kq`!=v0NCwGJr zgF(=ju9Oq4nOM>CXCkPE`UOiDzyCd!iZ?y^P4m{gT#AA;^vg8TcLZo1UFn`-+ltfo!K19t=C_l(>{RB zuHgMk&GdqD6}Up;z)7$F4iwkkZNq-iR1?|5GKwSkjnd#a3)L^o74(rN?O4@^RM#{iBl zOD0S&*Q{`<&sqhLPMw*vnDSrr%#HNB@abO4iJ|2lZEnu8F2eWoSq}o-a&szUkaO?7 z)d%Y#JQjD3sM7|F6s^-NJl$TL(7%y4wYOjxdgQ3@+SXj=C`92XIC)iT=kc+j?3D>I zT}^u5>Lu<|7cA+GlsnxTw4ljpC!GsY-aK8sZ4>d+-R!Yy-<~jCe(T=PfxoeF{k(DQ zVU;pSnO}PNT}!CV6^-R>YDnVh`K(eSZN$&zJ-bZup3n>V3&{emoJf;i)r##5Ro?;nK>!wMUVW6oXh)CiH6w@V1VhaQ3+2y}e^-us-wmRZ zqdN-Uv2|5#rDF}2s;|y$GkIq;HK{FgEe7Vw$VqhmzWR5EI_fY;mS&bqJj5{2nte7^c;ETZ37p&>^Xd@nmQ<61!T)RT+XI>2|NnJLP8XL_DUsx^t4q1eB@#*Q z$=zJiLd?=!8dgVT2q%h^QMydIgSKt9O4s`cdbcl$-a z(lEc^?RH*sx?8Q`bHZ1c9bV=il{v5 zlvT&FdM$29&&XikIWPYA`KFjkH*m&;Go>+aOhkkmFN?`aIr@3va5#}mgTE_o@M}sD zH4qVH*i$xk1P~36(e5x)X^-QpP96+yMLIE zkB|3FzMC1 z_z}VpR$kJsl^A+=jXPuqwBBHZ=CeDh;bgyHd1r;h7qtaR^ge!X=cMjzN=LsjyL>~!Rp*S8`N{-e znC78m&!U^ppXHxww{uZc#F<8SUe%O^LkZBI3rIJAG+$<;$rUXjnJvsLo?+8TE*iE{{iE@8iOpdkqx zK@HdvJM+i+aXne>IgIkv_OP+8a@fb}n(N25YslU?n6%-%{6RCE4Ymb6&wvhoetV}i z)o4~V)Fie$04J>c(7_otPJ%G6TgW1>MuC#_xH!d6l~kmnSW_zS59+2phI9Z zVu(ne0NPm{A1w4L9uUQT;*MB9ql1nED#c29pcnL|rS{tct!)Z}p)pfV(&i{SodrA28%+Wd3@p&j{7dj^A~?gupwC zvK&46n|eZ!=dT3^!xYb$6n6S@$7T|Yt4#?V_^IHl$b6=H}+f z6E-?hIEsA#32R$9chS@65+VJxUS+d%N86o=_ z8`Y(zW~AZnsf?GSm%#bupLZ*T5xtS1=`%gHk~l};_i$B6=MQ3{hf!(3|{tCMz>@B;{weKKs@L`G8F7>(MiNYTIrHyR>))zF@D~yp@XUD!WHUC-3RE<`7`5JN^LGsX zS|zJvzFgFJ@Rm2iFkd@hkma}5arC`}#o~J)CLTIo;Q{IHc%P2J{qp4j;B>o%G*4$n zolU*Z4#a$yU43Q#Nxm|d=O@Omt3X;#?2a>6si<%^$zFWB79ao_$q^ruWSu5? z*`ny0Th0-v6-2ck$H87~f^uHRve8wRu>q$$p66Y#;EF>|%c0f?-n*E8C;56ywvLz~ zfoy0FiY`W#B)~PBZ~cb^6+sHc5zBM7fW98j+b{Uo61qR_N7)w{xJN(ti95VjYn7El zO;^%Zo1aYbbM%F`l{?$dsw^%l16h#P@6falrH>S&f=nzYrr3GG4t8nn5Q1tH(g#5+ zWpBeASX>4LTAtD5{_sHc0a{K*FaZJ#;nZ;Lfr4h2s)jMqPM|a|sZi}QG@xns0BhS~V zZ{sL6M+9=88Yv}g2UU$fMT@8e|3{(qV}GOFot9Zq^eI!h-mm2Jz)+sD#bDJT5wHtv2 z3;*k}2)aX!CI_20_bQ$NA#-*v?P}17H5&FN9}vS*AW_BIPaf2%5m)?(IziXgh0ZMk zI=}@=1N|*SfMw>usw6FyDV#b48QBwWQY474zC8ZgMQ93PsEZg7UnsmBe zQ-x`u@83V_Gtr=Uy|ct9GOCy=K6ZFO@x)_eqXrm1bKSab9jk-dq5&S>uZR{aI>{@L0|EU1!tvNqh@p26M zM|USQzIySU0pi~MbBnLFBv&uT01}RWoHgFjCHtyYz9Pp7XnTb#`yuA!M8n6`n=(T4 z|E<9SK@pDmoo-0Gn>pgNMs0^p4piZuW$&ny1nkEk@iR-n$^(2P}D3Cw)tP(_Q*6i~$17szg-XS_5rs37)Jy#DH_25-}SSOIqE( z69f|9A%XDpLv0sUYEJ!7u$8o!HQ_ga%Kt#~xEQSl@h`;Jk9|(NY6YSUGfXpIamW{h z83{7vhs&0rYv_M?wHggz+cUWz4WWvw16bY(&y_O51RsH0$e*wZs z93aE%dY*TeDbR%@(1i>4xG>J!#ncM5p1A3sU5P$bZHHxSuw6hR2L%{J%bXA1{eNX< zV7Dgv&kiXi0yt}1;GXNL&9`V5_JJj>R=1v0*X@k0>i&070cm5qWXEr;kF*BADAS0GnLvq z5=N=8x9mpGX3@_``?800NECy&Wc<_vG}xSmLo8Ru$DD-v>VU1C(8#YeCl9$aE%~k5 zRXTk9?E9y1I9bHX1Kk&K%4;vzAj-P6>@gaeIXagG&nSLmRecHg>I;#eZticdE%@5E zM_#j2Z`5ts><1M)YtbMDe|Npw`h2&E$BUG_N4jcvZs~Fkt6aRNQd#C~qOjGg0r|KL z*5-P?j|xY71n{M~@lfZOka`a3;@(&7iEYp-@;)&TIV5akd+JWdlZVO3!m2v8+;B6x_YnAZ6L@G zFn;{x`+Sv(Z-a(6J{DJ?X?AulY4{#X69i4@FZ1Uo27xV$slg91AVr2)ffmS)mUYEa z1zcP;dT+^lbl-Xu#3)sp*xkAp4<^Wd4O0KG)N!I9Ig`m2v@?Z&H9lfRF33wv4OT49 zP*Sp85*XGu$u|nfF;E3N2xw#eVa?X!`R&C8l_6r6!(=@&9!3Wr0ePx?4%nZ3pRrol z6cVRkeHmE?(|47u$(LQg6%h4$azW<~4HXjpp1JF6SK2tcyHRiP=Ob?ekJBnuJkf`8( zus8UL*uSY6JdY&@MnkO@TnMon<`TLxQL^~)|EzQq4=(6RKcXtVtvKiu{N61^&YFJ~ zTyE?GZF;okUGrPv0(kEC&FJ{ zwf+josM~~9(8p=$e`OFt5J1^T>u&q0a#M&?O1;p1tEh8tI`EpavSIJI4SQ*ovK)mc z(^3k>O9TxL(URm;Bje_&swj&SFJA(lbI2WF80yg8%3jy>@GeI%`$Lm)izBFl1U=2Jrdh4ZdHHctHnzn?5JaVGtJz_^ zvwh20^|$Grs#dn>vRp$9KdecJUk zD)U6aTLeT9ph4Cm<6zEgE#3@zhk$FvYsh;mtH54$4zrM-R-ogmsZoOZXwZCekzyf6 z+o`=Bb0bA@fdZ+3c`;?cC_0!R{s|@omSvfW_pOYK{=(EVUQi2Jc| zpeciWCtY8w0Zq8z&z4wu*&C@=xT}p19GvC5GBEV*GJh2EknR-CFKq>3H<@&(_(h68=s0$T+=f){P{&o+r5dUe4A4!y+z zXd)>sR?Nl+G12>vXxMQBu$&L)OD^DjL9^Os9^?(-6X{L^>tEMk?Uqe*i2%_l}i#eUF#pier zG4(!7Qjh>kAh;KP=iCQ^z^uqcJV1uXqj$A(SgKVqXIj zSBKkY*lIA}+|;^CesnVi#^O2|I(2c3JGddX)01Na9oTxZc&fdJoa`%oLJ*DP2CIrc z=_$!=U5AXd#(eNzM;=O{&3@k0P@$2KOq1Sc1pX6`UPq3Pr_H`>b2diz@W$(K)-7(R z6Mm`Sjkl^}BON_(5Zl?8nQQ{G&7a$cYATVt4)a1WZqzD|a&9Lv!gkjL^0)V~jr>}C zZiMZsaYKl1?g>QH4Io!FUVov@DX83DEFSlsHcO^XJll)T^%djeY3<@8=;nKJ+1D%B zEsZ&J{Gfirl>L6h{FlxRWKKauA&0vz>^N*}YJdmxitgaSpr>D)Z>By9YV}NK&)GFh z%?azEyEd}k9Et2+viS}8$+NVR)x9z7q)P3V`?eQxz2=YP6B!-Q@cs^RO-ZsweC)(3 z`0SC$;Zl=p{aS51&Aa?X?vLe4<{?Fg=iJBFIk83LedDsw1IbfvZNYvmx3P1-ZKlfP zgbN8h^#MZ#35k_FQ$>3jP^Q^7VrzuJuMgNDM8T`jeus7Bmb)8+4bd+2h(^h6Lf*?E zOzOmA->aTdgp7U0M#e<&E;I0^<1YT0w*3BJ`CryLrj)}no%l`#TKTN<1IuJg8hlI0 z26D_)sMTxz+HK!HVFqMr;YyFNHh?ll*b+rSE_CNcEtgkqtJZ{KREw7g37x=IpHNN= z`k)(om!?mJ-_K_SnJ$yr1|}?Yu1l>rtJynX3}5z&iBU1z@4Jrt`~5L#vJ)W2ub)@;jWujsEl!()0Q!v6#-i zg)BlMuCOfP!mr>hALVh?%e_0;wdIoiT@_W+GZJ7*LI$6}Vm~!Dq^D%K@9k2Ad;*E0PB=8 z67xo6eP`FGyqmM@Km^foy7JwB<{<=x2cEnk|VSWRV5pb<;?>D@B zkFaB$o3GR?DZl@El61IUUklgpTKRW73`Gflewo$CAV$WNDMmE zp)#E_d!ZK@?lb3h_O(Ohx2XzQWcgktpj@V#3VZ-2UGS3-Tul`n#T7$I5L3Z#fsAO_K(%Lg(%Rbz35sJwpQyyi1V_Kx@L@Ox@np z^_oU*r%}so#J{a<)3L6B4)Rk`dl;qCI@JwZhte_BjGj3+zddu;%y~#_6XmtE%!jB} zX~-zO0n%!)%}nITKx&}TnK%AxX+2SLU-lR><8lTLVRhyVj3=YwUs$Ksk5)Qvsns7% zJurEzJFFz4cJpX#D0OL=3yBgPP1{jEa*Bff;=09#zH<>yZvy@Au>=U*qFT&iX5OLl z8ycokQ2TQCu_L)vgW}!p`d&l&?CP-^c)BwpAI06hL&YmeeZlia@fLU30Gqx-r1y6}cd>9dh zf#{HN2BrCBsYFQYs7>~C=L6OTWO#3JT{?Yd#-L4Z&k!`KpJr*h5`p9B*H>|7VhTFu zYS6pQ80yol^U;u29=wD)_OU~Se+C2bH=KUnoC`riG5VwPd-BVw8X>LINqs92xLP^$ z)?f?Bs@LjqA2LRn zydFoY?coZ4OVEE(-Z<|*-M4|M z-M4i2Dg>;EwGYb7yj1Pj1Bs#zMxjT&AMag-!0EmAz;}Q#DXsEjt21VI-{^7e=M_!# zU5>clRtqbgzB?E#mmIPDeUFuCPnX6k+Z!)$vUcrgo1&ZoG}>b<{(?K4^9Fvl%*`XS zpNC$LWRiRzOf$hX+#oeHZ&>arWz%I;-zlq9iHJmXH2EFL_(Fbp@XR~EBz=MwRjrYe z8(-aVZKosJF<6%rB8Gs$uylmc#wmjP<+3Ex9cqPy zfxMI(GhEtA@*KAb<0Y^v2O2`P`KjZiMarXHgc@K(Z!_%)XmjuEGH!qzd{2-kVtct|99?)wKjeiyAGrYQ zCj^51vH1?uo=xvq1UaU56>D04xG-C%7ACNWTILY{l-?_TlrN4{41_&B@h*xn2U!J5 z2f(UlTf%5qlWY9f-fG5siP*dxv@O1)heV8u7#%gN=eX?xfZ`A~0(-5|gB$YSCt&Tv zgE5eXeDsNIadQq@tYB_0(2hB4_w^3}B=>jjKoX=$zw#&05b?J)mz?;}+D+4hy0f*l z0NVhToV|6%^}U07vk~&cXQmJACBS`g!~6gYM38xekfx^+u=)gLBGz*%3)T>YGQRqH z-uYs+)<(L(Z}pEbMq^}XHmq@RU_8^M1W|i>_jpFGdQ+DJzGLnNPmzfI1BOzmnm&l{ zi0eK)d|A|CIcZn-&Zg!Ap zgN@li#6GL%z-&IXMoDF`R)G(M^dB6zVO7t#aT|eWXpNb=4In>Fkjb-gm(hVB@#TBQ z`lM(!DC)JQ-ldRMx`!-{dGf z?8gprNpb)T(S%5Imi}Z>BrZlv12~vFbFK)ZLT;Z|OxS(U0A_yo>W9?xO($4W3&<`s z0d97~!x34K*`W6fqe}|Ql0>F5q%Iyp$eJVS01dBZD<{@aPtt)INL|5 zgHM!cf&mK`2E6g2HnTh_NuBF}!oKwr1L^100(GovO2F&EQL>#tZ9y_kkkKfL=1wBE zY>aP?cT8bHOy32xQL^Fgc&);6Px-OO=v)YKjFSAJ!5#c=@#yd%rvT~67#aC;^ zP%k39s+7Vokl-j8=8@b8N-)l#Qf8_oF+$9U>Dr`|TeXpS^-eSYVoVXMl57Y(!7M%) z;j|-%HwnJ~bgaP8MvYZnj?NeKV~1Eg`!K2xmYE!JzXXR5Dy@pz1}9OxO7w|X_gaUM z^H|@jvy*yOkxw3GWAkZg>SZs~N7^3S>tO z2PhBYrbXhSR$F^$`j_f4O?&xf_znZ}N)STk$3}>3jWxjAXd!z0hgg;VF)WX>vEVa) zyeGg=KFC@_3u1kG(0+KwBiO2#7llzR9+FILXxvSpJ;I66>BkA!8lCaRgWN{v>?*qK zyD$PUZB!jA5@*N^9d?@XGWb_WND*u& z1h0Z!k>K@zfAPQa_+L2u|7H!9I;_%b{AB|BKc~R_a3aN(V+&3T-gG@4;xF-mdkKeD S;jan)YI)Gctk~51xBmkc!_Th( diff --git a/windows/security/threat-protection/windows-sandbox/images/5-wddm-gpu-virtualization.png b/windows/security/threat-protection/windows-sandbox/images/5-wddm-gpu-virtualization.png index ee8aa78bbcbc4db1024ce3e8d5c986a8ab5b00be..ff2190d062e9cf3e2c24d6161debcc57ff594a18 100644 GIT binary patch literal 27840 zcmeFZXH-*dyETdp3m`T?x&=k0O7EyB2nZ-$dhbnoM@2xXDor|wNDIA54Tyl$fRIoE zM5Pmo5CSA2$+?%$`|kan?~HMNoF9Aaea5#2Y78qYce%=(^Sai0^H@`b;S}2`8X6h~ z)ra@BX=sjR(9j&NIYA5F@z)=10soxzc=*(dhKA)F^yiR$&JS=F&2ev4jR(i)=}#SE zK7-A>jijNuM5B8DuC9OP+Dw?gjjbh>tTn+OUzyZ#FHJx(Q{YCp`PkjE0i(C7c{4P9 zLq@?8rOTQoeRh04i7($9`n)%DI$U6PR_t9*dRIwCNZ+{4gBg#Tnl~(zjnePbozx#V zu}ZI(UUiDqqG5?(E!*R@xHq3^vpq*{DsL?B9gyB@wD;UdYgAlP*mD%7?>qxW`1d%? zVXz5J?(dg-^IYbN3p8)&kW!wY|K}BrM{FhQ zzh3^lXes)ym+iOz9~Xmu({myNTB#OR67(4$&B@E#-u@+1c6g zsGdK6{#3+0pYpT%(P|`3nJiRy9Qz=g5U0bbEOF#5&$UF=bqw76{e@EzW7E?n$iTEm z%B0=(M4n^ecOP7N*Hv-_8U`$|v$NBV1_jRW@t2X2DJd?#sj4l-p)bWz?j-MQE)3U7 z?X?*j8~X%)0Y2F^_bi}wcGY~~+;_X02b=ja;o;$Gg`>pTy*B%{u)N0)jq6>C1G$Zg zZ>`I&Y0)W7(BFAq8%7Pq@9aF3+3ox^RT<#zJyy^4&t~yY=P5;r$;t7n2L60;{6a!c zsZm8;ogNtJd+)s&KWAUx`Vzbwob2mG^Tf-mrc6sxLBWl7LPtl3jhnj=(V#}p$XHrh zs@`i;{j+gv>lq%8@7>%3hU0*Y8uDOaIdQb|x{tSaQE{-ipu* zuVigc2j|zhV-(^N5^!B7!4g_Lt%|=gXjh}gbB<}eine=!t3S2*j*%vXwfvWdA+X@+ zE-M+2pEOrZ3|`#7Vu?L2DJjX9tkx?`kMrICWBDNeiE1_HH=2?TF*ayNXlVLhVKxnf zFN!JsByBWTSbZn8A7Q*8=es<7SyY(6i|rwa9D3~Viyl3ye*{Okx{bRc+0!8)TD zS@=h%r(uhWcIz|EV+V(T!h$4-I59))dE?E`Q=iWGYd+ScR=!1=%o13#$d61e>A5rYtQj?ISupJ^jbnSkmDa&+p|u?rll}3o8z+-$kPI@eLk02A=B)^Yj_Qt0?8Y z6@UpfXo`o7n}jt?g}S*lC24OyDQ^K60zVeQUvd>{eXTXsszPz?3wz#y!m*Vxa{ZQu;j!A&`B0bxd|8#xJI98y^g;JI>&PYQO z-y4!}m?kqLC#L~#uB@!ACWyvh+yy1Y#BA|I)&Vr9NHa3>5 zE_s`~I6B@=Wr(KiR4yg2wSZTu(JAS)e7sdzmh8=4tBS=XRi3-D;7~%S!29KxhFMsp>1=1lbV>A$Ykz!=}gf@N^_Nvrl#hUNIZo? z`G~F#7PT}F9$&Yfg9eL98T9>kzUu`55Sbf_c}X|T<@96mleYMsISG3ox5yul1f zzAR0383~qW$HY?1izCM`#3|EN$7)Ycv4nTz3ZR!)R&MtX zs1}ae`Cd^4Lo3(F(nfvknWWJ_ihXDa?D(5iRf!uae|aH3y`iB29lw(-lWb>Y_0{)N z<-}Pd=cfyrhi>}rAcRX~Wq^-4b?)7w`O+`b^_=22=GoTU+xzjVYiZg>$JFL6q++R$ zO%4Cm8!;NZ!_(6)f^#@Rbc&>+qB}dD_09cgK?9dt;o4Unz_`j97fXMu8TbDa=#P^*A|K>bpgy-ICe9n;K^)z9%u zAk>s(q8psn5BKy3o9`G;)2jf zOT?|{V>51>F$7y9r45ir(Di!QLnnDZC?9G6$j-qbR@iwWs`EkNmr5rP5Gp(~2kk(d zwhfvM#7~4DXKXTl3K_iNb=at}VPWfy-48y*SaqS+u@-ZersLRJj={k}%~Hqn2|a@p zlQs)s2P}dqqv_X1^QOe6%9VH3h2%Z3!kNmychT;Wo5qE2Z`kf_%q)_Ni;G_tpS(rZ zI``%kp$Rs6S=UJ7!YQVflxfVQOZ}QI2i*t?_4&=4ljsXfKdPvzz(XZmr*wUZDNcsw zTH-qT{0$+6DMZyDyX)vdQWwP>%YIZ;tju%9>^;FC^>Yq*R?niD>^JHT^>3Kbh0ro8B(=^ z_BO=(0gw^;a{V3t&Yh}pr*+cCM3vIa%#8S8nThI+3nELWh8VL(S8743taZn<9ZL<{ z?&Te?J@7>P^|``792}7({HjEgtm1tH7eTxN+ma@&7J9Mu0)u)+JyG9LLq?ML2+26c3s z&^U%*yiRk<*vtwspYZkdof@Jaij$hHvDfOz<>&qStCCg5*gS*B$H#{$(>2rG-+yA@ z1eoAJhR>%e_LM+Ov0f;7dylhW?*Ue%wY7B-(@0J2nHye>nf=Pi6U+-=|Fde?W$A3QRy$?hhg9u$W$y0!qU#H+bqdDjLN2+` zRxUGd&n-l-mNXqC&byB>8a5@p=4D}opJ)CE&zO>Mvgu3o)b z&xnbSkB=@SK|^o%v}1_#%70%o31byrM2u%zXKf;7exum5h43cj$^NZoXp3uwche9{ zHOUQcDGpT~TBsPLtq7}VyO1wUI~Jd=qhq*)sMpMUGPsiz3O5HCMy)`5b#t>pqoUfn z=k$1|9=2;kBrSHm6}!AF-02DSu(wxLLsQeq!lGSb-LC5FUQE||hNZ4 zhWX*QxI&`S!t6V`fV*77388_QXGJm*HfeS6gyERkV*+8&w- zU%F5H&*>KU!lHA1ANPz4gR+;`DIrOeOyg~#XOyRv$)83Yjn5dCC^|8$dW~Ao6Laz& ze+N^Lc^M3dkVII`IJV63Xl2jblc1nxfB@F7yme!&?ZZgIDte|63LZb7yPB;8dIn*N zlks6cf&YE3G=zmz<>z67*VXbj_rD%k zeTP>*xMo&i(CoJvTe4k-}I|dEDVF7X0#IbGB31#e-pY8>FG1U=%ykAgO zLPG!9(NgiBrHe0pNPC--o2hK#f|Dv&6XN1-raek0PaLeM!t$sgdozWA(d;U*5W`N; zhSz(}oHi)4EW(F;XS|cDKFr?;-<)UX;u0ja_+)g=rglxRoPYC5I-&?nHY^M-U7$LY zEgzI3w)fZWfh7*)JFR#d0j72>74WIm)z#`UW9+M4gd8q50K?|J3cmrJ?il^8i3tta982}JGibE) zA}@-x;ysm8!!L7$hQ9N4msKQ>()+Wgqe{)(9UO{E@UR7S5gA$8I07L6EmEx8cOv56 zqKHCH#j?ozSP&Mh0sFO(1xOpr4dIP|>U0Wjrt(i_o@$HTSHc@6Sb^ErZ0tAb8c6ZY^U*Ppi zS|0LP1+9Y^dczQcULce&dLmmIMjXaW6!xe$@w4>+!W>Zh$lQR|&{vE*gHN(~d3im^ zX=pp%mC~DvO%0Oc0!V#oc04mL?=qUSi4UYB&Mpu~yH>CFf+-*C7uXBog@>Z#I*FlL z0E^cfyJ4Prnb$7zccrkhvQ{CRC#XTU|2Us{Zh0|=TLOVVu#n$@dBy^?O1d-{lBb8W zQ{{d?Q8v&TqpT`V(wqDRlKhrfoWs}V&7kSWoSY; zl*2Rk=T|4wcuddSF)RZ;y>8uLV8mc!ps|YA62|i`z@o?$03M3ii%uHEA@ch-O zN=v0)5n$o~PQgYsWi{gB;@-!bUKGAae+$S878ZBF5-)mniAhMTHet&X5lf>)Jaz#` znBOBY0i_F#E)_+{)s+0h%LmsV?g1B3xpZbYl7ZcOXZZ<%916q{gK@JU*DgHpiWaj9 zKybXF;R4VJ_!A%6yl=~2E^wo9X@1Lp?8lFf{X+2IyZ!S*)U_JKEsoQC=iVf>(BuG# zMqNDyXcw9?D?H@wRQOoqQg$iOVPrSHbhgkKmA5>;@#!yVR|T-axuR7ch+|9HLFHzY z?bOn$swei@0iV+|GU~jRG=XfTN1mPUliQp2@__~!tWZ~5yBx{xcH_gip$zKypn1Is z+y^XJ)2~SO3nz|xPdOGkg8u>(yGS|AJ85leo|*=4bxqYdr*5?1G#^|!3m~67 zVLnj?Kc<63q4b9lW*a2U4T6rAyxwN$UNaLttPi}^625kqnM&G}(3hb*1q51n{&v0OFqb#Yjv3 zRc0s~!2%f=7~bo*ih8)Gss$@}~nl1Pg|tew>>iFtHAzoX+W5NtHqCEawD zl)^zMgQR-kv{PsMrW)LHCL;l{5)&8K11d?^{{ENUwaI)sp_XA6rNT_lXz;tSk&zBR zG04eahZ!O*FXGF;S*c!6oT_z9Bs7d;kvls;oHFNh)-wlkE+`-90G16HFOMSt^`UTh z8&hX>tv!MZkdi4b^#X0@5(Yr)9D#0S7j&}##2>)lw*BSQbwy!E!3DrDYmXI!v?l}7 zF{g7~Eui*bNIJJ|_6Wg%kv!%(_w-}>ArE6P7am6@KfvLN)MT>sfl3CIJUFpOVq;^6 z&6C7LMf2r@b^)g{`B4QEWR58Y-_ynv?yQghzDOqRp(#UgnkJ>->VhqQ?tu~M(GNWb zvFO*YUoU%bXrvPgi7aSqYkRqS4oG+@Ghn5fnwnBdoD453tEkW^uf+qPo25BktgOzL zF~}Udc$zjGFg);6e%&RCu?hKyN5uN8SH^{!9YF7UQo1A z?NK)Awz^%QeUmjZ4^S5HHzdg@2W+An+y^z^J^u|`?_z^7%f78)D;RYI;TyzjA79^F z$!duPM>HUU(&o+EqHRh}ZEP1WtCm=g!>25Vjb3HsxRLkQoi2Q^NecFroHAT5J+e~@Fm z9vB!nz*tjXFQK8OCCYgE7RY{f4y!lPU&S8Yb40ruYXWn|R`E3|+Wr|5j zIqbdwg02s7rEt7a*^s|f#HD^n9J}Rz;mv&)&PiZQ;-dCdfXv*u@B@%SASR*4B4#Q* zP;dEJKDhynH@IyoAOom30N)e>M@6^PH4;W;Wn{*H(BIL~QKBr`WSVUZQ8r^!n%>Y= z6M!fHCRuN{uhVe^BCwC2A4_I3ke~85HryaL2d2fw$yw&~=@ojR@iO&-jAk(~!gjUf z92Hkg+f1;VfQGtbvS#7nlff5v?f}XTs)NkQRi`)=f+ybEJcMu+J*X-I!qGXm^&x>< zA^3}xG{iijI+dk3Bmj&Z=uuHtjs+#88W>ROAk+)kf#Hws%Hanm@`YxP~ z8YEi-!XO-L?fM;yM~wm9I&xrPZtIKX#Yj+OaCVMC8G{NI0Guf>xdwn~)6p(&Ze}~{ zmV^wT=&wgf1H!&I2O>yGHNa4=1l?Pw7>;@$T}3N+O2*cHgXSqql)=Dcjo@rU^uJTIR#yaI5k;-+(%3zs_&L_RKHe0L?*Al>xkAT0ba=^wE{B{Wny{hWT{e(*yhP_=fJNyR&mB zMB+jDCY94+0R)2=R_ag81c2B+;Cc1kYl4&|ZnbXp^GM~;i#dFtYazdJ;g3qq^N-_l z4(55CoSa0oq5uT~rtjqDRxbeR1Nk7ZT@zyTh{2DAVmWHwyA)E#WH>dP#mZti|J@7V zT-x2;J>Y3?Z*O}s5_mFGOxM7|``%BW0-Vy)647T@V<*o;3VKz?7j`O+BL~s&)AkDMGJ=!{OLiS%LkFq^_^56#L&cY3Mh84bl<_&L2i+fs8W~j2kR> zhbX(D3n3s$9P>;hSsA!pVN*Z8!wYw3$wmZHEhmYe)%DD-1?{fA^L8@oZp9w*CEa_lIU)c36y%1Kiw(Kt)^Be_F7@2-r&tAX*n8ISz5YV%+#o+7S!e z-Z~%zp+0&B=-x`MCev1UN9KzwRxcWYV%)*H0-)OxJ+YY6@%{TE z(iur+s~r+IhHU|oorZ|&{8eqc5Y@RL^A$KG%5h_J(|qTzMc#%AT5w&MYtfH`Z-ieS z1s+pP2o~A8@4#RIfv9oK|8a;P#(rvZf|Gnkk<($+A zeW)=7vBY=LMrooYu&l&U43w+7dwQ-hWtU`H%llY@6ujcyR8kG%Hb?@{nk|JWsO$YKO@NK5$>bNC(ii_zXj^gCFsZM>gpY}90VBYz&b&`{?mfMeFKA30dnO7hqn&es-~KJN&~_`;xQ?FuSRO^nX3wEkaAV2 zOEFNpaRJoQB;7&q1L?UQkycf88}ccj_|r{6{Vk7$2w*cXlc*liv`0wXWndN2N6KJ? zCmVq`fP>ryoevPK9`!l4C2 z6=KxA%Va)|(>9_IZ;eogt^=1#h zF`(Y{xpCM$D{YxR@dnUYkZwU50xcB}fm!aR{TLn9!QbVF7F@dMGxtw?pegHZlh``N zRb}pW#{f`SStNty@40_YqR0tTK7v&EIb;h1NQhMe0= zru`Z<+Huoq$J~xKqn;e}SG8!nwGr%aQGNi?iloic@PWal$UAc-1JQ77OxN?NbJ%6S z)>Kf5e^7?e?vHcY^_MH3KWZ4DKPbkA9BN(LZPF(cuE?(QG@EigRuk~*W}ZXc+(d=U z#*t?Rw?X)ZswhupK>acE^ilRgoxU%4QyY0)ds#TY8!$c!tEwBK267gDTI}XN2-90z zTkjhV?wY!36j-h!fRxvhU%+AnE%_uP0u%s11p`ou=vfGP;deJN?h0*=qt{h@RLEt~ z?*;*UT^w4&5o$ppD;nGK=PTW!E*n6{;C+ybe03SI4-Tf6-$H|p7UuzZSkE+<59}^( zaqxY7#674pM2n@Q8>qROjz%8{yk4lP7bz?Zb)^pC+GyYOjZ}H?al~RB!M;LEC2G9Su7zoR(O!X1(r|h z1iD7fB*5yDor|D^8I8;F^Y*^Mm5_R{QHcUgBzgyy%K#V{b_Q0A_wRB2wE^t+`IHo9 zNW(MXmHaI!8R$=?kZrwSPDA&~#S=Vhcp)LXhmktqWpx#1ya_ai#rjTJb zNFkLdAT*WW2O1|FX8^P+#{wyLcL`E;+ZMO{W1;>c0Y0|4^nOtA``8bx z{u;OzP@Tp4Ptt~8L-V8RK{v<-FF*!*6_Coj51eymXlUrAEx@#{a7NnjZqQ}c;R)cH zUWhyRyfldI%KXfHMxm5?*rt*gTUmfH&8pCNBxrM^%bb6LqBvEB`iF+9mKsf-kU}V_y00;v@NNI7g<6R89 zTdKVeuqLSDH~LuvB730zurBKk`usp)qX{_4pbiio6#I(W@{Z%+Bt! zh2T;!IA<|pZ@aF(9(B+>12R!YVBw6WxTIu;$~}NPoy-(Lg%%4s$k5p}T!bpFGLRIN zjg2$T#&m%e9treo3Ds^;C>?QyQa4D*pxi*`hS~ zIR`v$QbO&^SXn_q!ThpiLq8vHvYH-$^H>?`>~F)#DKuI=G(q=jSkhg}>l4_A^FRzI zQEvF+KvGsY5K<0U03-o9<_m<>+qZ95<+>g!f}0rA(pU(1K-6xn-&_%%@U|JW4$gtV ztPHXr)Z^mwIPJ-Ix6~zCWr+$iKH|7V=tbTBn{?8sn@4$AL81vBnz~31h2Itt(XP@l z6TIl#+~Q=YHCVLJJ;vs&1d2xlMaGDGbhq-Sy~R)-QfzThRl;_!7xc1Jqdl8jJhh8; zyLMG4=sPQ^4`H^a82FrNrU9zlZUhC~Z*$Mk5@nL02j!8LmO-n4WFMb>Xz1)R;HMv& z@+ZoGmhjt~ohC&R^f9#?y~CKBJmf-7PCAxv;s`Dwj?SS;>=z7I_PoW|1f+-i*0-nc zK+tHJ?x>NL9vGE)R`uKSZ|;vFk+#`a-afjnu6dv9&3!Rx>EihK)97PJ;FkCD-da@| zYWR3Gw^*4G`V3Gl@t~nB=+`|M*Sm+`S{~a96jF>q6{8=Ezm=s4Fi2{vM>bGnhKJwo zZp@U9j69JCRmngy*1Q6!%z#GVLYI64^Z_mhO`&?Ga(NR?hO&T<0_CRwRIc&IBye%D zu^&cNVOjy=T!ympXq67Pe5y5(;65cbW!6_TOpp@)uuip0B4BY+HVe$5ELh1Ktu1OOuK-!Q` z4Bb*8k^+uBAg376x{k4}165 zJDc}}h!W2O^B4{d@jqZcoDvfmNvrzaav0c%Zg=i^n7(t!u&VXOPWu#RsWU$x$xnf{^mes-!?8#ws*={Ze|Lwg$KB;M)VS#V6|}%Y-wX~xP^|vv z)ql&yHh95e{(bexxR~RTZH3O_r1@C0OnbBv`{7KmHqf{~*)mIT%X{9>8Y%VZWo0w>bUjh`kzsNq5`1-~(d}g$%M%}-3{=x+$n$0v$-;?R zY*IUw0i;DZHMKiz`~55~)iiLWfW?Qb$HF8wG~PbBSRi@ZQi}w%it?v$LM9MtcOoJ)$w;O zYNNy@R*6GetD9|d*Hu@WSDIcb2Zt>2dJ|dgu^m-UjFqGU=U=-~C(Ou11FzMVb)48? zm@2SjR>xMc`M8vcNn)u*x~0qITY`c&d|euQwxELkpe!J|b3)#HtP|7J z@cHV);zB#01!uE7#?7hE`6}_tFUsV%BS8rzMDP)7Mm2DKVUj#T<={4b#OJ8v_^Ioegm8_~{C& zu^&EUVj4BnZ&rA`NBLT@gFFRetf0NKb4Hbj$Wbf{;U+&{PkP_R?w4%B)z9eqTH>g^ zgVH}s!$~i5sHEXar=4mbmI=+Hx)-)?(c#s2RZa1rAq;7t5LC*i@|ITNSqrHFUV3$2e7{$dJjk#qkt#dr7g^r68)*7PnqT#lTbr(d zc~C3#2ARS~%`I`|3|P75Q|E^4#1NYr%eWB-844}V85_+@++u&;WZ+j4HjocA2Ahae z*ahid_d~Wub1IQndGTYgkEw7o>K>in^7i-BrXlP2rk@(_Ba)Hu+&%Z^SMiin_t-x& zbbwuQJpuN~nJ!%OqW8-_HmvE3h*K>T4HFg9m>t!}O)Ds76C_Q4aEuggzR5^{ zF3=i=zDC@i-RtxE`i8iguPBbmXbtmfp7rSss1JPDqi~Bp=`D096 z^G-5iwq$Q+V*SrdhjuQ5UV_9cD+eWHJ`^4->iogZdH*TbTA@^M^6#5wvU__%|KrPP z)iY@ED&z~-JUxrQDOn=8(h#m0DnsIS3M9$;%on8Y{G2GFRh%s5K5)L5b3i()3g`6R z-bqv(oB#IZWrh%Paw(HnRh&_VfSj&btZxhOc*s3lr@`Gwjv*#+KUyhO@>~5;N_oWV zBBi<&M15j@u)`}x>g4`_|E>x=)O65&tRhUju>Y#8_t(h89q7W)(opw1k`zR@E$-&f z_SCg7nU#>K%7xhB3lMu^W)!C+QLOCfI!hiD`n zek@s=_X7=LB-=m#LS`gxHT)*Tm|o^-kp7w&8$u!R2M$iCGb2w)UXU+I%;3f$D?-AD z!pPizCqQCk5Gs0+6WTpl&e&xhE5c$mL&Q({qdrIXbIJ$aS0wKBK=Hbj>;pIOY_#e) zmcl#rR@OnunZ@-x=RcuGf?nokYuWUrcT^&xwlrLmD`a1`Pk}mJy*vl=;gfKoJRsUb zKIy&TY-au^6R(ydxj}%LdHs4o9BQTJ5Z#(I-COoW$`4lBiTECD^!mtqgrr1yVLtrc zaO7&ZL~Y>Tf1n)?1ap(U=v^IH_Pvs@{O&5T&)yvgKIDwEHDH!AUsKE3q)xc5Ha|;s zBM;+`CC289;2w@l*AQ`xA(^>05%~-P@>9dB_t=dB|BjviIK50UBW)IpgU@ql@rBkj zEDG*ZaWB>Msqjt0T!P#u5NnwR=thGFgYYV0+rIKr5+z{8nvHU}$t3Gz39bA0^ye^N zdXVd5qfOn)S&b`tZB zJ_%D%TW@4jyI#A(Dk}+!VU$`04~;~~>060)?!!GB2i5BY2xGXr`8Ry}s@gpca-eD0 z)@4;~jK=t6xl`lgM%BUddto}GItdfm&83?aP^k25iOZ~^{6xNw*Enr16ov{6*OVb# zz|VMR+2!ot?Z73(VhW+a=~Kj7^5Fj#d|ARZQ@Fx4^|NiI_FM}#5-yt+fn#0z|smaiw4K%G4D7IX66un0wk{drrS5ue& z9cHxTC`I(0!zgDzY{u~@4%e$oVi;D)7k3I|1MxcvVMTN1iz5XFZA$Kq2d?Ew=5fYhljUgrcJKC%3b0;aY-@4C!PryMb;x9TfET!OQM4leEqu`6WXj`+|Rd=C5D~xckOs^l$#Z@zZsu(0s5Z0_=}4eh9@6EIdhT;hJqS-h~RH#9ZmsM(s4rMaoM6 zee`PG5)`-J%H$hh$KmOqcdQ3HmqUdI_Aj`LnveEYNa^LU1`N~x@wRisE0nxeBSkhMy#{5d$Zz)Mk?@M*??AjLToT=kO_Q z#}`778JtLVLqW*?{$>&jTZ`e7`s`m9A8gNm$E@y1nwwUQT!TL=G$Rh0OxmIXG{=k; z2wIEBRpY_N4_ z+dM#PHiSbAtgeuvyr&|JceY1|$^(oUuxw2J2wtBjdmngKs$?rhW8lQDm#Yl?EdR-K zeC4IL8)S%IaZIVDw!^*LGuxE`=k{oZBGb+Rl$2@u3?s?}w zNG=4}D^1Qw2pvWg+pjP!nZu|DsqVLM+zA&<7sJd3ZsBKwynpZs4M)~c6Xslr_s~4W zR+S(C{pXN(g_n=^AF{+bM2nW|2Y^&Fc=OnnD;tEbSpcG!Ofw!@ntV{PEwY-V4+ge z`H6^taLq6r(x>EdWeec7AfN!#XrKC;d!GOJtHGF0mZteb0X0OA;SJ}bz_SF80#nle! z1h{30&JqP%4{8C4QpA*AMNk{E4_3>JmZYCh_%NGBGjZVjc>{Okv$!7Y-mG_l^TOe} z+<#A$=F1B((SLstFNIPXoo#24EW7X%tZk5aF_tSOo!7b zD1`F!@@BTFRyek5B+OK)>yTzkdp27%d2>kDRe!jL%9KHCI>(k^P)XiMXIna1=>Fqr zYTas2ltNuDtv}fKHqx&KCvv30hlIgF2=t&9Hb;+*V>+g#ie&$nnH(6*`?m}=9fSlTcN11$VQ}Ln<~rab^Kv0DBx%mSa__zjOF5;0_|6Q%WO}}Vo&@okg~tvEw@xD7v8gV zSP${6``OSv`IxyU_C=ysrRIc%MMPwxFUiFAofzskbgQ00VCNp)hfj{9Hujr16%Cj4 zPctit-kUr*2%{j!Su{@l-Y$BHq(BNdfCzp2L`ti}R_y)=ibdVD=bOh8K8m_m=9g3- zf70sLKre3rXP6T2J9u7VA7)sp79Vw1k%)WU#iC-e6I4)cH!b@#48$Vqw7a~*Z8qRu z;JmR1k1nJ=x_;%#!S`R^_Ss*GWk|S2V=Lea5-t;G{HA~9F$h;r7aqD8ZxFhp5U#1o ze566MBtn$8rygNux+*s*`vfLue+*k@dzh*)DiThsr_@t-gwW8hC8S4WF|# zDy0<_2`CimV?4M6&uwj@$~uYfFim{Ho@FJpi9;HaGZz|We2t&XKX&^2G!vT7@d*t0V zrW-#az^Tt)I{>3&cl+||OHUcNrasK@*|}R*AHidNY)e0k3@VEQ`qA!wL9}VI$WA$? zlJ$mh5BrRZF2uuj{92$BMAM;b%c7R;^3x&7D%U#BO`;@igvW)pZ|ZS=Mw}BU^E~fh z5dV9L3~-5{aOe!^c|(yB6VS(4UBBApu5rpkXMlI5>ho13*^vXiphDFB>MHaax+kH> zZyq{XnpFhE&&R7*Xrh6gbA#T17*1K=q^1irKX3evsNO;}xh>P)qZ+_btbQ`{MpUMq z#44GS8usT%p=PTh7vq<>6N+44JD3=*s$Gm^V98&T$0Xac zO7V}Dp~ZZbN0WlMjVA_PB{#b16stc!ng0jLP#}2d`IGA|v=_~H((;0ny|`t8bLY-4 zQuT}Zo^Lsm@(ZAQZXV_#=ohT%cd7*bNxc963Bzw~keTVr`}@`V9YM@YAwx;4(ffoj z({pGlY2`M&&FMmE#+T2!2H)torLWe{wurGg@u{1FhN<>fpAaV5J83Ff^<&3qqFR3^ zsaE}JA^P_>`czf^l9Ws|U2pVXjZk{FndrJjP%*n@8FAJAnYB;vRJOM1S+tuO8>xBw z+3Zq7cmMGq;<~wb;q_3D&W}aq1K%rY6=01Z*6g{ThN$U?+5bZi6p>$Hu!0tDnyMlQ6Q!^G>qvkozFjBBw zZJl-dvn8?dZ&9cL{<{(9ReWr(x9#OHci+^h-g@D_5l_W;0tE5n)hLMK;4Y5XV|2{l z${J>kRy~22oExuG>#Q41e*Ozvm- zO+8p%*hlQGullv-FWDM}p?3C{owZhE-Bq0Z4purz@zTfj!8{e(>Tk|cOS(Up=$&m0 zzRb06t71Z`TOx*p^<*3=*^^Nj580_3ax8z7P~jRqE|7IDvGlZ}Y*654-j{$6+)IrM z)jCAVAzYB(Cdc-d*lq5BT2(4P zZs1pc<@Z<_!3C#@$eCjfRHSf(zpOa}W$F(z$i5FAyN9dD#um3{b~(=Vik78hVtqJc?QEfkdR z|7_T$pP+>A@kis9P~8W_l0)30Mq`gTH-l{Fo@4QCj&N(ekZF<)>3Lx;%TQ^YIp^A& z&suI9LAVY1rH_QVt!~@Vc+z~W-|3DvF#K> za~c&x7N1SobJ@qbM2dLNt0=~cO+;6q%{HQCLy4uAEA&j$-hgL)T}JU|pHsKjRWa4D z#bj!RPmWA+f)FCS+(ycFO2`mOV=Y8vidkUFcQ+gqlejC%E3HwHE?5V5=>|a%AA^a% ztf}Fj!3>SfSEHfuqO@stag*4br8Juv`M#gU3avf^S@^Sl+d_JRcg^0LK(Kycd${^T zq~@U0=1bF);f>K(bNH9>E? znigVuyMXv7&TD9A?Rkbn#gegCc-s?w13TjN$poq3e20KW+3dhykL7AMAHz&#d?v(Q zXUCa<8%fm(vNO~rlczXK;;lHby;zG`0)ELFWD67F3JIUlotkN@5f|<;s6}?K| z0^Jr-Hajk-E$mqf_8@XUK|YGs^hraB$oUwy(vR0O-qhdCUTyt zG1yvebycmK!#N;+25z=i22Xao%?MveG5(D*c9*|da7frwB&{<)gDyg(mHUt|e;QUI zx#^Yl4|@fPkj39l7V{@F@{Yy__w6^^YjOXHBu@+t8E!QSgqZIQ35jt)F@CnKS|N18 z)1tkvwZX)<@8paW;=@x;of1AP+-&)K#gl8mm?Ik8NjkQ~xg34Jx+^nbN? z-9b%eYd@~LvUX9CAOc~NQOw#QKU);p!y7}z07Fhvg*C-3>@-bNI)5RW7I;VOW5@W{?Z6hc~AK#j4 z3()U8z=M?xL~7W5e0}S8S=hTKDaLN(j4ExghEd@g$o1w1ETHhY9ETGHjS7H((myNW$@3_vpyhl7tjks&v>Ic+392`9l8zC_k}C);J;O96)$Ow8%*3ma zk$PJGvor5B4+&bYylt4C+`J*^VILR~p0Z8TuTM3PXm|vY%o3Gdj6coXV#zIj7A`DJ zJ5n|?JxOH>SXVf>GcApEm?X)3KHl8RYU&FUE%QRlp}Fw_zE&E=xwQ;Dy!te4`)7^h zy-}7&KMGF8F&FbvXpkYLQK@ner)7B9-g1)@`XXeN@8_kLLkZhX^j@r6*>U?kOqe3Z zsInd+GCeV(B%)9DcN#puJ`|Q%brQW#z>&GofT9;x)tEruH3uJ=rFoMs%gR5B?Ix^s z7)P=aUR6M>H`Q06q#b1MUGDJiqeLOIrZnUuSaM*DFDLiz3eP#`nSup;T)^w4Y< z);B32F)d`RQ8;m$k_QGgm*aKL^`*bFWx1ypah(0bbdRs5Aa5wS-<_19q5b^ENg1+L zn`&sMCvHyPXq$54mXoTGeO1iG^K@jlXqI@ThlJ@tq8MHFqvWkdpM-6zyi2z zh`#C9XItsan5bE8YT+m8VMPPipu?h~o2>iJcOSuEeZD0|wLGMuFLUuyoAFPh+?r9c zg~9x~agE#ZG~_er^ZxiXF4*8JUB>*F=+MX<;$f1PcSZvo3(ik%*;1pBkCHb`@RhF( zsDFHie}@y$TZk8P-WlVN(1T~l0@w{=3GvTmFKMQ}7nis6y&S}?By}d+Fc@qX%0@B&ImsM)8_a(zgKNFzf6H+|r9(_) z5x|2=7P?(RdxJ)QkKIPU-f88l>+L=3^aycKRVnRw| z!+|_NU=IivyZ0UW2@TOv0f2`}TGT{vYdG~cAHc0)NknH4e5>j_C8E!T+&Yi|ratuB z8HLFwzm{^&Uygw45W|LB9SWYYy8<_cPPhHk$k&n+CR#)+Aw=P09ryFmC9cJR`lUmb zHC0#HAcI!*T?m@q|D?2+|GO+k zZ3&QBDcRYFfNjroPQ9?OP=UmrtE>q^mwq_?+959Zl7+>jbDlaqfP2dD_2>BW2Pg!&>J%TjVwl0OP;U7x&4jbph2VF6#gp>B8$o<;I`y<(TGyo)XePLSFas{cV>c|dIwF$ zxFh>3@ODbp&kQyUgiGhFiLW@Mweshi=|A6Wk6pVFuej@m@cgUo6jt3S?VV7Jl=hLr zGk`$+7FuytCHTEtpGvm3xBooEYYc#pv7Jb|lZj9TJ&VKP0Pz!37C}e`FwuK)bRDq& z9p7pc^ktSz16s@e!C33bp5j0b+ngFmVs-)z#&k?BQ5=zS7-gmbtc|hM>|0AQ%VfK? z49_CVQ_ERoGK;f;=p1#k9Lc1Gr=0+^bLl0}gr=b^zUcOHWu{@E+a*`%aHIAE74+t{ zN}$*m_4V~(VNTA@ck~lfbS*3_n3X`5RA@~v2Q{*WRH*_?&ZO_D?4;4QG@5v%^j}tvT)1^KLFs^lp%S=~}nn4@k2J!%uu`0bR3PWQN1h+HuxePIRKE8+V`` zhg>%p)SWjux383{nkak-2J3hSp`3lPKXI2ccOc5qEFIs9117F(K0fn3zzCr9fqv%U z!FyM=0BL`GL-(l`zCO^chxSnF)&;FWhYj*N@xJyD;c9?+BH2^hB-i?*fl4rA5SW{HrmQ! z(R74?)O@U`gHBf)AvQ^H5!F?GU{1q3G<2(9IJfmjC^cgjmH?|wc&E#+OCoVL7E+<^ zm=X!ZEbqVv0X2=Tb->K0w|Q6I{+be{^G(U%RCLc-?Z}0>3kKDYwX&XP+kwLE@CH>Q z&~%W{Pd<-*e*c4K3jz^6)%+HkIy5`jSONy{9$))mLJt--Px70v3_AXHWmsst%w1lFYz!41UwZ6td*Rc9NsK+N$`U!V6dEGVq$oC^8f+Lq6MwcoLpSSdy2uz zmcWkiDE}{y4q5aU^|;?LfV@>)}1y^U}R$Gg+0T>)O>>DUypz-;| zPc2=Qq<~&f$MoyXa&vAkfn}{9Syb2SA1ns{*Yv%elc4Gm*+Lvr%7a*^l633X#}eDw zj% zdAmuXl{*rC4tuxS&^IJ(!#|foN=WZ`&@vqAI`BvGaZcsr$VeDy>MyzNZEd@Nr3LGG z4^P_u=Bqh`PPr~jYF>ic2|%$<7R!-awzJAADoCc|{!4?gJnt1uwMs4BtBSy}4cnh9)kYK(_HKY3tn(88bt*gd@+Vm8fBD=pr` z&G(=iFh|k~`mz$IO@dm~<0C#-6MZ@^8d+KOO(lkhCzIc9Ek+6qo<MH1%SqzP>(y0z$h{9X@GrYw^YvX60$Nr)^k50i>ciE} zX;1dRf_p=;Edh6q1z`G7S4MfMM-R~Z?M3cFK*?bXOZbtj)e*`(8r}#M6a&pRYsjg% z_hQ@94CTgHz&fmb{d0G_oa^PXYtFqu7L(^U-EUi1Vc+nG^_stO2jJ+ZHYWfX2Eb`+ z#@aInd~yS<5`kY3HBsSUl*lTJMp)%6(jaDh$FGJnH9Y|Vi>3cy453N6^Mt;B)AOs? z9MbYa4Gb>(R?}vF*@y)9GO1?G*~WFWsOu~=FXg+DCZP440vshH1CEVxyx<@?MKIrW zfz9Ab!JB|_ut#}t8$ZZl*hO%(CexZT<~OXt6v(~No(UH!9Mpfj`!2s+B*P;}IRF9rt#n0Js*zIx6#ZOSXNF{Lo1}s8@bH0VlI6vV0(^WN<`C-kCv7@_ zJaMo(s*gcH1-@27AJD-Q;7Y2T1_ru-x;S`=EEcJAw)DK@7PV)PssL%6(wMgjmDPV2 zMTACNqxUosQptxy{8W}Mapoa;-$GqK+GqkC!)!M}nbX?cHp@ZqeRZhzT(XgfPj6S3 zK$OlGR(cV7?s)_7rDtX#im$Qq?K5lLivo2p>$1*V&ol5qJt4#h=tj@o_V-F+fbutgiZ(W5i{a{Y2uwl6+E+VuJU>(sZuWq61}7v~xc4?taaLr#hA?Z*RoR&8 zJw7Z2yB2sMEKT*|;L7{?jEo2q!}hQ&qQKpIzUN;r(*ceiKlVNYw#>kVHm2})Mrhhk z1u&QUf&5f3W?WTSSr<&7LexcYDn!;B5un(PG|I3oL9?O2u|?L0Tk=XhM&A+<4w;NO zsPv3WoTB~NME{|9@oe-<$lZX+H3(YveOJnQe_T195zVq-b5JrBRQ}K zm|s(&yq7KthcNY4s6#&JIMf(V7>vQyg41OeWnZp10&whznhZ&?SGJh-sUyFIFUQ2{z*Fg-yLFT`2Q94Fm4qG w6P!2oibq7o2SU4O^R+!)+%4=Fe9tP+`ZTq!>{l0lLK2+OH8_!T%;x960qWE(KL7v# literal 26778 zcmeFZcT`hb_bwdd2o{Q!E*um^k4O>ekf^ADNU8BueN3A_)*e+TFqTz3=&*-?`toe|%$ncYOC`3`fXz@3rQd^O?_j z*4%6F1bbTx$!!YTKp>E$mF1aBAkbzs2(+nUix_Yu{Ayn#@Ffy-$>KDqq)TZQ`0LX9J(B4U0<7DAJ>8yq`?qbw*Ww<@UARd+zvoD?TEEzi zq%E~)MA~Iue0aWh&&^uHEzO@=Gwx-$$vr2th<)A29Izm$-VQg-08h_$znXJqVruL# zi!~G`?G+LS_Qyeg0<8P%=l6j_8;1h!#1c0CknkLm5dQK0#{WSFvL2AKCSImpujNB# zO1sO0y3-7?fQ_Djt?!-Im}&WXGvuYsGv1W)AWm9-#{rPi*An#z{vn7Qbmjjh#| zc(e$}@VtUfOrYtU+8ey_&2R;tW4&uu!mtB*yM9#t42w^)8fTmF6$Q{t=^VAI=E#Za-*Y9Aw0pUpswBEPxHRRx(x4 zSJ6atvAaVY$f2p%`0}ENewxWHkkIy`|y{g?NQIxY7;ft(|ULn*-r5;m}up7urF<$ ziVP%`V_aCOk#!}cha6eB$1?2IUbE|?IKvKoezwU%nbFvEKWdfjJ0F}4Zt|H6h|mpE7TP1)VdPE;Aw*bYuFNEe-U*2#h+>Q9~1AMM8{^38vgr z1R+x{M!~nGK%rQ#nu=&Wi7hfng15p#+x>lr-D(r0Hv7BjGpG8h z33OHEqBWx_|NRpQm@vu*zj(-6dWoV}HRdXJ)T1X8i6OMGs(j?Gt(W)d`zCXgSO)}= zY6$RB#n4LO1;3ecIid||k#iuK-5pH?i=5NLml?@qaIO3t#!)-wBZwDcU!{{mJiSu=cXJXdE;iV1JD-3Jp!8@9 z4yTlyf!6xpczy<1M@JM?^1d`aM$UgK!B{P0+5GXK)P|NG9T-u68HGPVac~Z8deien z`aE@YRq`XLrMuC`a^zVF#(EZS%UnZoYUrF~r*qf+({++tYqi)(2j;Lg{OBDO$=K$| zm=A@@`uH>te!h|*nUoZEpK4{+bt!qXD)L>DI;C3uW4L=)O*`dc@&Xmyns%GXZ-KSI zrjR>ScR@RXGFxRp$u8F%MC2^UKCSj|t>-Fw^$8+Q#EfTb?FJwFfl&t_Mzzwj{4=F8 zykD22mYPn)6}r^OGen%!#FCb(`c2N^(xExMdi|YIpDeFK#%e61qfaq?2Z9S>ntmoO z$`ok&6pymP>_B!ANJ+YJeYXNJ%-!!^;*&f2sG|-+mhysR*G9U0ohq(-sUksu!t1Or z)uNWd+j!?mEpY$KK=@4geLQPsQe}5IRTX)m0ZY*yESF>CMvlIkvadIaYe%WXw6~@? zM{atk&R!FM+bL%$dcIxajZ3yrVrg$n8kB!iuI9@V`cau2O&Fd30Ic;K6w@qB-@UvG zDp36kJjMhZImO~-Yjdr%)9QFgQ@2n>hE$tKrS87$gKi;GC z>D;&us+2YC5KUR~JWFJ$jPs{Zzmi^5EPK47@vC?m9+p}D#E@MiN4)!O1a3*UebWDM zD@#JVNN%oBJ-4sWXGlpabzS3=6+d5r=p*%r`JjQ;+M-F=EDDnAs^6xKjn>}V{I)Rq z_H*f9n7e~VVlS{CM-rWC;E}JU^j(@iKBoBP!*0u(R|Q8%^t!(oEMPkq!Fb$MlP~~W#g~Vf><4+o9o5p9SKB^a}=nn3^%W!$I9m+ zp;C27Rm`uIlJ$77j5)U3QsFKh*+(3&4juE4vASU7+r?_4%}=XAvknl#equERjJ&G5 z0RlBU0gg{+U4k_iMSstbPGg8%A!!?_T%ymtSzop#z*Z%z7!@TX+cTfVL*eU9a`^=d zB(Yfb@CR7)x56p=3L{WgT;Qti7mi||X`)a*a?Ya&{@O$W ze&vLE*d&9FTPWA!4H+%-CsitTc`I-nFEHpPh&0nhFRlUnSdKKvGaVP7p#EJ5987<` zSUViN{jE1Kgb_BgzdXKWe~$x3_5$d=+uI@#wL?5T@U*R_ZLgJAmwtC-r&i(#PC>Ng z*b0rGYex^hjoi!9gOT*Vc4$#TD5=q);c6UQ^s_#D$2<0tw9a?y^s||wpJvkfZY>Sv z!>h8hv-}k?xX~w2x>ClL z#}iO-mK5k{>0{)fpb99#|J8zS1{E-7cLH8La>51kE&AHh+9btUEja}ai3?A1FWiwp zha40PC+Ya+aE6Qs^FLFtMoL{;iZsCIl&h8r7#9jjL~iU!^AvY0ZeeSq4FWlW7(3iz zf@3#?9a*|Lx{?gl_7#g+0uWM|g1Mb0JH_A)qU_Y6xO@HrSHjb>%b zk9ZQ_Ym2>O^VdJqJxGsFAm^#mX)QcEvpdG#zX&YTxHk9J$i2kA8}&Bxx~osC3A-W0 zBe4l=maI2z#bbvu#SSsGP*Q1@d{D*Y+lh+%C2-pijVT5xxw2{NW^Ht|j<>UA{j$71 zouibmpPr@W@@k=TN=@eRP&GSW!J8wh@S#i|)aK=~`T04A?x)hZ?mdHhyg~~*s6V|3 z77HSC7C7<0R{+$EWew|TcZ%1iU{~Q+?=s767$5FNivFx}5)ZdwV0DDQ_vnWRFb;9@V_7TuUb_^w=*7P52P ztM9}>`EzN32fx=;Un=7bD9Q7)TM(8WUIU|;l$1LbEKs*HdZ3(75IKnJb-mVwR~-jj z?1n%mk=`zwZ$wAf?KSV>3c@5)$BB!5p*o;Pus#9HXy=SZEP*YLN- z%^sKm8<7p*w*3<-;v><`suuz^LJ4*Z19NvNk42GAP3TW;LIvQ$S0h({QY*Kg+-`}H zJ!!+<9Zj?dn84jVv1;-j6p++gzwP}RRw0-;Z$aGa`dUDB<63unkn{tcByy?kHAna#eXzHK%_64lKCz+F zQsvU1ui8SdD@0(@Y^R1preLWoNA?Q3=_(rB{2ol2065GXJd=dghMYRQ7?ySAiSm6@ z7fwgqyTGPu5&zM1;4B(*XsVgB%$$w%Wr_sV(;E;{I@gonZLE>i*wfc@AYu*VV9QHT zWnv;H2U23SyvC-guyTi^=yR{knb@;aa{6&PsO%}8bwb2BemLIV1UKe_?|P1R2YY#w z4k4sw8J47O#T&;jOQWe)O$%pjH7*4L^n7C1_G=h*&XAX>6Fv=&{eEUdrb$ik`jO?R z>vafUk+l_Mc;VV*5g<8-F3d8~F9^Gl`#E6upJ#O?vfOVBapUh>E+-MlI(&$rHl~Ev zy7ep}M|T(R=6qg+^OxPB*?ZB6r`!-tmP8Md5_e%lf1)W=ZP80fRHriegFC_ragL^G zXJ&E@kNOR*tvWQdP2=A$@nV3!vtND_@V4P|g-gW{&BNQLH5f^)dc~12a-5c%J$;mY}McsCpYqH}&qxVZCcumGyc#b-$*h<$Wdnq~_|d zl2oW9!UIEqh4GYLswb0AP_P+8P|}XDbi;};A~katk5PgTg8Hk}q^T$Z);2rhZ4rX; z+MzIs)}E$r^d1kTM7HUHYFe+-c^2Gb(~Yw5O%HYNQMb|`cPBmEterD7ZiS<-j8~6a znfYnu{7l_y6x+O1<+A;pCb`PmOBcU#V2SQ{V%@Y(y}T9=!-pIQ#BlFy1u1Fj>3}XA zh_%&uZ{5_PYMwWwAK6svI-f_^)~ilbK3XEnb3g;gd+DD9%R?o(ku?J&mVLjxY8`$N z=;_Hdp)2Mg6LU0IYiRieYGTV@qS~lCn@5Mdt{W)lnMby(VKM!e+gKQ6D4x!o+%AwL6(Klw5qLF)4K+uZ~ovEW9J>pY?!#VU`7j!*ARuUQ!` zP%#M~S| z0th6g3oL(u&kgN=4*cVf|6Mq|h^#ScKZ|a`)wR3W?LxIT5e4E4f+OG3ZZ#vzML9tD}GvjXyT%Ty?{wQ|R zx(Yz%uMbZ-MSekNj*u`D&&S5qAQ7oF+f?QB@T?a$60r=0hf2zk99q zsa0pEj~(J|i=rW3jhxgj-szHHa90_z>qgxrGtu|uiCA{GUFu-ljL34LLEU$?z>iju zzAvEVz~{DWww7h+!_41VHaZ1rxc7{5`3GF?SI8NfFJ4sl zHo2NSX@d?|_QpExUP@V`#^94Uu2uKo1v$iQ)sQo{_INvunmk*u9Hh()7pxNX`R zr%5;Tu%W)=4rzG-Xw=ziRR#>3G-=>KXTJCYS?K*>T&YxJ5pPa-__XoJ7!qFVaX{s*a)$|P)*#6}Udf+aDLIVxm%uHky+2-HEEeNI)JHv3rImL~OR%ku z#1b@4XSJfGMhv5VfyAR`nZHtXk2BpI*H?aD7VK>H9LYcBqei|*@R@NG`@_z#9owDy zs6v~GpL&jr`VFSzXoEl3IMmtgXIOae4oOkZhCM8~^jxIl$($T0*$IsLj6ACEI<4H{ zZ&;l`iM(LG7OufSEu8T6-06PuiPVVPlS!}ieSM|%)0q3aA7teW^%D2T5>B)R=t;JZ z6COU6#!w~B`aOf_lZy`}Kz_+cPL!)HtcboGeZ7Ui&{f($c+j!%N;4>+Gn4t6t1&&Z zGx=AEFW_ZSZFmG^YJQ zt7hB5IXDl}6f=BY7pv?a(4u%!r)(jpuw{s&XdbO*6M21q(3qxn$-j*Yf0RA=$%FT) zHXM$zy`A_iiW#WmTNobEr{JX&YxubD-o6CbYJz+Ghm&fVi)#FA%#nRKnVq6_a%~I8 zSNXA)HG6^6kEp~K+`H0m&mShh?;KXShPSByeeLkQMj2*HIYv4K-A1N3G9YSlRT4V2 z1XQycd5aYk)g7>SAbV>{HL6Mts+*Z03u{Pf!s$$S8MQDa$}YS~7WwK}MaZ*dDkguy zx6!^^V&U^g*Sk+RKWy=tg$HGqv%+3;Ywq=#YAjl>XS(UOc1Vv$|NIPTwwI@=(|Mj` zvGYve6z8_JFY(qqPcntlHe|P7!&ymscIdWLv%838`iheT<6A)gc*(u1=SMw>Iz~c& zBFVnSyR)dzZ~+eu&ZKhp@hl_zZl)W?dXU!qv&u2J*}kVPK6t>FzmPvYycb6reA-fTOetB9%_syXT zUl_X2^9;uYY21Bbzx z#ktXjS%{~HcWn#&-hwVEUo9ZThnR>lfb_ctq~8-(EFt0wA053E8I6fX z?7{6D&e~f*x!SqACL0rwp%{gXv#cl`f+DU~x#=dRNatmW`|OF_6J2krH|WA}zmPyP zfROjEq75c5p8Rss;87D!mBG0&bU_n(GZPb~g!cqbjIl0iMVOr%cU-Ku1y3X|jELEK z(ETOY@P~LYM%W^?uJH)OGgIp{Y2rT3veD7UB*!EBQ_Uj-w-EpvSa-<_39_|Io>%$N zyHKrJm@26xtpQz-QXV%15v07gv<6t{hubt-gCU=%9d%yVl#b=0;?vGBI`T07x~sr~ z8gj0Tt(XKb%eiRm1!G6jLxZmU*6H}_hKW|W;ejm{fm1d?jXnb>0APQj$GPcRDWPU- zXRciV2s+F>%v&msCHac!0hY-rEN2;9k)Se2@f`7pN0nw__`u!%G5IhCwA3d}Iyz4? ztcfkBmr}hDnFgS5B}MuxI)T?lt)wA99gpV}K*<-us5>SH3~|vEe?$Fgi>1uEBL8?8 zlmBv|8c&9*u&*EGlT6#&$}-NziyG~F9r$yNx6DvUn-N8S8;m0Fz>djX@T~@nI5Xnk zQkJ16Fb{KS9ySMZPl{!9^f+XS1YUOsVE>ekq@W#?;=)CqVz&1DsuIX8gstxDUo)0-_v#qOw(>JX zCa)ML7lnkkWORC~z|=kE^((fpO9}WLudNY>#!I@*yApLWnQ+DeH6hPin0Bj*I=+Y6 zeLRSPDbhuu*&!IMLbwbnnzJ^*7y9rFmM+&ei7{(kdRQUa8(2=0jGvNkZs?jL(2fm0 zfHP2T52=+vLo0i0p64vh9B8HYTEcP)Jlb14$V8rQ`!bYIX zer&RwRb$6@?sI9X1%SFkJiypKEPLNmOjDf?=&7s+=39Wobnj})RKpbjeDTq^Si z>0|V?gpej$hrA4xy#AQv>@)Ty*WgqON3=TnO*xQwkjH+j%Ytr1Oqh24!3hte@ka%Yw4$@A9C3p3SX z##(J)@hAjjq*?`_&V1fE33NjD!}ECaehU=>D$iR{Vjo}&BqwhH^^1_GGVf2xUB};$ zNS#98Zy02@QiQ!RN+;x`?{g7MsdG-*MRD4=Bh`hMna_ zaUvXHPn%ebcphgXsK%TLW?nUAZeJAAMO(N zcA*kZYPc)}O(iAXjTx9o)fQw8o5xzQU80x(pUiBPODJqK%6fFVlai9a*$MSg0HQy^%8lSCrE{hCw50J=GjaR--sVmP z817081V=waQ9sF!SQ6d!SNW^n{H0jn_OYK2bUf$}LuIzb=a!{f|FV%M7`>kAWWBiN zl<-rTF*SeQ+Jz595oJH_9=?ipD8{ z&KKpDDBPrKOAPLiaT|X`Ub;h)6cEe&_qMH?!u?Da3n z7tqgZ__`zx4{=BZY^SQY{Do}qxxHGwz1`Tl*?ymhb^alotSu zxvVq)7t|nTzzIsH3u99 z7uwh@eld;>3q6SS_d3!1t^kuasV~6>l-UIJ=Z6R3cA5Z@pc=zDhm@ry z1%dGfd&lJxa+%(g8}Y5`EWq#j9qRWT&|cC5s- zV@^0#JGsH|z}L!N9VKsN2yl9QeIhAQ_I2PYqCbG5`x~GUptA>b$D@)$w0P(2`il$< zbERhMHiPcSmS*?W%ibUFizni}RZ`XjYOb$dmExlhpP^)Tmonx}L?h;Tk5nV?1xLja zlpZz8^#vFvv>9r4VC0?Ky zWe6zL8(SsN_X;e5#@=hQxqwi?3=VNbZN2BeeIMf7@0HhY4u~bZzmz{M1G@3NJgyn& z+OXiq_j#`&iDqDLf^|xcGbqNbO<4-n1o`^p$M@lEH(d$f1dX$iej=b)`HjwEE-P$& zzX+CwSQ$?tjj-B1KraWwNmjjqkT#WhK*WHoHZIWdjXmEA-Sg<))ji`C)a|0c*g>Gf zXYaU+#JFjiTCG27u^#`|QPA@zZo0yH3h2IYrv&iPe*S;Zf%jjcI!j#`XHgNu=kx1L z=ZLP=MxS35#O4paR!wosD2jcdB-{~XQCe)Y>&?NS+YK%$*N(?kllHzj7;s$zEi%(> zrGCjLnV+9V5M3HXy*=|sd)+3?eTCF*d9i0=Zw)H^b{D9G_CO<>)Gm1>k4&Aq?epZ! zvrMN%XGyCE7tQxKANP?wWiPRFh<2(x>Uos1znviiXu;Ai!f2MMGpRr%bCm)#Yc-o#8@_w1YS}{tTuLBW-R0gkWGyt z=z_^#k--^r_(4}!c@6-roYGS zqWPWI@<8JofQ>}_6vNv#FKWB^G|g5au(#dqi}>%G5~HBI`P&72$?UVEE4CN;E#)nn zzD%e*+i=DHJ2Pc~EBccZj5m_PgJ&Ap2NAh}+PoqXSeItIECPQiy=D6^i>7blNm8rJ z$-M?+Jm+rS!)9;tsq=PXf!W-Ig9`>@w!~7a7Pv2#HZVFJrpuYgc^a zXZ1%?v8)qApKugz^*GHxy!%%g2Ls%xY*j^UR;%`DP!W7}61-g@n(tro*#%+bt3bja z?wmN&Ijd|E=BzO9`{niWVxb;UtEarF|BoZD$;@w`<)wCnM;tV$ODmD_`IIZMW zte@?O*Y%QE{eF9|-j)6yf)yvJV_?S~FPB6E9snuF+bWM;(@kbutkhwEkq>0Th$3T+ zrc#aD7nfkP``>%Q+%5&4Il$Kw^krYgEpg~0_0g7r_?67fDVjbUeppjlWoa!nlAvD2 zwaSZ#@uB|i;rs(n<6vy5yq%a;!5ZLj>dE!pb+Hyd(*8(5IXq)eJ>>)47}p?b>Hf}}Tt z+P+Z2M=L9FPuG($C`q;z&Rp2X zXmLLM-=Xj6Qu6~^H&k{EuPB% z-We*JJE&1Y$;u z23)X99|y*;yoTAfWV{QfTsIA0j9Mh_9SN8GuTR1?556PXxxh(FTJaln<6HOGkJ{2A(C>z>WvtAQ5d zQ5R}~C$wRI)lDf_&CyHNUu%CzGYo-NP<=1^(49S0H)jXwbriAEZ+FBee{$LS2t9me&f0J3X^}X$4T@o{q*(;h!HoHO zSA>%;lv@DB){l)X0%dGWWC)#PTqs1_?R|Pz9Qu2>7tKR97O?r#TR=m0|6)Owv4=i8 z#h(X-VndorM(Gs9jg?z9jSK6>4VheLGBDx5w782wR>Xue&4MPaNcYYIL+q?W&XhevBR{O-?QuEX50bTttD!Uxb#ct-WNOKapXu)Gw5o`ngj9qpEg7V>` z&P^eY(_ZJ+zl@ziDg1GCW7TS=0(y^Fj|s^NzT_ZW*OuyD4a5_1iyV~-&3gFeoNXNX zDD7Tx%~*&tA)3gflwq6Tq*c zNEFUDXCmy-HWTvZ^+iln$BRRd)Eu=vYc|43qsREp>yp>G?7Y~y&%))nBSd=i$IMZd zoMt-*$eP28A#ECqiO|)Q6T#2JXk>|8gCFPd_+pd*b@1;zO`CqYp&n;M2jwe- zqIcK=ScC(CG+;MutB7!RsexMtvYG_=RN>@W42A_9 zJYYe=CPASEZ@z9}e}o%eaCC7=SU1QG0YZGyoC(DHsj&D^j_|9S#emAO{lk%uO! z+l=;xJAXi390k-BextDR*Ac8R-*1S{Wf9@k`S4ZV$YbGpi6pFLG}%&48&~dNE+D^8 zIxLJ$ooLOjCas8k$8RhO|Ju~Q>l}`+XjS35E~SJ9ETHr&5`+;BVz0;XTF9HcWqdxD zoW4M;`-)^!2I;FON=+(j`*^FGy@U<0)VPwy=+5h$4F|6TefYO|%WwjG#%DD; zNOJI=3Q0;SY6TqImG4|Ba$L!`b{CVF1bJe`&EiF;Ua>y@A+{US2*m z7qPl`ykyg;!)RcWFpq;+2U8b4CTwLPR`)5NgiH78m$7s43dRkubB#B0rkA-1H2+H4 zP*y#=fA@y92OmxeGj4j@@m*)-3Cldh{(mcX~s) z=l)Zb`oE$q_xtkC@%_(@D#uDJk7byX79RHRGSvK0c=TdMzJc9Pf7d@F`Z3RSy*fzx z_Y3IdO^pl3Gk(_MeO;HsWGZB8-MKyWI(P0aU7d2p94cs9NbmTR@dhY~c^3n-edx;E&Obpg6bw9TFZx z5*ONyB|*2|oii`kV<3?idqb|-^Tv7Lio!Ipa&2Yu&r?GbK%Z|uiameCPwt%L2W_Cz|Kx2S$o`Pei7V#=o3-z3iPiBHE4-O4 z7IWMwFZa?z#n_AH+DUG@+6QSTKu_8gB%fXy-7proiEzZ}mB@<=gSTHl8IS$Pw12$z z57z#-(%|Vsj?MnNe+chmu$gIRB!OF4mo0(pvX=ppaE_6dze#rIPNO0&!wS^)EXM;B z^Ue{-#4xk=v%porGuPhtd>gKxS)bNd7m-7slM&{#SWIkqMcbyWpviybJgDae@bLMq ziXRN{&#!+x@%9TysY<|B^VXS1`$M*Z0z!K;B|uq^oU15bz5r%jjz zIV?u(0vRg6yZl10>VlrA785}4hv$MqD=IQY42}Q(@cD*+oqeFV8#tR3^5g7le}DK6 z%*()}NFMY#b?`Rmg~X3vF?qz$jjLX0cs~*YeeU`3>+2cBkE5pE*}%~h%-H-}Ptee( z?jP2v7x#fq8Ucmz>;VZ-hT+D5><B|J06%4~|L$$p7%^gX!!GaOU3{!)cI zyxNgJx^X-AjWK8rcw>V7ZnGe>h!(99?93^x+qetQWX<&V{84=4?9EJIn+tF!_fGF> zz3Z9JTkKz4c>!T-?#%c_=5&mQ`^J?OmJwe(%s*&k?eD{%-V$&@c=}5(nIl?}zK5Sb zxO{Wnaf?WDf}8G1o8`{^lV?$qn=1kyUQpSt`d$Z^qF*QEIOR9al;_@%u}zuvQ2oj9 z5O7af?~88Y6QL2EACDY|Yy1wvx0K1hI27rb!gz^~{msenY$58wj<3%Fbl%Xe&2+6}yUAaf?;?B_&f#ciJ7_GEznG4}s!&jvk-rs1%`A%tmcStL!o z)Vrzi7?iDxtd1n&!438EpSz0}xgS~8eg~R&p_ZV?sn`K=a0qX%T5F9t2=h$%Pq0nT zFL&N5e4fMZ5rXEyu`F5sN6uBPXeQo4h1)-UwGQP9Z=Pdm@;c}6f<6o9(y&1z!p8^} zv~jsprVGCP{5ryK?c<}OIQ}{`Cyadw0P%Zy;AvU_h!Ia_GCG7B5&N4=7Y0tR+`S&0LUAP{(voNmswE8kwP!< z2>||%BHO3a1r=eXu6%We64|zJJmV#j^I>pd+=Uq9l31XX znespiO^-}X&z@k@1fn;*eL+XlaRhG`= zl%&brcc~dz{appQMYTmG(voGe%6g>^1@6j{Bng~4nhuP-+Ki-X5sBVpyyu9Y)>!ux ztDNqY2Ju|dJx`e~!D~?bhr(1IIvJ8=KbEKl0gt2rJKCoML3dtwkw-8&PTkkfj70gq z*y2?iPOa~2)@x8VJ$*r0@$h+(?Ox3G zrNKh|hV zG${o}ZatsJE}1OJCnZDE&f{#;a64{$Qo8?GV8BuBxu{|9MRT3)Uj0K&7^Uss#O>bk zKK{C4%4gf$=BfV6db1h+$vNz)N*C7)-O;xt&;TPyqdiihfRu%*=iFqf_g2~j?d;fH zlLEd8Y58prXKp>K5NuZoBh5Fcz-7DOC@WoWjvD{dDUyoE?L)W)6Bh<~1!s;Bj8s!z z!M@E$UXX%!+6JkNC{uOYS5L3~p0+G+%#oA)8?S$s*UU<(hH_@klg9g4?FO3u;J{Uv z&P?wHLd7-1%ZnU;a4jMwrKO>?p@h=75G*qu>Bi0x8l$6BjNS?LeX)n$dqbQuP!C)kH{(WKC*}CSwrfB3cA;^vr;aG ztYfEPiJ=(vk!p_V>PPuRa}0FrokJxU@>BB4^XjqCb?k^A=fw8)q3zQf{+(WYQ06n^ z`zPX90TPq(r^M8rU+3n1%H2L)qE6t3l4L4ewmXo1Ga3At;om@CnmIp0FWKx#fz`OM z9*6ZG@X*RiF{d||c-$CVcHV+E_xck^M@R5;87rM$nFurefJ0s3-;(mxd%nlA5Roe| z+%lh8o$x@ji8B=T;e4V8Y5((_C*~w~nUNe{%<^YcrK|qb#|*48tAXuwX~~Qim)3fq z8if?h;2L~s3`|aBf}M<06dHylrX7baFt&h$Y}Cr}de7#*yQ|s8$UlU)2jg zECOC>Bvc>WqeJJqub-5nmEUvPTNZF`k)N2J!`WV{D)VUBLW+U=O%V#2Xg3n*rPoA% z&0Lw@-O3+NU{M;WmuVd%G8N0RUQAj6M;7X%+49Qir%lZ31JzNAsR%t12@3{VfS#0&OyB?ZZY+^H3NRtuu55AY61)Iu% z=i-GjsAknM($kEYF%@j4ubp^Wrt1lwM?qHcd-%(0a_&1Vkvi4vi5hyl!7lpfB!|;v z4XHrH`BU6OIRc&;EiAS#go?t03O#$b|TU&}K@RdP03a^UeAy*q5vREHq(!f*0 zVWe5c4tmyfdI9F5CNG+?P>fIn1p(=Y@_JH}eVo3ek5tIK&D9e0vu+HcHW=@K8Qm=U1(u(1-jy*vc+_|mfJWF1fr1c5YS4*`XRTfou@bVKJv zImliUC{TbviMa`zW9|ZFKM=@K!bSu1qywl#g5JB|b{BaetXYCUGUmItZ&V>bpfb5k zN6_JPpyCLMY3=!^>3Z?w?I$lTMx;i+Xgpee3=~i;thj(ct+PL>Dla6wVL*b$j4%JF$k@kL3U|Yw zObN~2sCFE-xP}2T^@Zi1%PGLy8Qxa^sC(S9@)0KWo}z_$PcJ>ulTN(~KsJNUcKoYI zf(Kqe1d2KP@0!VvpRMt_nZlyUE#aFD0dg2m+PF3YSfGGF&pcbd40C5hUfdLJa0gje zWI*no(T7BW4g+r}1c;*7cM7GHLO>~l&TqUNv+M+#eZb--GfzAwbz>*L2Emj6Y3E;> z$QhZ22-pL!z$Oyb)`1gim~c)~&g z-3`2wP~=6xY>4n#2bmrhkVjd(X#zUza*YId zLkGEkqA|S% z!q-{E6byB$r~~hxeU~qG?vEmU zXYJp0(IT&}{Fm|c0o3r~k~a)M;|6-$<@D`3%H(6t|Ji0eUo7MEQ3Id>fEk{i_Yr2> z26R0s83YVxbb3&b{4MBn2+^emtHJ&#i!EF4^a58@5rz^tJ6HuaqnKz?Q7JYuq*>Cy zSJMo7U4}G4tXm!NaWEigj)J8hFQHG(nH}R!cyI@Tmh8IV*1msLHI` zAU1)*C9K?P-=LU8D0jRV)@C~z7lvhKqn#U_B@;U0dj%?3>2h23_B#O7X8+6BgC)@r&Tw~$7U}~-nBm189`@*l`F9;xWueha zgZduoi_Jx@D}NA{Bh0e23MeqZp_@86hJ82zxi`?V+lkklDE!qz%rf|m99N39jfQnb;B3e-%XVA z=Sr_axXqA8AQZC-y=_0Q&DtT?2diu92(YWA@C6?O=PWu4DPTDOpx#$q!d$~c5Io>N zZG-+UAX#FifXU9p`x8LS!PAVRIL1+0M{2cOP?jXTG-}L;78y5@9M(u3>kz9hN^`@JUzXOb)drvER{bZMRvLIxhe zWtq_=vG@)=ml`}sHj5=7fq{Q5(hzevv&T~ zhEVQOGpmUX2ZBCh0jVcDp!-J80maah1-&D{EbxOOXBG6J5tC2R$5wp+`k7FbcH#*U z=9$>c<8}+UgZy;~Z|j?Xb5Y2^um8H}tBABCe8ya5#5b^3w(;v`XAbZ#rI?rb|4Dn@ zfigCqg%b#;1Od==wx^}@{=YyX$&Fe0S1;%RFTQ0KXaN}fzy{{LclAKh7(|T?Ha=Rr z|C^9Tr+WQ>>HEqr|KXsF0%ocQ)pde>rvP8VJ2b3kLoX2z%{LBQ`p%A znX$jI7qjx#3kHiC8C@T&ac!FWwRB{j?Fp+{(t|Sfiik~%A?RcEfPVNdAkG?&4$2yq z05$!Ib*Q>%|Kx7KkK{iE%W1vL=sFOsBB2@x05eihZ%dk1M+mMpdj8Zr72eETJ*|Xv zeT48A3cK7~RwvXs|HV;nVhPfbJ@>CV0I&jL;&QkB;NL`UGJ~M9_Fi1yS!r>zR``cO zJ}~ANhyTQwLe^krbidU?c1MvbA^}WSu4iD_89{6wMZjCRWd-m!4acWBbVm+WRF{NV zE=Ex}ehZ~OmWs$mdKi)wR#U=B#H}S3S!*=~SG2PE3@yRkmDKdcn>1r#k~$cS1~hvn z!d}%q0&Wrgm74kUUXTW?saReOj<-;wDVW9ZXE!>Hm=Bip2Ep+={UG?d~fN{ z=s3ZB2Y2}u1nxs3jZW#)P^~k&R77_*)40YcB$pZ{g_dsmJ8#*l99e2Jzy_|kP*z-M zs7IC&ONr1%tVSJ|(cvKYuEKBrF`d+E+30NH*I_ty#V{P5gZ1ZKly~8OmlgzsEVat| zyQqT|)UpX<{|n{QwF$*l_eB18UO$wp6!aoTiGFG-eOp(V8@OBN8XbA_}@YC?+O1e$=y~K zaqTZz04P82zoz5=)M@{tn{$t8>Wbqy&M+|ujWZFA!|vg-W$HRc2FswLQ_^f?>cV1G zz=B=y0d0r1B5f~Kw@Kz>^)(5wfzyyJ=_tBNp%i*ma1{ZWnp@CPt590FP->~S59+<$ z?`kj|+y3*9W&N``=j36x#EB^qs>=XSOCVt4Hv zf<;|L`=o_2ki^%7@r9txK8roPO4W-}go>uI_uh3MUlQOKKstRREUW?itaQ3SZYLwR z@hj1+Q~LurRIfUtiQZdSA_aarJwm7O@afQGHu-5ulVYkQK)aL9h%>vxLUch=PnCb; zQ7$@(RdG;D$DWAw&0#eZ_FJqsTQ>B_?TOr;k{e>_kg;^kxWW1`#(KU%sqY_pM@852 zIFliEzCai6-_dG_YAZ+I1hx@SP(!pf4VXV_oSfFQ- zw}9{ob#V^+(NByVHZX>;^~VGc?Z1-Ck#U8VGJn&NH&Y+Xb_jw8;#zWHXlsFIxG_by zg67MTDZZ?LM?T05`7zoWEGD`CkEL`pn!d8gnKYu{Q0zpbUj0P1uVowi6+j}FT*y<5 zipV;`xUOCB_!gLgFBg?`;%LYhg1?kFbh3CP2~&D3r8b$tAv5_d2!e}5Ek*xgWM=imsqR{`eWj06YU60V?lZI4+n>63 zx}toGbOfKP+}nPb zHNe_p8ChGrne0>qSiR;?onpXGyhthQ*98~phR+_}z@#3QC1<^Cw@uP#Y=1_5-k5P31md=B-#LuvVu(^(uGPxK`VOaEE<~NQJwgBF&Z=(1}Ksq=0FZ5{xbOb z+Xim|>g|^pY#D|xh$Gul`4R%-inNt$=U_~z&O(dB|JE^>XsKErE8d0B(!m2K_f$I6 z##GTRu7YsFKF<`%$&;Gp6){=IcE1;~9o0 zqBvbovs^Y}ZbZx`Vt@e+iDzC~a;tLI6v|ZW?1OTjwwD0euvL?;aC3-C<~cX8xL86G zy&~;)-;H8}n25K!LI+q^o9#OuqCr}?E&}tvj9^nU-y>Zleq=HV=#JRM|b6Jgoe^}0#a<7Qo)CpoG zGxqwEa1n@P<~rmmb5cLvJet&KQagi9_YXvytQlrl&X`8IRU-dEQD3uwW~Fjd>XbI> z`n=7aAikUD*#y6o+;=_ffhC&G2g*u^%e3Bvd`M0|JL8j#%%~Os4@^pGt|8;%8cctW zP~Cx`n#TG1{dPeHz*V4F*A#t4ZT8PoyC05tM#n7KCny-aW5c^ zvFiq>``7Oal6XL;D#arubrXk(axBr=PGoqg{g?dL4jEJJ33c%LyPfX`3{;3+v42z6 z3;BI=IHY>;acV31+5Ak~YKUz-n&-b_H{C^`x^80pU{)*U2Q+CxP3ty(@wd}8GT5J= z{amHJJ>Ip~hyy(ub*sd-3rghIJkP@EHy#}=q*KJp`SNn4~C z=@w>7M`~4cSyypV2j)5^XvmR(%q!I93agmxh*MqkJyz}xxJT)b!%<}+6DMo3kum5V zUG9%MN@pBc*8JSBt-^1 Date: Thu, 10 Dec 2020 11:13:15 +0530 Subject: [PATCH 0021/1216] Update index.md updated per 4620497 --- windows/security/threat-protection/index.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 88ac6667fb..95b12af4bf 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -17,6 +17,10 @@ ms.topic: conceptual --- # Threat Protection +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. Defender for Endpoint protects endpoints from cyber threats, detects advanced attacks and data breaches, automates security incidents, and improves security posture. > [!TIP] From 0ffaae4be566479e8a4b0ccd0e2ff6066a0f1bdc Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 10 Dec 2020 17:24:54 -0800 Subject: [PATCH 0022/1216] enterprise only --- windows/security/threat-protection/intelligence/criteria.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/intelligence/criteria.md b/windows/security/threat-protection/intelligence/criteria.md index 77a3c4e33d..277e105a69 100644 --- a/windows/security/threat-protection/intelligence/criteria.md +++ b/windows/security/threat-protection/intelligence/criteria.md @@ -171,7 +171,7 @@ Microsoft uses specific categories and the category definitions to classify soft * **Advertising software:** Software that displays advertisements or promotions, or prompts you to complete surveys for other products or services in software other than itself. This includes software that inserts advertisements to webpages. -* **Torrent software:** Software that is used to create or download torrents or other files specifically used with peer-to-peer file-sharing technologies. +* **Torrent software (Enterprise only):** Software that is used to create or download torrents or other files specifically used with peer-to-peer file-sharing technologies. * **Cryptomining software:** Software that uses your device resources to mine cryptocurrencies. From 7b738c749ef6904d5120a5e674826fbb1a7a3dd2 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Fri, 11 Dec 2020 17:44:34 +0500 Subject: [PATCH 0023/1216] Command Update There was an issue with the command arguments. Made adjustments in the command. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8721 --- .../threat-protection/microsoft-defender-atp/linux-resources.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 3b12f36855..7a265a8e8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -97,7 +97,7 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled|disabled]` | |Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled|disabled]` | |Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled|disabled]` | -|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode [enabled|disabled]` | +|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled|disabled]` | |Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add|remove] --name [extension]` | |Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add|remove] --path [path-to-file]` | |Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | From 0afc459ed3c77cf47406db586ee904dd5746d1eb Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Fri, 11 Dec 2020 16:08:04 +0100 Subject: [PATCH 0024/1216] Use escape character before meta characters (pipe) Had to suggest this additional change, seeing that the vertical pipe divider characters (logic 'or' in parameter examples) becomes interpreted as cell dividers by GitHub Flavored MarkDown. - Add the backslash escape character in front of all pipe characters used as logic 'or' between parameter choices. - Remove redundant (and unneeded) excessive backtick characters from inline encapsulations, only 1 (not 3) is needed. --- .../microsoft-defender-atp/linux-resources.md | 30 +++++++++---------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 7a265a8e8c..969ca9675a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -75,9 +75,9 @@ There are several ways to uninstall Defender for Endpoint for Linux. If you are ### Manual uninstallation -- ```sudo yum remove mdatp``` for RHEL and variants(CentOS and Oracle Linux). -- ```sudo zypper remove mdatp``` for SLES and variants. -- ```sudo apt-get purge mdatp``` for Ubuntu and Debian systems. +- `sudo yum remove mdatp` for RHEL and variants(CentOS and Oracle Linux). +- `sudo zypper remove mdatp` for SLES and variants. +- `sudo apt-get purge mdatp` for Ubuntu and Debian systems. ## Configure from the command line @@ -93,15 +93,15 @@ The following table lists commands for some of the most common scenarios. Run `m |Group |Scenario |Command | |----------------------|--------------------------------------------------------|-----------------------------------------------------------------------| -|Configuration |Turn on/off real-time protection |`mdatp config real-time-protection --value [enabled|disabled]` | -|Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled|disabled]` | -|Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled|disabled]` | -|Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled|disabled]` | -|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled|disabled]` | -|Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add|remove] --name [extension]` | -|Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add|remove] --path [path-to-file]` | -|Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | -|Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add|remove] --path [path-to-process]`
`mdatp exclusion process [add|remove] --name [process-name]` | +|Configuration |Turn on/off real-time protection |`mdatp config real-time-protection --value [enabled\|disabled]` | +|Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled\|disabled]` | +|Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled\|disabled]` | +|Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled\|disabled]` | +|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled\|disabled]` | +|Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add\|remove] --name [extension]` | +|Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add\|remove] --path [path-to-file]` | +|Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add\|remove] --path [path-to-directory]` | +|Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add\|remove] --path [path-to-process]`
`mdatp exclusion process [add\|remove] --name [process-name]` | |Configuration |List all antivirus exclusions |`mdatp exclusion list` | |Configuration |Add a threat name to the allowed list |`mdatp threat allowed add --name [threat-name]` | |Configuration |Remove a threat name from the allowed list |`mdatp threat allowed remove --name [threat-name]` | @@ -109,7 +109,7 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Turn on PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action block` | |Configuration |Turn off PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action off` | |Configuration |Turn on audit mode for PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action audit` | -|Diagnostics |Change the log level |`mdatp log level set --level verbose [error|warning|info|verbose]` | +|Diagnostics |Change the log level |`mdatp log level set --level verbose [error\|warning\|info\|verbose]` | |Diagnostics |Generate diagnostic logs |`mdatp diagnostic create` | |Health |Check the product's health |`mdatp health` | |Protection |Scan a path |`mdatp scan custom --path [path]` | @@ -152,6 +152,6 @@ In the Defender for Endpoint portal, you'll see two categories of information: - Logged on users do not appear in the Microsoft Defender Security Center portal. - In SUSE distributions, if the installation of *libatomic1* fails, you should validate that your OS is registered: - ```bash + ```bash sudo SUSEConnect --status-text - ``` + ``` From 735f6e91dc6d2ecef819fec41d5078cba1339326 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 11:08:16 +0530 Subject: [PATCH 0025/1216] updated-4620497 updated for 4620497 --- windows/security/threat-protection/index.md | 1 + .../microsoft-defender-atp/access-mssp-portal.md | 4 ++++ .../microsoft-defender-atp/add-or-remove-machine-tags.md | 4 ++++ .../microsoft-defender-atp/advanced-features.md | 4 ++++ .../advanced-hunting-assignedipaddress-function.md | 2 +- .../microsoft-defender-atp/advanced-hunting-best-practices.md | 2 +- .../advanced-hunting-devicealertevents-table.md | 2 +- .../advanced-hunting-deviceevents-table.md | 2 +- .../advanced-hunting-devicefilecertificateinfo-table.md | 2 +- .../advanced-hunting-devicefileevents-table.md | 2 +- .../advanced-hunting-deviceimageloadevents-table.md | 2 +- .../advanced-hunting-deviceinfo-table.md | 2 +- .../advanced-hunting-devicelogonevents-table.md | 2 +- .../advanced-hunting-devicenetworkevents-table.md | 2 +- .../advanced-hunting-devicenetworkinfo-table.md | 2 +- .../advanced-hunting-deviceprocessevents-table.md | 4 ++-- .../advanced-hunting-deviceregistryevents-table.md | 2 +- ...ed-hunting-devicetvmsecureconfigurationassessment-table.md | 3 +-- ...-hunting-devicetvmsecureconfigurationassessmentkb-table.md | 2 +- ...hunting-devicetvmsoftwareinventoryvulnerabilities-table.md | 2 +- ...vanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md | 3 +-- .../microsoft-defender-atp/advanced-hunting-errors.md | 1 + .../microsoft-defender-atp/advanced-hunting-extend-data.md | 4 ++-- .../advanced-hunting-fileprofile-function.md | 4 ++-- .../microsoft-defender-atp/advanced-hunting-go-hunt.md | 4 +++- 25 files changed, 39 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 95b12af4bf..ec71ea8492 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -17,6 +17,7 @@ ms.topic: conceptual --- # Threat Protection + **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md index ccf8b5f19e..fbf257989c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md +++ b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md @@ -19,6 +19,10 @@ ms.topic: article # Access the Microsoft Defender Security Center MSSP customer portal +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md index 94849b6b18..82183d79a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md @@ -18,6 +18,10 @@ ms.topic: article # Add or Remove Machine Tags API +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 725daf0761..27f674d82f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -19,6 +19,10 @@ ms.topic: article # Configure advanced features in Defender for Endpoint +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md index 46e60648d1..8d07705bea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md @@ -23,8 +23,8 @@ ms.date: 09/20/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Use the `AssignedIPAddresses()` function in your advanced hunting queries to quickly obtain the latest IP addresses that have been assigned to a device. If you specify a timestamp argument, this function obtains the most recent IP addresses at the specified time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md index bd47d4a12b..26e5735a0e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md @@ -22,8 +22,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-bestpractices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md index 51940745aa..6c928af6b0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md @@ -24,8 +24,8 @@ ms.date: 01/22/2020 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md index 82be65bdc4..741d129b8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md index 20c0ceb254..af0c2d9cc4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md @@ -24,8 +24,8 @@ ms.date: 01/14/2020 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md index 2a453a4169..34fd946be3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md index a00c2ef094..42da736bbf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md index 8c806a1b38..d89aa0e8b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md index c04883052f..226606a824 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md index 467888a9d3..d9144c9385 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 48ae9ead1e..8a76da5bf0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md index 921304b30c..4675c8dc9c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md index ec6f722e98..7f40b5a969 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md index bf6dc4404d..cd04c2eb82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md index 317e6e26c6..d3b418fa4a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md index d61956dee5..0526794af5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md index 0779d7d929..402c38f55c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md index ab53ab3585..a488b05972 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md index 60566f53f5..30b940e472 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md @@ -23,8 +23,8 @@ ms.date: 10/10/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Advanced hunting](advanced-hunting-overview.md) relies on data coming from across your organization. To get the most comprehensive data possible, ensure that you have the correct settings in the corresponding data sources. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md index 365f8ef6ba..4c377bed93 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md @@ -21,8 +21,8 @@ ms.date: 09/20/2020 # FileProfile() **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md index 9b8aed20bc..ea6c8de949 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md @@ -23,7 +23,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity. From ea87dac88efeb1b8cf703a200165745077f8b28c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 11:44:30 +0530 Subject: [PATCH 0026/1216] updated-4620497 updated task 4620497 --- .../microsoft-defender-atp/advanced-hunting-limits.md | 3 ++- .../microsoft-defender-atp/advanced-hunting-overview.md | 1 + .../advanced-hunting-query-language.md | 3 ++- .../microsoft-defender-atp/advanced-hunting-query-results.md | 2 +- .../advanced-hunting-schema-reference.md | 2 +- .../advanced-hunting-shared-queries.md | 2 +- .../microsoft-defender-atp/advanced-hunting-take-action.md | 1 + .../threat-protection/microsoft-defender-atp/alerts-queue.md | 4 ++-- .../threat-protection/microsoft-defender-atp/alerts.md | 5 +++-- .../microsoft-defender-atp/android-configure.md | 4 ++-- .../microsoft-defender-atp/android-intune.md | 5 ++--- .../microsoft-defender-atp/android-privacy.md | 4 ++-- .../microsoft-defender-atp/android-support-signin.md | 5 ++--- .../microsoft-defender-atp/android-terms.md | 4 ++-- .../threat-protection/microsoft-defender-atp/api-explorer.md | 2 +- .../microsoft-defender-atp/api-hello-world.md | 2 +- .../microsoft-defender-atp/api-microsoft-flow.md | 5 +++-- .../microsoft-defender-atp/api-portal-mapping.md | 3 +-- .../threat-protection/microsoft-defender-atp/api-power-bi.md | 5 +++-- .../threat-protection/microsoft-defender-atp/apis-intro.md | 1 - .../microsoft-defender-atp/assign-portal-access.md | 1 + .../microsoft-defender-atp/attack-simulations.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 5 ++--- .../microsoft-defender-atp/attack-surface-reduction.md | 4 ++-- .../microsoft-defender-atp/audit-windows-defender.md | 4 ++-- 25 files changed, 41 insertions(+), 38 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md index 0516afc2f2..bcec8a9e90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md @@ -22,7 +22,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index e42dbf4cf3..01a9a8a18d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md index 76fd2bee7e..3a2d019674 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md @@ -22,7 +22,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md index 34db3e0745..26aac1951a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md index a0988a90d0..dd4f3e9daa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md @@ -22,9 +22,9 @@ ms.date: 01/14/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md index 0daf0cbfda..25d3f6f796 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md index d535b139e2..305f3fd9fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md @@ -22,6 +22,7 @@ ms.date: 09/20/2020 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index e403e8465c..a15bbb44d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -24,8 +24,8 @@ ms.date: 03/27/2020 **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index eaa7c56c2f..72b1f1b8fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md index f9f5d899e6..7b866543f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md @@ -25,8 +25,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Conditional Access with Defender for Endpoint for Android Microsoft Defender for Endpoint for Android along with Microsoft Intune and Azure Active diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index d899f7568a..fe5cae5c07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -24,10 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes deploying Defender for Endpoint for Android on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md index 66ec2fa838..32be21bcc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md @@ -20,8 +20,8 @@ ms.topic: conceptual # Microsoft Defender for Endpoint for Android - Privacy information **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint for Android collects information from your configured diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index 34959bf022..87afe6771a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -24,10 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) During onboarding, you might encounter sign in issues after the app is installed on your device. diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md index d8dd335aff..5b9ded6806 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md @@ -24,8 +24,8 @@ hideEdit: true [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index c75879bafc..324bc45db7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -24,8 +24,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 0dfd7bfce2..82c94d8c28 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -22,7 +22,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index 95525bbf97..d45668f5a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index 2170d310c0..ed503a7088 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 605b0f511a..6575464267 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index c105db89bb..d1a2cd0254 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -21,7 +21,6 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index a8bf456da1..b8ebc6cdff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -27,6 +27,7 @@ ms.date: 11/28/2018 - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 74cc0538fb..bbe7ac288a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -24,8 +24,8 @@ ms.date: 11/20/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index 27c2c2db47..5d12d0551b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -20,10 +20,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Is attack surface reduction (ASR) part of Windows? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index f5e542e2f6..68c135ee98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -23,8 +23,8 @@ ms.date: 11/30/2020 **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index b442dcb82a..775a8cc01a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -21,8 +21,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. From 3dea206d17ceeec5c5b6ac752c605ebc4f4a0b1b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 12:50:52 +0530 Subject: [PATCH 0027/1216] updated-task-4620497 updated task 4620497 --- .../advanced-hunting-shared-queries.md | 2 +- .../microsoft-defender-atp/advanced-hunting-take-action.md | 1 + .../microsoft-defender-atp/alerts-queue.md | 4 ++-- .../threat-protection/microsoft-defender-atp/alerts.md | 5 +++-- .../microsoft-defender-atp/android-configure.md | 4 ++-- .../microsoft-defender-atp/android-intune.md | 5 ++--- .../microsoft-defender-atp/android-privacy.md | 4 ++-- .../microsoft-defender-atp/android-support-signin.md | 4 ++-- .../microsoft-defender-atp/android-terms.md | 4 ++-- .../microsoft-defender-atp/api-explorer.md | 3 +-- .../microsoft-defender-atp/api-hello-world.md | 5 +++-- .../microsoft-defender-atp/api-microsoft-flow.md | 5 +++-- .../microsoft-defender-atp/api-portal-mapping.md | 3 +-- .../microsoft-defender-atp/api-power-bi.md | 5 +++-- .../microsoft-defender-atp/api-terms-of-use.md | 3 +++ .../threat-protection/microsoft-defender-atp/apis-intro.md | 4 ++-- .../microsoft-defender-atp/assign-portal-access.md | 1 + .../microsoft-defender-atp/attack-simulations.md | 3 +-- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 5 ++--- .../microsoft-defender-atp/attack-surface-reduction.md | 5 ++--- .../microsoft-defender-atp/audit-windows-defender.md | 5 ++--- .../auto-investigation-action-center.md | 3 +++ .../microsoft-defender-atp/automated-investigations.md | 7 +++---- .../microsoft-defender-atp/automation-levels.md | 4 ++++ .../microsoft-defender-atp/basic-permissions.md | 1 + 25 files changed, 52 insertions(+), 43 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md index 0daf0cbfda..25d3f6f796 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md index d535b139e2..305f3fd9fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md @@ -22,6 +22,7 @@ ms.date: 09/20/2020 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index e403e8465c..a15bbb44d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -24,8 +24,8 @@ ms.date: 03/27/2020 **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index eaa7c56c2f..72b1f1b8fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md index f9f5d899e6..7b866543f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md @@ -25,8 +25,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Conditional Access with Defender for Endpoint for Android Microsoft Defender for Endpoint for Android along with Microsoft Intune and Azure Active diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index d899f7568a..fe5cae5c07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -24,10 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes deploying Defender for Endpoint for Android on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md index 66ec2fa838..32be21bcc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md @@ -20,8 +20,8 @@ ms.topic: conceptual # Microsoft Defender for Endpoint for Android - Privacy information **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint for Android collects information from your configured diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index 34959bf022..4b7d89d0aa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) During onboarding, you might encounter sign in issues after the app is installed on your device. diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md index d8dd335aff..5b9ded6806 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md @@ -24,8 +24,8 @@ hideEdit: true [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index c75879bafc..5b1db3a730 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -22,10 +22,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 0dfd7bfce2..1cfe7b3511 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index 95525bbf97..d45668f5a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index 2170d310c0..ed503a7088 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 605b0f511a..6575464267 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md index 9c8c96f2ea..78cdd47953 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md @@ -20,6 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## APIs diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index c105db89bb..efa466e67c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index a8bf456da1..b8ebc6cdff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -27,6 +27,7 @@ ms.date: 11/28/2018 - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 74cc0538fb..0d3c296111 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -22,10 +22,9 @@ ms.date: 11/20/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index 27c2c2db47..5d12d0551b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -20,10 +20,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Is attack surface reduction (ASR) part of Windows? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index f5e542e2f6..e13e833985 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -21,10 +21,9 @@ ms.date: 11/30/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index b442dcb82a..e374abe630 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -19,10 +19,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 0a77813dd2..f4e0f7e28e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -24,6 +24,9 @@ ms.date: 09/24/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index fea480df60..70b3eb03b2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -27,10 +27,9 @@ ms.custom: AIR [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to** - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) - +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video: diff --git a/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md b/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md index 9fa9ebd762..cd0bb6f7e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md @@ -25,6 +25,10 @@ ms.custom: AIR # Automation levels in automated investigation and remediation capabilities +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + Automated investigation and remediation (AIR) capabilities in Microsoft Defender for Endpoint can be configured to one of several levels of automation. Your automation level affects whether remediation actions following AIR investigations are taken automatically or only upon approval. - *Full automation* (recommended) means remediation actions are taken automatically on artifacts determined to be malicious. - *Semi-automation* means some remediation actions are taken automatically, but other remediation actions await approval before being taken. (See the table in [Levels of automation](#levels-of-automation).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index fed2ad3911..fbbcf28bc8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -25,6 +25,7 @@ ms.topic: article - Azure Active Directory - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-basicaccess-abovefoldlink) From 7608b62532913aef122d6082c143891a53a48e9c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 13:14:01 +0530 Subject: [PATCH 0028/1216] updated-4620497-batch4 updated --- .../behavioral-blocking-containment.md | 2 +- .../microsoft-defender-atp/check-sensor-status.md | 2 +- .../microsoft-defender-atp/client-behavioral-blocking.md | 2 +- .../microsoft-defender-atp/collect-investigation-package.md | 4 +++- .../threat-protection/microsoft-defender-atp/community.md | 1 + .../microsoft-defender-atp/conditional-access.md | 3 +-- .../microsoft-defender-atp/configure-arcsight.md | 3 +-- .../configure-attack-surface-reduction.md | 3 +++ .../configure-automated-investigations-remediation.md | 5 ++--- .../microsoft-defender-atp/configure-conditional-access.md | 1 + .../microsoft-defender-atp/configure-email-notifications.md | 2 +- .../microsoft-defender-atp/configure-endpoints-gp.md | 2 +- .../microsoft-defender-atp/configure-endpoints-mdm.md | 3 +-- .../configure-endpoints-non-windows.md | 1 + .../microsoft-defender-atp/configure-endpoints-sccm.md | 1 + .../microsoft-defender-atp/configure-endpoints-script.md | 5 +---- .../microsoft-defender-atp/configure-endpoints-vdi.md | 3 ++- .../microsoft-defender-atp/configure-endpoints.md | 4 +--- .../microsoft-defender-atp/configure-machines-asr.md | 5 ++--- .../microsoft-defender-atp/configure-machines-onboarding.md | 2 +- .../configure-machines-security-baseline.md | 2 +- .../microsoft-defender-atp/configure-machines.md | 4 ++-- .../configure-microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/configure-mssp-notifications.md | 3 +-- .../microsoft-defender-atp/configure-mssp-support.md | 3 +-- 25 files changed, 33 insertions(+), 35 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md index 05ec75c8d0..b9812f96f1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md @@ -26,8 +26,8 @@ ms.collection: **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md index bbff2e68b9..8805dc3930 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md @@ -22,9 +22,9 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-checksensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md index ef5d153836..bc4df2fd36 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md @@ -26,8 +26,8 @@ ms.collection: **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md index 0d6949ea0b..7353a6bf79 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md +++ b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/community.md b/windows/security/threat-protection/microsoft-defender-atp/community.md index f68dcdeab3..133d2cab9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/community.md +++ b/windows/security/threat-protection/microsoft-defender-atp/community.md @@ -26,6 +26,7 @@ ms.date: 04/24/2018 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md index a0ace30f14..2547e77520 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md @@ -24,8 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-conditionalaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md index aca0be0b19..026974fa1b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md index 736ab0b846..c19655f2e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md @@ -21,6 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can configure attack surface reduction with a number of tools, including: diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index f8d91cd3e1..572a80986e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -24,10 +24,9 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to** - +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md index 206e5721b3..179220a82c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This section guides you through all the steps you need to take to properly implement Conditional Access. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md index f7ccfe871b..359e660d49 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 5360517315..2f52e87c77 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - Group Policy - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index 0a97fbf1e3..7f93a3b0d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -23,9 +23,8 @@ ms.topic: article **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsmdm-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index ba65815551..695326a404 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -27,6 +27,7 @@ ms.topic: article - macOS - Linux - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 38ec7959c3..4f17253970 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -26,6 +26,7 @@ ms.date: 02/07/2020 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Microsoft Endpoint Configuration Manager current branch - System Center 2012 R2 Configuration Manager diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md index acfdb668c7..d063e91f81 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md @@ -22,10 +22,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** - - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index fc7c7e1d3c..c2143a8c0d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -24,7 +24,8 @@ ms.date: 04/16/2020 **Applies to:** -- Virtual desktop infrastructure (VDI) devices +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >[!WARNING] > Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-user scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However single session scenarios on Windows Virtual Desktop are fully supported. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md index 00ee7a17a2..e11efc3916 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md @@ -21,11 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about) Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md index 17e8cb3039..d5d5d57342 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md index b207e1fb84..d5c84321a6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md index e110a3d518..c5ac3b1e85 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md index 9b830a3988..9f4ad2ec51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** -- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 3ce240d781..c3033e6e9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -25,8 +25,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Before you begin > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md index e75588efda..20f4727023 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index dde5d47ec5..69475ea801 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) From 4e57cd34aad3413e52cf3b6491d747ed768929c1 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 15:53:02 +0530 Subject: [PATCH 0029/1216] updated-4620497 updated --- .../microsoft-defender-atp/configure-proxy-internet.md | 5 ++--- .../microsoft-defender-atp/configure-server-endpoints.md | 1 + .../microsoft-defender-atp/configure-siem.md | 3 +-- .../microsoft-defender-atp/connected-applications.md | 1 + .../microsoft-defender-atp/contact-support.md | 3 ++- .../microsoft-defender-atp/controlled-folders.md | 3 +-- .../microsoft-defender-atp/create-alert-by-reference.md | 4 +++- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- .../microsoft-defender-atp/custom-detections-manage.md | 1 + .../customize-attack-surface-reduction.md | 4 ++-- .../microsoft-defender-atp/customize-controlled-folders.md | 4 ++-- .../microsoft-defender-atp/customize-exploit-protection.md | 4 ++-- .../microsoft-defender-atp/data-retention-settings.md | 3 +-- .../microsoft-defender-atp/data-storage-privacy.md | 3 ++- .../microsoft-defender-atp/defender-compatibility.md | 7 ++----- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 5 +++-- .../microsoft-defender-atp/deployment-phases.md | 2 +- .../microsoft-defender-atp/deployment-rings.md | 2 ++ .../microsoft-defender-atp/deployment-strategy.md | 1 + .../microsoft-defender-atp/device-timeline-event-flag.md | 4 +++- .../microsoft-defender-atp/edr-in-block-mode.md | 3 +-- .../enable-attack-surface-reduction.md | 3 +++ .../microsoft-defender-atp/enable-controlled-folders.md | 4 ++-- .../microsoft-defender-atp/enable-exploit-protection.md | 5 ++--- .../microsoft-defender-atp/enable-network-protection.md | 5 ++--- 25 files changed, 44 insertions(+), 38 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md index 48fd0bee7d..29d8a51496 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md @@ -23,10 +23,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 6c6a1ea7cc..18fcfe65b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -31,6 +31,7 @@ ms.topic: article - Windows Server 2019 and later - Windows Server 2019 core edition - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md index 62e2e5f5b1..02df3a13d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md index 99a86d51e7..6744927292 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Connected applications integrates with the Defender for Endpoint platform using APIs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md index b8af068443..b323d8069b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md @@ -23,7 +23,8 @@ ms.topic: conceptual **Applies to:** -- [Microsoft Defender for Endpoint](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience. diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 272d1480ec..bdd720eab1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -21,10 +21,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## What is controlled folder access? diff --git a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md index a5c286ef37..bf6f406639 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 17e23e40fc..f47b66c90f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -24,8 +24,8 @@ ms.date: 09/20/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index ef5088e134..cd17efa6b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index 81ede44b00..03a274b066 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 39b6cd2158..b6570ffae3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index 964158b256..fa16ddf58a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index 7932cfb153..df983743ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -22,9 +22,8 @@ ms.topic: conceptual **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-gensettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md index 953b74c139..0b69d38538 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md @@ -23,7 +23,8 @@ ms.topic: conceptual **Applies to:** -- [Microsoft Defender for Endpoint](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md index f84762a3a0..28d34ad383 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md @@ -24,12 +24,9 @@ ms.date: 04/24/2018 **Applies to:** - - -- Windows Defender - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +- Windows Defender >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-defendercompat-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index 123ce4959e..4d1f037200 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md index 16e39faf4d..2c443f3d9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md @@ -25,7 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Learn how to deploy Microsoft Defender for Endpoint so that your enterprise can take advantage of preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md index 8ad96f8300..1c6eaca4d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md @@ -25,6 +25,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Deploying Microsoft Defender ATP can be done using a ring-based deployment approach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md index fad489826a..0cb703372f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md index 8ab3495d50..67c3961a98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md @@ -20,7 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Event flags in the Defender for Endpoint device timeline help you filter and organize specific events when you're investigate potential attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md index 0372ef6ab9..f190d344a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md +++ b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md @@ -25,10 +25,9 @@ ms.collection: [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## What is EDR in block mode? diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 603f751bdd..9464fb22dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -19,6 +19,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Attack surface reduction rules](attack-surface-reduction.md) (ASR rules) help prevent actions that malware often abuses to compromise devices and networks. You can set ASR rules for devices running any of the following editions and versions of Windows: - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 8af897f9a0..1e040286f7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -21,8 +21,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Controlled folder access](controlled-folders.md) helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is included with Windows 10 and Windows Server 2019. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 7b1c044a64..2e4c2b5cb0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Exploit protection](exploit-protection.md) helps protect against malware that uses exploits to infect devices and spread. Exploit protection consists of a number of mitigations that can be applied to either the operating system or individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 4f9ad6dff7..41c19a2a84 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the internet. You can [audit network protection](evaluate-network-protection.md) in a test environment to view which apps would be blocked before you enable it. From aa6505c5669fb6aef0963c68c6b1173966078b5f Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 23:15:33 +0530 Subject: [PATCH 0030/1216] update-4620497 updated --- .../microsoft-defender-atp/enable-siem-integration.md | 2 +- .../threat-protection/microsoft-defender-atp/evaluate-atp.md | 4 ++++ .../evaluate-attack-surface-reduction.md | 4 ++-- .../evaluate-controlled-folder-access.md | 5 ++--- .../microsoft-defender-atp/evaluate-exploit-protection.md | 5 ++--- .../microsoft-defender-atp/evaluate-network-protection.md | 5 ++--- .../microsoft-defender-atp/evaluation-lab.md | 1 + .../microsoft-defender-atp/event-error-codes.md | 3 +-- .../threat-protection/microsoft-defender-atp/event-views.md | 3 +-- .../microsoft-defender-atp/exploit-protection-reference.md | 2 +- .../microsoft-defender-atp/exploit-protection.md | 2 +- .../exposed-apis-create-app-nativeapp.md | 4 +++- .../exposed-apis-create-app-partners.md | 4 +++- .../microsoft-defender-atp/exposed-apis-create-app-webapp.md | 4 +++- .../exposed-apis-full-sample-powershell.md | 1 + .../microsoft-defender-atp/exposed-apis-list.md | 5 +++-- .../microsoft-defender-atp/exposed-apis-odata-samples.md | 2 +- .../microsoft-defender-atp/feedback-loop-blocking.md | 2 +- .../microsoft-defender-atp/fetch-alerts-mssp.md | 3 +-- .../threat-protection/microsoft-defender-atp/files.md | 5 +++-- .../microsoft-defender-atp/find-machine-info-by-ip.md | 3 +-- .../microsoft-defender-atp/find-machines-by-ip.md | 4 +++- .../microsoft-defender-atp/fix-unhealthy-sensors.md | 5 +++-- .../microsoft-defender-atp/get-alert-info-by-id.md | 4 +++- .../microsoft-defender-atp/get-alert-related-domain-info.md | 4 +++- 25 files changed, 50 insertions(+), 36 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md index c4e8e36cbe..acbd095de0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index b80ba00b38..5c18b1f1f3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -22,6 +22,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 4fdbaae9b9..b68960578e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index fb1a325c8e..80f5ef921b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index a6dcacc047..e3fe5e2405 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -20,10 +20,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 1da3fe309f..efd63bf88e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Network protection](network-protection.md) helps prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md index 64a0179395..cab8a166e5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Conducting a comprehensive security product evaluation can be a complex process requiring cumbersome environment and device configuration before an end-to-end attack simulation can actually be done. Adding to the complexity is the challenge of tracking where the simulation activities, alerts, and results are reflected during the evaluation. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md index a2b75300ee..b3abf41573 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md @@ -25,10 +25,9 @@ ms.date: 05/21/2018 **Applies to:** - - Event Viewer - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can review event IDs in the [Event Viewer](https://msdn.microsoft.com/library/aa745633(v=bts.10).aspx) on individual devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 9edcad6d34..537ae66fba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Review attack surface reduction events in Event Viewer to monitor what rules or settings are working. You can also determine if any settings are too "noisy" or impacting your day to day workflow. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md index 99f4521685..c99763dbe5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md @@ -23,8 +23,8 @@ ms.custom: asr **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection provides advanced protections for applications that the IT Pro can apply after the developer has compiled and distributed the software. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index b2ad6f832b..df8c81ac03 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -23,8 +23,8 @@ ms.custom: asr **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server, version 1803. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md index fb00021426..664047a980 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md index e2de608fbd..002f88d700 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) This page describes how to create an Azure Active Directory (Azure AD) application to get programmatic access to Microsoft Defender for Endpoint on behalf of your customers. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index a7584847f9..be58ddf4f7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md index 31142c2936..9bbb48923a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md @@ -24,6 +24,7 @@ ms.date: 09/24/2018 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Full scenario using multiple APIs from Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md index 785ac39e0d..f2bdf9161e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index b4a487ffbe..149f11a777 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) If you are not familiar with OData queries, see: [OData V4 queries](https://www.odata.org/documentation/) diff --git a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md index b5ac0c1ea5..196a3cbc5c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md @@ -24,8 +24,8 @@ ms.collection: **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md index a4f175566c..67ab98b39f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/files.md b/windows/security/threat-protection/microsoft-defender-atp/files.md index 6289c8645b..99f645027b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/files.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md index 0d640fa36f..dfaf917810 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Find a device by internal IP. diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md index 3db35c6164..7601f05097 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md index ce92f63d99..50ab54a1ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md @@ -22,8 +22,9 @@ ms.date: 11/06/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-fixsensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md index 07ac59b945..e0ca2e6ddc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md index e9d18d97e7..8a9200d61e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md @@ -18,7 +18,9 @@ ms.topic: article # Get alert related domain information API -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) **Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) From fcbc401f6ee75012e0045557fdab71507940c84f Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 11:10:51 +0530 Subject: [PATCH 0031/1216] updated-4620497 updated --- .../microsoft-defender-atp/get-alert-related-files-info.md | 4 +++- .../microsoft-defender-atp/get-alert-related-ip-info.md | 5 +++-- .../microsoft-defender-atp/get-alert-related-machine-info.md | 4 +++- .../microsoft-defender-atp/get-alert-related-user-info.md | 4 +++- .../threat-protection/microsoft-defender-atp/get-alerts.md | 5 +++-- .../microsoft-defender-atp/get-all-recommendations.md | 1 + .../get-all-vulnerabilities-by-machines.md | 5 +++-- .../microsoft-defender-atp/get-all-vulnerabilities.md | 1 + .../microsoft-defender-atp/get-cvekbmap-collection.md | 2 +- .../microsoft-defender-atp/get-device-secure-score.md | 5 +++-- .../microsoft-defender-atp/get-discovered-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-domain-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-domain-related-machines.md | 5 +++-- .../microsoft-defender-atp/get-domain-statistics.md | 5 +++-- .../microsoft-defender-atp/get-exposure-score.md | 5 +++-- .../microsoft-defender-atp/get-file-information.md | 5 +++-- .../microsoft-defender-atp/get-file-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-file-related-machines.md | 5 +++-- .../microsoft-defender-atp/get-file-statistics.md | 5 +++-- .../microsoft-defender-atp/get-installed-software.md | 1 + .../microsoft-defender-atp/get-investigation-collection.md | 5 +++-- .../microsoft-defender-atp/get-investigation-object.md | 5 +++-- .../microsoft-defender-atp/get-ip-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-ip-statistics.md | 5 +++-- .../microsoft-defender-atp/get-kbinfo-collection.md | 3 +-- 25 files changed, 63 insertions(+), 39 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md index 6e61e17504..651b49212d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md index 62db50d08a..7825b85156 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md index 98f64ac8d1..03708c1020 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md index 3e96ce7383..72be8a0c42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md index a7c825d739..f101a9d602 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md index a5cde6e4a0..0c2616e9e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md index f2de05191d..f2da7275b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a list of all the vulnerabilities affecting the organization per [machine](machine.md) and [software](software.md). - If the vulnerability has a fixing KB, it will appear in the response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md index 9847c928d4..a3e95d9c16 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md index 7a5a5aacb3..385c421a26 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md @@ -24,8 +24,8 @@ ROBOTS: NOINDEX **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a map of CVE's to KB's and CVE details. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index e14a6859a7..4f9e92ddcc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint(https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index 5b16a71cfc..7f222bc4a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -20,9 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of discovered vulnerabilities related to a given device ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md index 26fdbad6f4..d9b0b32483 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md index 5bf5182ede..1c2d3fb2bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint(https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md index cb49efb465..95f80888b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 43d7ac20e9..1b198b2bdb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md index 61ab343580..1767867907 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md index d1c53228ac..b391f38bdf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md index c60f272c69..8b7bb61eb7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md index 59f525f594..df341da739 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md index 293d458f27..4d1867d87d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md index 296f7c81ce..75c7209471 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md index 6953ccabba..ea31977cd3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md index 6d078cbf15..80e7f081b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md index b58fd359e9..3d541b25a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md index e7ac39a93c..26b4ec47c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md @@ -22,10 +22,9 @@ ROBOTS: NOINDEX [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of KB's and KB details. From 8eb52d4c984f7d38640c4fc2d8628480bfaae6e5 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 15:33:17 +0530 Subject: [PATCH 0032/1216] updated-4620497 updated --- .../microsoft-defender-atp/get-machine-by-id.md | 4 +++- .../get-machine-group-exposure-score.md | 5 +++-- .../microsoft-defender-atp/get-machine-log-on-users.md | 4 +++- .../microsoft-defender-atp/get-machine-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-machineaction-object.md | 5 +++-- .../microsoft-defender-atp/get-machineactions-collection.md | 5 +++-- .../microsoft-defender-atp/get-machinegroups-collection.md | 2 +- .../microsoft-defender-atp/get-machines-by-software.md | 3 +-- .../microsoft-defender-atp/get-machines-by-vulnerability.md | 2 +- .../threat-protection/microsoft-defender-atp/get-machines.md | 5 +++-- .../get-machinesecuritystates-collection.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-machine.md | 5 +++-- .../microsoft-defender-atp/get-missing-kbs-software.md | 5 +++-- .../microsoft-defender-atp/get-package-sas-uri.md | 5 +++-- .../microsoft-defender-atp/get-recommendation-by-id.md | 4 +++- .../microsoft-defender-atp/get-recommendation-machines.md | 2 +- .../microsoft-defender-atp/get-recommendation-software.md | 2 +- .../get-recommendation-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-security-recommendations.md | 2 +- .../microsoft-defender-atp/get-software-by-id.md | 3 +-- .../microsoft-defender-atp/get-software-ver-distribution.md | 3 +-- .../threat-protection/microsoft-defender-atp/get-software.md | 5 +++-- .../get-started-partner-integration.md | 4 ++-- .../microsoft-defender-atp/get-ti-indicators-collection.md | 5 +++-- .../microsoft-defender-atp/get-user-information.md | 1 + 25 files changed, 52 insertions(+), 38 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md index 30fd9d4263..9e648b3be9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 112ed575be..6b4d5f60fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md index 55bdffa21c..4c77e24fe8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md index 49e6162ab5..a057bf2c92 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md index dc294c9002..cf8cfaad8d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md index 026a5fe161..e4f2a768e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md index 93f27a6093..9841f7c576 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md @@ -24,8 +24,8 @@ ms.date: 10/07/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of RBAC device groups. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md index 7490907216..62993cd270 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md index bbd94f8b8d..7b710a1404 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md index aef7e2789a..d51748fe3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md index aba82de482..280d18b74d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of devices security states. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md index 52846f5bdf..a80f138899 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md index 21506f3767..6c0b32d5ce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md index ffd04c4f62..0b97089136 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md index 79fcaae0ff..dfae95f8ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md @@ -20,7 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md index 079ab2c449..cac55e2fd4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md index 0656c420e8..bc7bbbcec6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md index 95b525bf6b..c8a141d029 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md index 91a19e9c18..076be92fab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md index 07550126c1..8401627e8b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md index 7ae8324de9..2fa4f7dc0a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-software.md index 6a02de62a0..ea42920222 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md index 143d90bb1d..3e8c554d07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md @@ -22,9 +22,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) To become a Defender for Endpoint solution partner, you'll need to follow and complete the following steps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md index ea42bf22ac..98dd3048d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md index bc5b69d9cd..31718ea18c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieve a User entity by key (user name). From a40b8a23a8bd7d1e9827a45ffbd7ccba810ad70c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 21:31:32 +0530 Subject: [PATCH 0033/1216] updated-4620497 updated --- .../microsoft-defender-atp/get-user-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-user-related-machines.md | 5 +++-- .../microsoft-defender-atp/get-vuln-by-software.md | 3 +-- .../microsoft-defender-atp/get-vulnerability-by-id.md | 1 + .../security/threat-protection/microsoft-defender-atp/gov.md | 1 + .../microsoft-defender-atp/grant-mssp-access.md | 3 +-- .../microsoft-defender-atp/helpful-resources.md | 1 + .../import-export-exploit-protection-emet-xml.md | 4 ++-- .../microsoft-defender-atp/indicator-certificates.md | 1 + .../microsoft-defender-atp/indicator-file.md | 1 + .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- .../microsoft-defender-atp/indicator-manage.md | 1 + .../information-protection-in-windows-overview.md | 2 +- .../information-protection-investigation.md | 2 +- .../microsoft-defender-atp/initiate-autoir-investigation.md | 5 +++-- .../microsoft-defender-atp/investigate-alerts.md | 2 +- .../microsoft-defender-atp/investigate-behind-proxy.md | 2 +- .../microsoft-defender-atp/investigate-domain.md | 3 +-- .../microsoft-defender-atp/investigate-files.md | 2 +- .../microsoft-defender-atp/investigate-incidents.md | 1 + .../microsoft-defender-atp/investigate-ip.md | 2 +- .../microsoft-defender-atp/investigate-machines.md | 2 +- .../microsoft-defender-atp/investigate-user.md | 2 +- .../microsoft-defender-atp/investigation.md | 5 +++-- .../microsoft-defender-atp/ios-configure-features.md | 4 ++++ 25 files changed, 37 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md index b6282b18f3..c33872be0e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md index 33fbf7f79a..55c5367cdf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index ac266cf40f..1b88d6ba58 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index 3e66207db5..ddfe9b7613 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index af348b95bc..ddeee9fffc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Defender for Endpoint for US Government Community Cloud High (GCC High) customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index f62c3b418f..131b074f3b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md index adc3dd0a3b..e25dc5ca9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md index f496d2d153..8647909960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md @@ -21,8 +21,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md index f0439ebf7f..71da3d2842 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md index 3e7b8c855d..ec6a1043c3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 800f2e0f16..3639845fad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -22,9 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md index 569a727336..81c7f458a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 74f53cc04c..31dcd3c313 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 30a7574c30..4c4156700e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -22,8 +22,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 683be6e6bf..dbc21b4bd8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md index e9ad5814eb..c4e01d5884 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md index 42e6837413..33186852c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md @@ -25,8 +25,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md index bee61aaabc..a8dfc081a7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md @@ -25,9 +25,8 @@ ms.date: 04/24/2018 **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md index a9e415015a..3ca7969948 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatefiles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md index 003cb02227..1eb70e5f19 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md @@ -26,6 +26,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Investigate incidents that affect your network, understand what they mean, and collate evidence to resolve them. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md index 3647ff20ed..0bdd9fb21d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index c08d0c02f2..a7c48aa610 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -25,8 +25,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md index 292ee98eec..f2bfd13fa8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md @@ -25,8 +25,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatgeuser-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigation.md b/windows/security/threat-protection/microsoft-defender-atp/investigation.md index 9a079ca9cb..aff16dc0e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigation.md @@ -22,8 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md b/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md index 6c50645b1f..daef5c685b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md @@ -24,6 +24,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!NOTE] > Defender for Endpoint for iOS would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device. From 7dbd48b899e1df8e4472527359c78e53ccd21da5 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 22:21:52 +0530 Subject: [PATCH 0034/1216] updated-4620497 updated --- .../threat-protection/microsoft-defender-atp/ios-install.md | 4 ++++ .../threat-protection/microsoft-defender-atp/ios-privacy.md | 4 ++-- .../threat-protection/microsoft-defender-atp/ios-terms.md | 4 ++++ .../microsoft-defender-atp/isolate-machine.md | 4 +++- .../microsoft-defender-atp/linux-exclusions.md | 4 ++-- .../microsoft-defender-atp/linux-install-manually.md | 4 ++-- .../microsoft-defender-atp/linux-install-with-ansible.md | 4 ++-- .../microsoft-defender-atp/linux-install-with-puppet.md | 4 ++-- .../microsoft-defender-atp/linux-preferences.md | 4 ++-- .../microsoft-defender-atp/linux-privacy.md | 4 ++-- .../threat-protection/microsoft-defender-atp/linux-pua.md | 4 ++-- .../microsoft-defender-atp/linux-resources.md | 4 ++-- .../linux-static-proxy-configuration.md | 4 ++-- .../microsoft-defender-atp/linux-support-connectivity.md | 4 ++-- .../microsoft-defender-atp/linux-support-install.md | 4 ++-- .../microsoft-defender-atp/linux-support-perf.md | 4 ++-- .../microsoft-defender-atp/linux-updates.md | 4 ++-- .../microsoft-defender-atp/live-response-command-examples.md | 3 ++- .../microsoft-defender-atp/live-response.md | 3 +-- .../microsoft-defender-atp/mac-exclusions.md | 4 ++-- .../microsoft-defender-atp/mac-install-jamfpro-login.md | 5 ++--- .../microsoft-defender-atp/mac-install-manually.md | 4 ++-- .../microsoft-defender-atp/mac-install-with-jamf.md | 4 ++-- .../microsoft-defender-atp/mac-install-with-other-mdm.md | 4 ++-- .../microsoft-defender-atp/mac-jamfpro-device-groups.md | 5 ++--- .../microsoft-defender-atp/mac-jamfpro-enroll-devices.md | 4 ++-- 26 files changed, 56 insertions(+), 48 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md index 6f0005e8b9..855be33f20 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md @@ -24,6 +24,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + This topic describes deploying Defender for Endpoint for iOS on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll iOS/iPadOS devices in Intune](https://docs.microsoft.com/mem/intune/enrollment/ios-enroll). ## Before you begin diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md index 361ee24da1..bea4f8b740 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md @@ -23,8 +23,8 @@ ms.topic: conceptual # Privacy information - Microsoft Defender for Endpoint for iOS **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-ios.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!NOTE] > Defender for Endpoint for iOS uses a VPN to provide the Web Protection feature. This is not a regular VPN and is a local or self-looping VPN that does not take traffic outside the device. **Microsoft or your organization, does not see your browsing activity.** diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md index 997e5ed226..99c2a1585c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md @@ -25,6 +25,10 @@ hideEdit: true [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index 98cfaa0d40..b6bf991bcf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index e1e14ad345..2a939b7865 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides information on how to define exclusions that apply to on-demand scans, and real-time protection and monitoring. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 0b7026d467..31cdf4d0ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article describes how to deploy Microsoft Defender for Endpoint for Linux manually. A successful deployment requires the completion of all of the following tasks: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 35fe0795ab..d20dbb61df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article describes how to deploy Defender for Endpoint for Linux using Ansible. A successful deployment requires the completion of all of the following tasks: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index 46100ac983..131154d289 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article describes how to deploy Defender for Endpoint for Linux using Puppet. A successful deployment requires the completion of all of the following tasks: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md index 2ec4ae0d08..ec07346a41 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >[!IMPORTANT] >This topic contains instructions for how to set preferences for Defender for Endpoint for Linux in enterprise environments. If you are interested in configuring the product on a device from the command-line, see [Resources](linux-resources.md#configure-from-the-command-line). diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md index 28afe2d32b..c07a3578a6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft is committed to providing you with the information and controls you need to make choices about how your data is collected and used when you’re using Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md index ff2da099a2..68e7f23b4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The potentially unwanted application (PUA) protection feature in Defender for Endpoint for Linux can detect and block PUA files on endpoints in your network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 3b12f36855..73987788c9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Collect diagnostic information diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md index 6f0bf1667a..5c05635456 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Defender ATP can discover a proxy server using the ```HTTPS_PROXY``` environment variable. This setting must be configured **both** at installation time and after the product has been installed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md index 74db615cdb..7ddf65b664 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Run the connectivity test diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md index 9a2bf09a0d..31e67a513e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Verify if installation succeeded diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md index e6585fc97f..cc909e9afa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides some general steps that can be used to narrow down performance issues related to Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md b/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md index 7c9fe1e51e..de5f4532b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md index 7c5bb16771..db9749d0f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md @@ -23,7 +23,8 @@ ms.topic: article **Applies to:** -- [Microsoft Defender for Endpoint](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Learn about common commands used in live response and see examples on how they are typically used. diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index 312550fb3f..0b5318d4af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md index 2e17fbc6fd..1a5a15f330 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides information on how to define exclusions that apply to on-demand scans, and real-time protection and monitoring. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md index d1f6337306..27de5d44de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) 1. Enter your credentials. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md index 7f15b5ad73..064657b978 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for macOS](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to deploy Microsoft Defender for Endpoint for macOS manually. A successful deployment requires the completion of all of the following steps: - [Download installation and onboarding packages](#download-installation-and-onboarding-packages) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md index fccf7ab83a..4d8f5b0a59 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Learn how to deploy Microsoft Defender for Endpoint for macOS with Jamf Pro. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md index 509a722b64..044e4550e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Prerequisites and system requirements diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md index d0bde6a3d1..327ec51d6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Set up the device groups similar to Group policy organizational unite (OUs), Microsoft Endpoint Configuration Manager's device collection, and Intune's device groups. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md index d6954e0d90..7e2a462130 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Enroll macOS devices From fa7ff33a3ae22711e9040bfc9958ce7299d727f3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 15 Dec 2020 14:54:58 -0800 Subject: [PATCH 0035/1216] Create defender-endpoint-false-positives-negatives.md --- ...nder-endpoint-false-positives-negatives.md | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md new file mode 100644 index 0000000000..6ea027c1ee --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -0,0 +1,33 @@ +--- +title: Address false positives/negatives in Microsoft Defender for Endpoint +description: Learn how to handle false positives or false negatives in Microsoft Defender for Endpoint. +keywords: alert, exclusion, defender atp, false positive, false negative +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: w10 +ms.technology: windows +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: deniseb +author: denisebmsft +ms.date: 12/15/2020 +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint +ms.topic: conceptual +ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs, yonghree +ms.custom: AIR +--- + +# Address false positives/negatives in Microsoft Defender for Endpoint + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + +**Applies to** + +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) + From 6ce84f2c4dbacc71486731a580b322af7bd12486 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 15 Dec 2020 14:57:19 -0800 Subject: [PATCH 0036/1216] Update defender-endpoint-false-positives-negatives.md --- .../defender-endpoint-false-positives-negatives.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 6ea027c1ee..b3098ec0dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -20,7 +20,7 @@ ms.collection: - m365initiative-defender-endpoint ms.topic: conceptual ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs, yonghree -ms.custom: AIR +ms.custom: FPFN --- # Address false positives/negatives in Microsoft Defender for Endpoint @@ -31,3 +31,5 @@ ms.custom: AIR - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) +Did Microsoft Defender for Endpoint identify an artifact as malicious, even though it wasn't? Are files or processes that are not a threat being stopped in their tracks by Defender for Endpoint? Or, did Defender for Endpoint miss something? Use this article as a guide for addressing false positives or false negatives in Defender for Endpoint. + From fda53f2bd94c7d4e2691922fad5982a7c5b08a0e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 15 Dec 2020 15:10:19 -0800 Subject: [PATCH 0037/1216] Update defender-endpoint-false-positives-negatives.md --- .../defender-endpoint-false-positives-negatives.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index b3098ec0dd..72ede58c51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -33,3 +33,6 @@ ms.custom: FPFN Did Microsoft Defender for Endpoint identify an artifact as malicious, even though it wasn't? Are files or processes that are not a threat being stopped in their tracks by Defender for Endpoint? Or, did Defender for Endpoint miss something? Use this article as a guide for addressing false positives or false negatives in Defender for Endpoint. +| Step | Description | +|:---|:---| +| 1. Identify a false positive/negative | | \ No newline at end of file From 131da8346ac47dac17b151b7ed07ff7c81cfd056 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 15 Dec 2020 15:56:57 -0800 Subject: [PATCH 0038/1216] Update defender-endpoint-false-positives-negatives.md --- ...nder-endpoint-false-positives-negatives.md | 23 ++++++++++++++++++- 1 file changed, 22 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 72ede58c51..7a8b28a303 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -35,4 +35,25 @@ Did Microsoft Defender for Endpoint identify an artifact as malicious, even thou | Step | Description | |:---|:---| -| 1. Identify a false positive/negative | | \ No newline at end of file +| 1. Identify a false positive/negative | | +| 2. Review/define exclusions for Defender for Endpoint | | +| 3. Review/define indicators for Defender for Endpoint | | +| 4. Classify a false positive/negative in Defender for Endpoint | | +| 5. Submit a file for analysis | | +| 6. Confirm your software uses EV code signing | | + +## Identify a false positive/negative + +*How do we know something is a false positive or negative? What do we want customers to look for?* + +## Review or define exclusions + +*Exclusions are defined for AutoIR and for MDAV, yes?* + +## Review or define indicators + +## Classify a false positive or false negative + +## Submit a file for analysis + +## Confirm your software uses EV code signing \ No newline at end of file From ae764c12b4d5421861690c50422d036e3e37cc7b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 15 Dec 2020 16:02:50 -0800 Subject: [PATCH 0039/1216] Update defender-endpoint-false-positives-negatives.md --- ...nder-endpoint-false-positives-negatives.md | 22 +++++++++++++------ 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 7a8b28a303..40bb2b65ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -35,12 +35,12 @@ Did Microsoft Defender for Endpoint identify an artifact as malicious, even thou | Step | Description | |:---|:---| -| 1. Identify a false positive/negative | | -| 2. Review/define exclusions for Defender for Endpoint | | -| 3. Review/define indicators for Defender for Endpoint | | -| 4. Classify a false positive/negative in Defender for Endpoint | | -| 5. Submit a file for analysis | | -| 6. Confirm your software uses EV code signing | | +| 1. [Identify a false positive/negative](#identify-a-false-positivenegative) | | +| 2. [Review/define exclusions for Defender for Endpoint](#review-or-define-exclusions) | | +| 3. [Review/define indicators for Defender for Endpoint](#review-or-define-indicators) | | +| 4. [Classify a false positive/negative in Defender for Endpoint](#classify-a-false-positive-or-false-negative) | | +| 5. [Submit a file for analysis](#submit-a-file-for-analysis) | | +| 6. [Confirm your software uses EV code signing](#confirm-your-software-uses-ev-code-signing) | | ## Identify a false positive/negative @@ -52,8 +52,16 @@ Did Microsoft Defender for Endpoint identify an artifact as malicious, even thou ## Review or define indicators +*Allow indicators for false positives; block indicators for false negatives. https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators* + ## Classify a false positive or false negative +*Need to figure out where/how this is done* + ## Submit a file for analysis -## Confirm your software uses EV code signing \ No newline at end of file +*https://www.microsoft.com/wdsi/filesubmission/* + +## Confirm your software uses EV code signing + +*Some info is available here: https://docs.microsoft.com/windows-hardware/drivers/dashboard/get-a-code-signing-certificate* \ No newline at end of file From fe4c83039bc4c7431f25a5f3f975109743b011ce Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 15 Dec 2020 16:08:27 -0800 Subject: [PATCH 0040/1216] Update defender-endpoint-false-positives-negatives.md --- .../defender-endpoint-false-positives-negatives.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 40bb2b65ea..2d4e5efdb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -35,7 +35,7 @@ Did Microsoft Defender for Endpoint identify an artifact as malicious, even thou | Step | Description | |:---|:---| -| 1. [Identify a false positive/negative](#identify-a-false-positivenegative) | | +| 1. [Identify a false positive/negative](#identify-a-false-positivenegative) | A false positive is something that was detected and identified as malicious, when in fact it does not pose a threat.
A false negative is something that was not detected as a threat even though it is, in fact, malicious.
Both false positives and false negatives can be problematic for your organization. | | 2. [Review/define exclusions for Defender for Endpoint](#review-or-define-exclusions) | | | 3. [Review/define indicators for Defender for Endpoint](#review-or-define-indicators) | | | 4. [Classify a false positive/negative in Defender for Endpoint](#classify-a-false-positive-or-false-negative) | | From 9491ceb753d93ad0bd2ef2d64b400f363d79d469 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 11:46:41 +0530 Subject: [PATCH 0041/1216] updated-4620497 updated --- .../threat-protection/microsoft-defender-atp/mac-privacy.md | 5 ++--- .../threat-protection/microsoft-defender-atp/mac-pua.md | 5 ++--- .../microsoft-defender-atp/mac-resources.md | 5 ++--- .../microsoft-defender-atp/mac-schedule-scan-atp.md | 3 +++ .../microsoft-defender-atp/mac-support-install.md | 2 ++ .../microsoft-defender-atp/mac-support-kext.md | 2 ++ .../microsoft-defender-atp/mac-support-license.md | 2 ++ .../microsoft-defender-atp/mac-support-perf.md | 2 ++ .../microsoft-defender-atp/mac-sysext-policies.md | 3 +++ .../microsoft-defender-atp/mac-sysext-preview.md | 3 +++ .../threat-protection/microsoft-defender-atp/mac-updates.md | 2 ++ .../microsoft-defender-atp/mac-whatsnew.md | 4 ++++ .../microsoft-defender-atp/machine-groups.md | 1 + .../microsoft-defender-atp/machine-reports.md | 1 + .../microsoft-defender-atp/machine-tags.md | 3 +++ .../threat-protection/microsoft-defender-atp/machine.md | 5 +++-- .../microsoft-defender-atp/machineaction.md | 5 +++-- .../microsoft-defender-atp/machines-view-overview.md | 4 ++-- .../microsoft-defender-atp/manage-alerts.md | 2 +- .../manage-atp-post-migration-configuration-manager.md | 2 +- .../manage-atp-post-migration-group-policy-objects.md | 2 +- .../manage-atp-post-migration-intune.md | 2 +- .../manage-atp-post-migration-other-tools.md | 2 +- .../microsoft-defender-atp/manage-atp-post-migration.md | 1 + .../manage-automation-file-uploads.md | 6 +----- .../manage-automation-folder-exclusions.md | 5 +---- .../threat-protection/microsoft-defender-atp/manage-edr.md | 3 +++ 27 files changed, 53 insertions(+), 29 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md index 2bf5eaf608..4b2485bada 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft is committed to providing you with the information and controls you need to make choices about how your data is collected and used when you’re using Microsoft Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md b/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md index 7668c4bfd0..4820f1a240 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The potentially unwanted application (PUA) protection feature in Microsoft Defender for Endpoint for Mac can detect and block PUA files on endpoints in your network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index 11549d3a62..938a071c86 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Collecting diagnostic information diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md index 98d0151efc..93a06cb500 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md @@ -23,6 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) While you can start a threat scan at any time with Microsoft Defender for Endpoint, your enterprise might benefit from scheduled or timed scans. For example, you can schedule a scan to run at the beginning of every workday or week. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md index 4df09099cf..49ab358c4d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Installation failed diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md index 9241a56fdf..2ca36a4873 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides information on how to troubleshoot issues with the kernel extension that is installed as part of Microsoft Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md index f93f41004d..35e4ec10cd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) While you are going through [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) and [Manual deployment](mac-install-manually.md) testing or a Proof Of Concept (PoC), you might get the following error: diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md index 40e8240cbf..40bf88fbb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic provides some general steps that can be used to narrow down performance issues related to Microsoft Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md index 73bb94faf9..b8632b1ff3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md @@ -24,6 +24,9 @@ ROBOTS: noindex,nofollow [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) In alignment with macOS evolution, we are preparing a Microsoft Defender for Endpoint for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md index 9eacf9f1c6..4e180f97ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md @@ -24,6 +24,9 @@ ROBOTS: noindex,nofollow [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) In alignment with macOS evolution, we are preparing a Defender for Endpoint for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md b/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md index 7db11e8873..dbecac6a22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index 692a50914e..1aac2f2e9f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -23,6 +23,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!IMPORTANT] > On macOS 11 (Big Sur), Microsoft Defender for Endpoint requires additional configuration profiles. If you are an existing customer upgrading from earlier versions of macOS, make sure to deploy the additional configuration profiles listed on [this page](mac-sysext-policies.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 3b19a5d4f9..1988df1790 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -27,6 +27,7 @@ ms.topic: article - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) In an enterprise scenario, security operation teams are typically assigned a set of devices. These devices are grouped together based on a set of attributes such as their domains, computer names, or designated tags. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md index 45864dd1d6..e5db586297 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 73940895f1..768e8270b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -21,6 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Add tags on devices to create a logical group affiliation. Device tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. Tags can be used as a filter in **Devices list** view, or to group devices. For more information on device grouping, see [Create and manage device groups](machine-groups.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine.md b/windows/security/threat-protection/microsoft-defender-atp/machine.md index 817ecce65b..42d8efa0dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md index 94f6a0a86b..c85800023a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md index fae0dfc00e..3f7d9f6290 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - -- [Microsoft Defender for Endpoint)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-machinesview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md index 92810d1d1f..8862ac7822 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md index a0a93f2dc7..38dceefad0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) We recommend using We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) (Intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction) (Configuration Manager) to manage your organization's threat protection features for devices (also referred to as endpoints). - [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md index c9fe3f4c85..9d8b3a42b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). **[Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview)**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md index 94a77a1007..e919ae28a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes Microsoft Intune (Intune) to manage your organization's threat protection features for devices (also referred to as endpoints). [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md index 339857a351..cdd5938c30 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md index 7d186a373a..ed982d2bab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md @@ -29,6 +29,7 @@ ms.reviewer: chventou **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) After you have moved from your previous endpoint protection and antivirus solution to Microsoft Defender for Endpoint, your next step is to manage your features and capabilities. We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction), to manage your organization's devices and security settings. However, you can use other tools/methods, such as [Group Policy Objects in Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services/manage-group-policy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md index a82c4c98cc..ef23f1447a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md @@ -21,13 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automationefileuploads-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md index c60093cd86..4be4861255 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md @@ -23,11 +23,8 @@ ms.topic: article **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automationexclusionfolder-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 458c0798ce..bafeede5a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Manage the alerts queue, investigate devices in the devices list, take response actions, and hunt for possible threats in your organization using advanced hunting. From e8bbccb49cda9f43a0b8640630d01f5ad606644c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 13:09:28 +0530 Subject: [PATCH 0042/1216] updated-4620497 updated --- .../threat-protection/microsoft-defender-atp/manage-edr.md | 3 +++ .../microsoft-defender-atp/manage-incidents.md | 1 + .../microsoft-defender-atp/manage-indicators.md | 3 +-- .../microsoft-defender-atp/manage-suppression-rules.md | 2 +- .../microsoft-defender-atp/management-apis.md | 2 +- .../mcafee-to-microsoft-defender-migration.md | 3 +++ .../mcafee-to-microsoft-defender-onboard.md | 3 +++ .../mcafee-to-microsoft-defender-prepare.md | 4 ++++ .../mcafee-to-microsoft-defender-setup.md | 3 +++ .../microsoft-cloud-app-security-config.md | 3 +-- .../microsoft-cloud-app-security-integration.md | 5 +++-- .../microsoft-defender-advanced-threat-protection.md | 3 +++ .../microsoft-defender-atp/microsoft-defender-atp-android.md | 3 +++ .../microsoft-defender-atp/microsoft-defender-atp-ios.md | 4 ++++ .../microsoft-defender-atp/microsoft-defender-atp-linux.md | 3 +++ .../microsoft-defender-atp/microsoft-defender-atp-mac.md | 3 +++ .../microsoft-defender-security-center.md | 3 +++ .../microsoft-defender-atp/microsoft-threat-experts.md | 1 + .../microsoft-defender-atp/migration-guides.md | 3 +++ .../microsoft-defender-atp/minimum-requirements.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-support.md | 2 +- .../microsoft-defender-atp/network-protection.md | 3 +-- .../microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md | 2 +- .../threat-protection/microsoft-defender-atp/non-windows.md | 2 +- 25 files changed, 53 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 458c0798ce..bafeede5a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Manage the alerts queue, investigate devices in the devices list, take response actions, and hunt for possible threats in your organization using advanced hunting. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md index 4fa8c2f463..493023678c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md @@ -26,6 +26,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Managing incidents is an important part of every cybersecurity operation. You can manage incidents by selecting an incident from the **Incidents queue** or the **Incidents management pane**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index e13c8bff5c..4a8307b45f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -22,10 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md index bf6e43d5b2..067864deb3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) There might be scenarios where you need to suppress alerts from appearing in the portal. You can create suppression rules for specific alerts that are known to be innocuous such as known tools or processes in your organization. For more information on how to suppress alerts, see [Suppress alerts](manage-alerts.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md index 4be39cf3be..b854f14c18 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md @@ -22,9 +22,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mgt-apis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md index efb438eb60..c0a76d0fa8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md @@ -28,6 +28,9 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide to plan your migration. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md index d38a5977e8..a0e94b3305 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md @@ -28,6 +28,9 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) |[![Phase 1: Prepare](images/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/onboard.png)
Phase 3: Onboard | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 3dd9c47fba..31abf8eea2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -28,6 +28,10 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + |![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index bbd1030800..8338f70288 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -28,6 +28,9 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) |[![Phase 1: Prepare](images/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md index a05d99d1d6..f97c289ff3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md @@ -22,10 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) To benefit from Microsoft Defender for Endpoint cloud app discovery signals, turn on Microsoft Cloud App Security integration. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index 87814b1b25..6fb50d90da 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -23,10 +23,11 @@ ms.date: 10/18/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +[!include[Prerelease information](../../includes/prerelease.md)] + **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -[!include[Prerelease information](../../includes/prerelease.md)] +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Cloud App Security (Cloud App Security) is a comprehensive solution that gives visibility into cloud apps and services by allowing you to control and limit access to cloud apps, while enforcing compliance requirements on data stored in the cloud. For more information, see [Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security). diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index fc37668b46..085f783ff2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -21,6 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > For more info about Windows 10 Enterprise Edition features and functionality, see [Windows 10 Enterprise edition](https://www.microsoft.com/WindowsForBusiness/buy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md index 8fe16c9e8d..889f565e87 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to install, configure, update, and use Defender for Endpoint for Android. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md index 7aa02ac093..5594be464c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md @@ -24,6 +24,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + **Microsoft Defender for Endpoint for iOS** will offer protection against phishing and unsafe network connections from websites, emails, and apps. All alerts will be available through a single pane of glass in the Microsoft Defender Security Center. The portal gives security teams a centralized view of threats on iOS devices along with other platforms. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md index 87dd24a90d..44e62a283e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to install, configure, update, and use Microsoft Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md index 0ec7a8050c..d0d840d6d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to install, configure, update, and use Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md index b9fff07022..5f28deb01e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md @@ -23,6 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Defender Security Center is the portal where you can access Microsoft Defender for Endpoint capabilities. It gives enterprise security operations teams a single pane of glass experience to help secure networks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index d73aa55b7b..59ccfffccb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -26,6 +26,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md b/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md index 24527c0a89..ceb8db05a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md +++ b/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md @@ -22,6 +22,9 @@ ms.date: 09/24/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Migration guides diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index 98cb4690dd..5d5a31488c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) There are some minimum requirements for onboarding devices to the service. Learn about the licensing, hardware and software requirements, and other configuration settings to onboard devices to the service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index 0bf437cb62..29c657c86e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -20,8 +20,8 @@ ms.topic: article # Supported managed security service providers **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Logo |Partner name | Description :---|:---|:--- diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md index e6d53ec221..730662b970 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index 0b6737027d..cf325c653b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -22,10 +22,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md index d0317cd1ba..b14ee0271d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md @@ -22,8 +22,8 @@ ms.topic: overview [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md index 0cce3c728b..6c6358a9b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md @@ -24,7 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft has been on a journey to extend its industry leading endpoint security capabilities beyond Windows and Windows Server to macOS, Linux, Android, and From 02e5e9c53dc9205d0b34e2338d90a260435f63e6 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 15:00:55 +0530 Subject: [PATCH 0043/1216] updated-24620497 updated --- .../Onboard-Windows-10-multi-session-device.md | 3 +++ .../microsoft-defender-atp/offboard-machine-api.md | 5 +++-- .../microsoft-defender-atp/offboard-machines.md | 1 + .../microsoft-defender-atp/onboard-configure.md | 2 +- .../microsoft-defender-atp/onboard-downlevel.md | 1 + .../microsoft-defender-atp/onboard-offline-machines.md | 1 + .../threat-protection/microsoft-defender-atp/onboard.md | 2 +- .../onboarding-endpoint-configuration-manager.md | 1 + .../microsoft-defender-atp/onboarding-endpoint-manager.md | 2 +- .../microsoft-defender-atp/onboarding-notification.md | 2 +- .../threat-protection/microsoft-defender-atp/onboarding.md | 2 +- .../overview-attack-surface-reduction.md | 5 ++--- .../microsoft-defender-atp/overview-custom-detections.md | 1 + .../overview-endpoint-detection-response.md | 2 +- .../overview-hardware-based-isolation.md | 5 +++-- .../microsoft-defender-atp/partner-applications.md | 2 +- .../microsoft-defender-atp/partner-integration.md | 3 ++- .../microsoft-defender-atp/portal-overview.md | 1 + .../microsoft-defender-atp/post-ti-indicator.md | 5 +++-- .../microsoft-defender-atp/preferences-setup.md | 2 ++ .../microsoft-defender-atp/prepare-deployment.md | 3 +-- .../microsoft-defender-atp/preview-settings.md | 2 +- .../threat-protection/microsoft-defender-atp/preview.md | 1 + .../microsoft-defender-atp/production-deployment.md | 1 + .../microsoft-defender-atp/pull-alerts-using-rest-api.md | 1 + 25 files changed, 36 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 928df9d3fd..37ffe71d5e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -23,6 +23,9 @@ manager: dansimp Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!IMPORTANT] > Welcome to Microsoft Defender for Endpoint, the new name for Microsoft Defender for Endpoint. Read more about this and other updates here. We'll be updating names in products and in the docs in the near future. diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md index 8cc6f7bed9..41a63e43bb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index 3eb9642bf4..204d6c9c0f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -28,6 +28,7 @@ ms.topic: conceptual - Windows Server 2012 R2 - Windows Server 2016 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-offboarddevices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md index 1a625303aa..ca25d5a1ad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index f99a9fbab3..815a6139dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -29,6 +29,7 @@ ms.topic: article - Windows 8.1 Pro - Windows 8.1 Enterprise - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-downlevel-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md index e3aea210fc..fe2804290e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) To onboard devices without Internet access, you'll need to take the following general steps: diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index d35f1668f8..87831075d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -23,8 +23,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Configure and manage all the Defender for Endpoint capabilities to get the best security protection for your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index 87b9afcb05..1e788eab51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article is part of the Deployment guide and acts as an example onboarding method that guides users in: - Step 1: Onboarding Windows devices to the service diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md index 1c87de1aa1..69308b1069 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md @@ -25,7 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index ff6119eee4..b598e8b95d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Create a notification rule so that when a local onboarding or offboardiing script is used, you'll be notified. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md index f79266bf23..41626f31a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md @@ -25,7 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index 6f7a10acf3..c560286379 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Help reduce your attack surfaces, by minimizing the places where your organization is vulnerable to cyberthreats and attacks. Use the following resources to configure protection for the devices and applications in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 9135f4ebe0..af438b69b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md index f79f0792f3..caff10f756 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md @@ -24,8 +24,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md index c1705995b8..882adef417 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md @@ -21,8 +21,9 @@ ms.date: 09/07/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Hardware-based isolation helps protect system integrity in Windows 10 and is integrated with Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index af671e6890..0576b900d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -23,8 +23,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint supports third-party applications to help enhance the detection, investigation, and threat intelligence capabilities of the platform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md index 349dc8d30d..1643e00f0b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md @@ -23,8 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md index e4679370bb..fcf3f127d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md index ab2b412ae2..13472618b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint]https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md index 335e716372..5425f45098 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md @@ -24,6 +24,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-prefsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index fdec9e6465..96825f43c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -24,10 +24,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md index 8c1f70f474..295e6f17f8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md @@ -20,9 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-previewsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index ef3c2f75b8..ee0c75f426 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -28,6 +28,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The Defender for Endpoint service is constantly being updated to include new feature enhancements and capabilities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index 516c64e1b5..9d6c7b65fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -27,6 +27,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md index d656f995c8..765b46c8d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) From 98d3fa51358879cbdacdea9b4bdafe8f580d261c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 15:34:13 +0530 Subject: [PATCH 0044/1216] updated-4620497 updated --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- .../microsoft-defender-atp/raw-data-export.md | 3 +-- .../threat-protection/microsoft-defender-atp/rbac.md | 1 + .../microsoft-defender-atp/recommendation.md | 4 +++- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- .../microsoft-defender-atp/respond-machine-alerts.md | 2 +- .../microsoft-defender-atp/restrict-code-execution.md | 5 +++-- .../microsoft-defender-atp/review-alerts.md | 2 +- .../microsoft-defender-atp/run-advanced-query-api.md | 5 +++-- .../run-advanced-query-sample-powershell.md | 1 + .../run-advanced-query-sample-python.md | 2 +- .../threat-protection/microsoft-defender-atp/run-av-scan.md | 5 +++-- .../microsoft-defender-atp/run-detection-test.md | 1 + .../threat-protection/microsoft-defender-atp/score.md | 4 +++- .../microsoft-defender-atp/security-operations-dashboard.md | 1 + .../microsoft-defender-atp/service-status.md | 1 + .../microsoft-defender-atp/set-device-value.md | 5 +++-- .../threat-protection/microsoft-defender-atp/software.md | 5 +++-- .../microsoft-defender-atp/stop-and-quarantine-file.md | 5 +++-- .../microsoft-defender-atp/supported-response-apis.md | 2 +- .../threat-analytics-analyst-reports.md | 2 ++ .../microsoft-defender-atp/threat-analytics.md | 1 + .../threat-and-vuln-mgt-event-timeline.md | 1 + .../microsoft-defender-atp/threat-indicator-concepts.md | 2 +- .../microsoft-defender-atp/threat-protection-integration.md | 2 +- 26 files changed, 43 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index d04e995194..da5a855d90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 8dae2a2358..6ae21ac206 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md index d619e6803f..b9d7dfab14 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/rbac.md b/windows/security/threat-protection/microsoft-defender-atp/rbac.md index 754b84fd55..e47350fff9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/rbac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/rbac.md @@ -25,6 +25,7 @@ ms.topic: article - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index 4d71206462..a295402e97 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 354a099a61..b9e3f1547e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md index 4bb5a90936..f26ce2ebc3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md index 414c106934..69fed7db3a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md index d32c73580f..a59e5cda78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md @@ -24,8 +24,8 @@ ms.date: 5/1/2020 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index ce6887fc58..e6c6954a3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index cc1e69bc35..0f91e18e73 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Run advanced queries using PowerShell, see [Advanced Hunting API](run-advanced-query-api.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index c7d5c9e145..fe714301b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Run advanced queries using Python, see [Advanced Hunting API](run-advanced-query-api.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md index 9525f7a282..be84de1b82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md index 0ade180410..f37177fc33 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md @@ -31,6 +31,7 @@ ms.topic: article - Windows Server, version 1803 - Windows Server, 2019 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Run the following PowerShell script on a newly onboarded device to verify that it is properly reporting to the Defender for Endpoint service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index d911b24cb2..4807947a54 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md index e0b381b7f9..a7ae6c2563 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/service-status.md b/windows/security/threat-protection/microsoft-defender-atp/service-status.md index fb69f1e1c3..aa3d9f6079 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/service-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/service-status.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md index b2a76a6693..e58f039091 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/software.md b/windows/security/threat-protection/microsoft-defender-atp/software.md index 617a6c15ec..06db1a9495 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/software.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md index a91edcf37d..aa446e46d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md b/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md index 96ca537f4d..f9a4e43fdb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!TIP] > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-supported-response-apis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md index 30c8152b76..827b287561 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md @@ -24,6 +24,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Each [threat analytics report](threat-analytics.md) includes dynamic sections and a comprehensive written section called the _analyst report_. To access this section, open the report about the tracked threat and select the **Analyst report** tab. diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 5618f4c5a4..b89d527578 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,6 +26,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) With more sophisticated adversaries and new threats emerging frequently and prevalently, it's critical to be able to quickly: diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md index 32cb4825cb..8fc72f635f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md index b59077b758..bea0024d32 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md index 133bcab341..68a8596c02 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Integrate with other Microsoft solutions From 359095bd0362c8b5d9800c07798a1fc85d08d441 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 17:42:12 +0530 Subject: [PATCH 0045/1216] updated-4620497 updated --- .../microsoft-defender-atp/threat-protection-reports.md | 1 + .../threat-protection/microsoft-defender-atp/ti-indicator.md | 5 +++-- .../microsoft-defender-atp/time-settings.md | 2 +- .../microsoft-defender-atp/troubleshoot-asr.md | 4 ++-- .../troubleshoot-collect-support-log.md | 1 + .../troubleshoot-exploit-protection-mitigations.md | 4 ++-- .../microsoft-defender-atp/troubleshoot-live-response.md | 3 +-- .../microsoft-defender-atp/troubleshoot-np.md | 4 ++-- .../troubleshoot-onboarding-error-messages.md | 2 +- .../microsoft-defender-atp/troubleshoot-onboarding.md | 1 + .../microsoft-defender-atp/troubleshoot-siem.md | 1 + .../microsoft-defender-atp/tvm-assign-device-value.md | 1 + .../microsoft-defender-atp/tvm-dashboard-insights.md | 1 + .../microsoft-defender-atp/tvm-end-of-support-software.md | 1 + .../microsoft-defender-atp/tvm-exception.md | 2 ++ .../microsoft-defender-atp/tvm-exposure-score.md | 1 + .../microsoft-defender-atp/tvm-hunt-exposed-devices.md | 1 + .../tvm-microsoft-secure-score-devices.md | 1 + .../microsoft-defender-atp/tvm-prerequisites.md | 1 + .../microsoft-defender-atp/tvm-remediation.md | 1 + .../microsoft-defender-atp/tvm-security-recommendation.md | 1 + .../microsoft-defender-atp/tvm-software-inventory.md | 1 + .../microsoft-defender-atp/tvm-supported-os.md | 1 + .../microsoft-defender-atp/tvm-vulnerable-devices-report.md | 1 + .../microsoft-defender-atp/tvm-weaknesses.md | 1 + 25 files changed, 31 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md index 221de57589..cb3f428c6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The threat protection report provides high-level information about alerts generated in your organization. The report includes trending information showing the detection sources, categories, severities, statuses, classifications, and determinations of alerts across time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md index 2b37172304..d1e37474fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md index f8fe1639aa..33070c0b45 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index f860930a0a..d87ac10c13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -23,8 +23,8 @@ ms.custom: asr **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) When you use [attack surface reduction rules](attack-surface-reduction.md) you may run into issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md index 6ef738803e..2bed8e988b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md @@ -22,6 +22,7 @@ ms.topic: troubleshooting **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) When contacting support, you may be asked to provide the output package of the Microsoft Defender for Endpoint Client Analyzer tool. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md index 3b515a9853..16c70fb73c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md @@ -22,8 +22,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md index 01ddeadebe..6e64168c66 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md @@ -21,10 +21,9 @@ ms.topic: troubleshooting [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This page provides detailed steps to troubleshoot live response issues. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index 522973a893..888c161d6d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -22,8 +22,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) * IT administrators diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md index ce25cadea3..78b71f1b4b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md @@ -23,8 +23,8 @@ ms.topic: troubleshooting **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-troublshootonboarding-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md index f6e7c7fc29..7fd6f29b20 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md @@ -27,6 +27,7 @@ ms.topic: troubleshooting - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - Windows Server 2012 R2 - Windows Server 2016 +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You might need to troubleshoot the Microsoft Defender for Endpoint onboarding process if you encounter issues. This page provides detailed steps to troubleshoot onboarding issues that might occur when deploying with one of the deployment tools and common errors that might occur on the devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md index e98e9a3f71..e67a94e2ed 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md @@ -24,6 +24,7 @@ ms.topic: troubleshooting **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md index 3e49cdb1c3..86295407b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index c1a94e108f..7c2da1accb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md index 1b100207a8..de266ed964 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md index 3af172dba7..5ceb5fe0d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md index 45f7973943..d46c9e6ca7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md index 2ce01e4071..3eee372b7c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index 36959192bb..0f5a6419e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >[!NOTE] > Configuration score is now part of threat and vulnerability management as Microsoft Secure Score for Devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md index ef781abcdd..8b065fb975 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md @@ -25,6 +25,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md index 37f460afea..9a1aed0032 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index 032da734d3..46183f78df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md index d18b376b49..e38af16c87 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index d466083c34..991431699d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -26,6 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md index 5ce499f8fe..8ed6f8f3d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md index e9ead66986..00da2d91dc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) From 418b19a4c5e0e662f5e031b1cfe6ed95e15dbf50 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 17:54:22 +0530 Subject: [PATCH 0046/1216] updated-4620497 updated --- .../microsoft-defender-atp/tvm-zero-day-vulnerabilities.md | 1 + .../microsoft-defender-atp/unisolate-machine.md | 5 +++-- .../microsoft-defender-atp/unrestrict-code-execution.md | 5 +++-- .../threat-protection/microsoft-defender-atp/update-alert.md | 5 +++-- .../security/threat-protection/microsoft-defender-atp/use.md | 2 +- .../threat-protection/microsoft-defender-atp/user-roles.md | 2 +- .../threat-protection/microsoft-defender-atp/user.md | 5 +++-- .../microsoft-defender-atp/view-incidents-queue.md | 1 + .../microsoft-defender-atp/vulnerability.md | 4 +++- .../microsoft-defender-atp/web-content-filtering.md | 4 ++++ .../microsoft-defender-atp/web-protection-monitoring.md | 4 ++++ .../microsoft-defender-atp/web-protection-overview.md | 4 ++++ .../microsoft-defender-atp/web-protection-response.md | 3 +++ .../microsoft-defender-atp/web-threat-protection.md | 3 +++ .../whats-new-in-microsoft-defender-atp.md | 2 +- 15 files changed, 38 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md index 6a90da4f66..2c2111bf84 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md index 211e184891..ef9ee5bad6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md index 49037547d6..71f6f96492 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md index a62ac7611a..3911a3d896 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md +++ b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/use.md b/windows/security/threat-protection/microsoft-defender-atp/use.md index 3b37769671..f6ed1f6801 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/use.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-usewdatp-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md index fa2af61c92..37e39d73d5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-roles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user.md b/windows/security/threat-protection/microsoft-defender-atp/user.md index 948460d6a9..4bb0c22aea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index df9ae6390d..4125a7ece6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The **Incidents queue** shows a collection of incidents that were flagged from devices in your network. It helps you sort through incidents to prioritize and create an informed cybersecurity response decision. diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index eaaa313b18..136080f4f5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index d8daf9644c..7e1a28eee6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -21,6 +21,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!IMPORTANT] > **Web content filtering is currently in public preview**
> This preview version is provided without a service level agreement, and it's not recommended for production workloads. Certain features might not be supported or might have constrained capabilities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md index 8bc1e5811a..e86d2f2e6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md @@ -21,6 +21,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) Web protection lets you monitor your organization’s web browsing security through reports under **Reports > Web protection** in the Microsoft Defender Security Center. The report contains cards that provide web threat detection statistics. diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md index 998d416c2a..e96b843194 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md @@ -21,6 +21,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md index 4d52993b4d..3f3b3f169d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md @@ -21,6 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md index f6b119e508..67f5d7e77f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md @@ -21,6 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 9a8ae62bdb..3516cd4e76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The following features are generally available (GA) in the latest release of Microsoft Defender for Endpoint as well as security features in Windows 10 and Windows Server. From 443c53cbfd1a94240e6568ae4dfe09e5be9299b6 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 23:21:11 +0530 Subject: [PATCH 0047/1216] updated-4620497 updated --- windows/security/threat-protection/index.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 88ac6667fb..f9594c5218 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -19,6 +19,9 @@ ms.topic: conceptual # Threat Protection [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. Defender for Endpoint protects endpoints from cyber threats, detects advanced attacks and data breaches, automates security incidents, and improves security posture. +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + > [!TIP] > Enable your users to access cloud services and on-premises applications with ease and enable modern management capabilities for all devices. For more information, see [Secure your remote workforce](https://docs.microsoft.com/enterprise-mobility-security/remote-work/). From 0d487c033b230665bacfd30bf18fee9072bb3be1 Mon Sep 17 00:00:00 2001 From: Asha Iyengar Date: Fri, 18 Dec 2020 16:49:14 +0530 Subject: [PATCH 0048/1216] Minor change. --- .../threat-protection/microsoft-defender-atp/vulnerability.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index 136080f4f5..a2717f7960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -22,11 +22,9 @@ ms.topic: article **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631). To experience Microsoft Defender for Endpoint, [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - [!include[Prerelease information](../../includes/prerelease.md)] ## Methods From 469a0c8f8723a6bec42bcd5c2b618e083bc9d7b5 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Sun, 20 Dec 2020 22:26:58 +0100 Subject: [PATCH 0049/1216] add info about the allowedThreats option MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Thomas Sjögren --- .../linux-install-manually.md | 12 ++++--- .../linux-install-with-ansible.md | 30 ++++++++++++++-- .../linux-install-with-puppet.md | 34 ++++++++++++++++--- 3 files changed, 63 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index cb813cf147..3df93c4de6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -144,10 +144,10 @@ In order to preview new features and provide early feedback, it is recommended t sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-[channel].list ``` For example, if you chose *insiders-fast* channel: - + ```bash sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-insiders-fast.list - ``` + ``` - Install the `gpg` package if not already installed: @@ -328,6 +328,8 @@ Download the onboarding package from Microsoft Defender Security Center: mdatp threat list ``` + If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + ## Log installation issues See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 35fe0795ab..6643175264 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -248,6 +248,30 @@ Now run the tasks files under `/etc/ansible/playbooks/` or relevant directory. ansible-playbook /etc/ansible/playbooks/uninstall_mdatp.yml -i /etc/ansible/hosts ``` +## Testing + +Run a detection test to verify that the device is properly onboarded and reporting to the service. Perform the following steps on a newly onboarded device: + +- Ensure that real-time protection is enabled (denoted by a result of `1` from running the following command): + + ```bash + mdatp health --field real_time_protection_enabled + ``` + +- Open a Terminal window. Copy and execute the following command: + + ``` bash + curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt + ``` + +- The file should have been quarantined by Defender for Endpoint for Linux. Use the following command to list all the detected threats: + + ```bash + mdatp threat list + ``` + +If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + ## Log installation issues See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index 46100ac983..b2358ccaea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -52,7 +52,7 @@ Download the onboarding package from Microsoft Defender Security Center: ![Microsoft Defender Security Center screenshot](images/atp-portal-onboarding-linux-2.png) -4. From a command prompt, verify that you have the file. +4. From a command prompt, verify that you have the file. ```bash ls -l @@ -225,9 +225,33 @@ If the product is not healthy, the exit code (which can be checked through `echo - 1 if the device isn't onboarded yet. - 3 if the connection to the daemon cannot be established. +## Testing + +Run a detection test to verify that the device is properly onboarded and reporting to the service. Perform the following steps on a newly onboarded device: + +- Ensure that real-time protection is enabled (denoted by a result of `1` from running the following command): + + ```bash + mdatp health --field real_time_protection_enabled + ``` + +- Open a Terminal window. Copy and execute the following command: + + ``` bash + curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt + ``` + +- The file should have been quarantined by Defender for Endpoint for Linux. Use the following command to list all the detected threats: + + ```bash + mdatp threat list + ``` + +If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + ## Log installation issues - For more information on how to find the automatically generated log that is created by the installer when an error occurs, see [Log installation issues](linux-resources.md#log-installation-issues). +For more information on how to find the automatically generated log that is created by the installer when an error occurs, see [Log installation issues](linux-resources.md#log-installation-issues). ## Operating system upgrades From d8aee78ad6a711b7f5e55740d446a4bfe070a308 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 21 Dec 2020 15:25:26 +0530 Subject: [PATCH 0050/1216] updated-4715491 updated product name Microsoft Endpoint Manager --- ...ie11-delivery-through-automatic-updates.md | 2 +- .../windows/chromebook-migration-guide.md | 2 +- .../deploy-windows-10-in-a-school-district.md | 42 +++++++++---------- ...d-unsigned-app-to-code-integrity-policy.md | 4 +- ...plications-inside-a-virtual-environment.md | 2 +- .../mdm/appv-deploy-and-config.md | 4 +- ...ollment-using-windows-provisioning-tool.md | 2 +- ...dded-8-1-handheld-devices-to-windows-10.md | 6 +-- .../cortana-at-work/cortana-at-work-o365.md | 2 +- .../cortana-at-work-voice-commands.md | 2 +- .../provisioning-packages.md | 2 +- ...ith-system-center-configuration-manager.md | 4 +- .../ue-v/uev-deploy-required-features.md | 2 +- .../ue-v/uev-prepare-for-deployment.md | 2 +- windows/deployment/deploy-whats-new.md | 2 +- ...-windows-10-using-configuration-manager.md | 4 +- ...-10-using-pxe-and-configuration-manager.md | 4 +- ...f-windows-10-with-configuration-manager.md | 2 +- ...to-windows-10-with-configuraton-manager.md | 4 +- windows/deployment/deploy.md | 2 +- windows/deployment/mbr-to-gpt.md | 2 +- ...are-your-organization-for-windows-to-go.md | 2 +- .../windows-10-deployment-posters.md | 2 +- .../windows-10-deployment-scenarios.md | 2 +- .../windows-10-poc-sc-config-mgr.md | 10 ++--- windows/deployment/windows-10-poc.md | 2 +- 26 files changed, 58 insertions(+), 58 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md index edcb50cb9e..bd0befaee9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md +++ b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md @@ -68,7 +68,7 @@ Additional information on Internet Explorer 11, including a Readiness Toolkit, t ## Availability of Internet Explorer 11 -Automatic Updates will start to distribute Internet Explorer 11 shortly after the final release of the product and will distribute it through the Microsoft Endpoint Configuration Manager and WSUS. +Automatic Updates will start to distribute Internet Explorer 11 shortly after the final release of the product and will distribute it through the Microsoft Endpoint Manager and WSUS. ## Prevent automatic installation of Internet Explorer 11 with WSUS diff --git a/education/windows/chromebook-migration-guide.md b/education/windows/chromebook-migration-guide.md index cbbdb3502b..3cd18bebdd 100644 --- a/education/windows/chromebook-migration-guide.md +++ b/education/windows/chromebook-migration-guide.md @@ -457,7 +457,7 @@ Table 5. Select on-premises AD DS, Azure AD, or hybrid X -Use Microsoft Endpoint Configuration Manager for management +Use Microsoft Endpoint Manager for management X X diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 2d08a4c82d..7dd7bebd5a 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -202,7 +202,7 @@ Before you select the deployment and management methods, you need to review the |Scenario feature |Cloud-centric|On-premises and cloud| |---|---|---| |Identity management | Azure AD (stand-alone or integrated with on-premises AD DS) | AD DS integrated with Azure AD | -|Windows 10 deployment | MDT only | Microsoft Endpoint Configuration Manager with MDT | +|Windows 10 deployment | MDT only | Microsoft Endpoint Manager with MDT | |Configuration setting management | Intune | Group Policy

Intune| |App and update management | Intune |Microsoft Endpoint Configuration Manager

Intune| @@ -216,14 +216,14 @@ These scenarios assume the need to support: Some constraints exist in these scenarios. As you select the deployment and management methods for your device, keep the following constraints in mind: * You can use Group Policy or Intune to manage configuration settings on a device but not both. -* You can use Microsoft Endpoint Configuration Manager or Intune to manage apps and updates on a device but not both. +* You can use Microsoft Endpoint Manager or Intune to manage apps and updates on a device but not both. * You cannot manage multiple users on a device with Intune if the device is AD DS domain joined. Use the cloud-centric scenario and on-premises and cloud scenario as a guide for your district. You may need to customize these scenarios, however, based on your district. As you go through the [Select the deployment methods](#select-the-deployment-methods), [Select the configuration setting management methods](#select-the-configuration-setting-management-methods), and the [Select the app and update management products](#select-the-app-and-update-management-products) sections, remember these scenarios and use them as the basis for your district. ### Select the deployment methods -To deploy Windows 10 and your apps, you can use MDT by itself or Microsoft Endpoint Configuration Manager and MDT together. For a district, there are a few ways to deploy Windows 10 to devices. Table 2 lists the methods that this guide describes and recommends. Use this information to determine which combination of deployment methods is right for your institution. +To deploy Windows 10 and your apps, you can use MDT by itself or Microsoft Endpoint Manager and MDT together. For a district, there are a few ways to deploy Windows 10 to devices. Table 2 lists the methods that this guide describes and recommends. Use this information to determine which combination of deployment methods is right for your institution. @@ -291,7 +291,7 @@ Select this method when you:

The disadvantages of this method are that it:

    -
  • Carries an additional cost for Microsoft Endpoint Configuration Manager server licenses (if the institution does not have Configuration Manager already).
  • +
  • Carries an additional cost for Microsoft Endpoint Manager server licenses (if the institution does not have Configuration Manager already).
  • Can deploy Windows 10 only to domain-joined (institution-owned devices).
  • Requires an AD DS infrastructure (if the institution does not have AD DS already).
@@ -307,7 +307,7 @@ Record the deployment methods you selected in Table 3. |Selection | Deployment method| |--------- | -----------------| | |MDT by itself | -| |Microsoft Endpoint Configuration Manager and MDT| +| |Microsoft Endpoint Manager and MDT| *Table 3. Deployment methods selected* @@ -483,12 +483,12 @@ Select this method when you:

- +
Microsoft Endpoint Configuration Manager and Intune (hybrid)Microsoft Endpoint Manager and Intune (hybrid)

Configuration Manager and Intune together extend Configuration Manager from an on-premises management system for domain-joined devices to a solution that can manage devices regardless of their location and connectivity options. This hybrid option provides the benefits of both Configuration Manager and Intune.

Configuration Manager and Intune in the hybrid configuration allow you to support application management throughout the entire application life cycle. You can deploy, upgrade, manage multiple versions, and retire applications by using Configuration Manager, and you can manage Windows desktop and Microsoft Store applications for both institution-owned and personal devices.

Select this method when you: