From d6cd44eb56a5de4c09b5c9ef7994d33db1194d73 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Wed, 24 May 2023 11:44:39 -0400 Subject: [PATCH] `(Windows 10)` --- .../hello-how-it-works-authentication.md | 74 +++++++++---------- .../remote-credential-guard.md | 2 +- .../virtual-smart-card-get-started.md | 2 +- .../vpn/vpn-authentication.md | 2 +- .../vpn/vpn-auto-trigger-profile.md | 2 +- .../vpn/vpn-conditional-access.md | 2 +- .../vpn/vpn-connection-type.md | 2 +- .../identity-protection/vpn/vpn-guide.md | 2 +- .../vpn/vpn-name-resolution.md | 2 +- .../vpn/vpn-profile-options.md | 2 +- .../bitlocker/bcd-settings-and-bitlocker.md | 2 +- .../bitlocker/bitlocker-countermeasures.md | 2 +- .../bitlocker-deployment-comparison.md | 2 +- .../bitlocker-group-policy-settings.md | 2 +- .../bitlocker-how-to-enable-network-unlock.md | 2 +- ...ve-encryption-tools-to-manage-bitlocker.md | 2 +- ...-use-bitlocker-recovery-password-viewer.md | 2 +- ...ion-for-bitlocker-planning-and-policies.md | 2 +- ...nd-storage-area-networks-with-bitlocker.md | 2 +- .../app-behavior-with-wip.md | 2 +- .../collect-wip-audit-event-logs.md | 2 +- ...e-vpn-and-wip-policy-using-intune-azure.md | 2 +- .../deploy-wip-policy-using-intune-azure.md | 2 +- .../enlightened-microsoft-apps-and-wip.md | 2 +- .../guidance-and-best-practices-wip.md | 2 +- .../mandatory-settings-for-wip.md | 2 +- .../overview-create-wip-policy-configmgr.md | 2 +- .../overview-create-wip-policy.md | 2 +- ...recommended-network-definitions-for-wip.md | 2 +- .../testing-scenarios-for-wip.md | 2 +- .../using-owa-with-wip.md | 2 +- .../wip-app-enterprise-context.md | 2 +- ...advanced-security-audit-policy-settings.md | 2 +- .../auditing/advanced-security-auditing.md | 2 +- ...g-recommendations-for-many-audit-events.md | 2 +- ...-basic-audit-policy-on-a-file-or-folder.md | 2 +- .../auditing/audit-account-lockout.md | 2 +- .../auditing/audit-application-generated.md | 2 +- .../audit-application-group-management.md | 2 +- .../auditing/audit-audit-policy-change.md | 2 +- .../audit-authentication-policy-change.md | 2 +- .../audit-authorization-policy-change.md | 2 +- .../audit-central-access-policy-staging.md | 2 +- .../auditing/audit-certification-services.md | 2 +- .../audit-computer-account-management.md | 2 +- .../auditing/audit-credential-validation.md | 2 +- ...-detailed-directory-service-replication.md | 2 +- .../auditing/audit-detailed-file-share.md | 2 +- .../audit-directory-service-access.md | 2 +- .../audit-directory-service-changes.md | 2 +- .../audit-directory-service-replication.md | 2 +- .../audit-distribution-group-management.md | 2 +- .../auditing/audit-dpapi-activity.md | 2 +- .../auditing/audit-file-share.md | 2 +- .../auditing/audit-file-system.md | 2 +- .../audit-filtering-platform-connection.md | 2 +- .../audit-filtering-platform-packet-drop.md | 2 +- .../audit-filtering-platform-policy-change.md | 2 +- .../auditing/audit-group-membership.md | 2 +- .../auditing/audit-handle-manipulation.md | 2 +- .../auditing/audit-ipsec-driver.md | 2 +- .../auditing/audit-ipsec-extended-mode.md | 2 +- .../auditing/audit-ipsec-main-mode.md | 2 +- .../auditing/audit-ipsec-quick-mode.md | 2 +- .../audit-kerberos-authentication-service.md | 2 +- ...udit-kerberos-service-ticket-operations.md | 2 +- .../auditing/audit-kernel-object.md | 2 +- .../auditing/audit-logoff.md | 2 +- .../threat-protection/auditing/audit-logon.md | 2 +- .../audit-mpssvc-rule-level-policy-change.md | 2 +- .../auditing/audit-network-policy-server.md | 2 +- .../audit-non-sensitive-privilege-use.md | 2 +- .../audit-other-account-logon-events.md | 2 +- .../audit-other-account-management-events.md | 2 +- .../audit-other-logonlogoff-events.md | 2 +- .../audit-other-object-access-events.md | 2 +- .../audit-other-policy-change-events.md | 2 +- .../audit-other-privilege-use-events.md | 2 +- .../auditing/audit-other-system-events.md | 2 +- .../auditing/audit-pnp-activity.md | 2 +- .../auditing/audit-process-creation.md | 2 +- .../auditing/audit-process-termination.md | 2 +- .../auditing/audit-registry.md | 2 +- .../auditing/audit-removable-storage.md | 2 +- .../auditing/audit-rpc-events.md | 2 +- .../threat-protection/auditing/audit-sam.md | 2 +- .../audit-security-group-management.md | 2 +- .../auditing/audit-security-state-change.md | 2 +- .../audit-security-system-extension.md | 2 +- .../auditing/audit-sensitive-privilege-use.md | 2 +- .../auditing/audit-special-logon.md | 2 +- .../auditing/audit-system-integrity.md | 2 +- .../auditing/audit-token-right-adjusted.md | 2 +- .../auditing/audit-user-account-management.md | 2 +- .../auditing/audit-user-device-claims.md | 2 +- .../basic-audit-account-logon-events.md | 2 +- .../basic-audit-account-management.md | 2 +- .../basic-audit-directory-service-access.md | 2 +- .../auditing/basic-audit-logon-events.md | 2 +- .../auditing/basic-audit-object-access.md | 2 +- .../auditing/basic-audit-policy-change.md | 2 +- .../auditing/basic-audit-privilege-use.md | 2 +- .../auditing/basic-audit-process-tracking.md | 2 +- .../auditing/basic-audit-system-events.md | 2 +- .../auditing/basic-security-audit-policies.md | 2 +- .../basic-security-audit-policy-settings.md | 2 +- ...t-policy-settings-for-an-event-category.md | 2 +- .../threat-protection/auditing/event-1100.md | 2 +- .../threat-protection/auditing/event-1102.md | 2 +- .../threat-protection/auditing/event-1104.md | 2 +- .../threat-protection/auditing/event-1105.md | 2 +- .../threat-protection/auditing/event-1108.md | 2 +- .../threat-protection/auditing/event-4608.md | 2 +- .../threat-protection/auditing/event-4610.md | 2 +- .../threat-protection/auditing/event-4611.md | 2 +- .../threat-protection/auditing/event-4612.md | 2 +- .../threat-protection/auditing/event-4614.md | 2 +- .../threat-protection/auditing/event-4615.md | 2 +- .../threat-protection/auditing/event-4616.md | 2 +- .../threat-protection/auditing/event-4618.md | 2 +- .../threat-protection/auditing/event-4621.md | 2 +- .../threat-protection/auditing/event-4622.md | 2 +- .../threat-protection/auditing/event-4624.md | 2 +- .../threat-protection/auditing/event-4625.md | 2 +- .../threat-protection/auditing/event-4626.md | 2 +- .../threat-protection/auditing/event-4627.md | 2 +- .../threat-protection/auditing/event-4634.md | 2 +- .../threat-protection/auditing/event-4647.md | 2 +- .../threat-protection/auditing/event-4648.md | 2 +- .../threat-protection/auditing/event-4649.md | 2 +- .../threat-protection/auditing/event-4656.md | 2 +- .../threat-protection/auditing/event-4657.md | 2 +- .../threat-protection/auditing/event-4658.md | 2 +- .../threat-protection/auditing/event-4660.md | 2 +- .../threat-protection/auditing/event-4661.md | 2 +- .../threat-protection/auditing/event-4662.md | 2 +- .../threat-protection/auditing/event-4663.md | 2 +- .../threat-protection/auditing/event-4664.md | 2 +- .../threat-protection/auditing/event-4670.md | 2 +- .../threat-protection/auditing/event-4671.md | 2 +- .../threat-protection/auditing/event-4672.md | 2 +- .../threat-protection/auditing/event-4673.md | 2 +- .../threat-protection/auditing/event-4674.md | 2 +- .../threat-protection/auditing/event-4675.md | 2 +- .../threat-protection/auditing/event-4688.md | 2 +- .../threat-protection/auditing/event-4689.md | 2 +- .../threat-protection/auditing/event-4690.md | 2 +- .../threat-protection/auditing/event-4691.md | 2 +- .../threat-protection/auditing/event-4692.md | 2 +- .../threat-protection/auditing/event-4693.md | 2 +- .../threat-protection/auditing/event-4694.md | 2 +- .../threat-protection/auditing/event-4695.md | 2 +- .../threat-protection/auditing/event-4696.md | 2 +- .../threat-protection/auditing/event-4697.md | 2 +- .../threat-protection/auditing/event-4698.md | 2 +- .../threat-protection/auditing/event-4699.md | 2 +- .../threat-protection/auditing/event-4700.md | 2 +- .../threat-protection/auditing/event-4701.md | 2 +- .../threat-protection/auditing/event-4702.md | 2 +- .../threat-protection/auditing/event-4703.md | 2 +- .../threat-protection/auditing/event-4704.md | 2 +- .../threat-protection/auditing/event-4705.md | 2 +- .../threat-protection/auditing/event-4706.md | 2 +- .../threat-protection/auditing/event-4707.md | 2 +- .../threat-protection/auditing/event-4713.md | 2 +- .../threat-protection/auditing/event-4714.md | 2 +- .../threat-protection/auditing/event-4715.md | 2 +- .../threat-protection/auditing/event-4716.md | 2 +- .../threat-protection/auditing/event-4717.md | 2 +- .../threat-protection/auditing/event-4718.md | 2 +- .../threat-protection/auditing/event-4719.md | 2 +- .../threat-protection/auditing/event-4720.md | 2 +- .../threat-protection/auditing/event-4722.md | 2 +- .../threat-protection/auditing/event-4723.md | 2 +- .../threat-protection/auditing/event-4724.md | 2 +- .../threat-protection/auditing/event-4725.md | 2 +- .../threat-protection/auditing/event-4726.md | 2 +- .../threat-protection/auditing/event-4731.md | 2 +- .../threat-protection/auditing/event-4732.md | 2 +- .../threat-protection/auditing/event-4733.md | 2 +- .../threat-protection/auditing/event-4734.md | 2 +- .../threat-protection/auditing/event-4735.md | 2 +- .../threat-protection/auditing/event-4738.md | 2 +- .../threat-protection/auditing/event-4739.md | 2 +- .../threat-protection/auditing/event-4740.md | 2 +- .../threat-protection/auditing/event-4741.md | 2 +- .../threat-protection/auditing/event-4742.md | 2 +- .../threat-protection/auditing/event-4743.md | 2 +- .../threat-protection/auditing/event-4749.md | 2 +- .../threat-protection/auditing/event-4750.md | 2 +- .../threat-protection/auditing/event-4751.md | 2 +- .../threat-protection/auditing/event-4752.md | 2 +- .../threat-protection/auditing/event-4753.md | 2 +- .../threat-protection/auditing/event-4764.md | 2 +- .../threat-protection/auditing/event-4765.md | 2 +- .../threat-protection/auditing/event-4766.md | 2 +- .../threat-protection/auditing/event-4767.md | 2 +- .../threat-protection/auditing/event-4768.md | 2 +- .../threat-protection/auditing/event-4769.md | 2 +- .../threat-protection/auditing/event-4770.md | 2 +- .../threat-protection/auditing/event-4771.md | 2 +- .../threat-protection/auditing/event-4772.md | 2 +- .../threat-protection/auditing/event-4773.md | 2 +- .../threat-protection/auditing/event-4774.md | 2 +- .../threat-protection/auditing/event-4775.md | 2 +- .../threat-protection/auditing/event-4776.md | 2 +- .../threat-protection/auditing/event-4777.md | 2 +- .../threat-protection/auditing/event-4778.md | 2 +- .../threat-protection/auditing/event-4779.md | 2 +- .../threat-protection/auditing/event-4780.md | 2 +- .../threat-protection/auditing/event-4781.md | 2 +- .../threat-protection/auditing/event-4782.md | 2 +- .../threat-protection/auditing/event-4793.md | 2 +- .../threat-protection/auditing/event-4794.md | 2 +- .../threat-protection/auditing/event-4798.md | 2 +- .../threat-protection/auditing/event-4799.md | 2 +- .../threat-protection/auditing/event-4800.md | 2 +- .../threat-protection/auditing/event-4801.md | 2 +- .../threat-protection/auditing/event-4802.md | 2 +- .../threat-protection/auditing/event-4803.md | 2 +- .../threat-protection/auditing/event-4816.md | 2 +- .../threat-protection/auditing/event-4817.md | 2 +- .../threat-protection/auditing/event-4818.md | 2 +- .../threat-protection/auditing/event-4819.md | 2 +- .../threat-protection/auditing/event-4826.md | 2 +- .../threat-protection/auditing/event-4864.md | 2 +- .../threat-protection/auditing/event-4865.md | 2 +- .../threat-protection/auditing/event-4866.md | 2 +- .../threat-protection/auditing/event-4867.md | 2 +- .../threat-protection/auditing/event-4902.md | 2 +- .../threat-protection/auditing/event-4904.md | 2 +- .../threat-protection/auditing/event-4905.md | 2 +- .../threat-protection/auditing/event-4906.md | 2 +- .../threat-protection/auditing/event-4907.md | 2 +- .../threat-protection/auditing/event-4908.md | 2 +- .../threat-protection/auditing/event-4909.md | 2 +- .../threat-protection/auditing/event-4910.md | 2 +- .../threat-protection/auditing/event-4911.md | 2 +- .../threat-protection/auditing/event-4912.md | 2 +- .../threat-protection/auditing/event-4913.md | 2 +- .../threat-protection/auditing/event-4928.md | 2 +- .../threat-protection/auditing/event-4929.md | 2 +- .../threat-protection/auditing/event-4930.md | 2 +- .../threat-protection/auditing/event-4931.md | 2 +- .../threat-protection/auditing/event-4932.md | 2 +- .../threat-protection/auditing/event-4933.md | 2 +- .../threat-protection/auditing/event-4934.md | 2 +- .../threat-protection/auditing/event-4935.md | 2 +- .../threat-protection/auditing/event-4936.md | 2 +- .../threat-protection/auditing/event-4937.md | 2 +- .../threat-protection/auditing/event-4944.md | 2 +- .../threat-protection/auditing/event-4945.md | 2 +- .../threat-protection/auditing/event-4946.md | 2 +- .../threat-protection/auditing/event-4947.md | 2 +- .../threat-protection/auditing/event-4948.md | 2 +- .../threat-protection/auditing/event-4949.md | 2 +- .../threat-protection/auditing/event-4950.md | 2 +- .../threat-protection/auditing/event-4951.md | 2 +- .../threat-protection/auditing/event-4952.md | 2 +- .../threat-protection/auditing/event-4953.md | 2 +- .../threat-protection/auditing/event-4954.md | 2 +- .../threat-protection/auditing/event-4956.md | 2 +- .../threat-protection/auditing/event-4957.md | 2 +- .../threat-protection/auditing/event-4958.md | 2 +- .../threat-protection/auditing/event-4964.md | 2 +- .../threat-protection/auditing/event-4985.md | 2 +- .../threat-protection/auditing/event-5024.md | 2 +- .../threat-protection/auditing/event-5025.md | 2 +- .../threat-protection/auditing/event-5027.md | 2 +- .../threat-protection/auditing/event-5028.md | 2 +- .../threat-protection/auditing/event-5029.md | 2 +- .../threat-protection/auditing/event-5030.md | 2 +- .../threat-protection/auditing/event-5031.md | 2 +- .../threat-protection/auditing/event-5032.md | 2 +- .../threat-protection/auditing/event-5033.md | 2 +- .../threat-protection/auditing/event-5034.md | 2 +- .../threat-protection/auditing/event-5035.md | 2 +- .../threat-protection/auditing/event-5037.md | 2 +- .../threat-protection/auditing/event-5038.md | 2 +- .../threat-protection/auditing/event-5039.md | 2 +- .../threat-protection/auditing/event-5051.md | 2 +- .../threat-protection/auditing/event-5056.md | 2 +- .../threat-protection/auditing/event-5057.md | 2 +- .../threat-protection/auditing/event-5058.md | 2 +- .../threat-protection/auditing/event-5059.md | 2 +- .../threat-protection/auditing/event-5060.md | 2 +- .../threat-protection/auditing/event-5061.md | 2 +- .../threat-protection/auditing/event-5062.md | 2 +- .../threat-protection/auditing/event-5063.md | 2 +- .../threat-protection/auditing/event-5064.md | 2 +- .../threat-protection/auditing/event-5065.md | 2 +- .../threat-protection/auditing/event-5066.md | 2 +- .../threat-protection/auditing/event-5067.md | 2 +- .../threat-protection/auditing/event-5068.md | 2 +- .../threat-protection/auditing/event-5069.md | 2 +- .../threat-protection/auditing/event-5070.md | 2 +- .../threat-protection/auditing/event-5136.md | 2 +- .../threat-protection/auditing/event-5137.md | 2 +- .../threat-protection/auditing/event-5138.md | 2 +- .../threat-protection/auditing/event-5139.md | 2 +- .../threat-protection/auditing/event-5140.md | 2 +- .../threat-protection/auditing/event-5141.md | 2 +- .../threat-protection/auditing/event-5142.md | 2 +- .../threat-protection/auditing/event-5143.md | 2 +- .../threat-protection/auditing/event-5144.md | 2 +- .../threat-protection/auditing/event-5145.md | 2 +- .../threat-protection/auditing/event-5148.md | 2 +- .../threat-protection/auditing/event-5149.md | 2 +- .../threat-protection/auditing/event-5150.md | 2 +- .../threat-protection/auditing/event-5151.md | 2 +- .../threat-protection/auditing/event-5152.md | 2 +- .../threat-protection/auditing/event-5153.md | 2 +- .../threat-protection/auditing/event-5154.md | 2 +- .../threat-protection/auditing/event-5155.md | 2 +- .../threat-protection/auditing/event-5156.md | 2 +- .../threat-protection/auditing/event-5157.md | 2 +- .../threat-protection/auditing/event-5158.md | 2 +- .../threat-protection/auditing/event-5159.md | 2 +- .../threat-protection/auditing/event-5168.md | 2 +- .../threat-protection/auditing/event-5376.md | 2 +- .../threat-protection/auditing/event-5377.md | 2 +- .../threat-protection/auditing/event-5378.md | 2 +- .../threat-protection/auditing/event-5447.md | 2 +- .../threat-protection/auditing/event-5632.md | 2 +- .../threat-protection/auditing/event-5633.md | 2 +- .../threat-protection/auditing/event-5712.md | 2 +- .../threat-protection/auditing/event-5888.md | 2 +- .../threat-protection/auditing/event-5889.md | 2 +- .../threat-protection/auditing/event-5890.md | 2 +- .../threat-protection/auditing/event-6144.md | 2 +- .../threat-protection/auditing/event-6145.md | 2 +- .../threat-protection/auditing/event-6281.md | 2 +- .../threat-protection/auditing/event-6400.md | 2 +- .../threat-protection/auditing/event-6401.md | 2 +- .../threat-protection/auditing/event-6402.md | 2 +- .../threat-protection/auditing/event-6403.md | 2 +- .../threat-protection/auditing/event-6404.md | 2 +- .../threat-protection/auditing/event-6405.md | 2 +- .../threat-protection/auditing/event-6406.md | 2 +- .../threat-protection/auditing/event-6407.md | 2 +- .../threat-protection/auditing/event-6408.md | 2 +- .../threat-protection/auditing/event-6409.md | 2 +- .../threat-protection/auditing/event-6410.md | 2 +- .../threat-protection/auditing/event-6416.md | 2 +- .../threat-protection/auditing/event-6419.md | 2 +- .../threat-protection/auditing/event-6420.md | 2 +- .../threat-protection/auditing/event-6421.md | 2 +- .../threat-protection/auditing/event-6422.md | 2 +- .../threat-protection/auditing/event-6423.md | 2 +- .../threat-protection/auditing/event-6424.md | 2 +- ...le-system-global-object-access-auditing.md | 2 +- .../how-to-list-xml-elements-in-eventdata.md | 2 +- ...tral-access-policy-and-rule-definitions.md | 2 +- .../auditing/monitor-claim-types.md | 2 +- .../monitor-resource-attribute-definitions.md | 2 +- ...icies-associated-with-files-and-folders.md | 2 +- ...ss-policies-that-apply-on-a-file-server.md | 2 +- ...esource-attributes-on-files-and-folders.md | 2 +- ...or-the-use-of-removable-storage-devices.md | 2 +- ...r-user-and-device-claims-during-sign-in.md | 2 +- .../auditing/other-events.md | 2 +- ...loying-advanced-security-audit-policies.md | 2 +- .../registry-global-object-access-auditing.md | 2 +- .../auditing/security-auditing-overview.md | 2 +- ...-monitor-dynamic-access-control-objects.md | 2 +- .../auditing/view-the-security-event-log.md | 2 +- ...ort-advanced-audit-policy-configuration.md | 2 +- .../block-untrusted-fonts-in-enterprise.md | 2 +- ...tions-for-app-related-security-policies.md | 2 +- ...iew-of-threat-mitigations-in-windows-10.md | 2 +- ...-credential-manager-as-a-trusted-caller.md | 2 +- .../access-this-computer-from-the-network.md | 2 +- .../account-lockout-duration.md | 2 +- .../account-lockout-policy.md | 2 +- .../account-lockout-threshold.md | 2 +- .../account-policies.md | 2 +- .../accounts-administrator-account-status.md | 2 +- .../accounts-block-microsoft-accounts.md | 2 +- .../accounts-guest-account-status.md | 2 +- ...f-blank-passwords-to-console-logon-only.md | 2 +- .../accounts-rename-administrator-account.md | 2 +- .../accounts-rename-guest-account.md | 2 +- .../act-as-part-of-the-operating-system.md | 2 +- .../adjust-memory-quotas-for-a-process.md | 2 +- .../administer-security-policy-settings.md | 2 +- .../allow-log-on-locally.md | 2 +- ...-log-on-through-remote-desktop-services.md | 2 +- ...dit-the-access-of-global-system-objects.md | 2 +- ...policy-subcategory-settings-to-override.md | 2 +- .../security-policy-settings/audit-policy.md | 2 +- ...iately-if-unable-to-log-security-audits.md | 2 +- .../back-up-files-and-directories.md | 2 +- .../bypass-traverse-checking.md | 2 +- .../change-the-system-time.md | 2 +- .../change-the-time-zone.md | 2 +- .../create-a-pagefile.md | 2 +- .../create-a-token-object.md | 2 +- .../create-global-objects.md | 2 +- .../create-permanent-shared-objects.md | 2 +- .../create-symbolic-links.md | 2 +- ...criptor-definition-language-sddl-syntax.md | 2 +- ...criptor-definition-language-sddl-syntax.md | 2 +- .../debug-programs.md | 2 +- ...ccess-to-this-computer-from-the-network.md | 2 +- .../deny-log-on-as-a-batch-job.md | 2 +- .../deny-log-on-as-a-service.md | 2 +- .../deny-log-on-locally.md | 2 +- ...-log-on-through-remote-desktop-services.md | 2 +- ...s-allow-undock-without-having-to-log-on.md | 2 +- ...wed-to-format-and-eject-removable-media.md | 2 +- ...t-users-from-installing-printer-drivers.md | 2 +- ...m-access-to-locally-logged-on-user-only.md | 2 +- ...y-access-to-locally-logged-on-user-only.md | 2 +- ...rypt-or-sign-secure-channel-data-always.md | 2 +- ...crypt-secure-channel-data-when-possible.md | 2 +- ...-sign-secure-channel-data-when-possible.md | 2 +- ...isable-machine-account-password-changes.md | 2 +- ...er-maximum-machine-account-password-age.md | 2 +- ...trong-windows-2000-or-later-session-key.md | 2 +- ...r-accounts-to-be-trusted-for-delegation.md | 2 +- .../enforce-password-history.md | 2 +- .../enforce-user-logon-restrictions.md | 2 +- .../force-shutdown-from-a-remote-system.md | 2 +- .../generate-security-audits.md | 2 +- ...w-to-configure-security-policy-settings.md | 2 +- ...personate-a-client-after-authentication.md | 2 +- .../increase-a-process-working-set.md | 2 +- .../increase-scheduling-priority.md | 2 +- ...-information-when-the-session-is-locked.md | 2 +- ...ive-logon-do-not-display-last-user-name.md | 2 +- ...ctive-logon-do-not-require-ctrl-alt-del.md | 2 +- ...-logon-dont-display-username-at-sign-in.md | 2 +- ...logon-machine-account-lockout-threshold.md | 2 +- ...eractive-logon-machine-inactivity-limit.md | 2 +- ...age-text-for-users-attempting-to-log-on.md | 2 +- ...ge-title-for-users-attempting-to-log-on.md | 2 +- ...case-domain-controller-is-not-available.md | 2 +- ...er-to-change-password-before-expiration.md | 2 +- ...er-authentication-to-unlock-workstation.md | 2 +- ...ctive-logon-smart-card-removal-behavior.md | 2 +- .../kerberos-policy.md | 2 +- .../load-and-unload-device-drivers.md | 2 +- .../lock-pages-in-memory.md | 2 +- .../log-on-as-a-batch-job.md | 2 +- .../log-on-as-a-service.md | 2 +- .../manage-auditing-and-security-log.md | 2 +- .../maximum-lifetime-for-service-ticket.md | 2 +- ...aximum-lifetime-for-user-ticket-renewal.md | 2 +- .../maximum-lifetime-for-user-ticket.md | 2 +- .../maximum-password-age.md | 2 +- ...ance-for-computer-clock-synchronization.md | 2 +- ...ted-password-to-third-party-smb-servers.md | 2 +- ...time-required-before-suspending-session.md | 2 +- ...pt-s4u2self-to-obtain-claim-information.md | 2 +- ...connect-clients-when-logon-hours-expire.md | 2 +- ...server-spn-target-name-validation-level.md | 2 +- .../minimum-password-age.md | 2 +- .../minimum-password-length.md | 2 +- .../modify-an-object-label.md | 2 +- .../modify-firmware-environment-values.md | 2 +- ...ess-allow-anonymous-sidname-translation.md | 2 +- ...-enumeration-of-sam-accounts-and-shares.md | 2 +- ...w-anonymous-enumeration-of-sam-accounts.md | 2 +- ...-credentials-for-network-authentication.md | 2 +- ...ne-permissions-apply-to-anonymous-users.md | 2 +- ...-pipes-that-can-be-accessed-anonymously.md | 2 +- ...-accessible-registry-paths-and-subpaths.md | 2 +- ...cess-remotely-accessible-registry-paths.md | 2 +- ...nymous-access-to-named-pipes-and-shares.md | 2 +- ...shares-that-can-be-accessed-anonymously.md | 2 +- ...g-and-security-model-for-local-accounts.md | 2 +- .../network-list-manager-policies.md | 2 +- ...allow-localsystem-null-session-fallback.md | 2 +- ...-this-computer-to-use-online-identities.md | 2 +- ...ager-hash-value-on-next-password-change.md | 2 +- ...ty-force-logoff-when-logon-hours-expire.md | 2 +- ...curity-lan-manager-authentication-level.md | 2 +- ...curity-ldap-client-signing-requirements.md | 2 +- ...-ssp-based-including-secure-rpc-clients.md | 2 +- ...-ssp-based-including-secure-rpc-servers.md | 2 +- ...rver-exceptions-for-ntlm-authentication.md | 2 +- ...lm-add-server-exceptions-in-this-domain.md | 2 +- ...strict-ntlm-audit-incoming-ntlm-traffic.md | 2 +- ...ity-restrict-ntlm-incoming-ntlm-traffic.md | 2 +- ...outgoing-ntlm-traffic-to-remote-servers.md | 2 +- ...sword-must-meet-complexity-requirements.md | 2 +- .../password-policy.md | 2 +- .../perform-volume-maintenance-tasks.md | 2 +- .../profile-single-process.md | 2 +- .../profile-system-performance.md | 2 +- ...le-allow-automatic-administrative-logon.md | 2 +- ...py-and-access-to-all-drives-and-folders.md | 2 +- .../remove-computer-from-docking-station.md | 2 +- .../replace-a-process-level-token.md | 2 +- .../reset-account-lockout-counter-after.md | 2 +- .../restore-files-and-directories.md | 2 +- ...advanced-security-audit-policy-settings.md | 2 +- .../security-policy-settings-reference.md | 2 +- .../security-policy-settings.md | 2 +- .../shut-down-the-system.md | 2 +- ...o-be-shut-down-without-having-to-log-on.md | 2 +- .../shutdown-clear-virtual-memory-pagefile.md | 2 +- ...e-passwords-using-reversible-encryption.md | 2 +- .../synchronize-directory-service-data.md | 2 +- ...on-for-user-keys-stored-on-the-computer.md | 2 +- ...thms-for-encryption-hashing-and-signing.md | 2 +- ...nsensitivity-for-non-windows-subsystems.md | 2 +- ...-permissions-of-internal-system-objects.md | 2 +- .../system-settings-optional-subsystems.md | 2 +- ...ables-for-software-restriction-policies.md | 2 +- ...ake-ownership-of-files-or-other-objects.md | 2 +- ...-for-the-built-in-administrator-account.md | 2 +- ...vation-without-using-the-secure-desktop.md | 2 +- ...r-administrators-in-admin-approval-mode.md | 2 +- ...-installations-and-prompt-for-elevation.md | 2 +- ...ecutables-that-are-signed-and-validated.md | 2 +- ...-that-are-installed-in-secure-locations.md | 2 +- ...l-administrators-in-admin-approval-mode.md | 2 +- ...re-desktop-when-prompting-for-elevation.md | 2 +- ...ry-write-failures-to-per-user-locations.md | 2 +- .../user-rights-assignment.md | 2 +- ...arding-to-assist-in-intrusion-detection.md | 2 +- ...-guard-secure-launch-and-smm-protection.md | 2 +- 523 files changed, 555 insertions(+), 563 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md index f25bac5b47..313d215066 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md @@ -1,24 +1,16 @@ --- -title: How Windows Hello for Business works - Authentication -description: Learn about the authentication flow for Windows Hello for Business. -ms.date: 02/15/2022 -ms.topic: article +title: How Windows Hello for Business authentication works +description: Learn about the Windows Hello for Business authentication flows. +ms.date: 05/24/2023 +ms.topic: reference --- -# Windows Hello for Business and Authentication +# Windows Hello for Business authentication -Windows Hello for Business authentication is passwordless, two-factor authentication. Authenticating with Windows Hello for Business provides a convenient sign-in experience that authenticates the user to both Azure Active Directory and Active Directory resources. +Windows Hello for Business authentication is a passwordless, two-factor authentication. Authenticating with Windows Hello for Business provides a convenient sign-in experience that authenticates the user to both Azure Active Directory and Active Directory resources. -Azure Active Directory-joined devices authenticate to Azure during sign-in and can optionally authenticate to Active Directory. Hybrid Azure Active Directory-joined devices authenticate to Active Directory during sign-in, and authenticate to Azure Active Directory in the background. +Azure AD-joined devices authenticate to Azure AD during sign-in and can, optionally, authenticate to Active Directory. Hybrid Azure AD-joined devices authenticate to Active Directory during sign-in, and authenticate to Azure AD in the background. -- [Azure AD join authentication to Azure Active Directory](#azure-ad-join-authentication-to-azure-active-directory) -- [Azure AD join authentication to Active Directory using Azure AD Kerberos (cloud Kerberos trust)](#azure-ad-join-authentication-to-active-directory-using-azure-ad-kerberos-cloud-kerberos-trust) -- [Azure AD join authentication to Active Directory using a key](#azure-ad-join-authentication-to-active-directory-using-a-key) -- [Azure AD join authentication to Active Directory using a certificate](#azure-ad-join-authentication-to-active-directory-using-a-certificate) -- [Hybrid Azure AD join authentication using Azure AD Kerberos (cloud Kerberos trust)](#hybrid-azure-ad-join-authentication-using-azure-ad-kerberos-cloud-kerberos-trust) -- [Hybrid Azure AD join authentication using a key](#hybrid-azure-ad-join-authentication-using-a-key) -- [Hybrid Azure AD join authentication using a certificate](#hybrid-azure-ad-join-authentication-using-a-certificate) - -## Azure AD join authentication to Azure Active Directory +## Azure AD join authentication to Azure AD ![Azure AD join authentication to Azure Active Directory.](images/howitworks/auth-aadj-cloud.png) @@ -27,20 +19,20 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider.| +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider.| |B | The Cloud AP provider requests a nonce from Azure Active Directory. Azure AD returns a nonce. The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure Active Directory.| -|C | Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.| +|C | Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. Azure AD then validates the returned signed nonce, and creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.| |D | The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.| -|E | The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT, and informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|E | The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT, and informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| -## Azure AD join authentication to Active Directory using Azure AD Kerberos (cloud Kerberos trust) +## Azure AD join authentication to Active Directory using cloud Kerberos trust ![Azure Active Directory join authentication to Azure AD.](images/howitworks/auth-aadj-cloudtrust-kerb.png) | Phase | Description | | :----: | :----------- | |A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. -|B | After locating an active 2016 domain controller, the Kerberos provider sends a partial TGT that it received from Azure AD from a previous Azure AD authentication to the domain controller. The partial TGT contains only the user SID and is signed by Azure AD Kerberos. The domain controller will verify that the partial TGT is valid. On success, the KDC returns a TGT to the client.| +|B | After locating a domain controller, the Kerberos provider sends a partial TGT that it received from Azure AD from a previous Azure AD authentication to the domain controller. The partial TGT contains only the user SID, and it's signed by Azure AD Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client.| ## Azure AD join authentication to Active Directory using a key @@ -48,9 +40,9 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After the provider locates an active 2016 domain controller, the provider uses the private key to sign the Kerberos pre-authentication data.| -|B | The Kerberos provider sends the signed pre-authentication data and its public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed pre-authentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| +|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After the provider locates a domain controller, the provider uses the private key to sign the Kerberos preauthentication data.| +|B | The Kerberos provider sends the signed preauthentication data and its public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| > [!NOTE] > You might have an on-premises domain federated with Azure AD. Once you have successfully provisioned Windows Hello for Business PIN/Bio on the Azure AD joined device, any future login of Windows Hello for Business (PIN/Bio) sign-in will directly authenticate against Azure AD to get PRT and trigger authenticate against your DC (if LOS to DC is available) to get Kerberos. It no longer uses AD FS to authenticate for Windows Hello for Business sign-ins. @@ -61,24 +53,24 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses information from the certificate to get a hint of the user's domain. Kerberos can use the distinguished name of the user found in the subject of the certificate, or it can use the user principal name of the user found in the subject alternate name of the certificate. Using the hint, the provider uses the DClocator service to locate a domain controller. After the provider locates an active domain controller, the provider uses the private key to sign the Kerberos pre-authentication data.| -|B | The Kerberos provider sends the signed pre-authentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
The domain controller determines the certificate is not self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and has not been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed pre-authentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| +|A | Authentication to Active Directory from an Azure AD joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses information from the certificate to get a hint of the user's domain. Kerberos can use the distinguished name of the user found in the subject of the certificate, or it can use the user principal name of the user found in the subject alternate name of the certificate. Using the hint, the provider uses the DClocator service to locate a domain controller. After the provider locates an active domain controller, the provider uses the private key to sign the Kerberos preauthentication data.| +|B | The Kerberos provider sends the signed preauthentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
The domain controller determines the certificate isn't self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and hasn't been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed preauthentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| > [!NOTE] > You may have an on-premises domain federated with Azure AD. Once you have successfully provisioned Windows Hello for Business PIN/Bio on, any future login of Windows Hello for Business (PIN/Bio) sign-in will directly authenticate against Azure AD to get PRT, as well as authenticate against your DC (if LOS to DC is available) to get Kerberos as mentioned previously. AD FS federation is used only when Enterprise PRT calls are placed from the client. You need to have device write-back enabled to get "Enterprise PRT" from your federation. -## Hybrid Azure AD join authentication using Azure AD Kerberos (cloud Kerberos trust) +## Hybrid Azure AD join authentication using cloud Kerberos trust ![Hybrid Azure AD join authentication using Azure AD Kerberos](images/howitworks/auth-haadj-cloudtrust.png) | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass queries Windows Hello for Business policy to check if cloud Kerberos trust is enabled. If cloud Kerberos trust is enabled, Lsass passes the collected credentials to the Cloud Authentication security support provider, or Cloud AP. Cloud AP requests a nonce from Azure Active Directory. Azure AD returns a nonce. +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass queries Windows Hello for Business policy to check if cloud Kerberos trust is enabled. If cloud Kerberos trust is enabled, Lsass passes the collected credentials to the Cloud Authentication security support provider, or Cloud AP. Cloud AP requests a nonce from Azure Active Directory. Azure AD returns a nonce. |B | Cloud AP signs the nonce using the user's private key and returns the signed nonce to Azure AD. |C | Azure AD validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and creates a Partial TGT from Azure AD Kerberos and returns them to Cloud AP. |D | Cloud AP receives the encrypted PRT with session key. Using the device's private transport key, Cloud AP decrypts the session key and protects the session key using the device's TPM (if available). Cloud AP returns a successful authentication response to lsass. Lsass caches the PRT and the Partial TGT. -|E | The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After locating an active 2016 domain controller, the Kerberos provider sends the partial TGT that it received from Azure AD to the domain controller. The partial TGT contains only the user SID and is signed by Azure AD Kerberos. The domain controller will verify that the partial TGT is valid. On success, the KDC returns a TGT to the client. Kerberos will return the TGT to lsass, where it is cached and used for subsequent service ticket requests. Lsass informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|E | The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After locating an active 2016 domain controller, the Kerberos provider sends the partial TGT that it received from Azure AD to the domain controller. The partial TGT contains only the user SID and is signed by Azure AD Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client. Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests. Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| ## Hybrid Azure AD join authentication using a key @@ -86,11 +78,11 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| -|B | The Kerberos provider sends the signed pre-authentication data and the user's public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed pre-authentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. -|D | After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| -|E | Lsass informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| +|B | The Kerberos provider sends the signed preauthentication data and the user's public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. +|D | After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| +|E | Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| |F | While Windows loads the user's desktop, lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider. The Cloud AP provider requests a nonce from Azure Active Directory. Azure AD returns a nonce.| |G | The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure Active Directory. Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.
The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.
The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT.| @@ -103,13 +95,13 @@ Azure Active Directory-joined devices authenticate to Azure during sign-in and c | Phase | Description | | :----: | :----------- | -|A | Authentication begins when the user dismisses the lock screen, which triggers winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| -|B | The Kerberos provider sends the signed pre-authentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
The domain controller determines the certificate is not self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and has not been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed pre-authentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| -|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it has not been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. -|D | After passing this criteria, Kerberos returns the TGT to lsass, where it is cached and used for subsequent service ticket requests.| -|E | Lsass informs winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| +|A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| +|B | The Kerberos provider sends the signed preauthentication data and user's certificate, which includes the public key, to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
The domain controller determines the certificate isn't self-signed certificate. The domain controller ensures the certificate chains to trusted root certificate, is within its validity period, can be used for authentication, and hasn't been revoked. It retrieves the public key and UPN from the certificate included in the KERB_AS_REQ and searches for the UPN in Active Directory. It validates the signed preauthentication data using the public key from the certificate. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. +|D | After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| +|E | Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| |F | While Windows loads the user's desktop, lsass passes the collected credentials to the Cloud Authentication security support provider, referred to as the Cloud AP provider. The Cloud AP provider requests a nonce from Azure Active Directory. Azure AD returns a nonce.| |G | The Cloud AP provider signs the nonce using the user's private key and returns the signed nonce to the Azure Active Directory. Azure Active Directory validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Azure AD then validates the returned signed nonce. After validating the nonce, Azure AD creates a PRT with session key that is encrypted to the device's transport key and returns it to the Cloud AP provider.
The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.
The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT.| > [!IMPORTANT] -> In the above deployment model, a newly provisioned user will not be able to sign in using Windows Hello for Business unless the device has line of sight to the domain controller for the first time. +> In the above deployment model, a **newly provisioned** user will not be able to sign in using Windows Hello for Business unless the device has line of sight to the domain controller. diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index c492d78079..41748c9408 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -1,5 +1,5 @@ --- -title: Protect Remote Desktop credentials with Windows Defender Remote Credential Guard (Windows 10) +title: Protect Remote Desktop credentials with Windows Defender Remote Credential Guard description: Windows Defender Remote Credential Guard helps to secure your Remote Desktop credentials by never sending them to the target device. ms.collection: - highpri diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md index 9d8e125298..e3348db8ba 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md @@ -1,5 +1,5 @@ --- -title: Get Started with Virtual Smart Cards - Walkthrough Guide (Windows 10) +title: Get Started with Virtual Smart Cards - Walkthrough Guide description: This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards. ms.topic: conceptual ms.date: 02/22/2023 diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/identity-protection/vpn/vpn-authentication.md index c74740f325..3d893fc9fc 100644 --- a/windows/security/identity-protection/vpn/vpn-authentication.md +++ b/windows/security/identity-protection/vpn/vpn-authentication.md @@ -1,5 +1,5 @@ --- -title: VPN authentication options (Windows 10 and Windows 11) +title: VPN authentication options description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods. ms.date: 09/23/2021 ms.topic: conceptual diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md index 51c5aebb16..e4a3663a4b 100644 --- a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md @@ -1,5 +1,5 @@ --- -title: VPN auto-triggered profile options (Windows 10 and Windows 11) +title: VPN auto-triggered profile options description: Learn about the types of auto-trigger rules for VPNs in Windows, which start a VPN when it is needed to access a resource. ms.date: 09/23/2021 ms.topic: conceptual diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md index 392b5cf099..a40fc1e98b 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/identity-protection/vpn/vpn-conditional-access.md @@ -1,5 +1,5 @@ --- -title: VPN and conditional access (Windows 10 and Windows 11) +title: VPN and conditional access description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps. ms.date: 09/23/2021 ms.topic: conceptual diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md index 0ae1626c8b..676407b855 100644 --- a/windows/security/identity-protection/vpn/vpn-connection-type.md +++ b/windows/security/identity-protection/vpn/vpn-connection-type.md @@ -1,5 +1,5 @@ --- -title: VPN connection types (Windows 10 and Windows 11) +title: VPN connection types description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. ms.date: 08/23/2021 ms.topic: conceptual diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/identity-protection/vpn/vpn-guide.md index 8a775eea81..e0cf600ecb 100644 --- a/windows/security/identity-protection/vpn/vpn-guide.md +++ b/windows/security/identity-protection/vpn/vpn-guide.md @@ -1,5 +1,5 @@ --- -title: Windows VPN technical guide (Windows 10 and Windows 11) +title: Windows VPN technical guide description: Learn about decisions to make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment. ms.date: 02/21/2022 ms.topic: conceptual diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md index 2c6402477a..c92f0cbbcb 100644 --- a/windows/security/identity-protection/vpn/vpn-name-resolution.md +++ b/windows/security/identity-protection/vpn/vpn-name-resolution.md @@ -1,5 +1,5 @@ --- -title: VPN name resolution (Windows 10 and Windows 11) +title: VPN name resolution description: Learn how the name resolution setting in the VPN profile configures how name resolution works when a VPN client connects to a VPN server. ms.date: 09/23/2021 ms.topic: conceptual diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/identity-protection/vpn/vpn-profile-options.md index 2ebbff5348..5c344676b6 100644 --- a/windows/security/identity-protection/vpn/vpn-profile-options.md +++ b/windows/security/identity-protection/vpn/vpn-profile-options.md @@ -1,5 +1,5 @@ --- -title: VPN profile options (Windows 10 and Windows 11) +title: VPN profile options description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network. ms.date: 05/17/2018 ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md index c8a7446c07..9ed2b2769e 100644 --- a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md +++ b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md @@ -1,5 +1,5 @@ --- -title: BCD settings and BitLocker (Windows 10) +title: BCD settings and BitLocker description: This article for IT professionals describes the BCD settings that are used by BitLocker. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md index bc4ad1b106..df0af1d002 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md +++ b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md @@ -1,5 +1,5 @@ --- -title: BitLocker Countermeasures (Windows 10) +title: BitLocker Countermeasures description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Anti-malware (ELAM) to protect against attacks on the BitLocker encryption key. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md index e922e90f32..99d7101e23 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md +++ b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md @@ -1,5 +1,5 @@ --- -title: BitLocker deployment comparison (Windows 10) +title: BitLocker deployment comparison description: This article shows the BitLocker deployment comparison chart. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md index a70f0199da..b14f859b9a 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md +++ b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md @@ -1,5 +1,5 @@ --- -title: BitLocker Group Policy settings (Windows 10) +title: BitLocker Group Policy settings description: This article for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md index 37a5af8983..442be0541b 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md +++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md @@ -1,5 +1,5 @@ --- -title: BitLocker - How to enable Network Unlock (Windows 10) +title: BitLocker - How to enable Network Unlock description: This article for the IT professional describes how BitLocker Network Unlock works and how to configure it. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index ba44582914..9e538c4fef 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -1,5 +1,5 @@ --- -title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10) +title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker description: This article for the IT professional describes how to use tools to manage BitLocker. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md index 1592e527a6..e96cf15557 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md +++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -1,5 +1,5 @@ --- -title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10) +title: BitLocker Use BitLocker Recovery Password Viewer description: This article for the IT professional describes how to use the BitLocker Recovery Password Viewer. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index 07323ba946..415ebdab44 100644 --- a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -1,5 +1,5 @@ --- -title: Prepare the organization for BitLocker Planning and policies (Windows 10) +title: Prepare the organization for BitLocker Planning and policies description: This article for the IT professional explains how can to plan for a BitLocker deployment. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md index c8e7301a42..14934b6ab3 100644 --- a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +++ b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md @@ -1,5 +1,5 @@ --- -title: Protecting cluster shared volumes and storage area networks with BitLocker (Windows 10) +title: Protecting cluster shared volumes and storage area networks with BitLocker description: This article for IT pros describes how to protect CSVs and SANs with BitLocker. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index 9c6f0e7bf8..11f11a6ce5 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -1,5 +1,5 @@ --- -title: Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) (Windows 10) +title: Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) description: Learn how unenlightened and enlightened apps might behave, based on Windows Information Protection (WIP) network policies, app configuration, and other criteria ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md index 57ae3bc952..5cd04b1208 100644 --- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md +++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md @@ -1,5 +1,5 @@ --- -title: How to collect Windows Information Protection (WIP) audit event logs (Windows 10) +title: How to collect Windows Information Protection (WIP) audit event logs description: How to collect & understand Windows Information Protection audit event logs via the Reporting configuration service provider (CSP) or Windows Event Forwarding. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md index f615270cec..f912dc23f0 100644 --- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md @@ -1,5 +1,5 @@ --- -title: Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune (Windows 10) +title: Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune description: After you've created and deployed your Windows Information Protection (WIP) policy, use Microsoft Intune to link it to your Virtual Private Network (VPN) policy ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md index 763518df61..745f01da04 100644 --- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md @@ -1,5 +1,5 @@ --- -title: Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune (Windows 10) +title: Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune description: After you've created your Windows Information Protection (WIP) policy, you'll need to deploy it to your organization's enrolled devices. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md index e33efd5a86..198006483b 100644 --- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md +++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md @@ -1,5 +1,5 @@ --- -title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) (Windows 10) +title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) description: Learn the difference between enlightened and unenlightened apps. Find out which enlightened apps are provided by Microsoft. Learn how to allow-list them. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md index d7e91a25ce..b6358e6d30 100644 --- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md +++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md @@ -1,5 +1,5 @@ --- -title: General guidance and best practices for Windows Information Protection (WIP) (Windows 10) +title: General guidance and best practices for Windows Information Protection (WIP) description: Find resources about apps that can work with Windows Information Protection (WIP) to protect data. Enlightened apps can tell corporate and personal data apart. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md index 2670396304..83eea4e8b9 100644 --- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md @@ -1,5 +1,5 @@ --- -title: Mandatory tasks and settings required to turn on Windows Information Protection (WIP) (Windows 10) +title: Mandatory tasks and settings required to turn on Windows Information Protection (WIP) description: Review all of the tasks required for Windows to turn on Windows Information Protection (WIP), formerly enterprise data protection (EDP), in your enterprise. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md index 1ee0d46093..529715e6d2 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md @@ -1,5 +1,5 @@ --- -title: Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager (Windows 10) +title: Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager description: Microsoft Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md index 7d74fb57ea..95ecaef6c6 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md @@ -1,5 +1,5 @@ --- -title: Create a Windows Information Protection (WIP) policy using Microsoft Intune (Windows 10) +title: Create a Windows Information Protection (WIP) policy using Microsoft Intune description: Microsoft Intune helps you create and deploy your enterprise data protection (WIP) policy. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 903e701613..46f941f6f7 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -1,5 +1,5 @@ --- -title: Recommended URLs for Windows Information Protection (Windows 10) +title: Recommended URLs for Windows Information Protection description: Recommended URLs to add to your Enterprise Cloud Resources and Neutral Resources network settings, when used with Windows Information Protection (WIP). ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md index ea2cab423d..6ae2852d49 100644 --- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md @@ -1,5 +1,5 @@ --- -title: Testing scenarios for Windows Information Protection (WIP) (Windows 10) +title: Testing scenarios for Windows Information Protection (WIP) description: A list of suggested testing scenarios that you can use to test Windows Information Protection (WIP) in your company. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md index ff1df3609e..43ac28801a 100644 --- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md @@ -1,5 +1,5 @@ --- -title: Using Outlook on the web with WIP (Windows 10) +title: Using Outlook on the web with WIP description: Options for using Outlook on the web with Windows Information Protection (WIP). ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md index 7404e870dc..f2c6ad57af 100644 --- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md +++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md @@ -1,5 +1,5 @@ --- -title: Determine the Enterprise Context of an app running in Windows Information Protection (WIP) (Windows 10) +title: Determine the Enterprise Context of an app running in Windows Information Protection (WIP) description: Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md index b4b43624b2..457a454e3b 100644 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Advanced security audit policy settings (Windows 10) +title: Advanced security audit policy settings description: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 ms.reviewer: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md index 37031d5f88..61475f808a 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md @@ -1,5 +1,5 @@ --- -title: Advanced security audit policies (Windows 10) +title: Advanced security audit policies description: Advanced security audit policy settings may appear to overlap with basic policies, but they are recorded and applied differently. Learn more about them here. ms.assetid: 6FE8AC10-F48E-4BBF-979B-43A5DFDC5DFC ms.reviewer: diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index eb734ebf54..95dffa1f91 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -1,5 +1,5 @@ --- -title: Appendix A, Security monitoring recommendations for many audit events (Windows 10) +title: Appendix A, Security monitoring recommendations for many audit events description: Learn about recommendations for the type of monitoring required for certain classes of security audit events. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index 1ab3f3f08e..eb01843ba1 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -1,5 +1,5 @@ --- -title: Apply a basic audit policy on a file or folder (Windows 10) +title: Apply a basic audit policy on a file or folder description: Apply audit policies to individual files and folders on your computer by setting the permission type to record access attempts in the security log. ms.assetid: 565E7249-5CD0-4B2E-B2C0-B3A0793A51E2 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md index f2cf0cc5ec..75f5a3fd62 100644 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ b/windows/security/threat-protection/auditing/audit-account-lockout.md @@ -1,5 +1,5 @@ --- -title: Audit Account Lockout (Windows 10) +title: Audit Account Lockout description: The policy setting, Audit Account Lockout, enables you to audit security events generated by a failed attempt to log on to an account that is locked out. ms.assetid: da68624b-a174-482c-9bc5-ddddab38e589 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md index 36f8f451a0..8d219480b0 100644 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ b/windows/security/threat-protection/auditing/audit-application-generated.md @@ -1,5 +1,5 @@ --- -title: Audit Application Generated (Windows 10) +title: Audit Application Generated description: The policy setting, Audit Application Generated, determines if audit events are generated when applications attempt to use the Windows Auditing APIs. ms.assetid: 6c58a365-b25b-42b8-98ab-819002e31871 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md index cb91f3fa61..aae81ccb4f 100644 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ b/windows/security/threat-protection/auditing/audit-application-group-management.md @@ -1,5 +1,5 @@ --- -title: Audit Application Group Management (Windows 10) +title: Audit Application Group Management description: The policy setting, Audit Application Group Management, determines if audit events are generated when application group management tasks are performed. ms.assetid: 1bcaa41e-5027-4a86-96b7-f04eaf1c0606 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md index 74134a5bd9..bf1ae6aef5 100644 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-audit-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Audit Policy Change (Windows 10) +title: Audit Audit Policy Change description: The Advanced Security Audit policy setting, Audit Audit Policy Change, determines if audit events are generated when changes are made to audit policy. ms.assetid: 7153bf75-6978-4d7e-a821-59a699efb8a9 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md index 318f08b516..969c9e4655 100644 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Authentication Policy Change (Windows 10) +title: Audit Authentication Policy Change description: The Advanced Security Audit policy setting, Audit Authentication Policy Change, determines if audit events are generated when authentication policy is changed. ms.assetid: aa9cea7a-aadf-47b7-b704-ac253b8e79be ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md index caa5d33848..e2548c51f2 100644 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Authorization Policy Change (Windows 10) +title: Audit Authorization Policy Change description: The policy setting, Audit Authorization Policy Change, determines if audit events are generated when specific changes are made to the authorization policy. ms.assetid: ca0587a2-a2b3-4300-aa5d-48b4553c3b36 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md index 62ac5c925c..6e0cbcb9f3 100644 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md @@ -1,5 +1,5 @@ --- -title: Audit Central Access Policy Staging (Windows 10) +title: Audit Central Access Policy Staging description: The Advanced Security Audit policy setting, Audit Central Access Policy Staging, determines permissions on a Central Access Policy. ms.assetid: D9BB11CE-949A-4B48-82BF-30DC5E6FC67D ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md index 889edc295b..5461b50847 100644 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ b/windows/security/threat-protection/auditing/audit-certification-services.md @@ -1,5 +1,5 @@ --- -title: Audit Certification Services (Windows 10) +title: Audit Certification Services description: The policy setting, Audit Certification Services, decides if events are generated when Active Directory Certificate Services (ADA CS) operations are performed. ms.assetid: cdefc34e-fb1f-4eff-b766-17713c5a1b03 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md index 63ad7eaac9..30a8dc2162 100644 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ b/windows/security/threat-protection/auditing/audit-computer-account-management.md @@ -1,5 +1,5 @@ --- -title: Audit Computer Account Management (Windows 10) +title: Audit Computer Account Management description: The policy setting, Audit Computer Account Management, determines if audit events are generated when a computer account is created, changed, or deleted. ms.assetid: 6c406693-57bf-4411-bb6c-ff83ce548991 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md index a5a9dc7158..ca9006d297 100644 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ b/windows/security/threat-protection/auditing/audit-credential-validation.md @@ -1,5 +1,5 @@ --- -title: Audit Credential Validation (Windows 10) +title: Audit Credential Validation description: The policy setting, Audit Credential Validation, determines if audit events are generated when user account logon request credentials are submitted. ms.assetid: 6654b33a-922e-4a43-8223-ec5086dfc926 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md index 7fffbad3df..a90af61434 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md @@ -1,5 +1,5 @@ --- -title: Audit Detailed Directory Service Replication (Windows 10) +title: Audit Detailed Directory Service Replication description: The Audit Detailed Directory Service Replication setting decides if audit events contain detailed tracking info about data replicated between domain controllers ms.assetid: 1b89c8f5-bce7-4b20-8701-42585c7ab993 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index 9ec6b5c148..e836a65007 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -1,5 +1,5 @@ --- -title: Audit Detailed File Share (Windows 10) +title: Audit Detailed File Share description: The Advanced Security Audit policy setting, Audit Detailed File Share, allows you to audit attempts to access files and folders on a shared folder. ms.assetid: 60310104-b820-4033-a1cb-022a34f064ae ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md index e58853650d..5d052e1b17 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-access.md @@ -1,5 +1,5 @@ --- -title: Audit Directory Service Access (Windows 10) +title: Audit Directory Service Access description: The policy setting Audit Directory Service Access determines if audit events are generated when an Active Directory Domain Services (AD DS) object is accessed. ms.assetid: ba2562ba-4282-4588-b87c-a3fcb771c7d0 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md index c9485389e9..18879247a3 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-changes.md @@ -1,5 +1,5 @@ --- -title: Audit Directory Service Changes (Windows 10) +title: Audit Directory Service Changes description: The policy setting Audit Directory Service Changes determines if audit events are generated when objects in Active Directory Domain Services (AD DS) are changed ms.assetid: 9f7c0dd4-3977-47dd-a0fb-ec2f17cad05e ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md index 046dd9a1e7..096a8c7235 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-replication.md @@ -1,5 +1,5 @@ --- -title: Audit Directory Service Replication (Windows 10) +title: Audit Directory Service Replication description: Audit Directory Service Replication is a policy setting that decides if audit events are created when replication between two domain controllers begins or ends. ms.assetid: b95d296c-7993-4e8d-8064-a8bbe284bd56 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md index 8eb5bb988c..79dc631db9 100644 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ b/windows/security/threat-protection/auditing/audit-distribution-group-management.md @@ -1,5 +1,5 @@ --- -title: Audit Distribution Group Management (Windows 10) +title: Audit Distribution Group Management description: The policy setting, Audit Distribution Group Management, determines if audit events are generated for specific distribution-group management tasks. ms.assetid: d46693a4-5887-4a58-85db-2f6cba224a66 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md index 79dbf17692..c86719486a 100644 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ b/windows/security/threat-protection/auditing/audit-dpapi-activity.md @@ -1,5 +1,5 @@ --- -title: Audit DPAPI Activity (Windows 10) +title: Audit DPAPI Activity description: The policy setting, Audit DPAPI Activity, decides if encryption/decryption calls to the data protection application interface (DPAPI) generate audit events. ms.assetid: be4d4c83-c857-4e3d-a84e-8bcc3f2c99cd ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md index 577c138f46..3970447680 100644 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ b/windows/security/threat-protection/auditing/audit-file-share.md @@ -1,5 +1,5 @@ --- -title: Audit File Share (Windows 10) +title: Audit File Share description: The Advanced Security Audit policy setting, Audit File Share, determines if the operating system generates audit events when a file share is accessed. ms.assetid: 9ea985f8-8936-4b79-abdb-35cbb7138f78 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md index 037faaf8f4..1ecd400b99 100644 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ b/windows/security/threat-protection/auditing/audit-file-system.md @@ -1,5 +1,5 @@ --- -title: Audit File System (Windows 10) +title: Audit File System description: The Advanced Security Audit policy setting, Audit File System, determines if audit events are generated when users attempt to access file system objects. ms.assetid: 6a71f283-b8e5-41ac-b348-0b7ec6ea0b1f ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md index 5877ab26f1..541a9ea9fa 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md @@ -1,5 +1,5 @@ --- -title: Audit Filtering Platform Connection (Windows 10) +title: Audit Filtering Platform Connection description: The policy setting, Audit Filtering Platform Connection, decides if audit events are generated when connections are allow/blocked by Windows Filtering Platform. ms.assetid: d72936e9-ff01-4d18-b864-a4958815df59 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md index 9003cab47c..49924db420 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md @@ -1,5 +1,5 @@ --- -title: Audit Filtering Platform Packet Drop (Windows 10) +title: Audit Filtering Platform Packet Drop description: The policy setting, Audit Filtering Platform Packet Drop, determines if audit events are generated when packets are dropped by the Windows Filtering Platform. ms.assetid: 95457601-68d1-4385-af20-87916ddab906 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md index 1a4cab1153..828e0a1f16 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit Filtering Platform Policy Change (Windows 10) +title: Audit Filtering Platform Policy Change description: The policy setting, Audit Filtering Platform Policy Change, determines if audit events are generated for certain IPsec and Windows Filtering Platform actions. ms.assetid: 0eaf1c56-672b-4ea9-825a-22dc03eb4041 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md index 9f32d9d336..11fc2eca97 100644 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ b/windows/security/threat-protection/auditing/audit-group-membership.md @@ -1,5 +1,5 @@ --- -title: Audit Group Membership (Windows 10) +title: Audit Group Membership description: Using the advanced security audit policy setting, Audit Group Membership, you can audit group memberships when they're enumerated on the client PC. ms.assetid: 1CD7B014-FBD9-44B9-9274-CC5715DE58B9 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md index 50470902eb..feb17cf68e 100644 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ b/windows/security/threat-protection/auditing/audit-handle-manipulation.md @@ -1,5 +1,5 @@ --- -title: Audit Handle Manipulation (Windows 10) +title: Audit Handle Manipulation description: The Advanced Security Audit policy setting, Audit Handle Manipulation, determines if audit events are generated when a handle to an object is opened or closed. ms.assetid: 1fbb004a-ccdc-4c80-b3da-a4aa7a9f4091 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md index cfcefafd36..c289430fe3 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-driver.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Driver (Windows 10) +title: Audit IPsec Driver description: The Advanced Security Audit policy setting, Audit IPsec Driver, determines if audit events are generated for the activities of the IPsec driver. ms.assetid: c8b8c02f-5ad0-4ee5-9123-ea8cdae356a5 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md index 33bfbb485d..ce2626dfde 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Extended Mode (Windows 10) +title: Audit IPsec Extended Mode description: The setting, Audit IPsec Extended Mode, determines if audit events are generated for the results of IKE protocol and AuthIP during Extended Mode negotiations. ms.assetid: 2b4fee9e-482a-4181-88a8-6a79d8fc8049 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md index 7f1d59e38c..b9833c2182 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Main Mode (Windows 10) +title: Audit IPsec Main Mode description: Learn about the policy setting, Audit IPsec Main Mode, which determines if the results of certain protocols generate events during Main Mode negotiations. ms.assetid: 06ed26ec-3620-4ef4-a47a-c70df9c8827b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md index 869e1f4dcf..2c4b89bde5 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md @@ -1,5 +1,5 @@ --- -title: Audit IPsec Quick Mode (Windows 10) +title: Audit IPsec Quick Mode description: The policy setting, Audit IPsec Quick Mode, decides if audit events are generated for the results of the IKE protocol and AuthIP during Quick Mode negotiations. ms.assetid: 7be67a15-c2ce-496a-9719-e25ac7699114 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md index 4ed0bce866..f65c550e3a 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md @@ -1,5 +1,5 @@ --- -title: Audit Kerberos Authentication Service (Windows 10) +title: Audit Kerberos Authentication Service description: The policy setting Audit Kerberos Authentication Service decides if audit events are generated for Kerberos authentication ticket-granting ticket (TGT) requests ms.assetid: 990dd6d9-1a1f-4cce-97ba-5d7e0a7db859 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md index ed3c49dfef..1d333d9f8e 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md @@ -1,5 +1,5 @@ --- -title: Audit Kerberos Service Ticket Operations (Windows 10) +title: Audit Kerberos Service Ticket Operations description: The policy setting, Audit Kerberos Service Ticket Operations, determines if security audit events are generated for Kerberos service ticket requests. ms.assetid: ddc0abef-ac7f-4849-b90d-66700470ccd6 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md index 0dd8928c22..b2c76daf1a 100644 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ b/windows/security/threat-protection/auditing/audit-kernel-object.md @@ -1,5 +1,5 @@ --- -title: Audit Kernel Object (Windows 10) +title: Audit Kernel Object description: The policy setting, Audit Kernel Object, decides if user attempts to access the system kernel (which includes mutexes and semaphores) generate audit events. ms.assetid: 75619d8b-b1eb-445b-afc9-0f9053be97fb ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md index 6a1f7f33ef..81a615fbd6 100644 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ b/windows/security/threat-protection/auditing/audit-logoff.md @@ -1,5 +1,5 @@ --- -title: Audit Logoff (Windows 10) +title: Audit Logoff description: The Advanced Security Audit policy setting, Audit Logoff, determines if audit events are generated when logon sessions are terminated. ms.assetid: 681e51f2-ba06-46f5-af8c-d9c48d515432 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md index 4b78d70722..2f4de511f2 100644 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ b/windows/security/threat-protection/auditing/audit-logon.md @@ -1,5 +1,5 @@ --- -title: Audit Logon (Windows 10) +title: Audit Logon description: The Advanced Security Audit policy setting, Audit Logon, determines if audit events are generated when a user attempts to log on to a computer. ms.assetid: ca968d03-7d52-48c4-ba0e-2bcd2937231b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md index 4081cf31a9..8fd95ccf30 100644 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit MPSSVC Rule-Level Policy Change (Windows 10) +title: Audit MPSSVC Rule-Level Policy Change description: Audit MPSSVC Rule-Level Policy Change determines if audit events are generated when policy rules are altered for the Microsoft Protection Service (MPSSVC.exe). ms.assetid: 263461b3-c61c-4ec3-9dee-851164845019 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md index 2501fecc08..44e3ef4880 100644 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ b/windows/security/threat-protection/auditing/audit-network-policy-server.md @@ -1,5 +1,5 @@ --- -title: Audit Network Policy Server (Windows 10) +title: Audit Network Policy Server description: The policy setting, Audit Network Policy Server, determines if audit events are generated for RADIUS (IAS) and NAP activity on user access requests. ms.assetid: 43b2aea4-26df-46da-b761-2b30f51a80f7 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md index 01b3fb153f..990e574f0c 100644 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md @@ -1,5 +1,5 @@ --- -title: Audit Non-Sensitive Privilege Use (Windows 10) +title: Audit Non-Sensitive Privilege Use description: This article for the IT professional describes the Advanced Security Audit policy setting, Audit Non-Sensitive Privilege Use, which determines whether the operating system generates audit events when non-sensitive privileges (user rights) are used. ms.assetid: 8fd74783-1059-443e-aa86-566d78606627 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md index 23ee128d63..ed3f8fa3f2 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Account Logon Events (Windows 10) +title: Audit Other Account Logon Events description: The policy setting, Audit Other Account Logon Events allows you to audit events when generated by responses to credential requests for certain kinds of user logons. ms.assetid: c8c6bfe0-33d2-4600-bb1a-6afa840d75b3 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md index 8f3d985309..1a3cee2068 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-management-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Account Management Events (Windows 10) +title: Audit Other Account Management Events description: The Advanced Security Audit policy setting, Audit Other Account Management Events, determines if user account management audit events are generated. ms.assetid: 4ce22eeb-a96f-4cf9-a46d-6642961a31d5 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md index 789ab297be..4fdbf61cac 100644 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Logon/Logoff Events (Windows 10) +title: Audit Other Logon/Logoff Events description: The Advanced Security Audit policy setting, Audit Other Logon/Logoff Events, determines if Windows generates audit events for other logon or logoff events. ms.assetid: 76d987cd-1917-4907-a739-dd642609a458 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md index 5dc0923e42..dd8800acac 100644 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ b/windows/security/threat-protection/auditing/audit-other-object-access-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Object Access Events (Windows 10) +title: Audit Other Object Access Events description: The policy setting, Audit Other Object Access Events, determines if audit events are generated for the management of Task Scheduler jobs or COM+ objects. ms.assetid: b9774595-595d-4199-b0c5-8dbc12b6c8b2 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md index d088e9f929..c3e7f98b0a 100644 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Policy Change Events (Windows 10) +title: Audit Other Policy Change Events description: The policy setting, Audit Other Policy Change Events, determines if audit events are generated for security policy changes that are not otherwise audited. ms.assetid: 8618502e-c21c-41cc-8a49-3dc1eb359e60 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md index c2487a6b33..b395ef62a2 100644 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other Privilege Use Events (Windows 10) +title: Audit Other Privilege Use Events description: Learn about the audit other privilege use events, an auditing subcategory that should not have any events in it but enables generation of event 4985(S). ms.assetid: 5f7f5b25-42a6-499f-8aa2-01ac79a2a63c ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md index 63cfb375b0..d129bae159 100644 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ b/windows/security/threat-protection/auditing/audit-other-system-events.md @@ -1,5 +1,5 @@ --- -title: Audit Other System Events (Windows 10) +title: Audit Other System Events description: The Advanced Security Audit policy setting, Audit Other System Events, determines if the operating system audits various system events. ms.assetid: 2401e4cc-d94e-41ec-82a7-e10914295f8b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md index 224eae5fcb..9c1c5cbed6 100644 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ b/windows/security/threat-protection/auditing/audit-pnp-activity.md @@ -1,5 +1,5 @@ --- -title: Audit PNP Activity (Windows 10) +title: Audit PNP Activity description: The advanced security audit policy setting, Audit PNP Activity, determines when plug and play detects an external device. ms.assetid: A3D87B3B-EBBE-442A-953B-9EB75A5F600E ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md index 07b283ace9..6b204e6613 100644 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ b/windows/security/threat-protection/auditing/audit-process-creation.md @@ -1,5 +1,5 @@ --- -title: Audit Process Creation (Windows 10) +title: Audit Process Creation description: The Advanced Security Audit policy setting, Audit Process Creation, determines if audit events are generated when a process is created (starts). ms.assetid: 67e39fcd-ded6-45e8-b1b6-d411e4e93019 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md index b156ba658a..863513add3 100644 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ b/windows/security/threat-protection/auditing/audit-process-termination.md @@ -1,5 +1,5 @@ --- -title: Audit Process Termination (Windows 10) +title: Audit Process Termination description: The Advanced Security Audit policy setting, Audit Process Termination, determines if audit events are generated when an attempt is made to end a process. ms.assetid: 65d88e53-14aa-48a4-812b-557cebbf9e50 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md index a4423aeb52..3403bd8748 100644 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ b/windows/security/threat-protection/auditing/audit-registry.md @@ -1,5 +1,5 @@ --- -title: Audit Registry (Windows 10) +title: Audit Registry description: The Advanced Security Audit policy setting, Audit Registry, determines if audit events are generated when users attempt to access registry objects. ms.assetid: 02bcc23b-4823-46ac-b822-67beedf56b32 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md index c9d2586107..f244e92a4c 100644 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ b/windows/security/threat-protection/auditing/audit-removable-storage.md @@ -1,5 +1,5 @@ --- -title: Audit Removable Storage (Windows 10) +title: Audit Removable Storage description: The Advanced Security Audit policy setting, Audit Removable Storage, determines when there is a read or a write to a removable drive. ms.assetid: 1746F7B3-8B41-4661-87D8-12F734AFFB26 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md index bee389855a..ec13a2b45c 100644 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ b/windows/security/threat-protection/auditing/audit-rpc-events.md @@ -1,5 +1,5 @@ --- -title: Audit RPC Events (Windows 10) +title: Audit RPC Events description: Audit RPC Events is an audit policy setting that determines if audit events are generated when inbound remote procedure call (RPC) connections are made. ms.assetid: 868aec2d-93b4-4bc8-a150-941f88838ba6 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md index c92e7d5ba5..b2cacec3a5 100644 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ b/windows/security/threat-protection/auditing/audit-sam.md @@ -1,5 +1,5 @@ --- -title: Audit SAM (Windows 10) +title: Audit SAM description: The Advanced Security Audit policy setting, Audit SAM, enables you to audit events generated by attempts to access Security Account Manager (SAM) objects. ms.assetid: 1d00f955-383d-4c95-bbd1-fab4a991a46e ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md index 0564c257b6..eb76f1d581 100644 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ b/windows/security/threat-protection/auditing/audit-security-group-management.md @@ -1,5 +1,5 @@ --- -title: Audit Security Group Management (Windows 10) +title: Audit Security Group Management description: The policy setting, Audit Security Group Management, determines if audit events are generated when specific security group management tasks are performed. ms.assetid: ac2ee101-557b-4c84-b9fa-4fb23331f1aa ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md index 25686b4f33..a9b4d3ea8f 100644 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ b/windows/security/threat-protection/auditing/audit-security-state-change.md @@ -1,5 +1,5 @@ --- -title: Audit Security State Change (Windows 10) +title: Audit Security State Change description: The policy setting, Audit Security State Change, which determines whether Windows generates audit events for changes in the security state of a system. ms.assetid: decb3218-a67d-4efa-afc0-337c79a89a2d ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md index 72a72a15aa..3a230a5cfe 100644 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ b/windows/security/threat-protection/auditing/audit-security-system-extension.md @@ -1,5 +1,5 @@ --- -title: Audit Security System Extension (Windows 10) +title: Audit Security System Extension description: The Advanced Security Audit policy setting, Audit Security System Extension, determines if audit events related to security system extensions are generated. ms.assetid: 9f3c6bde-42b2-4a0a-b353-ed3106ebc005 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md index c79520f698..3773c3c44d 100644 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md @@ -1,5 +1,5 @@ --- -title: Audit Sensitive Privilege Use (Windows 10) +title: Audit Sensitive Privilege Use description: The policy setting, Audit Sensitive Privilege Use, determines if the operating system generates audit events when sensitive privileges (user rights) are used. ms.assetid: 915abf50-42d2-45f6-9fd1-e7bd201b193d ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md index e9958ffa2e..4b1edc838c 100644 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ b/windows/security/threat-protection/auditing/audit-special-logon.md @@ -1,5 +1,5 @@ --- -title: Audit Special Logon (Windows 10) +title: Audit Special Logon description: The Advanced Security Audit policy setting, Audit Special Logon, determines if audit events are generated under special sign in (or logon) circumstances. ms.assetid: e1501bac-1d09-4593-8ebb-f311231567d3 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md index 4a313d8ae0..58d0a44687 100644 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ b/windows/security/threat-protection/auditing/audit-system-integrity.md @@ -1,5 +1,5 @@ --- -title: Audit System Integrity (Windows 10) +title: Audit System Integrity description: The policy setting, Audit System Integrity, determines if the operating system audits events that violate the integrity of the security subsystem. ms.assetid: 942a9a7f-fa31-4067-88c7-f73978bf2034 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md index d0969156b5..fd97b2de5e 100644 --- a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md +++ b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md @@ -1,5 +1,5 @@ --- -title: Audit Token Right Adjusted (Windows 10) +title: Audit Token Right Adjusted description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Token Right Adjusted, which determines whether the operating system generates audit events when specific changes are made to the privileges of a token. manager: aaroncz author: vinaypamnani-msft diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md index 2faba55a60..74dc66d2c4 100644 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ b/windows/security/threat-protection/auditing/audit-user-account-management.md @@ -1,5 +1,5 @@ --- -title: Audit User Account Management (Windows 10) +title: Audit User Account Management description: Audit User Account Management is an audit policy setting that determines if the operating system generates audit events when certain tasks are performed. ms.assetid: f7e72998-3858-4197-a443-19586ecc4bfb ms.reviewer: diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md index e22930f47a..08a53b6cd8 100644 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ b/windows/security/threat-protection/auditing/audit-user-device-claims.md @@ -1,5 +1,5 @@ --- -title: Audit User/Device Claims (Windows 10) +title: Audit User/Device Claims description: Audit User/Device Claims is an audit policy setting that enables you to audit security events that are generated by user and device claims. ms.assetid: D3D2BFAF-F2C0-462A-9377-673DB49D5486 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md index da74741832..7623c4fb3c 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md @@ -1,5 +1,5 @@ --- -title: Audit account logon events (Windows 10) +title: Audit account logon events description: Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account. ms.assetid: 84B44181-E325-49A1-8398-AECC3CE0A516 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md index 22824ae059..7059ff21f3 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md @@ -1,5 +1,5 @@ --- -title: Audit account management (Windows 10) +title: Audit account management description: Determines whether to audit each event of account management on a device. ms.assetid: 369197E1-7E0E-45A4-89EA-16D91EF01689 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md index e9bd4f0117..a77f8d8468 100644 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md @@ -1,5 +1,5 @@ --- -title: Basic audit directory service access (Windows 10) +title: Basic audit directory service access description: Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. ms.assetid: 52F02EED-3CFE-4307-8D06-CF1E27693D09 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index 45ec095169..075921f764 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -1,5 +1,5 @@ --- -title: Audit logon events (Windows 10) +title: Audit logon events description: Determines whether to audit each instance of a user logging on to or logging off from a device. ms.assetid: 78B5AFCB-0BBD-4C38-9FE9-6B4571B94A35 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md index 1b5014823a..1376b57216 100644 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md @@ -1,5 +1,5 @@ --- -title: Audit object access (Windows 10) +title: Audit object access description: The policy setting, Audit object access, determines whether to audit the event generated when a user accesses an object that has its own SACL specified. ms.assetid: D15B6D67-7886-44C2-9972-3F192D5407EA ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md index e698be1f37..feb9487f03 100644 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md @@ -1,5 +1,5 @@ --- -title: Audit policy change (Windows 10) +title: Audit policy change description: Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. ms.assetid: 1025A648-6B22-4C85-9F47-FE0897F1FA31 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md index 4e70e2b0f1..c459cc1086 100644 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md @@ -1,5 +1,5 @@ --- -title: Audit privilege use (Windows 10) +title: Audit privilege use description: Determines whether to audit each instance of a user exercising a user right. ms.assetid: C5C6DAAF-8B58-4DFB-B1CE-F0675AE0E9F8 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md index e2d32e164d..8adcb1235c 100644 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md @@ -1,5 +1,5 @@ --- -title: Audit process tracking (Windows 10) +title: Audit process tracking description: Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access. ms.assetid: 91AC5C1E-F4DA-4B16-BEE2-C92D66E4CEEA ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md index e1c1c1a64c..9ea0655ee8 100644 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md @@ -1,5 +1,5 @@ --- -title: Audit system events (Windows 10) +title: Audit system events description: Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. ms.assetid: BF27588C-2AA7-4365-A4BF-3BB377916447 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md index 5a4bec26db..e8e67ff791 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md @@ -1,5 +1,5 @@ --- -title: Basic security audit policies (Windows 10) +title: Basic security audit policies description: Learn about basic security audit policies that specify the categories of security-related events that you want to audit for the needs of your organization. ms.assetid: 3B678568-7AD7-4734-9BB4-53CF5E04E1D3 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md index aa0e4c7ea2..85d95b74f6 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Basic security audit policy settings (Windows 10) +title: Basic security audit policy settings description: Basic security audit policy settings are found under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. ms.assetid: 31C2C453-2CFC-4D9E-BC88-8CE1C1A8F900 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md index f27b911fa2..9b03c40bbf 100644 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -1,5 +1,5 @@ --- -title: Create a basic audit policy for an event category (Windows 10) +title: Create a basic audit policy for an event category description: By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. ms.assetid: C9F52751-B40D-482E-BE9D-2C61098249D3 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index b0606e87da..5757c2d6ae 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -1,5 +1,5 @@ --- -title: 1100(S) The event logging service has shut down. (Windows 10) +title: 1100(S) The event logging service has shut down. description: Describes security event 1100(S) The event logging service has shut down. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index c319070f2a..16c59d4352 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -1,5 +1,5 @@ --- -title: 1102(S) The audit log was cleared. (Windows 10) +title: 1102(S) The audit log was cleared. description: Though you shouldn't normally see it, this event generates every time Windows Security audit log is cleared. This is for event 1102(S). ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 7768b7a43a..3f61cee0ab 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -1,5 +1,5 @@ --- -title: 1104(S) The security log is now full. (Windows 10) +title: 1104(S) The security log is now full. description: This event generates every time Windows security log becomes full and the event log retention method is set to Do not overwrite events. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md index 2c10dd205e..cac285228f 100644 --- a/windows/security/threat-protection/auditing/event-1105.md +++ b/windows/security/threat-protection/auditing/event-1105.md @@ -1,5 +1,5 @@ --- -title: 1105(S) Event log automatic backup. (Windows 10) +title: 1105(S) Event log automatic backup. description: This event generates every time Windows security log becomes full and new event log file was created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md index 3412104704..68ae9463dc 100644 --- a/windows/security/threat-protection/auditing/event-1108.md +++ b/windows/security/threat-protection/auditing/event-1108.md @@ -1,5 +1,5 @@ --- -title: The event logging service encountered an error (Windows 10) +title: The event logging service encountered an error description: Describes security event 1108(S) The event logging service encountered an error while processing an incoming event published from %1. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md index bbcb45e073..8c603dd52e 100644 --- a/windows/security/threat-protection/auditing/event-4608.md +++ b/windows/security/threat-protection/auditing/event-4608.md @@ -1,5 +1,5 @@ --- -title: 4608(S) Windows is starting up. (Windows 10) +title: 4608(S) Windows is starting up. description: Describes security event 4608(S) Windows is starting up. This event is logged when the LSASS.EXE process starts and the auditing subsystem is initialized. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md index 2307a50732..714b4c0d5a 100644 --- a/windows/security/threat-protection/auditing/event-4610.md +++ b/windows/security/threat-protection/auditing/event-4610.md @@ -1,5 +1,5 @@ --- -title: 4610(S) An authentication package has been loaded by the Local Security Authority. (Windows 10) +title: 4610(S) An authentication package has been loaded by the Local Security Authority. description: Describes security event 4610(S) An authentication package has been loaded by the Local Security Authority. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md index 54b57cc223..6c30ed7235 100644 --- a/windows/security/threat-protection/auditing/event-4611.md +++ b/windows/security/threat-protection/auditing/event-4611.md @@ -1,5 +1,5 @@ --- -title: 4611(S) A trusted logon process has been registered with the Local Security Authority. (Windows 10) +title: 4611(S) A trusted logon process has been registered with the Local Security Authority. description: Describes security event 4611(S) A trusted logon process has been registered with the Local Security Authority. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md index 111fa80c83..70ee3338ae 100644 --- a/windows/security/threat-protection/auditing/event-4612.md +++ b/windows/security/threat-protection/auditing/event-4612.md @@ -1,5 +1,5 @@ --- -title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. (Windows 10) +title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. description: Describes security event 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md index edb915b91d..5a7d10d8a8 100644 --- a/windows/security/threat-protection/auditing/event-4614.md +++ b/windows/security/threat-protection/auditing/event-4614.md @@ -1,5 +1,5 @@ --- -title: 4614(S) A notification package has been loaded by the Security Account Manager. (Windows 10) +title: 4614(S) A notification package has been loaded by the Security Account Manager. description: Describes security event 4614(S) A notification package has been loaded by the Security Account Manager. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md index f74209909e..92134c76a4 100644 --- a/windows/security/threat-protection/auditing/event-4615.md +++ b/windows/security/threat-protection/auditing/event-4615.md @@ -1,5 +1,5 @@ --- -title: 4615(S) Invalid use of LPC port. (Windows 10) +title: 4615(S) Invalid use of LPC port. description: Describes security event 4615(S) Invalid use of LPC port. It appears that the Invalid use of LPC port event never occurs. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md index 166b695ebb..fa1166e46d 100644 --- a/windows/security/threat-protection/auditing/event-4616.md +++ b/windows/security/threat-protection/auditing/event-4616.md @@ -1,5 +1,5 @@ --- -title: 4616(S) The system time was changed. (Windows 10) +title: 4616(S) The system time was changed. description: Describes security event 4616(S) The system time was changed. This event is generated every time system time is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md index f35815a20c..8d50584182 100644 --- a/windows/security/threat-protection/auditing/event-4618.md +++ b/windows/security/threat-protection/auditing/event-4618.md @@ -1,5 +1,5 @@ --- -title: 4618(S) A monitored security event pattern has occurred. (Windows 10) +title: 4618(S) A monitored security event pattern has occurred. description: Describes security event 4618(S) A monitored security event pattern has occurred. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md index 64e4f81134..56fa6c3379 100644 --- a/windows/security/threat-protection/auditing/event-4621.md +++ b/windows/security/threat-protection/auditing/event-4621.md @@ -1,5 +1,5 @@ --- -title: 4621(S) Administrator recovered system from CrashOnAuditFail. (Windows 10) +title: 4621(S) Administrator recovered system from CrashOnAuditFail. description: Describes security event 4621(S) Administrator recovered system from CrashOnAuditFail. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md index 5dc147c077..50bec63d42 100644 --- a/windows/security/threat-protection/auditing/event-4622.md +++ b/windows/security/threat-protection/auditing/event-4622.md @@ -1,5 +1,5 @@ --- -title: 4622(S) A security package has been loaded by the Local Security Authority. (Windows 10) +title: 4622(S) A security package has been loaded by the Local Security Authority. description: Describes security event 4622(S) A security package has been loaded by the Local Security Authority. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index e081fcb3f0..ad06ba99ab 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -1,5 +1,5 @@ --- -title: 4624(S) An account was successfully logged on. (Windows 10) +title: 4624(S) An account was successfully logged on. description: Describes security event 4624(S) An account was successfully logged on. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index 45f8a019b0..2379077b79 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -1,5 +1,5 @@ --- -title: 4625(F) An account failed to log on. (Windows 10) +title: 4625(F) An account failed to log on. description: Describes security event 4625(F) An account failed to log on. This event is generated if an account logon attempt failed for a locked out account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md index addb26abce..804389426d 100644 --- a/windows/security/threat-protection/auditing/event-4626.md +++ b/windows/security/threat-protection/auditing/event-4626.md @@ -1,5 +1,5 @@ --- -title: 4626(S) User/Device claims information. (Windows 10) +title: 4626(S) User/Device claims information. description: Describes security event 4626(S) User/Device claims information. This event is generated for new account logons. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md index 0da1f08aee..111b2523c8 100644 --- a/windows/security/threat-protection/auditing/event-4627.md +++ b/windows/security/threat-protection/auditing/event-4627.md @@ -1,5 +1,5 @@ --- -title: 4627(S) Group membership information. (Windows 10) +title: 4627(S) Group membership information. description: Describes security event 4627(S) Group membership information. This event is generated with event 4624(S) An account was successfully logged on. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md index 6d8ed22539..086b8f85cf 100644 --- a/windows/security/threat-protection/auditing/event-4634.md +++ b/windows/security/threat-protection/auditing/event-4634.md @@ -1,5 +1,5 @@ --- -title: 4634(S) An account was logged off. (Windows 10) +title: 4634(S) An account was logged off. description: Describes security event 4634(S) An account was logged off. This event is generated when a logon session is terminated and no longer exists. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md index 64c7e02466..05586a8c05 100644 --- a/windows/security/threat-protection/auditing/event-4647.md +++ b/windows/security/threat-protection/auditing/event-4647.md @@ -1,5 +1,5 @@ --- -title: 4647(S) User initiated logoff. (Windows 10) +title: 4647(S) User initiated logoff. description: Describes security event 4647(S) User initiated logoff. This event is generated when a logoff is initiated. No further user-initiated activity can occur. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md index 5ffebb9c04..73012d0cf2 100644 --- a/windows/security/threat-protection/auditing/event-4648.md +++ b/windows/security/threat-protection/auditing/event-4648.md @@ -1,5 +1,5 @@ --- -title: 4648(S) A logon was attempted using explicit credentials. (Windows 10) +title: 4648(S) A logon was attempted using explicit credentials. description: Describes security event 4648(S) A logon was attempted using explicit credentials. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md index 98a1c9ad18..c4caa3d98d 100644 --- a/windows/security/threat-protection/auditing/event-4649.md +++ b/windows/security/threat-protection/auditing/event-4649.md @@ -1,5 +1,5 @@ --- -title: 4649(S) A replay attack was detected. (Windows 10) +title: 4649(S) A replay attack was detected. description: Describes security event 4649(S) A replay attack was detected. This event is generated when a KRB_AP_ERR_REPEAT Kerberos response is sent to the client. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md index 7d974fa3fa..81803532eb 100644 --- a/windows/security/threat-protection/auditing/event-4656.md +++ b/windows/security/threat-protection/auditing/event-4656.md @@ -1,5 +1,5 @@ --- -title: 4656(S, F) A handle to an object was requested. (Windows 10) +title: 4656(S, F) A handle to an object was requested. description: Describes security event 4656(S, F) A handle to an object was requested. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md index cb4ecc3ae1..73a89ae5ff 100644 --- a/windows/security/threat-protection/auditing/event-4657.md +++ b/windows/security/threat-protection/auditing/event-4657.md @@ -1,5 +1,5 @@ --- -title: 4657(S) A registry value was modified. (Windows 10) +title: 4657(S) A registry value was modified. description: Describes security event 4657(S) A registry value was modified. This event is generated when a registry key value is modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md index 532558cd00..95ec14dff4 100644 --- a/windows/security/threat-protection/auditing/event-4658.md +++ b/windows/security/threat-protection/auditing/event-4658.md @@ -1,5 +1,5 @@ --- -title: 4658(S) The handle to an object was closed. (Windows 10) +title: 4658(S) The handle to an object was closed. description: Describes security event 4658(S) The handle to an object was closed. This event is generated when the handle to an object is closed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md index b0124437c6..348903da4c 100644 --- a/windows/security/threat-protection/auditing/event-4660.md +++ b/windows/security/threat-protection/auditing/event-4660.md @@ -1,5 +1,5 @@ --- -title: 4660(S) An object was deleted. (Windows 10) +title: 4660(S) An object was deleted. description: Describes security event 4660(S) An object was deleted. This event is generated when an object is deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md index 6cc68892c8..cbafd424c3 100644 --- a/windows/security/threat-protection/auditing/event-4661.md +++ b/windows/security/threat-protection/auditing/event-4661.md @@ -1,5 +1,5 @@ --- -title: 4661(S, F) A handle to an object was requested. (Windows 10) +title: 4661(S, F) A handle to an object was requested. description: Describes security event 4661(S, F) A handle to an object was requested. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md index cf19827489..1b85e12b87 100644 --- a/windows/security/threat-protection/auditing/event-4662.md +++ b/windows/security/threat-protection/auditing/event-4662.md @@ -1,5 +1,5 @@ --- -title: 4662(S, F) An operation was performed on an object. (Windows 10) +title: 4662(S, F) An operation was performed on an object. description: Describes security event 4662(S, F) An operation was performed on an object. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md index cf790af491..5a1134b2d1 100644 --- a/windows/security/threat-protection/auditing/event-4663.md +++ b/windows/security/threat-protection/auditing/event-4663.md @@ -1,5 +1,5 @@ --- -title: 4663(S) An attempt was made to access an object. (Windows 10) +title: 4663(S) An attempt was made to access an object. description: Describes security event 4663(S) An attempt was made to access an object. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md index 0a27e27f7d..b6673c7380 100644 --- a/windows/security/threat-protection/auditing/event-4664.md +++ b/windows/security/threat-protection/auditing/event-4664.md @@ -1,5 +1,5 @@ --- -title: 4664(S) An attempt was made to create a hard link. (Windows 10) +title: 4664(S) An attempt was made to create a hard link. description: Describes security event 4664(S) An attempt was made to create a hard link. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md index f20653ded7..d0e48676ce 100644 --- a/windows/security/threat-protection/auditing/event-4670.md +++ b/windows/security/threat-protection/auditing/event-4670.md @@ -1,5 +1,5 @@ --- -title: 4670(S) Permissions on an object were changed. (Windows 10) +title: 4670(S) Permissions on an object were changed. description: Describes security event 4670(S) Permissions on an object were changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md index 3215da12d8..5e922fa30c 100644 --- a/windows/security/threat-protection/auditing/event-4671.md +++ b/windows/security/threat-protection/auditing/event-4671.md @@ -1,5 +1,5 @@ --- -title: 4671(-) An application attempted to access a blocked ordinal through the TBS. (Windows 10) +title: 4671(-) An application attempted to access a blocked ordinal through the TBS. description: Describes security event 4671(-) An application attempted to access a blocked ordinal through the TBS. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md index 3b61e352a2..c2f050300a 100644 --- a/windows/security/threat-protection/auditing/event-4672.md +++ b/windows/security/threat-protection/auditing/event-4672.md @@ -1,5 +1,5 @@ --- -title: 4672(S) Special privileges assigned to new logon. (Windows 10) +title: 4672(S) Special privileges assigned to new logon. description: Describes security event 4672(S) Special privileges assigned to new logon. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md index e63486e9fa..bb5004ff58 100644 --- a/windows/security/threat-protection/auditing/event-4673.md +++ b/windows/security/threat-protection/auditing/event-4673.md @@ -1,5 +1,5 @@ --- -title: 4673(S, F) A privileged service was called. (Windows 10) +title: 4673(S, F) A privileged service was called. description: Describes security event 4673(S, F) A privileged service was called. This event is generated for an attempt to perform privileged system service operations. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md index 11f8c3fb62..df0a45b3a2 100644 --- a/windows/security/threat-protection/auditing/event-4674.md +++ b/windows/security/threat-protection/auditing/event-4674.md @@ -1,5 +1,5 @@ --- -title: 4674(S, F) An operation was attempted on a privileged object. (Windows 10) +title: 4674(S, F) An operation was attempted on a privileged object. description: Describes security event 4674(S, F) An operation was attempted on a privileged object. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md index 6daf08eef3..0b62ce8d8a 100644 --- a/windows/security/threat-protection/auditing/event-4675.md +++ b/windows/security/threat-protection/auditing/event-4675.md @@ -1,5 +1,5 @@ --- -title: 4675(S) SIDs were filtered. (Windows 10) +title: 4675(S) SIDs were filtered. description: Describes security event 4675(S) SIDs were filtered. This event is generated when SIDs were filtered for a specific Active Directory trust. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md index 5742fbd554..45d85659b3 100644 --- a/windows/security/threat-protection/auditing/event-4688.md +++ b/windows/security/threat-protection/auditing/event-4688.md @@ -1,5 +1,5 @@ --- -title: 4688(S) A new process has been created. (Windows 10) +title: 4688(S) A new process has been created. description: Describes security event 4688(S) A new process has been created. This event is generated when a new process starts. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md index f2014c9a1e..3d1ab863dd 100644 --- a/windows/security/threat-protection/auditing/event-4689.md +++ b/windows/security/threat-protection/auditing/event-4689.md @@ -1,5 +1,5 @@ --- -title: 4689(S) A process has exited. (Windows 10) +title: 4689(S) A process has exited. description: Describes security event 4689(S) A process has exited. This event is generates when a process exits. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md index e0b54b2afe..c019ad6c0e 100644 --- a/windows/security/threat-protection/auditing/event-4690.md +++ b/windows/security/threat-protection/auditing/event-4690.md @@ -1,5 +1,5 @@ --- -title: 4690(S) An attempt was made to duplicate a handle to an object. (Windows 10) +title: 4690(S) An attempt was made to duplicate a handle to an object. description: Describes security event 4690(S) An attempt was made to duplicate a handle to an object. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md index 9f88bf0d9b..6a3f99ac6d 100644 --- a/windows/security/threat-protection/auditing/event-4691.md +++ b/windows/security/threat-protection/auditing/event-4691.md @@ -1,5 +1,5 @@ --- -title: 4691(S) Indirect access to an object was requested. (Windows 10) +title: 4691(S) Indirect access to an object was requested. description: Describes security event 4691(S) Indirect access to an object was requested. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md index fb56e8e4c9..d439754ca0 100644 --- a/windows/security/threat-protection/auditing/event-4692.md +++ b/windows/security/threat-protection/auditing/event-4692.md @@ -1,5 +1,5 @@ --- -title: 4692(S, F) Backup of data protection master key was attempted. (Windows 10) +title: 4692(S, F) Backup of data protection master key was attempted. description: Describes security event 4692(S, F) Backup of data protection master key was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index bd99d76424..3c3ccec111 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -1,5 +1,5 @@ --- -title: 4693(S, F) Recovery of data protection master key was attempted. (Windows 10) +title: 4693(S, F) Recovery of data protection master key was attempted. description: Describes security event 4693(S, F) Recovery of data protection master key was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md index f66fb36e4d..c32e3f5f45 100644 --- a/windows/security/threat-protection/auditing/event-4694.md +++ b/windows/security/threat-protection/auditing/event-4694.md @@ -1,5 +1,5 @@ --- -title: 4694(S, F) Protection of auditable protected data was attempted. (Windows 10) +title: 4694(S, F) Protection of auditable protected data was attempted. description: Describes security event 4694(S, F) Protection of auditable protected data was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md index 68c0ac644a..56c60185f8 100644 --- a/windows/security/threat-protection/auditing/event-4695.md +++ b/windows/security/threat-protection/auditing/event-4695.md @@ -1,5 +1,5 @@ --- -title: 4695(S, F) Unprotection of auditable protected data was attempted. (Windows 10) +title: 4695(S, F) Unprotection of auditable protected data was attempted. description: Describes security event 4695(S, F) Unprotection of auditable protected data was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md index fc3d8432ee..9168383e9a 100644 --- a/windows/security/threat-protection/auditing/event-4696.md +++ b/windows/security/threat-protection/auditing/event-4696.md @@ -1,5 +1,5 @@ --- -title: 4696(S) A primary token was assigned to process. (Windows 10) +title: 4696(S) A primary token was assigned to process. description: Describes security event 4696(S) A primary token was assigned to process. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md index 5d1072f99b..216ab77c68 100644 --- a/windows/security/threat-protection/auditing/event-4697.md +++ b/windows/security/threat-protection/auditing/event-4697.md @@ -1,5 +1,5 @@ --- -title: 4697(S) A service was installed in the system. (Windows 10) +title: 4697(S) A service was installed in the system. description: Describes security event 4697(S) A service was installed in the system. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md index cfbe0e3f96..faf3e412ad 100644 --- a/windows/security/threat-protection/auditing/event-4698.md +++ b/windows/security/threat-protection/auditing/event-4698.md @@ -1,5 +1,5 @@ --- -title: 4698(S) A scheduled task was created. (Windows 10) +title: 4698(S) A scheduled task was created. description: Describes security event 4698(S) A scheduled task was created. This event is generated when a scheduled task is created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md index 56935a1da0..449c346434 100644 --- a/windows/security/threat-protection/auditing/event-4699.md +++ b/windows/security/threat-protection/auditing/event-4699.md @@ -1,5 +1,5 @@ --- -title: 4699(S) A scheduled task was deleted. (Windows 10) +title: 4699(S) A scheduled task was deleted. description: Describes security event 4699(S) A scheduled task was deleted. This event is generated every time a scheduled task is deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md index 3c45c92cf4..c1593bb721 100644 --- a/windows/security/threat-protection/auditing/event-4700.md +++ b/windows/security/threat-protection/auditing/event-4700.md @@ -1,5 +1,5 @@ --- -title: 4700(S) A scheduled task was enabled. (Windows 10) +title: 4700(S) A scheduled task was enabled. description: Describes security event 4700(S) A scheduled task was enabled. This event is generated every time a scheduled task is enabled. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md index 0a9639837b..106ed9b28e 100644 --- a/windows/security/threat-protection/auditing/event-4701.md +++ b/windows/security/threat-protection/auditing/event-4701.md @@ -1,5 +1,5 @@ --- -title: 4701(S) A scheduled task was disabled. (Windows 10) +title: 4701(S) A scheduled task was disabled. description: Describes security event 4701(S) A scheduled task was disabled. This event is generated every time a scheduled task is disabled. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md index 96c7f0b93b..e51feda768 100644 --- a/windows/security/threat-protection/auditing/event-4702.md +++ b/windows/security/threat-protection/auditing/event-4702.md @@ -1,5 +1,5 @@ --- -title: 4702(S) A scheduled task was updated. (Windows 10) +title: 4702(S) A scheduled task was updated. description: Describes security event 4702(S) A scheduled task was updated. This event is generated when a scheduled task is updated/changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md index f10d935aa1..3f5d60a214 100644 --- a/windows/security/threat-protection/auditing/event-4703.md +++ b/windows/security/threat-protection/auditing/event-4703.md @@ -1,5 +1,5 @@ --- -title: 4703(S) A user right was adjusted. (Windows 10) +title: 4703(S) A user right was adjusted. description: Describes security event 4703(S) A user right was adjusted. This event is generated when token privileges are enabled or disabled for a specific account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md index 4b0b4ef478..8baf62d9d3 100644 --- a/windows/security/threat-protection/auditing/event-4704.md +++ b/windows/security/threat-protection/auditing/event-4704.md @@ -1,5 +1,5 @@ --- -title: 4704(S) A user right was assigned. (Windows 10) +title: 4704(S) A user right was assigned. description: Describes security event 4704(S) A user right was assigned. This event is generated when a user right is assigned to an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md index c66295ce0d..3efba6fe63 100644 --- a/windows/security/threat-protection/auditing/event-4705.md +++ b/windows/security/threat-protection/auditing/event-4705.md @@ -1,5 +1,5 @@ --- -title: 4705(S) A user right was removed. (Windows 10) +title: 4705(S) A user right was removed. description: Describes security event 4705(S) A user right was removed. This event is generated when a user right is removed from an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md index 01ce8db4cd..f326216f0e 100644 --- a/windows/security/threat-protection/auditing/event-4706.md +++ b/windows/security/threat-protection/auditing/event-4706.md @@ -1,5 +1,5 @@ --- -title: 4706(S) A new trust was created to a domain. (Windows 10) +title: 4706(S) A new trust was created to a domain. description: Describes security event 4706(S) A new trust was created to a domain. This event is generated when a new trust is created for a domain. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md index a47a9ea3ea..55d9629ffc 100644 --- a/windows/security/threat-protection/auditing/event-4707.md +++ b/windows/security/threat-protection/auditing/event-4707.md @@ -1,5 +1,5 @@ --- -title: 4707(S) A trust to a domain was removed. (Windows 10) +title: 4707(S) A trust to a domain was removed. description: Describes security event 4707(S) A trust to a domain was removed. This event is generated when a domain trust is removed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md index 218134046e..20b49c9c8b 100644 --- a/windows/security/threat-protection/auditing/event-4713.md +++ b/windows/security/threat-protection/auditing/event-4713.md @@ -1,5 +1,5 @@ --- -title: 4713(S) Kerberos policy was changed. (Windows 10) +title: 4713(S) Kerberos policy was changed. description: Describes security event 4713(S) Kerberos policy was changed. This event is generated when Kerberos policy is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md index fc40a49c6e..f266113293 100644 --- a/windows/security/threat-protection/auditing/event-4714.md +++ b/windows/security/threat-protection/auditing/event-4714.md @@ -1,5 +1,5 @@ --- -title: 4714(S) Encrypted data recovery policy was changed. (Windows 10) +title: 4714(S) Encrypted data recovery policy was changed. description: Describes security event 4714(S) Encrypted data recovery policy was changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md index f128397767..ab59295e22 100644 --- a/windows/security/threat-protection/auditing/event-4715.md +++ b/windows/security/threat-protection/auditing/event-4715.md @@ -1,5 +1,5 @@ --- -title: 4715(S) The audit policy (SACL) on an object was changed. (Windows 10) +title: 4715(S) The audit policy (SACL) on an object was changed. description: Describes security event 4715(S) The audit policy (SACL) on an object was changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md index 3d1ec5f975..1c77e985f8 100644 --- a/windows/security/threat-protection/auditing/event-4716.md +++ b/windows/security/threat-protection/auditing/event-4716.md @@ -1,5 +1,5 @@ --- -title: 4716(S) Trusted domain information was modified. (Windows 10) +title: 4716(S) Trusted domain information was modified. description: Describes security event 4716(S) Trusted domain information was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md index 8a1f14e022..d72fd9ca59 100644 --- a/windows/security/threat-protection/auditing/event-4717.md +++ b/windows/security/threat-protection/auditing/event-4717.md @@ -1,5 +1,5 @@ --- -title: 4717(S) System security access was granted to an account. (Windows 10) +title: 4717(S) System security access was granted to an account. description: Describes security event 4717(S) System security access was granted to an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md index e8ec6b8039..03b924f369 100644 --- a/windows/security/threat-protection/auditing/event-4718.md +++ b/windows/security/threat-protection/auditing/event-4718.md @@ -1,5 +1,5 @@ --- -title: 4718(S) System security access was removed from an account. (Windows 10) +title: 4718(S) System security access was removed from an account. description: Describes security event 4718(S) System security access was removed from an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md index dae615acf4..b05dbcbc20 100644 --- a/windows/security/threat-protection/auditing/event-4719.md +++ b/windows/security/threat-protection/auditing/event-4719.md @@ -1,5 +1,5 @@ --- -title: 4719(S) System audit policy was changed. (Windows 10) +title: 4719(S) System audit policy was changed. description: Describes security event 4719(S) System audit policy was changed. This event is generated when the computer audit policy changes. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md index b53966664d..e1cfbc29b4 100644 --- a/windows/security/threat-protection/auditing/event-4720.md +++ b/windows/security/threat-protection/auditing/event-4720.md @@ -1,5 +1,5 @@ --- -title: 4720(S) A user account was created. (Windows 10) +title: 4720(S) A user account was created. description: Describes security event 4720(S) A user account was created. This event is generated a user object is created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md index 4388873aa0..c8c30f7220 100644 --- a/windows/security/threat-protection/auditing/event-4722.md +++ b/windows/security/threat-protection/auditing/event-4722.md @@ -1,5 +1,5 @@ --- -title: 4722(S) A user account was enabled. (Windows 10) +title: 4722(S) A user account was enabled. description: Describes security event 4722(S) A user account was enabled. This event is generated when a user or computer object is enabled. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md index 8b8b7975a1..ac4e3d2e04 100644 --- a/windows/security/threat-protection/auditing/event-4723.md +++ b/windows/security/threat-protection/auditing/event-4723.md @@ -1,5 +1,5 @@ --- -title: 4723(S, F) An attempt was made to change an account's password. (Windows 10) +title: 4723(S, F) An attempt was made to change an account's password. description: Describes security event 4723(S, F) An attempt was made to change an account's password. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md index 00c98b63e4..09d1e8a757 100644 --- a/windows/security/threat-protection/auditing/event-4724.md +++ b/windows/security/threat-protection/auditing/event-4724.md @@ -1,5 +1,5 @@ --- -title: 4724(S, F) An attempt was made to reset an account's password. (Windows 10) +title: 4724(S, F) An attempt was made to reset an account's password. description: Describes security event 4724(S, F) An attempt was made to reset an account's password. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md index ad5b546a6d..84bed2bd84 100644 --- a/windows/security/threat-protection/auditing/event-4725.md +++ b/windows/security/threat-protection/auditing/event-4725.md @@ -1,5 +1,5 @@ --- -title: 4725(S) A user account was disabled. (Windows 10) +title: 4725(S) A user account was disabled. description: Describes security event 4725(S) A user account was disabled. This event is generated when a user or computer object is disabled. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md index 7df0779c4a..ed6d64686d 100644 --- a/windows/security/threat-protection/auditing/event-4726.md +++ b/windows/security/threat-protection/auditing/event-4726.md @@ -1,5 +1,5 @@ --- -title: 4726(S) A user account was deleted. (Windows 10) +title: 4726(S) A user account was deleted. description: Describes security event 4726(S) A user account was deleted. This event is generated when a user object is deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md index ca1c673af4..c288f85c6f 100644 --- a/windows/security/threat-protection/auditing/event-4731.md +++ b/windows/security/threat-protection/auditing/event-4731.md @@ -1,5 +1,5 @@ --- -title: 4731(S) A security-enabled local group was created. (Windows 10) +title: 4731(S) A security-enabled local group was created. description: Describes security event 4731(S) A security-enabled local group was created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md index 8afb300906..11c945bcea 100644 --- a/windows/security/threat-protection/auditing/event-4732.md +++ b/windows/security/threat-protection/auditing/event-4732.md @@ -1,5 +1,5 @@ --- -title: 4732(S) A member was added to a security-enabled local group. (Windows 10) +title: 4732(S) A member was added to a security-enabled local group. description: Describes security event 4732(S) A member was added to a security-enabled local group. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md index 3a24b2ef0f..e158ac5a84 100644 --- a/windows/security/threat-protection/auditing/event-4733.md +++ b/windows/security/threat-protection/auditing/event-4733.md @@ -1,5 +1,5 @@ --- -title: 4733(S) A member was removed from a security-enabled local group. (Windows 10) +title: 4733(S) A member was removed from a security-enabled local group. description: Describes security event 4733(S) A member was removed from a security-enabled local group. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md index ac2c5d7b93..2e81dd497b 100644 --- a/windows/security/threat-protection/auditing/event-4734.md +++ b/windows/security/threat-protection/auditing/event-4734.md @@ -1,5 +1,5 @@ --- -title: 4734(S) A security-enabled local group was deleted. (Windows 10) +title: 4734(S) A security-enabled local group was deleted. description: Describes security event 4734(S) A security-enabled local group was deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md index 4842263179..2e4ba076bf 100644 --- a/windows/security/threat-protection/auditing/event-4735.md +++ b/windows/security/threat-protection/auditing/event-4735.md @@ -1,5 +1,5 @@ --- -title: 4735(S) A security-enabled local group was changed. (Windows 10) +title: 4735(S) A security-enabled local group was changed. description: Describes security event 4735(S) A security-enabled local group was changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md index 63352ed67e..de8fcd1cdc 100644 --- a/windows/security/threat-protection/auditing/event-4738.md +++ b/windows/security/threat-protection/auditing/event-4738.md @@ -1,5 +1,5 @@ --- -title: 4738(S) A user account was changed. (Windows 10) +title: 4738(S) A user account was changed. description: Describes security event 4738(S) A user account was changed. This event is generated when a user object is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md index d43bdb27e2..cfafc9acff 100644 --- a/windows/security/threat-protection/auditing/event-4739.md +++ b/windows/security/threat-protection/auditing/event-4739.md @@ -1,5 +1,5 @@ --- -title: 4739(S) Domain Policy was changed. (Windows 10) +title: 4739(S) Domain Policy was changed. description: Describes security event 4739(S) Domain Policy was changed. This event is generated when certain changes are made to the local computer security policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md index 46c0cdcb9d..82bd56c48f 100644 --- a/windows/security/threat-protection/auditing/event-4740.md +++ b/windows/security/threat-protection/auditing/event-4740.md @@ -1,5 +1,5 @@ --- -title: 4740(S) A user account was locked out. (Windows 10) +title: 4740(S) A user account was locked out. description: Describes security event 4740(S) A user account was locked out. This event is generated every time a user account is locked out. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md index 5245280f11..b7f36e0237 100644 --- a/windows/security/threat-protection/auditing/event-4741.md +++ b/windows/security/threat-protection/auditing/event-4741.md @@ -1,5 +1,5 @@ --- -title: 4741(S) A computer account was created. (Windows 10) +title: 4741(S) A computer account was created. description: Describes security event 4741(S) A computer account was created. This event is generated every time a computer object is created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md index 3f5f9c2eb6..d9c538c5a2 100644 --- a/windows/security/threat-protection/auditing/event-4742.md +++ b/windows/security/threat-protection/auditing/event-4742.md @@ -1,5 +1,5 @@ --- -title: 4742(S) A computer account was changed. (Windows 10) +title: 4742(S) A computer account was changed. description: Describes security event 4742(S) A computer account was changed. This event is generated every time a computer object is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md index 50411689a9..465301edbd 100644 --- a/windows/security/threat-protection/auditing/event-4743.md +++ b/windows/security/threat-protection/auditing/event-4743.md @@ -1,5 +1,5 @@ --- -title: 4743(S) A computer account was deleted. (Windows 10) +title: 4743(S) A computer account was deleted. description: Describes security event 4743(S) A computer account was deleted. This event is generated every time a computer object is deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md index 8293c95b2b..de945822b8 100644 --- a/windows/security/threat-protection/auditing/event-4749.md +++ b/windows/security/threat-protection/auditing/event-4749.md @@ -1,5 +1,5 @@ --- -title: 4749(S) A security-disabled global group was created. (Windows 10) +title: 4749(S) A security-disabled global group was created. description: Describes security event 4749(S) A security-disabled global group was created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md index d106e10077..d976995cab 100644 --- a/windows/security/threat-protection/auditing/event-4750.md +++ b/windows/security/threat-protection/auditing/event-4750.md @@ -1,5 +1,5 @@ --- -title: 4750(S) A security-disabled global group was changed. (Windows 10) +title: 4750(S) A security-disabled global group was changed. description: Describes security event 4750(S) A security-disabled global group was changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md index e3bdca780e..7417a17f37 100644 --- a/windows/security/threat-protection/auditing/event-4751.md +++ b/windows/security/threat-protection/auditing/event-4751.md @@ -1,5 +1,5 @@ --- -title: 4751(S) A member was added to a security-disabled global group. (Windows 10) +title: 4751(S) A member was added to a security-disabled global group. description: Describes security event 4751(S) A member was added to a security-disabled global group. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md index f6b4fc37dd..e76939b914 100644 --- a/windows/security/threat-protection/auditing/event-4752.md +++ b/windows/security/threat-protection/auditing/event-4752.md @@ -1,5 +1,5 @@ --- -title: 4752(S) A member was removed from a security-disabled global group. (Windows 10) +title: 4752(S) A member was removed from a security-disabled global group. description: Describes security event 4752(S) A member was removed from a security-disabled global group. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md index 6bdf28a86b..b8ac802619 100644 --- a/windows/security/threat-protection/auditing/event-4753.md +++ b/windows/security/threat-protection/auditing/event-4753.md @@ -1,5 +1,5 @@ --- -title: 4753(S) A security-disabled global group was deleted. (Windows 10) +title: 4753(S) A security-disabled global group was deleted. description: Describes security event 4753(S) A security-disabled global group was deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md index f959fc103a..c730eb1235 100644 --- a/windows/security/threat-protection/auditing/event-4764.md +++ b/windows/security/threat-protection/auditing/event-4764.md @@ -1,5 +1,5 @@ --- -title: 4764(S) A group's type was changed. (Windows 10) +title: 4764(S) A group's type was changed. description: Describes security event 4764(S) A group's type was changed. This event is generated when the type of a group is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md index 5789319e57..3c87e554ae 100644 --- a/windows/security/threat-protection/auditing/event-4765.md +++ b/windows/security/threat-protection/auditing/event-4765.md @@ -1,5 +1,5 @@ --- -title: 4765(S) SID History was added to an account. (Windows 10) +title: 4765(S) SID History was added to an account. description: Describes security event 4765(S) SID History was added to an account. This event is generated when SID History is added to an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md index 4d0ec7ae25..2108a07108 100644 --- a/windows/security/threat-protection/auditing/event-4766.md +++ b/windows/security/threat-protection/auditing/event-4766.md @@ -1,5 +1,5 @@ --- -title: 4766(F) An attempt to add SID History to an account failed. (Windows 10) +title: 4766(F) An attempt to add SID History to an account failed. description: Describes security event 4766(F) An attempt to add SID History to an account failed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md index 9dbf921ebf..e106edc272 100644 --- a/windows/security/threat-protection/auditing/event-4767.md +++ b/windows/security/threat-protection/auditing/event-4767.md @@ -1,5 +1,5 @@ --- -title: 4767(S) A user account was unlocked. (Windows 10) +title: 4767(S) A user account was unlocked. description: Describes security event 4767(S) A user account was unlocked. This event is generated every time a user account is unlocked. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index 825ba47534..037a6989a1 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -1,5 +1,5 @@ --- -title: 4768(S, F) A Kerberos authentication ticket (TGT) was requested. (Windows 10) +title: 4768(S, F) A Kerberos authentication ticket (TGT) was requested. description: Describes security event 4768(S, F) A Kerberos authentication ticket (TGT) was requested. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index ea8fbab15b..a3b8c712ac 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -1,5 +1,5 @@ --- -title: 4769(S, F) A Kerberos service ticket was requested. (Windows 10) +title: 4769(S, F) A Kerberos service ticket was requested. description: Describes security event 4769(S, F) A Kerberos service ticket was requested. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md index 2027d8504f..4cc852f971 100644 --- a/windows/security/threat-protection/auditing/event-4770.md +++ b/windows/security/threat-protection/auditing/event-4770.md @@ -1,5 +1,5 @@ --- -title: 4770(S) A Kerberos service ticket was renewed. (Windows 10) +title: 4770(S) A Kerberos service ticket was renewed. description: Describes security event 4770(S) A Kerberos service ticket was renewed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index 2cefaaced0..2613c3b467 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -1,5 +1,5 @@ --- -title: 4771(F) Kerberos pre-authentication failed. (Windows 10) +title: 4771(F) Kerberos pre-authentication failed. description: Describes security event 4771(F) Kerberos pre-authentication failed. This event is generated when the Key Distribution Center fails to issue a Kerberos TGT. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md index 3c378ccc0b..345f69caeb 100644 --- a/windows/security/threat-protection/auditing/event-4772.md +++ b/windows/security/threat-protection/auditing/event-4772.md @@ -1,5 +1,5 @@ --- -title: 4772(F) A Kerberos authentication ticket request failed. (Windows 10) +title: 4772(F) A Kerberos authentication ticket request failed. description: Describes security event 4772(F) A Kerberos authentication ticket request failed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md index 30c32b9f8d..da91824310 100644 --- a/windows/security/threat-protection/auditing/event-4773.md +++ b/windows/security/threat-protection/auditing/event-4773.md @@ -1,5 +1,5 @@ --- -title: 4773(F) A Kerberos service ticket request failed. (Windows 10) +title: 4773(F) A Kerberos service ticket request failed. description: Describes security event 4773(F) A Kerberos service ticket request failed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index 2f9b37c352..d0f52fad53 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -1,5 +1,5 @@ --- -title: 4774(S, F) An account was mapped for logon. (Windows 10) +title: 4774(S, F) An account was mapped for logon. description: Describes security event 4774(S, F) An account was mapped for logon. This event is generated when an account is mapped for logon. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md index 8281bb27e5..0d7bcb316f 100644 --- a/windows/security/threat-protection/auditing/event-4775.md +++ b/windows/security/threat-protection/auditing/event-4775.md @@ -1,5 +1,5 @@ --- -title: 4775(F) An account could not be mapped for logon. (Windows 10) +title: 4775(F) An account could not be mapped for logon. description: Describes security event 4775(F) An account could not be mapped for logon. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index ad57e347c4..c8a9ec6ea6 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -1,5 +1,5 @@ --- -title: 4776(S, F) The computer attempted to validate the credentials for an account. (Windows 10) +title: 4776(S, F) The computer attempted to validate the credentials for an account. description: Describes security event 4776(S, F) The computer attempted to validate the credentials for an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md index e534dbee25..faf25d8424 100644 --- a/windows/security/threat-protection/auditing/event-4777.md +++ b/windows/security/threat-protection/auditing/event-4777.md @@ -1,5 +1,5 @@ --- -title: 4777(F) The domain controller failed to validate the credentials for an account. (Windows 10) +title: 4777(F) The domain controller failed to validate the credentials for an account. description: Describes security event 4777(F) The domain controller failed to validate the credentials for an account. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md index 76aac3738e..d8e0a7e284 100644 --- a/windows/security/threat-protection/auditing/event-4778.md +++ b/windows/security/threat-protection/auditing/event-4778.md @@ -1,5 +1,5 @@ --- -title: 4778(S) A session was reconnected to a Window Station. (Windows 10) +title: 4778(S) A session was reconnected to a Window Station. description: Describes security event 4778(S) A session was reconnected to a Window Station. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md index 7f6568c1cb..8630dfd13b 100644 --- a/windows/security/threat-protection/auditing/event-4779.md +++ b/windows/security/threat-protection/auditing/event-4779.md @@ -1,5 +1,5 @@ --- -title: 4779(S) A session was disconnected from a Window Station. (Windows 10) +title: 4779(S) A session was disconnected from a Window Station. description: Describes security event 4779(S) A session was disconnected from a Window Station. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md index 5195929a0e..6cbf2068a6 100644 --- a/windows/security/threat-protection/auditing/event-4780.md +++ b/windows/security/threat-protection/auditing/event-4780.md @@ -1,5 +1,5 @@ --- -title: 4780(S) The ACL was set on accounts which are members of administrators groups. (Windows 10) +title: 4780(S) The ACL was set on accounts which are members of administrators groups. description: Describes security event 4780(S) The ACL was set on accounts which are members of administrators groups. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md index fc2aaffc53..79a8d4b9d9 100644 --- a/windows/security/threat-protection/auditing/event-4781.md +++ b/windows/security/threat-protection/auditing/event-4781.md @@ -1,5 +1,5 @@ --- -title: 4781(S) The name of an account was changed. (Windows 10) +title: 4781(S) The name of an account was changed. description: Describes security event 4781(S) The name of an account was changed. This event is generated every time a user or computer account name is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md index a0615135c6..4bc46fec39 100644 --- a/windows/security/threat-protection/auditing/event-4782.md +++ b/windows/security/threat-protection/auditing/event-4782.md @@ -1,5 +1,5 @@ --- -title: 4782(S) The password hash of an account was accessed. (Windows 10) +title: 4782(S) The password hash of an account was accessed. description: Describes security event 4782(S) The password hash of an account was accessed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md index cc197ccb60..b12af0683a 100644 --- a/windows/security/threat-protection/auditing/event-4793.md +++ b/windows/security/threat-protection/auditing/event-4793.md @@ -1,5 +1,5 @@ --- -title: 4793(S) The Password Policy Checking API was called. (Windows 10) +title: 4793(S) The Password Policy Checking API was called. description: Describes security event 4793(S) The Password Policy Checking API was called. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md index 6bcb12e02c..4484b2fda8 100644 --- a/windows/security/threat-protection/auditing/event-4794.md +++ b/windows/security/threat-protection/auditing/event-4794.md @@ -1,5 +1,5 @@ --- -title: 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. (Windows 10) +title: 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. description: Describes security event 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md index 696366f22d..980d130473 100644 --- a/windows/security/threat-protection/auditing/event-4798.md +++ b/windows/security/threat-protection/auditing/event-4798.md @@ -1,5 +1,5 @@ --- -title: 4798(S) A user's local group membership was enumerated. (Windows 10) +title: 4798(S) A user's local group membership was enumerated. description: Describes security event 4798(S) A user's local group membership was enumerated. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md index 1cf362be1d..0da5ecd1cd 100644 --- a/windows/security/threat-protection/auditing/event-4799.md +++ b/windows/security/threat-protection/auditing/event-4799.md @@ -1,5 +1,5 @@ --- -title: 4799(S) A security-enabled local group membership was enumerated. (Windows 10) +title: 4799(S) A security-enabled local group membership was enumerated. description: Describes security event 4799(S) A security-enabled local group membership was enumerated. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md index 89c94ade64..7df74117a0 100644 --- a/windows/security/threat-protection/auditing/event-4800.md +++ b/windows/security/threat-protection/auditing/event-4800.md @@ -1,5 +1,5 @@ --- -title: 4800(S) The workstation was locked. (Windows 10) +title: 4800(S) The workstation was locked. description: Describes security event 4800(S) The workstation was locked. This event is generated when a workstation is locked. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md index 906e46fcd3..c85128fdc2 100644 --- a/windows/security/threat-protection/auditing/event-4801.md +++ b/windows/security/threat-protection/auditing/event-4801.md @@ -1,5 +1,5 @@ --- -title: 4801(S) The workstation was unlocked. (Windows 10) +title: 4801(S) The workstation was unlocked. description: Describes security event 4801(S) The workstation was unlocked. This event is generated when workstation is unlocked. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md index 1b423f29ee..db0f725fb8 100644 --- a/windows/security/threat-protection/auditing/event-4802.md +++ b/windows/security/threat-protection/auditing/event-4802.md @@ -1,5 +1,5 @@ --- -title: 4802(S) The screen saver was invoked. (Windows 10) +title: 4802(S) The screen saver was invoked. description: Describes security event 4802(S) The screen saver was invoked. This event is generated when screen saver is invoked. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md index 247e3c704d..f802b88740 100644 --- a/windows/security/threat-protection/auditing/event-4803.md +++ b/windows/security/threat-protection/auditing/event-4803.md @@ -1,5 +1,5 @@ --- -title: 4803(S) The screen saver was dismissed. (Windows 10) +title: 4803(S) The screen saver was dismissed. description: Describes security event 4803(S) The screen saver was dismissed. This event is generated when screen saver is dismissed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md index 8636e1abef..d0218f8b0d 100644 --- a/windows/security/threat-protection/auditing/event-4816.md +++ b/windows/security/threat-protection/auditing/event-4816.md @@ -1,5 +1,5 @@ --- -title: 4816(S) RPC detected an integrity violation while decrypting an incoming message. (Windows 10) +title: 4816(S) RPC detected an integrity violation while decrypting an incoming message. description: Describes security event 4816(S) RPC detected an integrity violation while decrypting an incoming message. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md index ff20520062..56eff0bfbe 100644 --- a/windows/security/threat-protection/auditing/event-4817.md +++ b/windows/security/threat-protection/auditing/event-4817.md @@ -1,5 +1,5 @@ --- -title: 4817(S) Auditing settings on object were changed. (Windows 10) +title: 4817(S) Auditing settings on object were changed. description: Describes security event 4817(S) Auditing settings on object were changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md index c884c2e7a8..802e07d8d9 100644 --- a/windows/security/threat-protection/auditing/event-4818.md +++ b/windows/security/threat-protection/auditing/event-4818.md @@ -1,5 +1,5 @@ --- -title: 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. (Windows 10) +title: 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. description: Describes security event 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md index e8bca4427e..ff590bf233 100644 --- a/windows/security/threat-protection/auditing/event-4819.md +++ b/windows/security/threat-protection/auditing/event-4819.md @@ -1,5 +1,5 @@ --- -title: 4819(S) Central Access Policies on the machine have been changed. (Windows 10) +title: 4819(S) Central Access Policies on the machine have been changed. description: Describes security event 4819(S) Central Access Policies on the machine have been changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md index 001e6c6026..186973544b 100644 --- a/windows/security/threat-protection/auditing/event-4826.md +++ b/windows/security/threat-protection/auditing/event-4826.md @@ -1,5 +1,5 @@ --- -title: 4826(S) Boot Configuration Data loaded. (Windows 10) +title: 4826(S) Boot Configuration Data loaded. description: Describes security event 4826(S) Boot Configuration Data loaded. This event is generated every time system starts and loads Boot Configuration Data settings. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md index a26b552f4a..7cbe35ae7d 100644 --- a/windows/security/threat-protection/auditing/event-4864.md +++ b/windows/security/threat-protection/auditing/event-4864.md @@ -1,5 +1,5 @@ --- -title: 4864(S) A namespace collision was detected. (Windows 10) +title: 4864(S) A namespace collision was detected. description: Describes security event 4864(S) A namespace collision was detected. This event is generated when a namespace collision is detected. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md index aa44c9bb6a..2ee1eee9d2 100644 --- a/windows/security/threat-protection/auditing/event-4865.md +++ b/windows/security/threat-protection/auditing/event-4865.md @@ -1,5 +1,5 @@ --- -title: 4865(S) A trusted forest information entry was added. (Windows 10) +title: 4865(S) A trusted forest information entry was added. description: Describes security event 4865(S) A trusted forest information entry was added. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md index 1fcc07f446..93bcff89c1 100644 --- a/windows/security/threat-protection/auditing/event-4866.md +++ b/windows/security/threat-protection/auditing/event-4866.md @@ -1,5 +1,5 @@ --- -title: 4866(S) A trusted forest information entry was removed. (Windows 10) +title: 4866(S) A trusted forest information entry was removed. description: Describes security event 4866(S) A trusted forest information entry was removed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md index ce30699bfa..5188e70e84 100644 --- a/windows/security/threat-protection/auditing/event-4867.md +++ b/windows/security/threat-protection/auditing/event-4867.md @@ -1,5 +1,5 @@ --- -title: 4867(S) A trusted forest information entry was modified. (Windows 10) +title: 4867(S) A trusted forest information entry was modified. description: Describes security event 4867(S) A trusted forest information entry was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md index 7185b9f3da..c9723497d5 100644 --- a/windows/security/threat-protection/auditing/event-4902.md +++ b/windows/security/threat-protection/auditing/event-4902.md @@ -1,5 +1,5 @@ --- -title: 4902(S) The Per-user audit policy table was created. (Windows 10) +title: 4902(S) The Per-user audit policy table was created. description: Describes security event 4902(S) The Per-user audit policy table was created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md index 90858c5844..2108eb415c 100644 --- a/windows/security/threat-protection/auditing/event-4904.md +++ b/windows/security/threat-protection/auditing/event-4904.md @@ -1,5 +1,5 @@ --- -title: 4904(S) An attempt was made to register a security event source. (Windows 10) +title: 4904(S) An attempt was made to register a security event source. description: Describes security event 4904(S) An attempt was made to register a security event source. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md index 14eb6cfa8b..af4f74d165 100644 --- a/windows/security/threat-protection/auditing/event-4905.md +++ b/windows/security/threat-protection/auditing/event-4905.md @@ -1,5 +1,5 @@ --- -title: 4905(S) An attempt was made to unregister a security event source. (Windows 10) +title: 4905(S) An attempt was made to unregister a security event source. description: Describes security event 4905(S) An attempt was made to unregister a security event source. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md index 2058342aa0..9208e75d52 100644 --- a/windows/security/threat-protection/auditing/event-4906.md +++ b/windows/security/threat-protection/auditing/event-4906.md @@ -1,5 +1,5 @@ --- -title: 4906(S) The CrashOnAuditFail value has changed. (Windows 10) +title: 4906(S) The CrashOnAuditFail value has changed. description: Describes security event 4906(S) The CrashOnAuditFail value has changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md index c38b66d51b..71c6f4389e 100644 --- a/windows/security/threat-protection/auditing/event-4907.md +++ b/windows/security/threat-protection/auditing/event-4907.md @@ -1,5 +1,5 @@ --- -title: 4907(S) Auditing settings on object were changed. (Windows 10) +title: 4907(S) Auditing settings on object were changed. description: Describes security event 4907(S) Auditing settings on object were changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index 3314e94436..a7e2609569 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -1,5 +1,5 @@ --- -title: 4908(S) Special Groups Logon table modified. (Windows 10) +title: 4908(S) Special Groups Logon table modified. description: Describes security event 4908(S) Special Groups Logon table modified. This event is generated when the Special Groups Logon table is modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md index 8a8631489a..a08a312aa7 100644 --- a/windows/security/threat-protection/auditing/event-4909.md +++ b/windows/security/threat-protection/auditing/event-4909.md @@ -1,5 +1,5 @@ --- -title: 4909(-) The local policy settings for the TBS were changed. (Windows 10) +title: 4909(-) The local policy settings for the TBS were changed. description: Describes security event 4909(-) The local policy settings for the TBS were changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md index 15276f29ce..a42f7d4976 100644 --- a/windows/security/threat-protection/auditing/event-4910.md +++ b/windows/security/threat-protection/auditing/event-4910.md @@ -1,5 +1,5 @@ --- -title: 4910(-) The group policy settings for the TBS were changed. (Windows 10) +title: 4910(-) The group policy settings for the TBS were changed. description: Describes security event 4910(-) The group policy settings for the TBS were changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md index abc112dbb4..62d52c4a39 100644 --- a/windows/security/threat-protection/auditing/event-4911.md +++ b/windows/security/threat-protection/auditing/event-4911.md @@ -1,5 +1,5 @@ --- -title: 4911(S) Resource attributes of the object were changed. (Windows 10) +title: 4911(S) Resource attributes of the object were changed. description: Describes security event 4911(S) Resource attributes of the object were changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md index 0c0e66f90e..497e033748 100644 --- a/windows/security/threat-protection/auditing/event-4912.md +++ b/windows/security/threat-protection/auditing/event-4912.md @@ -1,5 +1,5 @@ --- -title: 4912(S) Per User Audit Policy was changed. (Windows 10) +title: 4912(S) Per User Audit Policy was changed. description: Describes security event 4912(S) Per User Audit Policy was changed. This event is generated every time Per User Audit Policy is changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md index e15a691617..249b87fddf 100644 --- a/windows/security/threat-protection/auditing/event-4913.md +++ b/windows/security/threat-protection/auditing/event-4913.md @@ -1,5 +1,5 @@ --- -title: 4913(S) Central Access Policy on the object was changed. (Windows 10) +title: 4913(S) Central Access Policy on the object was changed. description: Describes security event 4913(S) Central Access Policy on the object was changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md index 902113bb5c..87aa133b56 100644 --- a/windows/security/threat-protection/auditing/event-4928.md +++ b/windows/security/threat-protection/auditing/event-4928.md @@ -1,5 +1,5 @@ --- -title: 4928(S, F) An Active Directory replica source naming context was established. (Windows 10) +title: 4928(S, F) An Active Directory replica source naming context was established. description: Describes security event 4928(S, F) An Active Directory replica source naming context was established. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md index 3fd978d0e3..9e2cebecfa 100644 --- a/windows/security/threat-protection/auditing/event-4929.md +++ b/windows/security/threat-protection/auditing/event-4929.md @@ -1,5 +1,5 @@ --- -title: 4929(S, F) An Active Directory replica source naming context was removed. (Windows 10) +title: 4929(S, F) An Active Directory replica source naming context was removed. description: Describes security event 4929(S, F) An Active Directory replica source naming context was removed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md index 1b7bee26bf..d3358dfb20 100644 --- a/windows/security/threat-protection/auditing/event-4930.md +++ b/windows/security/threat-protection/auditing/event-4930.md @@ -1,5 +1,5 @@ --- -title: 4930(S, F) An Active Directory replica source naming context was modified. (Windows 10) +title: 4930(S, F) An Active Directory replica source naming context was modified. description: Describes security event 4930(S, F) An Active Directory replica source naming context was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md index 75acecb89f..a7194bed81 100644 --- a/windows/security/threat-protection/auditing/event-4931.md +++ b/windows/security/threat-protection/auditing/event-4931.md @@ -1,5 +1,5 @@ --- -title: 4931(S, F) An Active Directory replica destination naming context was modified. (Windows 10) +title: 4931(S, F) An Active Directory replica destination naming context was modified. description: Describes security event 4931(S, F) An Active Directory replica destination naming context was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md index 4cdd6b7bdd..e93c24be96 100644 --- a/windows/security/threat-protection/auditing/event-4932.md +++ b/windows/security/threat-protection/auditing/event-4932.md @@ -1,5 +1,5 @@ --- -title: 4932(S) Synchronization of a replica of an Active Directory naming context has begun. (Windows 10) +title: 4932(S) Synchronization of a replica of an Active Directory naming context has begun. description: Describes security event 4932(S) Synchronization of a replica of an Active Directory naming context has begun. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md index b1636e8e63..74f78f813e 100644 --- a/windows/security/threat-protection/auditing/event-4933.md +++ b/windows/security/threat-protection/auditing/event-4933.md @@ -1,5 +1,5 @@ --- -title: 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. (Windows 10) +title: 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. description: Describes security event 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md index efafcb9b79..19906099da 100644 --- a/windows/security/threat-protection/auditing/event-4934.md +++ b/windows/security/threat-protection/auditing/event-4934.md @@ -1,5 +1,5 @@ --- -title: 4934(S) Attributes of an Active Directory object were replicated. (Windows 10) +title: 4934(S) Attributes of an Active Directory object were replicated. description: Describes security event 4934(S) Attributes of an Active Directory object were replicated. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md index a126742afb..4e0c3d1f56 100644 --- a/windows/security/threat-protection/auditing/event-4935.md +++ b/windows/security/threat-protection/auditing/event-4935.md @@ -1,5 +1,5 @@ --- -title: 4935(F) Replication failure begins. (Windows 10) +title: 4935(F) Replication failure begins. description: Describes security event 4935(F) Replication failure begins. This event is generated when Active Directory replication failure begins. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md index e2818ec6ee..01eda75a08 100644 --- a/windows/security/threat-protection/auditing/event-4936.md +++ b/windows/security/threat-protection/auditing/event-4936.md @@ -1,5 +1,5 @@ --- -title: 4936(S) Replication failure ends. (Windows 10) +title: 4936(S) Replication failure ends. description: Describes security event 4936(S) Replication failure ends. This event is generated when Active Directory replication failure ends. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md index 8296ce75c4..fa37062d68 100644 --- a/windows/security/threat-protection/auditing/event-4937.md +++ b/windows/security/threat-protection/auditing/event-4937.md @@ -1,5 +1,5 @@ --- -title: 4937(S) A lingering object was removed from a replica. (Windows 10) +title: 4937(S) A lingering object was removed from a replica. description: Describes security event 4937(S) A lingering object was removed from a replica. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md index bb08c3a077..d152fa7bd0 100644 --- a/windows/security/threat-protection/auditing/event-4944.md +++ b/windows/security/threat-protection/auditing/event-4944.md @@ -1,5 +1,5 @@ --- -title: 4944(S) The following policy was active when the Windows Firewall started. (Windows 10) +title: 4944(S) The following policy was active when the Windows Firewall started. description: Describes security event 4944(S) The following policy was active when the Windows Firewall started. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md index 852ed5f03e..93de0900e5 100644 --- a/windows/security/threat-protection/auditing/event-4945.md +++ b/windows/security/threat-protection/auditing/event-4945.md @@ -1,5 +1,5 @@ --- -title: 4945(S) A rule was listed when the Windows Firewall started. (Windows 10) +title: 4945(S) A rule was listed when the Windows Firewall started. description: Describes security event 4945(S) A rule was listed when the Windows Firewall started. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md index ab355b85c1..987fcd7711 100644 --- a/windows/security/threat-protection/auditing/event-4946.md +++ b/windows/security/threat-protection/auditing/event-4946.md @@ -1,5 +1,5 @@ --- -title: 4946(S) A change has been made to Windows Firewall exception list. A rule was added. (Windows 10) +title: 4946(S) A change has been made to Windows Firewall exception list. A rule was added. description: Describes security event 4946(S) A change has been made to Windows Firewall exception list. A rule was added. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md index 284d2d4303..5a37c3b10a 100644 --- a/windows/security/threat-protection/auditing/event-4947.md +++ b/windows/security/threat-protection/auditing/event-4947.md @@ -1,5 +1,5 @@ --- -title: 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. (Windows 10) +title: 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. description: Describes security event 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md index da8f423b29..72913611bc 100644 --- a/windows/security/threat-protection/auditing/event-4948.md +++ b/windows/security/threat-protection/auditing/event-4948.md @@ -1,5 +1,5 @@ --- -title: 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. (Windows 10) +title: 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. description: Describes security event 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md index 528ad262bb..76dd0e123b 100644 --- a/windows/security/threat-protection/auditing/event-4949.md +++ b/windows/security/threat-protection/auditing/event-4949.md @@ -1,5 +1,5 @@ --- -title: 4949(S) Windows Firewall settings were restored to the default values. (Windows 10) +title: 4949(S) Windows Firewall settings were restored to the default values. description: Describes security event 4949(S) Windows Firewall settings were restored to the default values. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md index 8a3aa4274a..1ec890e457 100644 --- a/windows/security/threat-protection/auditing/event-4950.md +++ b/windows/security/threat-protection/auditing/event-4950.md @@ -1,5 +1,5 @@ --- -title: 4950(S) A Windows Firewall setting has changed. (Windows 10) +title: 4950(S) A Windows Firewall setting has changed. description: Describes security event 4950(S) A Windows Firewall setting has changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md index 7addb69d77..00b861d546 100644 --- a/windows/security/threat-protection/auditing/event-4951.md +++ b/windows/security/threat-protection/auditing/event-4951.md @@ -1,5 +1,5 @@ --- -title: 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. (Windows 10) +title: 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. description: Describes security event 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md index 1dd166db54..68ff52f7f0 100644 --- a/windows/security/threat-protection/auditing/event-4952.md +++ b/windows/security/threat-protection/auditing/event-4952.md @@ -1,5 +1,5 @@ --- -title: 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. (Windows 10) +title: 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. description: Security event 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md index 5a5a97d56a..7e81b25fcc 100644 --- a/windows/security/threat-protection/auditing/event-4953.md +++ b/windows/security/threat-protection/auditing/event-4953.md @@ -1,5 +1,5 @@ --- -title: 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. (Windows 10) +title: 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. description: Describes security event 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md index 07977d6aff..695bfd873d 100644 --- a/windows/security/threat-protection/auditing/event-4954.md +++ b/windows/security/threat-protection/auditing/event-4954.md @@ -1,5 +1,5 @@ --- -title: 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. (Windows 10) +title: 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. description: Describes security event 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md index 105b780984..d3a52d5b51 100644 --- a/windows/security/threat-protection/auditing/event-4956.md +++ b/windows/security/threat-protection/auditing/event-4956.md @@ -1,5 +1,5 @@ --- -title: 4956(S) Windows Firewall has changed the active profile. (Windows 10) +title: 4956(S) Windows Firewall has changed the active profile. description: Describes security event 4956(S) Windows Firewall has changed the active profile. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md index 49fae3fef5..2aeb05c373 100644 --- a/windows/security/threat-protection/auditing/event-4957.md +++ b/windows/security/threat-protection/auditing/event-4957.md @@ -1,5 +1,5 @@ --- -title: 4957(F) Windows Firewall did not apply the following rule. (Windows 10) +title: 4957(F) Windows Firewall did not apply the following rule. description: Describes security event 4957(F) Windows Firewall didn't apply the following rule. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md index 45964176a6..5db7fef518 100644 --- a/windows/security/threat-protection/auditing/event-4958.md +++ b/windows/security/threat-protection/auditing/event-4958.md @@ -1,5 +1,5 @@ --- -title: 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. (Windows 10) +title: 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. description: Describes security event 4958(F) Windows Firewall didn't apply the following rule because the rule referred to items not configured on this computer. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md index 51893d2572..e7947201b5 100644 --- a/windows/security/threat-protection/auditing/event-4964.md +++ b/windows/security/threat-protection/auditing/event-4964.md @@ -1,5 +1,5 @@ --- -title: 4964(S) Special groups have been assigned to a new logon. (Windows 10) +title: 4964(S) Special groups have been assigned to a new logon. description: Describes security event 4964(S) Special groups have been assigned to a new logon. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md index 8150e62b11..57d8caa9b1 100644 --- a/windows/security/threat-protection/auditing/event-4985.md +++ b/windows/security/threat-protection/auditing/event-4985.md @@ -1,5 +1,5 @@ --- -title: 4985(S) The state of a transaction has changed. (Windows 10) +title: 4985(S) The state of a transaction has changed. description: Describes security event 4985(S) The state of a transaction has changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md index 9e06608869..57a2f34679 100644 --- a/windows/security/threat-protection/auditing/event-5024.md +++ b/windows/security/threat-protection/auditing/event-5024.md @@ -1,5 +1,5 @@ --- -title: 5024(S) The Windows Firewall Service has started successfully. (Windows 10) +title: 5024(S) The Windows Firewall Service has started successfully. description: Describes security event 5024(S) The Windows Firewall Service has started successfully. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md index 9ae2fe14d0..5cc6c360e1 100644 --- a/windows/security/threat-protection/auditing/event-5025.md +++ b/windows/security/threat-protection/auditing/event-5025.md @@ -1,5 +1,5 @@ --- -title: 5025(S) The Windows Firewall Service has been stopped. (Windows 10) +title: 5025(S) The Windows Firewall Service has been stopped. description: Describes security event 5025(S) The Windows Firewall Service has been stopped. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md index d654b82a01..cb0c821e16 100644 --- a/windows/security/threat-protection/auditing/event-5027.md +++ b/windows/security/threat-protection/auditing/event-5027.md @@ -1,5 +1,5 @@ --- -title: 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. (Windows 10) +title: 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. description: Details on security event 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md index bf9c62d91a..b4cf9d9daf 100644 --- a/windows/security/threat-protection/auditing/event-5028.md +++ b/windows/security/threat-protection/auditing/event-5028.md @@ -1,5 +1,5 @@ --- -title: 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. (Windows 10) +title: 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. description: Describes security event 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md index 4a36c10d4d..727e18d0b8 100644 --- a/windows/security/threat-protection/auditing/event-5029.md +++ b/windows/security/threat-protection/auditing/event-5029.md @@ -1,5 +1,5 @@ --- -title: 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. (Windows 10) +title: 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. description: Describes security event 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md index aa78cb3b62..cf0d618c0c 100644 --- a/windows/security/threat-protection/auditing/event-5030.md +++ b/windows/security/threat-protection/auditing/event-5030.md @@ -1,5 +1,5 @@ --- -title: 5030(F) The Windows Firewall Service failed to start. (Windows 10) +title: 5030(F) The Windows Firewall Service failed to start. description: Describes security event 5030(F) The Windows Firewall Service failed to start. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md index 04c03b1ee6..577a8d4b8a 100644 --- a/windows/security/threat-protection/auditing/event-5031.md +++ b/windows/security/threat-protection/auditing/event-5031.md @@ -1,5 +1,5 @@ --- -title: 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. (Windows 10) +title: 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. ms.reviewer: manager: aaroncz ms.author: vinpa diff --git a/windows/security/threat-protection/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md index af43e8ea73..c03cf24c26 100644 --- a/windows/security/threat-protection/auditing/event-5032.md +++ b/windows/security/threat-protection/auditing/event-5032.md @@ -1,5 +1,5 @@ --- -title: 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. (Windows 10) +title: 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. description: Describes security event 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md index 467ba04e40..720d4db20a 100644 --- a/windows/security/threat-protection/auditing/event-5033.md +++ b/windows/security/threat-protection/auditing/event-5033.md @@ -1,5 +1,5 @@ --- -title: 5033(S) The Windows Firewall Driver has started successfully. (Windows 10) +title: 5033(S) The Windows Firewall Driver has started successfully. description: Describes security event 5033(S) The Windows Firewall Driver has started successfully. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md index dc2d097c4a..f1bbdec7bb 100644 --- a/windows/security/threat-protection/auditing/event-5034.md +++ b/windows/security/threat-protection/auditing/event-5034.md @@ -1,5 +1,5 @@ --- -title: 5034(S) The Windows Firewall Driver was stopped. (Windows 10) +title: 5034(S) The Windows Firewall Driver was stopped. description: Describes security event 5034(S) The Windows Firewall Driver was stopped. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md index 88a49892a6..9884e30c6f 100644 --- a/windows/security/threat-protection/auditing/event-5035.md +++ b/windows/security/threat-protection/auditing/event-5035.md @@ -1,5 +1,5 @@ --- -title: 5035(F) The Windows Firewall Driver failed to start. (Windows 10) +title: 5035(F) The Windows Firewall Driver failed to start. description: Describes security event 5035(F) The Windows Firewall Driver failed to start. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md index f25a054fe7..b33b0b7f4e 100644 --- a/windows/security/threat-protection/auditing/event-5037.md +++ b/windows/security/threat-protection/auditing/event-5037.md @@ -1,5 +1,5 @@ --- -title: 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. (Windows 10) +title: 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. description: Describes security event 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md index e824e93afe..8fc4f1ce69 100644 --- a/windows/security/threat-protection/auditing/event-5038.md +++ b/windows/security/threat-protection/auditing/event-5038.md @@ -1,5 +1,5 @@ --- -title: 5038(F) Code integrity determined that the image hash of a file is not valid. (Windows 10) +title: 5038(F) Code integrity determined that the image hash of a file is not valid. description: Describes security event 5038(F) Code integrity determined that the image hash of a file isn't valid. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md index 7bf2bf5471..a69a2f51d9 100644 --- a/windows/security/threat-protection/auditing/event-5039.md +++ b/windows/security/threat-protection/auditing/event-5039.md @@ -1,5 +1,5 @@ --- -title: 5039(-) A registry key was virtualized. (Windows 10) +title: 5039(-) A registry key was virtualized. description: Describes security event 5039(-) A registry key was virtualized. This event is generated when a registry key is virtualized using LUAFV. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md index 38a07353b3..cbd5e8cd4f 100644 --- a/windows/security/threat-protection/auditing/event-5051.md +++ b/windows/security/threat-protection/auditing/event-5051.md @@ -1,5 +1,5 @@ --- -title: 5051(-) A file was virtualized. (Windows 10) +title: 5051(-) A file was virtualized. description: Describes security event 5051(-) A file was virtualized. This event is generated when a file is virtualized using LUAFV. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md index 3711acef2d..d79db9f877 100644 --- a/windows/security/threat-protection/auditing/event-5056.md +++ b/windows/security/threat-protection/auditing/event-5056.md @@ -1,5 +1,5 @@ --- -title: 5056(S) A cryptographic self-test was performed. (Windows 10) +title: 5056(S) A cryptographic self-test was performed. description: Describes security event 5056(S) A cryptographic self-test was performed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md index 4fc7113c1b..a9c17ce454 100644 --- a/windows/security/threat-protection/auditing/event-5057.md +++ b/windows/security/threat-protection/auditing/event-5057.md @@ -1,5 +1,5 @@ --- -title: 5057(F) A cryptographic primitive operation failed. (Windows 10) +title: 5057(F) A cryptographic primitive operation failed. description: Describes security event 5057(F) A cryptographic primitive operation failed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md index b95c545e7c..b5420ecbbb 100644 --- a/windows/security/threat-protection/auditing/event-5058.md +++ b/windows/security/threat-protection/auditing/event-5058.md @@ -1,5 +1,5 @@ --- -title: 5058(S, F) Key file operation. (Windows 10) +title: 5058(S, F) Key file operation. description: Describes security event 5058(S, F) Key file operation. This event is generated when an operation is performed on a file that contains a KSP key. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5059.md b/windows/security/threat-protection/auditing/event-5059.md index cdbae47721..9fd58f5976 100644 --- a/windows/security/threat-protection/auditing/event-5059.md +++ b/windows/security/threat-protection/auditing/event-5059.md @@ -1,5 +1,5 @@ --- -title: 5059(S, F) Key migration operation. (Windows 10) +title: 5059(S, F) Key migration operation. description: Describes security event 5059(S, F) Key migration operation. This event is generated when a cryptographic key is exported/imported using a Key Storage Provider. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5060.md b/windows/security/threat-protection/auditing/event-5060.md index 60ec2cbd3e..56c8924e9c 100644 --- a/windows/security/threat-protection/auditing/event-5060.md +++ b/windows/security/threat-protection/auditing/event-5060.md @@ -1,5 +1,5 @@ --- -title: 5060(F) Verification operation failed. (Windows 10) +title: 5060(F) Verification operation failed. description: Describes security event 5060(F) Verification operation failed. This event is generated when the CNG verification operation fails. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5061.md b/windows/security/threat-protection/auditing/event-5061.md index 802ee6cc60..26630fa96f 100644 --- a/windows/security/threat-protection/auditing/event-5061.md +++ b/windows/security/threat-protection/auditing/event-5061.md @@ -1,5 +1,5 @@ --- -title: 5061(S, F) Cryptographic operation. (Windows 10) +title: 5061(S, F) Cryptographic operation. description: Describes security event 5061(S, F) Cryptographic operation. This event is generated when a cryptographic operation is performed using a Key Storage Provider. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5062.md b/windows/security/threat-protection/auditing/event-5062.md index a76dabb95e..99771cf63c 100644 --- a/windows/security/threat-protection/auditing/event-5062.md +++ b/windows/security/threat-protection/auditing/event-5062.md @@ -1,5 +1,5 @@ --- -title: 5062(S) A kernel-mode cryptographic self-test was performed. (Windows 10) +title: 5062(S) A kernel-mode cryptographic self-test was performed. description: Describes security event 5062(S) A kernel-mode cryptographic self-test was performed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5063.md b/windows/security/threat-protection/auditing/event-5063.md index 41ac047786..7b1e2f20be 100644 --- a/windows/security/threat-protection/auditing/event-5063.md +++ b/windows/security/threat-protection/auditing/event-5063.md @@ -1,5 +1,5 @@ --- -title: 5063(S, F) A cryptographic provider operation was attempted. (Windows 10) +title: 5063(S, F) A cryptographic provider operation was attempted. description: Describes security event 5063(S, F) A cryptographic provider operation was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5064.md b/windows/security/threat-protection/auditing/event-5064.md index 3467a2816a..50967e8e1d 100644 --- a/windows/security/threat-protection/auditing/event-5064.md +++ b/windows/security/threat-protection/auditing/event-5064.md @@ -1,5 +1,5 @@ --- -title: 5064(S, F) A cryptographic context operation was attempted. (Windows 10) +title: 5064(S, F) A cryptographic context operation was attempted. description: Describes security event 5064(S, F) A cryptographic context operation was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5065.md b/windows/security/threat-protection/auditing/event-5065.md index 66bfddb1d1..607adf75b2 100644 --- a/windows/security/threat-protection/auditing/event-5065.md +++ b/windows/security/threat-protection/auditing/event-5065.md @@ -1,5 +1,5 @@ --- -title: 5065(S, F) A cryptographic context modification was attempted. (Windows 10) +title: 5065(S, F) A cryptographic context modification was attempted. description: Describes security event 5065(S, F) A cryptographic context modification was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5066.md b/windows/security/threat-protection/auditing/event-5066.md index 62a0920fb7..a77382fdbd 100644 --- a/windows/security/threat-protection/auditing/event-5066.md +++ b/windows/security/threat-protection/auditing/event-5066.md @@ -1,5 +1,5 @@ --- -title: 5066(S, F) A cryptographic function operation was attempted. (Windows 10) +title: 5066(S, F) A cryptographic function operation was attempted. description: Describes security event 5066(S, F) A cryptographic function operation was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5067.md b/windows/security/threat-protection/auditing/event-5067.md index 78cd9d24aa..83a9960d2c 100644 --- a/windows/security/threat-protection/auditing/event-5067.md +++ b/windows/security/threat-protection/auditing/event-5067.md @@ -1,5 +1,5 @@ --- -title: 5067(S, F) A cryptographic function modification was attempted. (Windows 10) +title: 5067(S, F) A cryptographic function modification was attempted. description: Describes security event 5067(S, F) A cryptographic function modification was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5068.md b/windows/security/threat-protection/auditing/event-5068.md index 791301bc3b..1eec94b8e7 100644 --- a/windows/security/threat-protection/auditing/event-5068.md +++ b/windows/security/threat-protection/auditing/event-5068.md @@ -1,5 +1,5 @@ --- -title: 5068(S, F) A cryptographic function provider operation was attempted. (Windows 10) +title: 5068(S, F) A cryptographic function provider operation was attempted. description: Describes security event 5068(S, F) A cryptographic function provider operation was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5069.md b/windows/security/threat-protection/auditing/event-5069.md index 9894285dad..d8914e5d08 100644 --- a/windows/security/threat-protection/auditing/event-5069.md +++ b/windows/security/threat-protection/auditing/event-5069.md @@ -1,5 +1,5 @@ --- -title: 5069(S, F) A cryptographic function property operation was attempted. (Windows 10) +title: 5069(S, F) A cryptographic function property operation was attempted. description: Describes security event 5069(S, F) A cryptographic function property operation was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5070.md b/windows/security/threat-protection/auditing/event-5070.md index ba4785e01b..1e2423d3f3 100644 --- a/windows/security/threat-protection/auditing/event-5070.md +++ b/windows/security/threat-protection/auditing/event-5070.md @@ -1,5 +1,5 @@ --- -title: 5070(S, F) A cryptographic function property modification was attempted. (Windows 10) +title: 5070(S, F) A cryptographic function property modification was attempted. description: Describes security event 5070(S, F) A cryptographic function property modification was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5136.md b/windows/security/threat-protection/auditing/event-5136.md index e935d656d9..cdebfbac73 100644 --- a/windows/security/threat-protection/auditing/event-5136.md +++ b/windows/security/threat-protection/auditing/event-5136.md @@ -1,5 +1,5 @@ --- -title: 5136(S) A directory service object was modified. (Windows 10) +title: 5136(S) A directory service object was modified. description: Describes security event 5136(S) A directory service object was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5137.md b/windows/security/threat-protection/auditing/event-5137.md index bed5eae208..540d0187a2 100644 --- a/windows/security/threat-protection/auditing/event-5137.md +++ b/windows/security/threat-protection/auditing/event-5137.md @@ -1,5 +1,5 @@ --- -title: 5137(S) A directory service object was created. (Windows 10) +title: 5137(S) A directory service object was created. description: Describes security event 5137(S) A directory service object was created. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5138.md b/windows/security/threat-protection/auditing/event-5138.md index 12d981909a..09c8e7ddeb 100644 --- a/windows/security/threat-protection/auditing/event-5138.md +++ b/windows/security/threat-protection/auditing/event-5138.md @@ -1,5 +1,5 @@ --- -title: 5138(S) A directory service object was undeleted. (Windows 10) +title: 5138(S) A directory service object was undeleted. description: Describes security event 5138(S) A directory service object was undeleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5139.md b/windows/security/threat-protection/auditing/event-5139.md index 6799a4e50d..2e65bd8c4c 100644 --- a/windows/security/threat-protection/auditing/event-5139.md +++ b/windows/security/threat-protection/auditing/event-5139.md @@ -1,5 +1,5 @@ --- -title: 5139(S) A directory service object was moved. (Windows 10) +title: 5139(S) A directory service object was moved. description: Describes security event 5139(S) A directory service object was moved. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5140.md b/windows/security/threat-protection/auditing/event-5140.md index 602e1d4024..e04f04c79d 100644 --- a/windows/security/threat-protection/auditing/event-5140.md +++ b/windows/security/threat-protection/auditing/event-5140.md @@ -1,5 +1,5 @@ --- -title: 5140(S, F) A network share object was accessed. (Windows 10) +title: 5140(S, F) A network share object was accessed. description: Describes security event 5140(S, F) A network share object was accessed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5141.md b/windows/security/threat-protection/auditing/event-5141.md index 046ca20f9d..5204b0bc87 100644 --- a/windows/security/threat-protection/auditing/event-5141.md +++ b/windows/security/threat-protection/auditing/event-5141.md @@ -1,5 +1,5 @@ --- -title: 5141(S) A directory service object was deleted. (Windows 10) +title: 5141(S) A directory service object was deleted. description: Describes security event 5141(S) A directory service object was deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5142.md b/windows/security/threat-protection/auditing/event-5142.md index 3a69208c29..9f5e758229 100644 --- a/windows/security/threat-protection/auditing/event-5142.md +++ b/windows/security/threat-protection/auditing/event-5142.md @@ -1,5 +1,5 @@ --- -title: 5142(S) A network share object was added. (Windows 10) +title: 5142(S) A network share object was added. description: Describes security event 5142(S) A network share object was added. This event is generated when a network share object is added. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5143.md b/windows/security/threat-protection/auditing/event-5143.md index e92068c93a..fb42c41529 100644 --- a/windows/security/threat-protection/auditing/event-5143.md +++ b/windows/security/threat-protection/auditing/event-5143.md @@ -1,5 +1,5 @@ --- -title: 5143(S) A network share object was modified. (Windows 10) +title: 5143(S) A network share object was modified. description: Describes security event 5143(S) A network share object was modified. This event is generated when a network share object is modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5144.md b/windows/security/threat-protection/auditing/event-5144.md index da401f212d..b9b86c4142 100644 --- a/windows/security/threat-protection/auditing/event-5144.md +++ b/windows/security/threat-protection/auditing/event-5144.md @@ -1,5 +1,5 @@ --- -title: 5144(S) A network share object was deleted. (Windows 10) +title: 5144(S) A network share object was deleted. description: Describes security event 5144(S) A network share object was deleted. This event is generated when a network share object is deleted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5145.md b/windows/security/threat-protection/auditing/event-5145.md index 7b34010d4c..191b70ddbe 100644 --- a/windows/security/threat-protection/auditing/event-5145.md +++ b/windows/security/threat-protection/auditing/event-5145.md @@ -1,5 +1,5 @@ --- -title: 5145(S, F) A network share object was checked to see whether client can be granted desired access. (Windows 10) +title: 5145(S, F) A network share object was checked to see whether client can be granted desired access. description: Describes security event 5145(S, F) A network share object was checked to see whether client can be granted desired access. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5148.md b/windows/security/threat-protection/auditing/event-5148.md index 5442a8a705..25114d8d2b 100644 --- a/windows/security/threat-protection/auditing/event-5148.md +++ b/windows/security/threat-protection/auditing/event-5148.md @@ -1,5 +1,5 @@ --- -title: 5148(F) The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. (Windows 10) +title: 5148(F) The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. description: Details on Security event 5148(F), The Windows Filtering Platform has detected a DoS attack and entered a defensive mode. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5149.md b/windows/security/threat-protection/auditing/event-5149.md index 7e0dc6dd45..adb0eeb2cc 100644 --- a/windows/security/threat-protection/auditing/event-5149.md +++ b/windows/security/threat-protection/auditing/event-5149.md @@ -1,5 +1,5 @@ --- -title: 5149(F) The DoS attack has subsided and normal processing is being resumed. (Windows 10) +title: 5149(F) The DoS attack has subsided and normal processing is being resumed. description: Describes security event 5149(F) The DoS attack has subsided and normal processing is being resumed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5150.md b/windows/security/threat-protection/auditing/event-5150.md index 80c82d807e..9dce2ef7fe 100644 --- a/windows/security/threat-protection/auditing/event-5150.md +++ b/windows/security/threat-protection/auditing/event-5150.md @@ -1,5 +1,5 @@ --- -title: 5150(-) The Windows Filtering Platform blocked a packet. (Windows 10) +title: 5150(-) The Windows Filtering Platform blocked a packet. description: Describes security event 5150(-) The Windows Filtering Platform blocked a packet. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5151.md b/windows/security/threat-protection/auditing/event-5151.md index 6b7d1453bf..acf986a555 100644 --- a/windows/security/threat-protection/auditing/event-5151.md +++ b/windows/security/threat-protection/auditing/event-5151.md @@ -1,5 +1,5 @@ --- -title: 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. (Windows 10) +title: 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. description: Describes security event 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5152.md b/windows/security/threat-protection/auditing/event-5152.md index e5a76da383..c051185452 100644 --- a/windows/security/threat-protection/auditing/event-5152.md +++ b/windows/security/threat-protection/auditing/event-5152.md @@ -1,5 +1,5 @@ --- -title: 5152(F) The Windows Filtering Platform blocked a packet. (Windows 10) +title: 5152(F) The Windows Filtering Platform blocked a packet. description: Describes security event 5152(F) The Windows Filtering Platform blocked a packet. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5153.md b/windows/security/threat-protection/auditing/event-5153.md index a321b76f20..e969dc8a2e 100644 --- a/windows/security/threat-protection/auditing/event-5153.md +++ b/windows/security/threat-protection/auditing/event-5153.md @@ -1,5 +1,5 @@ --- -title: 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. (Windows 10) +title: 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. description: Describes security event 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5154.md b/windows/security/threat-protection/auditing/event-5154.md index 9b2425ff9c..ac6d1c65ff 100644 --- a/windows/security/threat-protection/auditing/event-5154.md +++ b/windows/security/threat-protection/auditing/event-5154.md @@ -1,5 +1,5 @@ --- -title: 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. (Windows 10) +title: 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. description: Describes security event 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5155.md b/windows/security/threat-protection/auditing/event-5155.md index e6efebdae1..5bf71f6985 100644 --- a/windows/security/threat-protection/auditing/event-5155.md +++ b/windows/security/threat-protection/auditing/event-5155.md @@ -1,5 +1,5 @@ --- -title: 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. (Windows 10) +title: 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. description: Describes security event 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5156.md b/windows/security/threat-protection/auditing/event-5156.md index 3d56301b24..724eaef46c 100644 --- a/windows/security/threat-protection/auditing/event-5156.md +++ b/windows/security/threat-protection/auditing/event-5156.md @@ -1,5 +1,5 @@ --- -title: 5156(S) The Windows Filtering Platform has permitted a connection. (Windows 10) +title: 5156(S) The Windows Filtering Platform has permitted a connection. description: Describes security event 5156(S) The Windows Filtering Platform has permitted a connection. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5157.md b/windows/security/threat-protection/auditing/event-5157.md index 4f62c99d51..1e39f7ffb8 100644 --- a/windows/security/threat-protection/auditing/event-5157.md +++ b/windows/security/threat-protection/auditing/event-5157.md @@ -1,5 +1,5 @@ --- -title: 5157(F) The Windows Filtering Platform has blocked a connection. (Windows 10) +title: 5157(F) The Windows Filtering Platform has blocked a connection. description: Describes security event 5157(F) The Windows Filtering Platform has blocked a connection. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5158.md b/windows/security/threat-protection/auditing/event-5158.md index cbc0d2d4ee..38240c1959 100644 --- a/windows/security/threat-protection/auditing/event-5158.md +++ b/windows/security/threat-protection/auditing/event-5158.md @@ -1,5 +1,5 @@ --- -title: 5158(S) The Windows Filtering Platform has permitted a bind to a local port. (Windows 10) +title: 5158(S) The Windows Filtering Platform has permitted a bind to a local port. description: Describes security event 5158(S) The Windows Filtering Platform has permitted a bind to a local port. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5159.md b/windows/security/threat-protection/auditing/event-5159.md index ffe34518c5..ac4d655290 100644 --- a/windows/security/threat-protection/auditing/event-5159.md +++ b/windows/security/threat-protection/auditing/event-5159.md @@ -1,5 +1,5 @@ --- -title: 5159(F) The Windows Filtering Platform has blocked a bind to a local port. (Windows 10) +title: 5159(F) The Windows Filtering Platform has blocked a bind to a local port. description: Describes security event 5159(F) The Windows Filtering Platform has blocked a bind to a local port. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5168.md b/windows/security/threat-protection/auditing/event-5168.md index f0ae1f47a8..6e3c96eb23 100644 --- a/windows/security/threat-protection/auditing/event-5168.md +++ b/windows/security/threat-protection/auditing/event-5168.md @@ -1,5 +1,5 @@ --- -title: 5168(F) SPN check for SMB/SMB2 failed. (Windows 10) +title: 5168(F) SPN check for SMB/SMB2 failed. description: Describes security event 5168(F) SPN check for SMB/SMB2 failed. This event is generated when an SMB SPN check fails. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5376.md b/windows/security/threat-protection/auditing/event-5376.md index ee08c45c93..a16faf1299 100644 --- a/windows/security/threat-protection/auditing/event-5376.md +++ b/windows/security/threat-protection/auditing/event-5376.md @@ -1,5 +1,5 @@ --- -title: 5376(S) Credential Manager credentials were backed up. (Windows 10) +title: 5376(S) Credential Manager credentials were backed up. description: Describes security event 5376(S) Credential Manager credentials were backed up. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5377.md b/windows/security/threat-protection/auditing/event-5377.md index a6f12f74f5..3507bd16cb 100644 --- a/windows/security/threat-protection/auditing/event-5377.md +++ b/windows/security/threat-protection/auditing/event-5377.md @@ -1,5 +1,5 @@ --- -title: 5377(S) Credential Manager credentials were restored from a backup. (Windows 10) +title: 5377(S) Credential Manager credentials were restored from a backup. description: Describes security event 5377(S) Credential Manager credentials were restored from a backup. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5378.md b/windows/security/threat-protection/auditing/event-5378.md index b6391769da..fe25938e5e 100644 --- a/windows/security/threat-protection/auditing/event-5378.md +++ b/windows/security/threat-protection/auditing/event-5378.md @@ -1,5 +1,5 @@ --- -title: 5378(F) The requested credentials delegation was disallowed by policy. (Windows 10) +title: 5378(F) The requested credentials delegation was disallowed by policy. description: Describes security event 5378(F) The requested credentials delegation was disallowed by policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5447.md b/windows/security/threat-protection/auditing/event-5447.md index 96b013cf8c..0acc7c3617 100644 --- a/windows/security/threat-protection/auditing/event-5447.md +++ b/windows/security/threat-protection/auditing/event-5447.md @@ -1,5 +1,5 @@ --- -title: 5447(S) A Windows Filtering Platform filter has been changed. (Windows 10) +title: 5447(S) A Windows Filtering Platform filter has been changed. description: Describes security event 5447(S) A Windows Filtering Platform filter has been changed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md index 676a79172e..4318afccfa 100644 --- a/windows/security/threat-protection/auditing/event-5632.md +++ b/windows/security/threat-protection/auditing/event-5632.md @@ -1,5 +1,5 @@ --- -title: 5632(S, F) A request was made to authenticate to a wireless network. (Windows 10) +title: 5632(S, F) A request was made to authenticate to a wireless network. description: Describes security event 5632(S, F) A request was made to authenticate to a wireless network. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5633.md b/windows/security/threat-protection/auditing/event-5633.md index e661c80301..e1c83e2ce0 100644 --- a/windows/security/threat-protection/auditing/event-5633.md +++ b/windows/security/threat-protection/auditing/event-5633.md @@ -1,5 +1,5 @@ --- -title: 5633(S, F) A request was made to authenticate to a wired network. (Windows 10) +title: 5633(S, F) A request was made to authenticate to a wired network. description: Describes security event 5633(S, F) A request was made to authenticate to a wired network. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5712.md b/windows/security/threat-protection/auditing/event-5712.md index 32d5ba732a..a16b225c22 100644 --- a/windows/security/threat-protection/auditing/event-5712.md +++ b/windows/security/threat-protection/auditing/event-5712.md @@ -1,5 +1,5 @@ --- -title: 5712(S) A Remote Procedure Call (RPC) was attempted. (Windows 10) +title: 5712(S) A Remote Procedure Call (RPC) was attempted. description: Describes security event 5712(S) A Remote Procedure Call (RPC) was attempted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5888.md b/windows/security/threat-protection/auditing/event-5888.md index 72e18b5e28..9883763620 100644 --- a/windows/security/threat-protection/auditing/event-5888.md +++ b/windows/security/threat-protection/auditing/event-5888.md @@ -1,5 +1,5 @@ --- -title: 5888(S) An object in the COM+ Catalog was modified. (Windows 10) +title: 5888(S) An object in the COM+ Catalog was modified. description: Describes security event 5888(S) An object in the COM+ Catalog was modified. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5889.md b/windows/security/threat-protection/auditing/event-5889.md index 178ec29a4f..35333b2c0a 100644 --- a/windows/security/threat-protection/auditing/event-5889.md +++ b/windows/security/threat-protection/auditing/event-5889.md @@ -1,5 +1,5 @@ --- -title: 5889(S) An object was deleted from the COM+ Catalog. (Windows 10) +title: 5889(S) An object was deleted from the COM+ Catalog. description: Describes security event 5889(S) An object was deleted from the COM+ Catalog. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-5890.md b/windows/security/threat-protection/auditing/event-5890.md index 4f473d2a4e..62ffc37aef 100644 --- a/windows/security/threat-protection/auditing/event-5890.md +++ b/windows/security/threat-protection/auditing/event-5890.md @@ -1,5 +1,5 @@ --- -title: 5890(S) An object was added to the COM+ Catalog. (Windows 10) +title: 5890(S) An object was added to the COM+ Catalog. description: Describes security event 5890(S) An object was added to the COM+ Catalog. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6144.md b/windows/security/threat-protection/auditing/event-6144.md index 3eb1181321..f48236f8f6 100644 --- a/windows/security/threat-protection/auditing/event-6144.md +++ b/windows/security/threat-protection/auditing/event-6144.md @@ -1,5 +1,5 @@ --- -title: 6144(S) Security policy in the group policy objects has been applied successfully. (Windows 10) +title: 6144(S) Security policy in the group policy objects has been applied successfully. description: Describes security event 6144(S) Security policy in the group policy objects has been applied successfully. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6145.md b/windows/security/threat-protection/auditing/event-6145.md index b062b5e023..6b7c90a16e 100644 --- a/windows/security/threat-protection/auditing/event-6145.md +++ b/windows/security/threat-protection/auditing/event-6145.md @@ -1,5 +1,5 @@ --- -title: 6145(F) One or more errors occurred while processing security policy in the group policy objects. (Windows 10) +title: 6145(F) One or more errors occurred while processing security policy in the group policy objects. description: Describes security event 6145(F) One or more errors occurred while processing security policy in the group policy objects. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6281.md b/windows/security/threat-protection/auditing/event-6281.md index 38f432d51a..574a3854b0 100644 --- a/windows/security/threat-protection/auditing/event-6281.md +++ b/windows/security/threat-protection/auditing/event-6281.md @@ -1,5 +1,5 @@ --- -title: 6281(F) Code Integrity determined that the page hashes of an image file aren't valid. (Windows 10) +title: 6281(F) Code Integrity determined that the page hashes of an image file aren't valid. description: Describes security event 6281(F) Code Integrity determined that the page hashes of an image file aren't valid. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6400.md b/windows/security/threat-protection/auditing/event-6400.md index a588c35204..dc64fd05a5 100644 --- a/windows/security/threat-protection/auditing/event-6400.md +++ b/windows/security/threat-protection/auditing/event-6400.md @@ -1,5 +1,5 @@ --- -title: 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. (Windows 10) +title: 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. description: Describes security event 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6401.md b/windows/security/threat-protection/auditing/event-6401.md index 82502eb7ff..94f6633a46 100644 --- a/windows/security/threat-protection/auditing/event-6401.md +++ b/windows/security/threat-protection/auditing/event-6401.md @@ -1,5 +1,5 @@ --- -title: 6401(-) BranchCache Received invalid data from a peer. Data discarded. (Windows 10) +title: 6401(-) BranchCache Received invalid data from a peer. Data discarded. description: Describes security event 6401(-) BranchCache Received invalid data from a peer. Data discarded. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6402.md b/windows/security/threat-protection/auditing/event-6402.md index d5d3febf63..73129dfd29 100644 --- a/windows/security/threat-protection/auditing/event-6402.md +++ b/windows/security/threat-protection/auditing/event-6402.md @@ -1,5 +1,5 @@ --- -title: 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. (Windows 10) +title: 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. description: Describes security event 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6403.md b/windows/security/threat-protection/auditing/event-6403.md index 2f9d945388..58d24830a0 100644 --- a/windows/security/threat-protection/auditing/event-6403.md +++ b/windows/security/threat-protection/auditing/event-6403.md @@ -1,5 +1,5 @@ --- -title: 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. (Windows 10) +title: 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. description: Describes security event 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6404.md b/windows/security/threat-protection/auditing/event-6404.md index f37bea1b9e..dbe0f13d14 100644 --- a/windows/security/threat-protection/auditing/event-6404.md +++ b/windows/security/threat-protection/auditing/event-6404.md @@ -1,5 +1,5 @@ --- -title: 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. (Windows 10) +title: 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. description: Describes security event 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6405.md b/windows/security/threat-protection/auditing/event-6405.md index 1feed0f6a6..a4f439d202 100644 --- a/windows/security/threat-protection/auditing/event-6405.md +++ b/windows/security/threat-protection/auditing/event-6405.md @@ -1,5 +1,5 @@ --- -title: 6405(-) BranchCache %2 instance(s) of event id %1 occurred. (Windows 10) +title: 6405(-) BranchCache %2 instance(s) of event id %1 occurred. description: Describes security event 6405(-) BranchCache %2 instance(s) of event id %1 occurred. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6406.md b/windows/security/threat-protection/auditing/event-6406.md index fdd75af38b..f0c92f84f6 100644 --- a/windows/security/threat-protection/auditing/event-6406.md +++ b/windows/security/threat-protection/auditing/event-6406.md @@ -1,5 +1,5 @@ --- -title: 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. (Windows 10) +title: 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. description: Describes security event 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md index c2f279466e..5341074ad2 100644 --- a/windows/security/threat-protection/auditing/event-6407.md +++ b/windows/security/threat-protection/auditing/event-6407.md @@ -1,5 +1,5 @@ --- -title: 6407(-) 1%. (Windows 10) +title: 6407(-) 1%. description: Describes security event 6407(-) 1%. This event is a BranchCache event, which is outside the scope of this document. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md index 36f25a9b69..aafcea4c9c 100644 --- a/windows/security/threat-protection/auditing/event-6408.md +++ b/windows/security/threat-protection/auditing/event-6408.md @@ -1,5 +1,5 @@ --- -title: 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. (Windows 10) +title: 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. description: Describes security event 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md index 3f406625b5..4b002854ab 100644 --- a/windows/security/threat-protection/auditing/event-6409.md +++ b/windows/security/threat-protection/auditing/event-6409.md @@ -1,5 +1,5 @@ --- -title: 6409(-) BranchCache A service connection point object could not be parsed. (Windows 10) +title: 6409(-) BranchCache A service connection point object could not be parsed. description: Describes security event 6409(-) BranchCache A service connection point object could not be parsed. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md index 958db95565..26fa20d6b1 100644 --- a/windows/security/threat-protection/auditing/event-6410.md +++ b/windows/security/threat-protection/auditing/event-6410.md @@ -1,5 +1,5 @@ --- -title: 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. (Windows 10) +title: 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. description: Describes security event 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md index 64cdb17ee1..01223f3581 100644 --- a/windows/security/threat-protection/auditing/event-6416.md +++ b/windows/security/threat-protection/auditing/event-6416.md @@ -1,5 +1,5 @@ --- -title: 6416(S) A new external device was recognized by the System. (Windows 10) +title: 6416(S) A new external device was recognized by the System. description: Describes security event 6416(S) A new external device was recognized by the System. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md index 7368059899..447bcd58dc 100644 --- a/windows/security/threat-protection/auditing/event-6419.md +++ b/windows/security/threat-protection/auditing/event-6419.md @@ -1,5 +1,5 @@ --- -title: 6419(S) A request was made to disable a device. (Windows 10) +title: 6419(S) A request was made to disable a device. description: Describes security event 6419(S) A request was made to disable a device. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md index 2c7166a78d..80521a6822 100644 --- a/windows/security/threat-protection/auditing/event-6420.md +++ b/windows/security/threat-protection/auditing/event-6420.md @@ -1,5 +1,5 @@ --- -title: 6420(S) A device was disabled. (Windows 10) +title: 6420(S) A device was disabled. description: Describes security event 6420(S) A device was disabled. This event is generated when a specific device is disabled. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md index ae72b11254..aa1d7704f1 100644 --- a/windows/security/threat-protection/auditing/event-6421.md +++ b/windows/security/threat-protection/auditing/event-6421.md @@ -1,5 +1,5 @@ --- -title: 6421(S) A request was made to enable a device. (Windows 10) +title: 6421(S) A request was made to enable a device. description: Describes security event 6421(S) A request was made to enable a device. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md index bf594b6937..1a6e391654 100644 --- a/windows/security/threat-protection/auditing/event-6422.md +++ b/windows/security/threat-protection/auditing/event-6422.md @@ -1,5 +1,5 @@ --- -title: 6422(S) A device was enabled. (Windows 10) +title: 6422(S) A device was enabled. description: Describes security event 6422(S) A device was enabled. This event is generated when a specific device is enabled. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md index 4f7fcb614c..4b1f78c094 100644 --- a/windows/security/threat-protection/auditing/event-6423.md +++ b/windows/security/threat-protection/auditing/event-6423.md @@ -1,5 +1,5 @@ --- -title: 6423(S) The installation of this device is forbidden by system policy. (Windows 10) +title: 6423(S) The installation of this device is forbidden by system policy. description: Describes security event 6423(S) The installation of this device is forbidden by system policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md index 10d33c2820..81cd90103b 100644 --- a/windows/security/threat-protection/auditing/event-6424.md +++ b/windows/security/threat-protection/auditing/event-6424.md @@ -1,5 +1,5 @@ --- -title: 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. (Windows 10) +title: 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. description: Describes security event 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md index 90b8df1a2d..a248fd4f79 100644 --- a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md +++ b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md @@ -1,5 +1,5 @@ --- -title: File System (Global Object Access Auditing) (Windows 10) +title: File System (Global Object Access Auditing) description: The policy setting, File System (Global Object Access Auditing), enables you to configure a global system access control list (SACL) for an entire computer. ms.assetid: 4f215d61-0e23-46e4-9e58-08511105d25b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md index d2af1d3d31..c9acfc2f7a 100644 --- a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md +++ b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md @@ -1,5 +1,5 @@ --- -title: How to get a list of XML data name elements in (Windows 10) +title: How to get a list of XML data name elements in description: This reference article for the IT professional explains how to use PowerShell to get a list of XML data name elements that can appear in . ms.prod: windows-client ms.mktglfcycl: deploy diff --git a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md index 9b6b271da7..471ed8c690 100644 --- a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md +++ b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md @@ -1,5 +1,5 @@ --- -title: Monitor central access policy and rule definitions (Windows 10) +title: Monitor central access policy and rule definitions description: Learn how to use advanced security auditing options to monitor changes to central access policy and central access rule definitions. ms.assetid: 553f98a6-7606-4518-a3c5-347a33105130 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-claim-types.md b/windows/security/threat-protection/auditing/monitor-claim-types.md index a7c3aa44fe..541639f07d 100644 --- a/windows/security/threat-protection/auditing/monitor-claim-types.md +++ b/windows/security/threat-protection/auditing/monitor-claim-types.md @@ -1,5 +1,5 @@ --- -title: Monitor claim types (Windows 10) +title: Monitor claim types description: Learn how to monitor changes to claim types that are associated with dynamic access control when you're using advanced security auditing options. ms.assetid: 426084da-4eef-44af-aeec-e7ab4d4e2439 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md index 91265a3f10..d9e2b2025d 100644 --- a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md +++ b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md @@ -1,5 +1,5 @@ --- -title: Monitor resource attribute definitions (Windows 10) +title: Monitor resource attribute definitions description: Learn how to monitor changes to resource attribute definitions when you're using advanced security auditing options to monitor dynamic access control objects. ms.assetid: aace34b0-123a-4b83-9e09-f269220e79de ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md index 179df431d4..806cdbef89 100644 --- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md +++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md @@ -1,5 +1,5 @@ --- -title: Monitor central access policies for files or folders (Windows 10) +title: Monitor central access policies for files or folders description: Monitor changes to central access policies associated with files and folders, when using advanced security auditing options for dynamic access control objects. ms.assetid: 2ea8fc23-b3ac-432f-87b0-6a16506e8eed ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md index 1e95dc5887..c3c6bd7919 100644 --- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md +++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md @@ -1,5 +1,5 @@ --- -title: Monitor central access policies on a file server (Windows 10) +title: Monitor central access policies on a file server description: Learn how to monitor changes to the central access policies that apply to a file server when using advanced security auditing options. ms.assetid: 126b051e-c20d-41f1-b42f-6cff24dcf20c ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md index 5bbd6fa638..4008b0c158 100644 --- a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md +++ b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md @@ -1,5 +1,5 @@ --- -title: Monitor the resource attributes on files and folders (Windows 10) +title: Monitor the resource attributes on files and folders description: Learn how to use advanced security auditing options to monitor attempts to change settings on the resource attributes of files. ms.assetid: 4944097b-320f-44c7-88ed-bf55946a358b ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md index 659d01dc6b..5142eff8ca 100644 --- a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md +++ b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md @@ -1,5 +1,5 @@ --- -title: Monitor the use of removable storage devices (Windows 10) +title: Monitor the use of removable storage devices description: Learn how advanced security auditing options can be used to monitor attempts to use removable storage devices to access network resources. ms.assetid: b0a9e4a5-b7ff-41c6-96ff-0228d4ba5da8 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md index 70ff402a9c..d97b9e646f 100644 --- a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md +++ b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md @@ -1,5 +1,5 @@ --- -title: Monitor user and device claims during sign-in (Windows 10) +title: Monitor user and device claims during sign-in description: Learn how to monitor user and device claims that are associated with a user’s security token. This advice assumes you have deployed Dynamic Access Control. ms.assetid: 71796ea9-5fe4-4183-8475-805c3c1f319f ms.reviewer: diff --git a/windows/security/threat-protection/auditing/other-events.md b/windows/security/threat-protection/auditing/other-events.md index 800961629e..86ef4c8957 100644 --- a/windows/security/threat-protection/auditing/other-events.md +++ b/windows/security/threat-protection/auditing/other-events.md @@ -1,5 +1,5 @@ --- -title: Other Events (Windows 10) +title: Other Events description: Describes the Other Events auditing subcategory, which includes events that are generated automatically and enabled by default. ms.pagetype: security ms.prod: windows-client diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md index ca4a732ae0..9c710c203e 100644 --- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md @@ -1,5 +1,5 @@ --- -title: Plan and deploy advanced security audit policies (Windows 10) +title: Plan and deploy advanced security audit policies description: Learn to deploy an effective security audit policy in a network that includes advanced security audit policies. ms.assetid: 7428e1db-aba8-407b-a39e-509671e5a442 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md index ddb00eb78b..ac19f5355d 100644 --- a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md +++ b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md @@ -1,5 +1,5 @@ --- -title: Registry (Global Object Access Auditing) (Windows 10) +title: Registry (Global Object Access Auditing) description: The Advanced Security Audit policy setting, Registry (Global Object Access Auditing), enables you to configure a global system access control list (SACL). ms.assetid: 953bb1c1-3f76-43be-ba17-4aed2304f578 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/security-auditing-overview.md b/windows/security/threat-protection/auditing/security-auditing-overview.md index 6b11aea8c2..90e0745872 100644 --- a/windows/security/threat-protection/auditing/security-auditing-overview.md +++ b/windows/security/threat-protection/auditing/security-auditing-overview.md @@ -1,5 +1,5 @@ --- -title: Security auditing (Windows 10) +title: Security auditing description: Learn about security auditing features in Windows, and how your organization can benefit from using them to make your network more secure and easily managed. ms.assetid: 2d9b8142-49bd-4a33-b246-3f0c2a5f32d4 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md index 1b69753395..0d0c6e1fb7 100644 --- a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md +++ b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md @@ -1,5 +1,5 @@ --- -title: Using advanced security auditing options to monitor dynamic access control objects (Windows 10) +title: Using advanced security auditing options to monitor dynamic access control objects description: Domain admins can set up advanced security audit options in Windows 10 to target specific users, or monitor potentially significant activity on multiple devices ms.assetid: 0d2c28ea-bdaf-47fd-bca2-a07dce5fed37 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/view-the-security-event-log.md b/windows/security/threat-protection/auditing/view-the-security-event-log.md index 3985c12068..25265ee877 100644 --- a/windows/security/threat-protection/auditing/view-the-security-event-log.md +++ b/windows/security/threat-protection/auditing/view-the-security-event-log.md @@ -1,5 +1,5 @@ --- -title: View the security event log (Windows 10) +title: View the security event log description: The security log records each event as defined by the audit policies you set on each object. ms.assetid: 20DD2ACD-241A-45C5-A92F-4BE0D9F198B9 ms.reviewer: diff --git a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md index bb0933cca6..ef99d2c066 100644 --- a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md +++ b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md @@ -1,5 +1,5 @@ --- -title: Which editions of Windows support advanced audit policy configuration (Windows 10) +title: Which editions of Windows support advanced audit policy configuration description: This reference topic for the IT professional describes which versions of the Windows operating systems support advanced security auditing policies. ms.assetid: 87c71cc5-522d-4771-ac78-34a2a0825f31 ms.reviewer: diff --git a/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md index ceffd83425..76f980c27e 100644 --- a/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md +++ b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md @@ -1,5 +1,5 @@ --- -title: Block untrusted fonts in an enterprise (Windows 10) +title: Block untrusted fonts in an enterprise description: To help protect your company from attacks that may originate from untrusted or attacker controlled font files, we've created the Blocking Untrusted Fonts feature. ms.reviewer: ms.prod: windows-client diff --git a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md index 08382b7bd7..9ce8d9bfcc 100644 --- a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md +++ b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md @@ -1,5 +1,5 @@ --- -title: Override Process Mitigation Options (Windows 10) +title: Override Process Mitigation Options description: How to use Group Policy to override individual Process Mitigation Options settings and to help enforce specific app-related security policies. ms.prod: windows-client author: aczechowski diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md index 3532aaf393..c72345df1e 100644 --- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md +++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md @@ -1,5 +1,5 @@ --- -title: Mitigate threats by using Windows 10 security features (Windows 10) +title: Mitigate threats by using Windows 10 security features description: An overview of software and firmware threats faced in the current security landscape, and the mitigations that Windows 10 offers in response to these threats. ms.prod: windows-client ms.localizationpriority: medium diff --git a/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md index 5ac230e0ed..dc6bf37ae5 100644 --- a/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md +++ b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md @@ -1,5 +1,5 @@ --- -title: Access Credential Manager as a trusted caller (Windows 10) +title: Access Credential Manager as a trusted caller description: Describes best practices, security considerations, and more for the security policy setting, Access Credential Manager as a trusted caller. ms.assetid: a51820d2-ca5b-47dd-8e9b-d7008603db88 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md index 7f643514fc..b5ace4fc62 100644 --- a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md +++ b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md @@ -1,5 +1,5 @@ --- -title: Access this computer from the network - security policy setting (Windows 10) +title: Access this computer from the network - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Access this computer from the network security policy setting. ms.assetid: f6767bc2-83d1-45f1-847c-54f5362db022 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md index 713bd9297b..89634c3e27 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md @@ -1,5 +1,5 @@ --- -title: Account lockout duration (Windows 10) +title: Account lockout duration description: Describes the best practices, location, values, and security considerations for the Account lockout duration security policy setting. ms.assetid: a4167bf4-27c3-4a9b-8ef0-04e3c6ec3aa4 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md index 301d74416d..fe39bbcede 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md @@ -1,5 +1,5 @@ --- -title: Account Lockout Policy (Windows 10) +title: Account Lockout Policy description: Describes the Account Lockout Policy settings and links to information about each policy setting. ms.assetid: eb968c28-17c5-405f-b413-50728cb7b724 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md index 1aa90a6526..9681c928ff 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md @@ -1,5 +1,5 @@ --- -title: Account lockout threshold (Windows 10) +title: Account lockout threshold description: Describes the best practices, location, values, and security considerations for the Account lockout threshold security policy setting. ms.assetid: 4904bb40-a2bd-4fef-a102-260ba8d74e30 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/account-policies.md b/windows/security/threat-protection/security-policy-settings/account-policies.md index b3031beef7..a3fdbe5a3f 100644 --- a/windows/security/threat-protection/security-policy-settings/account-policies.md +++ b/windows/security/threat-protection/security-policy-settings/account-policies.md @@ -1,5 +1,5 @@ --- -title: Account Policies (Windows 10) +title: Account Policies description: An overview of account policies in Windows and provides links to policy descriptions. ms.assetid: 711b3797-b87a-4cd9-a2e3-1f8ef18688fb ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md index e247a80951..23e43f6d45 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md @@ -1,5 +1,5 @@ --- -title: Accounts Administrator account status (Windows 10) +title: Accounts Administrator account status description: Describes the best practices, location, values, and security considerations for the Accounts Administrator account status security policy setting. ms.assetid: 71a3bd48-1014-49e0-a936-bfe9433af23e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md index 760392434f..b19acf6ade 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md @@ -1,5 +1,5 @@ --- -title: Accounts Block Microsoft accounts (Windows 10) +title: Accounts Block Microsoft accounts description: Describes the best practices, location, values, management, and security considerations for the Accounts Block Microsoft accounts security policy setting. ms.assetid: 94c76f45-057c-4d80-8d01-033cf28ef2f7 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md index f23fc8dd7e..ca1a50819a 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md @@ -1,5 +1,5 @@ --- -title: Accounts Guest account status - security policy setting (Windows 10) +title: Accounts Guest account status - security policy setting description: Describes the best practices, location, values, and security considerations for the Accounts Guest account status security policy setting. ms.assetid: 07e53fc5-b495-4d02-ab42-5b245d10d0ce ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md index 6b3f24d9e6..05b4e8f3ea 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md @@ -1,5 +1,5 @@ --- -title: Accounts Limit local account use of blank passwords (Windows 10) +title: Accounts Limit local account use of blank passwords description: Learn best practices, security considerations, and more for the policy setting, Accounts Limit local account use of blank passwords to console logon only. ms.assetid: a1bfb58b-1ae8-4de9-832b-aa889a6e64bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md index bd8090dfe7..0e9b3c3257 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md @@ -1,5 +1,5 @@ --- -title: Accounts Rename administrator account (Windows 10) +title: Accounts Rename administrator account description: This security policy reference topic for the IT professional describes the best practices, location, values, and security considerations for this policy setting. ms.assetid: d21308eb-7c60-4e48-8747-62b8109844f9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md index 6bfcf412ae..da35071790 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md @@ -1,5 +1,5 @@ --- -title: Accounts Rename guest account - security policy setting (Windows 10) +title: Accounts Rename guest account - security policy setting description: Describes the best practices, location, values, and security considerations for the Accounts Rename guest account security policy setting. ms.assetid: 9b8052b4-bbb9-4cc1-bfee-ce25390db707 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md index ed12776057..d8915c4e18 100644 --- a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md +++ b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md @@ -1,5 +1,5 @@ --- -title: Act as part of the operating system (Windows 10) +title: Act as part of the operating system description: Describes the best practices, location, values, policy management, and security considerations for the Act as part of the operating system security policy setting. ms.assetid: c1b7e084-a9f7-4377-b678-07cc913c8b0c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md index af89003808..5ec3171725 100644 --- a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md +++ b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md @@ -1,5 +1,5 @@ --- -title: Adjust memory quotas for a process (Windows 10) +title: Adjust memory quotas for a process description: Describes the best practices, location, values, policy management, and security considerations for the Adjust memory quotas for a process security policy setting. ms.assetid: 6754a2c8-6d07-4567-9af3-335fd8dd7626 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md index 9994324c08..bca371957d 100644 --- a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Administer security policy settings (Windows 10) +title: Administer security policy settings description: This article discusses different methods to administer security policy settings on a local device or throughout a small- or medium-sized organization. ms.assetid: 7617d885-9d28-437a-9371-171197407599 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md index 475bd01f46..fd5538b2a7 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md @@ -1,5 +1,5 @@ --- -title: Allow log on locally - security policy setting (Windows 10) +title: Allow log on locally - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Allow log on locally security policy setting. ms.assetid: d9e5e1f3-3bff-4da7-a9a2-4bb3e0c79055 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md index fd5a84fe03..aa212b8064 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md @@ -1,5 +1,5 @@ --- -title: Allow log on through Remote Desktop Services (Windows 10) +title: Allow log on through Remote Desktop Services description: Best practices, location, values, policy management, and security considerations for the security policy setting. Allow a sign-in through Remote Desktop Services. ms.assetid: 6267c376-8199-4f2b-ae56-9c5424e76798 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md index d5f0c9641a..5957adf4ab 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md +++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md @@ -1,5 +1,5 @@ --- -title: Audit the access of global system objects (Windows 10) +title: Audit the access of global system objects description: Describes the best practices, location, values, and security considerations for the audit of the access to global system objects security policy setting. ms.assetid: 20d40a79-ce89-45e6-9bb4-148f83958460 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md index 42e645eb95..5caf39e495 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md +++ b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md @@ -1,5 +1,5 @@ --- -title: Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings (Windows 10) +title: Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings description: Learn more about the security policy setting, Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings. ms.assetid: 8ddc06bc-b6d6-4bac-9051-e0d77035bd4e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md index 5130a2112d..a542276f2e 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-policy.md +++ b/windows/security/threat-protection/security-policy-settings/audit-policy.md @@ -1,5 +1,5 @@ --- -title: Audit Policy (Windows 10) +title: Audit Policy description: Provides information about basic audit policies that are available in Windows and links to information about each setting. ms.assetid: 2e8ea400-e555-43e5-89d6-0898cb89da90 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md index 614fbe0d12..61bd4aecfc 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md @@ -1,5 +1,5 @@ --- -title: Audit Shut down system immediately if unable to log security audits (Windows 10) +title: Audit Shut down system immediately if unable to log security audits description: Best practices, security considerations, and more for the security policy setting, Audit Shut down system immediately if unable to log security audits. ms.assetid: 2cd23cd9-0e44-4d0b-a1f1-39fc29303826 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md index 99590d638b..40d4bdfda2 100644 --- a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md +++ b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md @@ -1,5 +1,5 @@ --- -title: Back up files and directories - security policy setting (Windows 10) +title: Back up files and directories - security policy setting description: Describes the recommended practices, location, values, policy management, and security considerations for the Back up files and directories security policy setting. ms.assetid: 1cd6bdd5-1501-41f4-98b9-acf29ac173ae ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md index f401dbbe3c..6f06c8e9a2 100644 --- a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md +++ b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md @@ -1,5 +1,5 @@ --- -title: Bypass traverse checking (Windows 10) +title: Bypass traverse checking description: Describes the best practices, location, values, policy management, and security considerations for the Bypass traverse checking security policy setting. ms.assetid: 1c828655-68d3-4140-aa0f-caa903a7087e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md index 02cbb94d06..e09a09a6bb 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md @@ -1,5 +1,5 @@ --- -title: Change the system time - security policy setting (Windows 10) +title: Change the system time - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Change the system time security policy setting. ms.assetid: f2f6637d-acbc-4352-8ca3-ec563f918e65 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md index d8dfd97662..dffd58d25b 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md @@ -1,5 +1,5 @@ --- -title: Change the time zone - security policy setting (Windows 10) +title: Change the time zone - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Change the time zone security policy setting. ms.assetid: 3b1afae4-68bb-472f-a43e-49e300d73e50 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md index a5438297fd..0a179de698 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md @@ -1,5 +1,5 @@ --- -title: Create a pagefile - security policy setting (Windows 10) +title: Create a pagefile - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Create a pagefile security policy setting. ms.assetid: dc087897-459d-414b-abe0-cd86c8dccdea ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md index 727912a7ca..90c8d547a4 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md @@ -1,5 +1,5 @@ --- -title: Create a token object (Windows 10) +title: Create a token object description: Describes the best practices, location, values, policy management, and security considerations for the Create a token object security policy setting. ms.assetid: bfbf52fc-6ba4-442a-9df7-bd277e55729c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-global-objects.md b/windows/security/threat-protection/security-policy-settings/create-global-objects.md index f6be4d3ed7..748588c0e1 100644 --- a/windows/security/threat-protection/security-policy-settings/create-global-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-global-objects.md @@ -1,5 +1,5 @@ --- -title: Create global objects (Windows 10) +title: Create global objects description: Describes the best practices, location, values, policy management, and security considerations for the Create global objects security policy setting. ms.assetid: 9cb6247b-44fc-4815-86f2-cb59b6f0221e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md index 38fb6346f9..29994f1b96 100644 --- a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md @@ -1,5 +1,5 @@ --- -title: Create permanent shared objects (Windows 10) +title: Create permanent shared objects description: Describes the best practices, location, values, policy management, and security considerations for the Create permanent shared objects security policy setting. ms.assetid: 6a58438d-65ca-4c4a-a584-450eed976649 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md index cc0957e9e8..e728e58567 100644 --- a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md +++ b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md @@ -1,5 +1,5 @@ --- -title: Create symbolic links (Windows 10) +title: Create symbolic links description: Describes the best practices, location, values, policy management, and security considerations for the Create symbolic links security policy setting. ms.assetid: 882922b9-0ff8-4ee9-8afc-4475515ee3fd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index b2b90cdc1f..63272a0b01 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -1,5 +1,5 @@ --- -title: DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) +title: DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax description: Learn about best practices and more for the syntax policy setting, DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL). ms.assetid: 0fe3521a-5252-44df-8a47-8d92cf936e7c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index e549425217..81cfb68761 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -1,5 +1,5 @@ --- -title: DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) +title: DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax description: Best practices and more for the security policy setting, DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax. ms.assetid: 4b95d45f-dd62-4c34-ba32-43954528dabe ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/debug-programs.md b/windows/security/threat-protection/security-policy-settings/debug-programs.md index 7b72217ab7..d5058a6e3f 100644 --- a/windows/security/threat-protection/security-policy-settings/debug-programs.md +++ b/windows/security/threat-protection/security-policy-settings/debug-programs.md @@ -1,5 +1,5 @@ --- -title: Debug programs (Windows 10) +title: Debug programs description: Describes the best practices, location, values, policy management, and security considerations for the Debug programs security policy setting. ms.assetid: 594d9f2c-8ffc-444b-9522-75615ec87786 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md index 9dc9bb9d38..b069fd1da1 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md +++ b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md @@ -1,5 +1,5 @@ --- -title: Deny access to this computer from the network (Windows 10) +title: Deny access to this computer from the network description: Best practices, location, values, policy management, and security considerations for the Deny access to this computer from the network security policy setting. ms.assetid: 935e9f89-951b-4163-b186-fc325682bb0b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md index d832f6a8ba..42bdc8d2a2 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md @@ -1,5 +1,5 @@ --- -title: Deny log on as a batch job (Windows 10) +title: Deny log on as a batch job description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a batch job security policy setting. ms.assetid: 0ac36ebd-5e28-4b6a-9b4e-8924c6ecf44b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md index 22b448bed6..8e61df03d2 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md @@ -1,5 +1,5 @@ --- -title: Deny log on as a service (Windows 10) +title: Deny log on as a service description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a service security policy setting. ms.assetid: f1114964-df86-4278-9b11-e35c66949794 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md index 1ef7bc4a08..8cc1881127 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md @@ -1,5 +1,5 @@ --- -title: Deny log on locally (Windows 10) +title: Deny log on locally description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on locally security policy setting. ms.assetid: 00150e88-ec9c-43e1-a70d-33bfe10434db ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md index 2bc5898d13..6a3f748155 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md @@ -1,5 +1,5 @@ --- -title: Deny log on through Remote Desktop Services (Windows 10) +title: Deny log on through Remote Desktop Services description: Best practices, location, values, policy management, and security considerations for the security policy setting, Deny log on through Remote Desktop Services. ms.assetid: 84bbb807-287c-4acc-a094-cf0ffdcbca67 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md index 42bcd1198e..c0ec06ad12 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Devices Allow undock without having to log on (Windows 10) +title: Devices Allow undock without having to log on description: Describes the best practices, location, values, and security considerations for the Devices Allow undock without having to sign in security policy setting. ms.assetid: 1d403f5d-ad41-4bb4-9f4a-0779c1c14b8c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md index f27b736149..c27928a04e 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md @@ -1,5 +1,5 @@ --- -title: Devices Allowed to format and eject removable media (Windows 10) +title: Devices Allowed to format and eject removable media description: Describes the best practices, location, values, and security considerations for the Devices Allowed to format and eject removable media security policy setting. ms.assetid: d1b42425-7244-4ab1-9d46-d68de823459c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md index 48ec7ee37d..40487ac65b 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md @@ -1,5 +1,5 @@ --- -title: Devices Prevent users from installing printer drivers (Windows 10) +title: Devices Prevent users from installing printer drivers description: Describes the best practices, location, values, and security considerations for the Devices Prevent users from installing printer drivers security policy setting. ms.assetid: ab70a122-f7f9-47e0-ad8c-541f30a27ec3 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md index 606f90388d..2f3acd5122 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md @@ -1,5 +1,5 @@ --- -title: Restrict CD-ROM access to locally logged-on user (Windows 10) +title: Restrict CD-ROM access to locally logged-on user description: Describes the best practices, location, values, and security considerations for the Devices Restrict CD-ROM access to locally logged-on user only security policy setting. ms.assetid: 8b8f44bb-84ce-4f18-af30-ab89910e234d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md index f678d28b4a..511ccc907f 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md @@ -1,5 +1,5 @@ --- -title: Devices Restrict floppy access to locally logged-on user only (Windows 10) +title: Devices Restrict floppy access to locally logged-on user only description: Describes the best practices, location, values, and security considerations for the Devices Restrict floppy access to locally logged-on user only security policy setting. ms.assetid: 92997910-da95-4c03-ae6f-832915423898 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md index 497ae0dcf3..d918369b03 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md @@ -1,5 +1,5 @@ --- -title: Domain member Digitally encrypt or sign secure channel data (always) (Windows 10) +title: Domain member Digitally encrypt or sign secure channel data (always) description: Best practices, location, values, and security considerations for the policy setting, Domain member Digitally encrypt or sign secure channel data (always). ms.assetid: 4480c7cb-adca-4f29-b4b8-06eb68d272bf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md index ee6200237d..c277be4b30 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md @@ -1,5 +1,5 @@ --- -title: Domain member Digitally encrypt secure channel data (when possible) (Windows 10) +title: Domain member Digitally encrypt secure channel data (when possible) description: Best practices, security considerations, and more for the security policy setting, Domain member Digitally encrypt secure channel data (when possible). ms.assetid: 73e6023e-0af3-4531-8238-82f0f0e4965b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md index fa4519f654..302edcac50 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md @@ -1,5 +1,5 @@ --- -title: Domain member Digitally sign secure channel data (when possible) (Windows 10) +title: Domain member Digitally sign secure channel data (when possible) description: Best practices, location, values, and security considerations for the security policy setting, Domain member Digitally sign secure channel data (when possible). ms.assetid: a643e491-4f45-40ea-b12c-4dbe47e54f34 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md index 29cc577b0b..72e15d7783 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md @@ -1,5 +1,5 @@ --- -title: Domain member Disable machine account password changes (Windows 10) +title: Domain member Disable machine account password changes description: Describes the best practices, location, values, and security considerations for the Domain member Disable machine account password changes security policy setting. ms.assetid: 1f660300-a07a-4243-a09f-140aa1ab8867 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md index ac46532629..aacfa76378 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md @@ -1,5 +1,5 @@ --- -title: Domain member Maximum machine account password age (Windows 10) +title: Domain member Maximum machine account password age description: Describes the best practices, location, values, and security considerations for the Domain member Maximum machine account password age security policy setting. ms.assetid: 0ec6f7c1-4d82-4339-94c0-debb2d1ac109 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md index ba84a03cc1..d5c4b65fcc 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md @@ -1,5 +1,5 @@ --- -title: Domain member Require strong (Windows 2000 or later) session key (Windows 10) +title: Domain member Require strong (Windows 2000 or later) session key description: Best practices, location, values, and security considerations for the security policy setting, Domain member Require strong (Windows 2000 or later) session key. ms.assetid: 5ab8993c-5086-4f09-bc88-1b27454526bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md index 6c8e9a5f36..ec6ef4ec58 100644 --- a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md +++ b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md @@ -1,5 +1,5 @@ --- -title: Trust computer and user accounts for delegation (Windows 10) +title: Trust computer and user accounts for delegation description: Learn about best practices, security considerations and more for the security policy setting, Enable computer and user accounts to be trusted for delegation. ms.assetid: 524062d4-1595-41f3-8ce1-9c85fd21497b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md index 5c1bb1ef3b..69915eba98 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md @@ -1,5 +1,5 @@ --- -title: Enforce password history (Windows 10) +title: Enforce password history description: Describes the best practices, location, values, policy management, and security considerations for the Enforce password history security policy setting. ms.assetid: 8b2ab871-3e52-4dd1-9776-68bb1e935442 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md index 0b360cffa1..a119f6c131 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md @@ -1,5 +1,5 @@ --- -title: Enforce user logon restrictions (Windows 10) +title: Enforce user logon restrictions description: Describes the best practices, location, values, policy management, and security considerations for the Enforce user logon restrictions security policy setting. ms.assetid: 5891cb73-f1ec-48b9-b703-39249e48a29f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md index 8b13dfac68..bb10d2ce82 100644 --- a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md +++ b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md @@ -1,5 +1,5 @@ --- -title: Force shutdown from a remote system (Windows 10) +title: Force shutdown from a remote system description: Describes the best practices, location, values, policy management, and security considerations for the Force shutdown from a remote system security policy setting. ms.assetid: 63129243-31ea-42a4-a598-c7064f48a3df ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md index ed57ea1a97..5b8810a11e 100644 --- a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md @@ -1,5 +1,5 @@ --- -title: Generate security audits (Windows 10) +title: Generate security audits description: Describes the best practices, location, values, policy management, and security considerations for the Generate security audits security policy setting. ms.assetid: c0e1cd80-840e-4c74-917c-5c2349de885f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md index f28c135001..8d0ace0072 100644 --- a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Configure security policy settings (Windows 10) +title: Configure security policy settings description: Describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. ms.assetid: 63b0967b-a9fe-4d92-90af-67469ee20320 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index e2a1861c80..698d38e82a 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -1,5 +1,5 @@ --- -title: Impersonate a client after authentication (Windows 10) +title: Impersonate a client after authentication description: Describes the best practices, location, values, policy management, and security considerations for the Impersonate a client after authentication security policy setting. ms.assetid: 4cd241e2-c680-4b43-8ed0-3b391925cec5 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md index 0f79c38991..0d6a6d694f 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md +++ b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md @@ -1,5 +1,5 @@ --- -title: Increase a process working set (Windows 10) +title: Increase a process working set description: Describes the best practices, location, values, policy management, and security considerations for the Increase a process working set security policy setting. ms.assetid: b742ad96-37f3-4686-b8f7-f2b48367105b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md index 5446601279..1bcfcdb42e 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md +++ b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md @@ -1,5 +1,5 @@ --- -title: Increase scheduling priority (Windows 10) +title: Increase scheduling priority description: Describes the best practices, location, values, policy management, and security considerations for the Increase scheduling priority security policy setting. ms.assetid: fbec5973-d35e-4797-9626-d0d56061527f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md index d76c4110fc..a1ee602ed9 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Display user information when the session is locked (Windows 10) +title: Interactive logon Display user information when the session is locked description: Best practices, security considerations, and more for the security policy setting, Interactive logon Display user information when the session is locked. ms.assetid: 9146aa3d-9b2f-47ba-ac03-ff43efb10530 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md index 6cddf9952d..aba7cdc252 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Don't display last signed-in (Windows 10) +title: Interactive logon Don't display last signed-in description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display last user name security policy setting. ms.prod: windows-client ms.mktglfcycl: deploy diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md index f33b15222c..e4c4d49b0a 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Do not require CTRL+ALT+DEL (Windows 10) +title: Interactive logon Do not require CTRL+ALT+DEL description: Describes the best practices, location, values, and security considerations for the Interactive logon Do not require CTRL+ALT+DEL security policy setting. ms.assetid: 04e2c000-2eb2-4d4b-8179-1e2cb4793e18 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index e283a1f14d..29c230e657 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Don't display username at sign-in (Windows 10) +title: Interactive logon Don't display username at sign-in description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display username at sign-in security policy setting. ms.assetid: 98b24b03-95fe-4edc-8e97-cbdaa8e314fd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md index c08ad29828..bc3ee80c44 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Machine account lockout threshold (Windows 10) +title: Interactive logon Machine account lockout threshold description: Best practices, location, values, management, and security considerations for the security policy setting, Interactive logon Machine account lockout threshold. ms.assetid: ebbd8e22-2611-4ebe-9db9-d49344e631e4 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md index 41c09e6eb4..40c0bcb254 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Machine inactivity limit (Windows 10) +title: Interactive logon Machine inactivity limit description: Describes the best practices, location, values, management, and security considerations for the Interactive logon Machine inactivity limit security policy setting. ms.assetid: 7065b4a9-0d52-41d5-afc4-5aedfc4162b5 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md index 0b5af8fa19..7f6a3535a6 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Interactive Logon Message text (Windows 10) +title: Interactive Logon Message text description: Learn about best practices, security considerations and more for the security policy setting, Interactive logon Message text for users attempting to log on. ms.assetid: fcfe8a6d-ca65-4403-b9e6-2fa017a31c2e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md index c20c76d1c8..fc861f5e80 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Message title for users attempting to log on (Windows 10) +title: Interactive logon Message title for users attempting to log on description: Best practices, security considerations, and more for the security policy setting, Interactive logon Message title for users attempting to log on. ms.assetid: f2596470-4cc0-4ef1-849c-bef9dc3533c6 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md index 92341b9213..4b962010b1 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Number of previous logons to cache (in case domain controller is not available) (Windows 10) +title: Interactive logon Number of previous logons to cache (in case domain controller is not available) description: Best practices and more for the security policy setting, Interactive logon Number of previous logons to cache (in case domain controller is not available). ms.assetid: 660e925e-cc3e-4098-a41e-eb8db8062d8d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md index 5508696327..b63d35d0b2 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md @@ -1,5 +1,5 @@ --- -title: Interactive log-on prompt user to change password before expiration (Windows 10) +title: Interactive log-on prompt user to change password before expiration description: Best practices and security considerations for an interactive log-on prompt for users to change passwords before expiration. ms.assetid: 8fe94781-40f7-4fbe-8cfd-5e116e6833e9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md index dea0b48963..c418e7adeb 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Require Domain Controller authentication to unlock workstation (Windows 10) +title: Interactive logon Require Domain Controller authentication to unlock workstation description: Best practices security considerations, and more for the policy setting, Interactive logon Require Domain Controller authentication to unlock workstation. ms.assetid: 97618ed3-e946-47db-a212-b5e7a4fc6ffc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md index 804de2d6cb..55213f035f 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md @@ -1,5 +1,5 @@ --- -title: Interactive logon Smart card removal behavior (Windows 10) +title: Interactive logon Smart card removal behavior description: Best practices, location, values, policy management, and security considerations for the security policy setting, Interactive logon Smart card removal behavior. ms.assetid: 61487820-9d49-4979-b15d-c7e735999460 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md index c6fc22a8de..b63e17c8c2 100644 --- a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md +++ b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md @@ -1,5 +1,5 @@ --- -title: Kerberos Policy (Windows 10) +title: Kerberos Policy description: Describes the Kerberos Policy settings and provides links to policy setting descriptions. ms.assetid: 94017dd9-b1a3-4624-af9f-b29161b4bf38 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md index f0f4e5f932..1e9c0d4b8b 100644 --- a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md @@ -1,5 +1,5 @@ --- -title: Load and unload device drivers (Windows 10) +title: Load and unload device drivers description: Describes the best practices, location, values, policy management, and security considerations for the Load and unload device drivers security policy setting. ms.assetid: 66262532-c610-470c-9792-35ff4389430f ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md index 5f6ed628f4..c591706f9c 100644 --- a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md +++ b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md @@ -1,5 +1,5 @@ --- -title: Lock pages in memory (Windows 10) +title: Lock pages in memory description: Describes the best practices, location, values, policy management, and security considerations for the Lock pages in memory security policy setting. ms.assetid: cc724979-aec0-496d-be4e-7009aef660a3 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md index 5eb5a6a0b4..cecd34e77c 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md @@ -1,5 +1,5 @@ --- -title: Log on as a batch job (Windows 10) +title: Log on as a batch job description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a batch job security policy setting. ms.assetid: 4eaddb51-0a18-470e-9d3d-5e7cd7970b41 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md index 667a0885f7..d1f486957c 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md @@ -1,5 +1,5 @@ --- -title: Log on as a service (Windows 10) +title: Log on as a service description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a service security policy setting. ms.assetid: acc9a9e0-fd88-4cda-ab54-503120ba1f42 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md index 0b62095cd7..a2be818c7d 100644 --- a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md +++ b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md @@ -1,5 +1,5 @@ --- -title: Manage auditing and security log (Windows 10) +title: Manage auditing and security log description: Describes the best practices, location, values, policy management, and security considerations for the Manage auditing and security log security policy setting. ms.assetid: 4b946c0d-f904-43db-b2d5-7f0917575347 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md index e60f5b8019..bdc180ccf0 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md @@ -1,5 +1,5 @@ --- -title: Maximum lifetime for service ticket (Windows 10) +title: Maximum lifetime for service ticket description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for service ticket security policy setting. ms.assetid: 484bf05a-3858-47fc-bc02-6599ca860247 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md index d048ad2d5b..43935998f5 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md @@ -1,5 +1,5 @@ --- -title: Maximum lifetime for user ticket renewal (Windows 10) +title: Maximum lifetime for user ticket renewal description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket renewal security policy setting. ms.assetid: f88cd819-3dd1-4e38-b560-13fe6881b609 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md index 7117941bbe..1d6f14a767 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md @@ -1,5 +1,5 @@ --- -title: Maximum lifetime for user ticket (Windows 10) +title: Maximum lifetime for user ticket description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket policy setting. ms.assetid: bcb4ff59-334d-4c2f-99af-eca2b64011dc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md index 7c99d562b8..87337b86b8 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md @@ -1,5 +1,5 @@ --- -title: Maximum password age (Windows 10) +title: Maximum password age description: Describes the best practices, location, values, policy management, and security considerations for the Maximum password age security policy setting. ms.assetid: 2d6e70e7-c8b0-44fb-8113-870c6120871d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md index e6976b9407..5b2ae28406 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md @@ -1,5 +1,5 @@ --- -title: Maximum tolerance for computer clock synchronization (Windows 10) +title: Maximum tolerance for computer clock synchronization description: Best practices, location, values, policy management, and security considerations for the policy setting, Maximum tolerance for computer clock synchronization. ms.assetid: ba2cf59e-d69d-469e-95e3-8e6a0ba643af ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md index 131ca7ef0e..343e8a2eb7 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md @@ -1,5 +1,5 @@ --- -title: Microsoft network client Send unencrypted password (Windows 10) +title: Microsoft network client Send unencrypted password description: Learn about best practices and more for the security policy setting, Microsoft network client Send unencrypted password to third-party SMB servers. ms.assetid: 97a76b93-afa7-4dd9-bb52-7c9e289b6017 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md index 9b4f9c1021..72d11c51b4 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Amount of idle time required before suspending session (Windows 10) +title: Microsoft network server Amount of idle time required before suspending session description: Best practices, security considerations, and more for the policy setting, Microsoft network server Amount of idle time required before suspending session. ms.assetid: 8227842a-569d-480f-b43c-43450bbaa722 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md index 18eb849aa7..f8096dec04 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Attempt S4U2Self (Windows 10) +title: Microsoft network server Attempt S4U2Self description: Learn about the security policy setting, Microsoft network server Attempt S4U2Self to obtain claim information. ms.assetid: e4508387-35ed-4a3f-a47c-27f8396adbba ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md index 02f163e1c5..c560912610 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Disconnect clients when sign-in hours expire (Windows 10) +title: Microsoft network server Disconnect clients when sign-in hours expire description: Best practices, location, values, and security considerations for the policy setting, Microsoft network server Disconnect clients when sign-in hours expire. ms.assetid: 48b5c424-9ba8-416d-be7d-ccaabb3f49af ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md index 21c41369f9..b0119771b5 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md @@ -1,5 +1,5 @@ --- -title: Microsoft network server Server SPN target name validation level (Windows 10) +title: Microsoft network server Server SPN target name validation level description: Best practices, security considerations, and more for the security policy setting, Microsoft network server Server SPN target name validation level. ms.assetid: 18337f78-eb45-42fd-bdbd-f8cd02c3e154 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md index f9b90574fd..c193b4ef7d 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md @@ -1,5 +1,5 @@ --- -title: Minimum password age (Windows 10) +title: Minimum password age description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password age security policy setting. ms.assetid: 91915cb2-1b3f-4fb7-afa0-d03df95e8161 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md index b74a12c22c..4ef50144bc 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md @@ -1,5 +1,5 @@ --- -title: Minimum password length (Windows 10) +title: Minimum password length description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password length security policy setting. ms.assetid: 3d22eb9a-859a-4b6f-82f5-c270c427e17e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md index f3d460e68c..0fe460d50d 100644 --- a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md +++ b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md @@ -1,5 +1,5 @@ --- -title: Modify an object label (Windows 10) +title: Modify an object label description: Describes the best practices, location, values, policy management, and security considerations for the Modify an object label security policy setting. ms.assetid: 3e5a97dd-d363-43a8-ae80-452e866ebfd5 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md index ae4fa3457e..faff714347 100644 --- a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md +++ b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md @@ -1,5 +1,5 @@ --- -title: Modify firmware environment values (Windows 10) +title: Modify firmware environment values description: Describes the best practices, location, values, policy management, and security considerations for the Modify firmware environment values security policy setting. ms.assetid: 80bad5c4-d9eb-4e3a-a5dc-dcb742b83fca ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md index af493fdd5f..164da34ecf 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md @@ -1,5 +1,5 @@ --- -title: Network access Allow anonymous SID/Name translation (Windows 10) +title: Network access Allow anonymous SID/Name translation description: Best practices, location, values, policy management and security considerations for the policy setting, Network access Allow anonymous SID/Name translation. ms.assetid: 0144477f-22a6-4d06-b70a-9c9c2196e99e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md index 547733a694..caccbb931a 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md @@ -1,5 +1,5 @@ --- -title: Network access Do not allow anonymous enumeration (Windows 10) +title: Network access Do not allow anonymous enumeration description: Learn about best practices and more for the security policy setting, Network access Do not allow anonymous enumeration of SAM accounts and shares. ms.assetid: 3686788d-4cc7-4222-9163-cbc7c3362d73 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md index 5b7e0c66e6..83888d29df 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md @@ -1,5 +1,5 @@ --- -title: Network access Do not allow anonymous enumeration of SAM accounts (Windows 10) +title: Network access Do not allow anonymous enumeration of SAM accounts description: Describes the best practices, location, values, and security considerations for the Network access Do not allow anonymous enumeration of SAM accounts security policy setting. ms.assetid: 6ee25b33-ad43-4097-b031-7be680f64c7c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md index a8ded6ea27..a9b7f2583f 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md @@ -1,5 +1,5 @@ --- -title: Network access Do not allow storage of passwords and credentials for network authentication (Windows 10) +title: Network access Do not allow storage of passwords and credentials for network authentication description: Learn about best practices and more for the security policy setting, Network access Do not allow storage of passwords and credentials for network authentication ms.assetid: b9b64360-36ea-40fa-b795-2d6558c46563 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md index 3ae0bff29a..618f7ffbc0 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md @@ -1,5 +1,5 @@ --- -title: Let Everyone permissions apply to anonymous users (Windows 10) +title: Let Everyone permissions apply to anonymous users description: Learn about best practices, security considerations and more for the security policy setting, Network access Let Everyone permissions apply to anonymous users. ms.assetid: cdbc5159-9173-497e-b46b-7325f4256353 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md index e570e96543..7a1acb165d 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md @@ -1,5 +1,5 @@ --- -title: Network access Named Pipes that can be accessed anonymously (Windows 10) +title: Network access Named Pipes that can be accessed anonymously description: Describes best practices, security considerations and more for the security policy setting, Network access Named Pipes that can be accessed anonymously. ms.assetid: 8897d2a4-813e-4d2b-8518-fcee71e1cf2c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md index 6bebdb7c99..9c968a3f5c 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md @@ -1,5 +1,5 @@ --- -title: Network access Remotely accessible registry paths and subpaths (Windows 10) +title: Network access Remotely accessible registry paths and subpaths description: Describes best practices, location, values, and security considerations for the policy setting, Network access Remotely accessible registry paths and subpaths. ms.assetid: 3fcbbf70-a002-4f85-8e86-8dabad21928e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md index 1ca60361c7..dd86f8a026 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md @@ -1,5 +1,5 @@ --- -title: Network access Remotely accessible registry paths (Windows 10) +title: Network access Remotely accessible registry paths description: Best practices, location, values, policy management and security considerations for the policy setting, Network access Remotely accessible registry paths. ms.assetid: 977f86ea-864f-4f1b-9756-22220efce0bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md index 92f62c7e6b..30cbc5b78f 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md @@ -1,5 +1,5 @@ --- -title: Network access Restrict anonymous access to Named Pipes and Shares (Windows 10) +title: Network access Restrict anonymous access to Named Pipes and Shares description: Best practices, security considerations, and more for the security policy setting, Network access Restrict anonymous access to Named Pipes and Shares. ms.assetid: e66cd708-7322-4d49-9b57-1bf8ec7a4c10 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md index b9d02af2c4..dc0a2dda77 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md @@ -1,5 +1,5 @@ --- -title: Network access Shares that can be accessed anonymously (Windows 10) +title: Network access Shares that can be accessed anonymously description: Learn about best practices, security considerations, and more for the security policy setting, Network access Shares that can be accessed anonymously. ms.assetid: f3e4b919-8279-4972-b415-5f815e2f0a1a ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md index 01d1e937b2..c11be07eab 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md @@ -1,5 +1,5 @@ --- -title: Network access Sharing and security model for local accounts (Windows 10) +title: Network access Sharing and security model for local accounts description: Best practices, security considerations, and more for the security policy setting, Network access Sharing and security model for local accounts. ms.assetid: 0b3d703c-ea27-488f-8f59-b345af75b994 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md index 6b67b4947f..a946a20ae9 100644 --- a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md +++ b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md @@ -1,5 +1,5 @@ --- -title: Network List Manager policies (Windows 10) +title: Network List Manager policies description: Network List Manager policies are security settings that configure different aspects of how networks are listed and displayed on one device or on many devices. ms.assetid: bd8109d4-b07c-4beb-a9a6-affae2ba2fda ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md index 2bd7b413bb..fd87daba06 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md @@ -1,5 +1,5 @@ --- -title: Network security Allow LocalSystem NULL session fallback (Windows 10) +title: Network security Allow LocalSystem NULL session fallback description: Describes the best practices, location, values, and security considerations for the Network security Allow LocalSystem NULL session fallback security policy setting. ms.assetid: 5b72edaa-bec7-4572-b6f0-648fc38f5395 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md index c317d27ae4..ce5adb5c59 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md @@ -1,5 +1,5 @@ --- -title: Network security Allow PKU2U authentication requests to this computer to use online identities (Windows 10) +title: Network security Allow PKU2U authentication requests to this computer to use online identities description: Best practices for the Network Security Allow PKU2U authentication requests to this computer to use online identities security setting. ms.assetid: e04a854e-d94d-4306-9fb3-56e9bd7bb926 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md index 2f5d913958..7402fd0df1 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md @@ -1,5 +1,5 @@ --- -title: Network security Do not store LAN Manager hash value on next password change (Windows 10) +title: Network security Do not store LAN Manager hash value on next password change description: Best practices, security considerations, and more for the security policy setting, Network security Do not store LAN Manager hash value on next password change. ms.assetid: 6452b268-e5ba-4889-9d38-db28f919af51 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md index 1999afcfbb..99826613ed 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md @@ -1,5 +1,5 @@ --- -title: Network security Force logoff when logon hours expire (Windows 10) +title: Network security Force logoff when logon hours expire description: Best practices, location, values, policy management, and security considerations for the policy setting, Network security Force logoff when logon hours expire. ms.assetid: 64d5dde4-58e4-4217-b2c4-73bd554ec926 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md index 23edb11516..c6847770d4 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md @@ -1,5 +1,5 @@ --- -title: Network security LAN Manager authentication level (Windows 10) +title: Network security LAN Manager authentication level description: Best practices, location, values, policy management and security considerations for the policy setting, Network security LAN Manager authentication level. ms.assetid: bbe1a98c-420a-41e7-9d3c-3a2fe0f1843e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md index 3fb085d04d..3232a699e0 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md @@ -1,5 +1,5 @@ --- -title: Network security LDAP client signing requirements (Windows 10) +title: Network security LDAP client signing requirements description: Best practices, location, values, policy management and security considerations for the policy setting, Network security LDAP client signing requirements. ms.assetid: 38b35489-eb5b-4035-bc87-df63de50509c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md index aa708a1c42..cd6838a4f8 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md @@ -1,5 +1,5 @@ --- -title: Network security Minimum session security for NTLM SSP based (including secure RPC) clients (Windows 10) +title: Network security Minimum session security for NTLM SSP based (including secure RPC) clients description: Best practices and more for the security policy setting, Network security Minimum session security for NTLM SSP based (including secure RPC) clients. ms.assetid: 89903de8-23d0-4e0f-9bef-c00cb7aebf00 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md index c53712c5e9..701259d037 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md @@ -1,5 +1,5 @@ --- -title: Network security Minimum session security for NTLM SSP based (including secure RPC) servers (Windows 10) +title: Network security Minimum session security for NTLM SSP based (including secure RPC) servers description: Best practices and security considerations for the policy setting, Network security Minimum session security for NTLM SSP based (including secure RPC) servers. ms.assetid: c6a60c1b-bc8d-4d02-9481-f847a411b4fc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md index c42e1f65c5..754a7cbc0e 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Add remote server exceptions for NTLM authentication (Windows 10) +title: Network security Restrict NTLM Add remote server exceptions for NTLM authentication description: Best practices, security considerations, and more for the policy setting, Network security Restrict NTLM Add remote server exceptions for NTLM authentication. ms.assetid: 9b017399-0a54-4580-bfae-614c2beda3a1 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md index 86b0883198..c0ebdc1ba5 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Add server exceptions in this domain (Windows 10) +title: Network security Restrict NTLM Add server exceptions in this domain description: Best practices, security considerations, and more for the security policy setting, Network security Restrict NTLM Add server exceptions in this domain. ms.assetid: 2f981b68-6aa7-4dd9-b53d-d88551277cc0 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md index 8d99ff27a8..d5104ea5b7 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Audit incoming NTLM traffic (Windows 10) +title: Network security Restrict NTLM Audit incoming NTLM traffic description: Best practices, security considerations and more for the security policy setting, Network Security Restrict NTLM Audit incoming NTLM traffic. ms.assetid: 37e380c2-22e1-44cd-9993-e12815b845cf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md index 968acbe1da..3a547350da 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Incoming NTLM traffic (Windows 10) +title: Network security Restrict NTLM Incoming NTLM traffic description: Best practices, security considerations, and more for the security policy setting, Network Security Restrict NTLM Incoming NTLM traffic. ms.assetid: c0eff7d3-ed59-4004-908a-2205295fefb8 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md index 375f27c55c..5aedc2eb5b 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md @@ -1,5 +1,5 @@ --- -title: Network security Restrict NTLM Outgoing traffic (Windows 10) +title: Network security Restrict NTLM Outgoing traffic description: Learn about best practices, security considerations and more for the policy setting, Network Security Restrict NTLM Outgoing NTLM traffic to remote servers. ms.assetid: 63437a90-764b-4f06-aed8-a4a26cf81bd1 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md index b84eb1eaf9..a8b2882f5b 100644 --- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md @@ -1,5 +1,5 @@ --- -title: Password must meet complexity requirements (Windows 10) +title: Password must meet complexity requirements description: Describes the best practices, location, values, and security considerations for the Password must meet complexity requirements security policy setting. ms.assetid: 94482ae3-9dda-42df-9782-2f66196e6afe ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/password-policy.md b/windows/security/threat-protection/security-policy-settings/password-policy.md index e28f4796b7..70396092e7 100644 --- a/windows/security/threat-protection/security-policy-settings/password-policy.md +++ b/windows/security/threat-protection/security-policy-settings/password-policy.md @@ -1,5 +1,5 @@ --- -title: Password Policy (Windows 10) +title: Password Policy description: An overview of password policies for Windows and links to information for each policy setting. ms.assetid: aec1220d-a875-4575-9050-f02f9c54a3b6 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md index 60aa01ecc1..e74ff5c974 100644 --- a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md +++ b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md @@ -1,5 +1,5 @@ --- -title: Perform volume maintenance tasks (Windows 10) +title: Perform volume maintenance tasks description: Describes the best practices, location, values, policy management, and security considerations for the Perform volume maintenance tasks security policy setting. ms.assetid: b6990813-3898-43e2-8221-c9c06d893244 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/profile-single-process.md b/windows/security/threat-protection/security-policy-settings/profile-single-process.md index d0654f81aa..f77e48438c 100644 --- a/windows/security/threat-protection/security-policy-settings/profile-single-process.md +++ b/windows/security/threat-protection/security-policy-settings/profile-single-process.md @@ -1,5 +1,5 @@ --- -title: Profile single process (Windows 10) +title: Profile single process description: Describes the best practices, location, values, policy management, and security considerations for the Profile single process security policy setting. ms.assetid: c0963de4-4f5e-430e-bfcd-dfd68e66a075 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/profile-system-performance.md b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md index 53ea9e3b07..9c7b9de8c4 100644 --- a/windows/security/threat-protection/security-policy-settings/profile-system-performance.md +++ b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md @@ -1,5 +1,5 @@ --- -title: Profile system performance (Windows 10) +title: Profile system performance description: Best practices, location, values, policy management, and security considerations for the security policy setting, Profile system performance. ms.assetid: ffabc3c5-9206-4105-94ea-84f597a54b2e ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md index c6dba7f1f4..34e5e2b851 100644 --- a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md +++ b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md @@ -1,5 +1,5 @@ --- -title: Recovery console Allow automatic administrative logon (Windows 10) +title: Recovery console Allow automatic administrative logon description: Best practices, location, values, policy management, and security considerations for the policy setting, Recovery console Allow automatic administrative logon. ms.assetid: be2498fc-48f4-43f3-ad09-74664e45e596 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md index e530ce19b8..fdb56ca78e 100644 --- a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md +++ b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md @@ -1,5 +1,5 @@ --- -title: Recovery console Allow floppy copy and access to all drives and folders (Windows 10) +title: Recovery console Allow floppy copy and access to all drives and folders description: Best practices, security considerations, and more for the policy setting, Recovery console Allow floppy copy and access to all drives and folders. ms.assetid: a5b4ac0c-f33d-42b5-a866-72afa7cbd0bd ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md index 0f15781757..c0f395231c 100644 --- a/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md +++ b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md @@ -1,5 +1,5 @@ --- -title: Remove computer from docking station - security policy setting (Windows 10) +title: Remove computer from docking station - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Remove computer from docking station security policy setting. ms.assetid: 229a385a-a862-4973-899a-413b1b5b6c30 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md index af5c5cc7df..5079dab92d 100644 --- a/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md +++ b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md @@ -1,5 +1,5 @@ --- -title: Replace a process level token (Windows 10) +title: Replace a process level token description: Describes the best practices, location, values, policy management, and security considerations for the Replace a process level token security policy setting. ms.assetid: 5add02db-6339-489e-ba21-ccc3ccbe8745 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md index 275d4a0bd8..d4cd3aca74 100644 --- a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md +++ b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md @@ -1,5 +1,5 @@ --- -title: Reset account lockout counter after (Windows 10) +title: Reset account lockout counter after description: Describes the best practices, location, values, and security considerations for the Reset account lockout counter after security policy setting. ms.assetid: d5ccf6dd-5ba7-44a9-8e0b-c478d8b1442c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md index a80d0249a1..ca2b72c717 100644 --- a/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md +++ b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md @@ -1,5 +1,5 @@ --- -title: Restore files and directories - security policy setting (Windows 10) +title: Restore files and directories - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Restore files and directories security policy setting. ms.assetid: c673c0fa-6f49-4edd-8c1f-c5e8513f701d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md index 15e8e865fb..7efca79530 100644 --- a/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Advanced security audit policy settings in brief (Windows 10) +title: Advanced security audit policy settings in brief description: Provides information about the advanced security audit policy settings that are available in Windows and the audit events that they generate. ms.assetid: 6BF9A642-DBC3-4101-94A3-B2316C553CE3 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md index 5aecd1228b..259ebfec01 100644 --- a/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md +++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md @@ -1,5 +1,5 @@ --- -title: Security policy settings reference (Windows 10) +title: Security policy settings reference description: This reference of security settings provides information about how to implement and manage security policies, including setting options and security considerations. ms.assetid: ef5a4579-15a8-4507-9a43-b7ccddcb0ed1 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md index 5cac6b5f49..397c3a1138 100644 --- a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md @@ -1,5 +1,5 @@ --- -title: Security policy settings (Windows 10) +title: Security policy settings description: This reference topic describes the common scenarios, architecture, and processes for security settings. ms.assetid: e7ac5204-7f6c-4708-a9f6-6af712ca43b9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md index e238e91c99..f6a3fe8228 100644 --- a/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md +++ b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md @@ -1,5 +1,5 @@ --- -title: Shut down the system - security policy setting (Windows 10) +title: Shut down the system - security policy setting description: Describes the best practices, location, values, policy management, and security considerations for the Shut down the system security policy setting. ms.assetid: c8e8f890-153a-401e-a957-ba6a130304bf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md index e0fa746d50..a21dde7fda 100644 --- a/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md @@ -1,5 +1,5 @@ --- -title: Shutdown Allow system to be shut down without having to log on (Windows 10) +title: Shutdown Allow system to be shut down without having to log on description: Best practices, security considerations, and more for the security policy setting Shutdown Allow system to be shut down without having to log on. ms.assetid: f3964767-5377-4416-8eb3-e14d553a7315 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md index 24a66f59c2..7c6df9fb82 100644 --- a/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md +++ b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md @@ -1,5 +1,5 @@ --- -title: Shutdown Clear virtual memory pagefile (Windows 10) +title: Shutdown Clear virtual memory pagefile description: Describes the best practices, location, values, policy management and security considerations for the Shutdown Clear virtual memory pagefile security policy setting. ms.assetid: 31400078-6c56-4891-a6df-6dfb403c4bc9 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md index 93c6889650..adb43f0fea 100644 --- a/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md +++ b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md @@ -1,5 +1,5 @@ --- -title: Store passwords using reversible encryption (Windows 10) +title: Store passwords using reversible encryption description: Describes the best practices, location, values, and security considerations for the Store passwords using reversible encryption security policy setting. ms.assetid: 57f958c2-f1e9-48bf-871b-0a9b3299e238 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md index bfd1681088..3949729b08 100644 --- a/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md +++ b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md @@ -1,5 +1,5 @@ --- -title: Synchronize directory service data (Windows 10) +title: Synchronize directory service data description: Describes the best practices, location, values, policy management, and security considerations for the Synchronize directory service data security policy setting. ms.assetid: 97b0aaa4-674f-40f4-8974-b4bfb12c232c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md index 8c12b88790..ce8f451033 100644 --- a/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md +++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md @@ -1,5 +1,5 @@ --- -title: System cryptography Force strong key protection for user keys stored on the computer (Windows 10) +title: System cryptography Force strong key protection for user keys stored on the computer description: Best practices, security considerations, and more for the policy setting, System cryptography Force strong key protection for user keys stored on the computer. ms.assetid: 8cbff267-881e-4bf6-920d-b583a5ff7de0 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md index 205e5f9c9a..69fa47377e 100644 --- a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md +++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md @@ -1,5 +1,5 @@ --- -title: System cryptography Use FIPS compliant algorithms for encryption, hashing, and signing (Windows 10) +title: System cryptography Use FIPS compliant algorithms for encryption, hashing, and signing description: Best practices, security considerations, and more for the policy setting System cryptography Use FIPS compliant algorithms for encryption, hashing, and signing ms.assetid: 83988865-dc0f-45eb-90d1-ee33495eb045 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md index e40e3772a0..ae93fe4482 100644 --- a/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md +++ b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md @@ -1,5 +1,5 @@ --- -title: System objects Require case insensitivity for non-Windows subsystems (Windows 10) +title: System objects Require case insensitivity for non-Windows subsystems description: Best practices, security considerations and more for the security policy setting, System objects Require case insensitivity for non-Windows subsystems. ms.assetid: 340d6769-8f33-4067-8470-1458978d1522 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md index 3f5107710b..74bf9dee10 100644 --- a/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md +++ b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md @@ -1,5 +1,5 @@ --- -title: System objects Strengthen default permissions of internal system objects (for example, Symbolic Links) (Windows 10) +title: System objects Strengthen default permissions of internal system objects (for example, Symbolic Links) description: Best practices and more for the security policy setting, System objects Strengthen default permissions of internal system objects (for example, Symbolic Links). ms.assetid: 3a592097-9cf5-4fd0-a504-7cbfab050bb6 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md index 1634b509b2..af54bf48ab 100644 --- a/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md +++ b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md @@ -1,5 +1,5 @@ --- -title: System settings Optional subsystems (Windows 10) +title: System settings Optional subsystems description: Describes the best practices, location, values, policy management, and security considerations for the System settings Optional subsystems security policy setting. ms.assetid: 5cb6519a-4f84-4b45-8072-e2aa8a72fb78 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md index cce46ae1bc..81fce5ee99 100644 --- a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md +++ b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md @@ -1,5 +1,5 @@ --- -title: System settings Use certificate rules on Windows executables for Software Restriction Policies (Windows 10) +title: System settings Use certificate rules on Windows executables for Software Restriction Policies description: Best practices and more for the security policy setting, System settings Use certificate rules on Windows executables for Software Restriction Policies. ms.assetid: 2380d93b-b553-4e56-a0c0-d1ef740d089c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md index 4010dae1ca..179d04747b 100644 --- a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md +++ b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md @@ -1,5 +1,5 @@ --- -title: Take ownership of files or other objects (Windows 10) +title: Take ownership of files or other objects description: Describes the best practices, location, values, policy management, and security considerations for the Take ownership of files or other objects security policy setting. ms.assetid: cb8595d1-74cc-4176-bb15-d97663eebb2d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md index 21d8236c79..d4b0a95f6a 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md @@ -1,5 +1,5 @@ --- -title: User Account Control Admin Approval Mode for the Built-in Administrator account (Windows 10) +title: User Account Control Admin Approval Mode for the Built-in Administrator account description: Best practices, security considerations, and more for the policy setting, User Account Control Admin Approval Mode for the Built-in Administrator account. ms.assetid: d465fc27-1cd2-498b-9cf6-7ad2276e5998 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md index f5fc92749b..4d0f0eac5b 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md @@ -1,5 +1,5 @@ --- -title: User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop (Windows 10) +title: User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop description: Best practices and more for the policy setting, User Account Control Allow UIAccess applications to prompt for elevation without using the secure desktop. ms.assetid: fce20472-3c93-449d-b520-13c4c74a9892 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md index ce19aa2735..b5175062ac 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md @@ -1,5 +1,5 @@ --- -title: User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode (Windows 10) +title: User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode description: Best practices and more for the security policy setting, User Account Control Behavior of the elevation prompt for administrators in Admin Approval Mode. ms.assetid: 46a3c3a2-1d2e-4a6f-b5e6-29f9592f535d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md index 57b797bc2c..b18e302adf 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md @@ -1,5 +1,5 @@ --- -title: User Account Control Detect application installations and prompt for elevation (Windows 10) +title: User Account Control Detect application installations and prompt for elevation description: Learn about best practices and more for the security policy setting, User Account Control Detect application installations and prompt for elevation. ms.assetid: 3f8cb170-ba77-4c9f-abb3-c3ed1ef264fc ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md index 674025df05..e7e8643f8e 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md @@ -1,5 +1,5 @@ --- -title: User Account Control Only elevate executables that are signed and validated (Windows 10) +title: User Account Control Only elevate executables that are signed and validated description: Best practices, security considerations, and more for the security policy setting, User Account Control Only elevate executables that are signed and validated. ms.assetid: 64950a95-6985-4db6-9905-1db18557352d ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md index 8814018506..564d86f514 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md @@ -1,5 +1,5 @@ --- -title: Only elevate UIAccess app installed in secure location (Windows 10) +title: Only elevate UIAccess app installed in secure location description: Learn about best practices and more for the policy setting, User Account Control Only elevate UIAccess applications that are installed in secure locations. ms.assetid: 4333409e-a5be-4f2f-8808-618f53abd22c ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md index a206b627a3..d79b6fa29c 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md @@ -1,5 +1,5 @@ --- -title: UAC Run all administrators in Admin Approval Mode (Windows 10) +title: UAC Run all administrators in Admin Approval Mode description: Learn about best practices, security considerations and more for the security policy setting, User Account Control Run all administrators in Admin Approval Mode. ms.assetid: b838c561-7bfc-41ef-a7a5-55857259c7bf ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md index c0fb6ba1cc..90d853997d 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md @@ -1,5 +1,5 @@ --- -title: User Account Control Switch to the secure desktop when prompting for elevation (Windows 10) +title: User Account Control Switch to the secure desktop when prompting for elevation description: Best practices, security considerations, and more for the policy setting, User Account Control Switch to the secure desktop when prompting for elevation. ms.assetid: 77a067db-c70d-4b02-9861-027503311b8b ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md index 678f1180d6..e7bf8758a8 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md @@ -1,5 +1,5 @@ --- -title: User Account Control Virtualize file and registry write failures to per-user locations (Windows 10) +title: User Account Control Virtualize file and registry write failures to per-user locations description: Best practices, security considerations and more for the policy setting, User Account Control Virtualize file and registry write failures to per-user locations. ms.assetid: a7b47420-cc41-4b1c-b03e-f67a05221261 ms.reviewer: diff --git a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md index 7e7e14c8c0..17f39e5b1f 100644 --- a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md +++ b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md @@ -1,5 +1,5 @@ --- -title: User Rights Assignment (Windows 10) +title: User Rights Assignment description: Provides an overview and links to information about the User Rights Assignment security policy settings user rights that are available in Windows. ms.assetid: 99340252-60be-4c79-b0a5-56fbe1a9b0c5 ms.reviewer: diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index 1675344520..d6fe96c0ba 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -1,5 +1,5 @@ --- -title: Use Windows Event Forwarding to help with intrusion detection (Windows 10) +title: Use Windows Event Forwarding to help with intrusion detection description: Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. ms.prod: windows-client author: aczechowski diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md index 6c14ed44e0..2db72ad602 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md @@ -1,5 +1,5 @@ --- -title: System Guard Secure Launch and SMM protection (Windows 10) +title: System Guard Secure Launch and SMM protection description: Explains how to configure System Guard Secure Launch and System Management Mode (SMM protection) to improve the startup security of Windows 10 devices. search.appverid: met150 ms.prod: windows-client