merge conflict with my own files
@ -6,4 +6,4 @@ ms.prod: edge
|
|||||||
ms:topic: include
|
ms:topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
Configure how Microsoft Edge behaves when it’s running in kiosk mode with assigned access, either as a single-app or as one of many apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with a tailored experience for kiosks, or normal browsing in Microsoft Edge.
|
Configure how Microsoft Edge behaves when it’s running in kiosk mode with assigned access, either as a single-app or as one of many apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with a tailored experience for kiosks, or normal browsing in Microsoft Edge.
|
||||||
|
27
browsers/edge/use-powershell-to manage-group-policy.md
Normal file
@ -0,0 +1,27 @@
|
|||||||
|
---
|
||||||
|
title: Use Windows PowerShell to manage group policy
|
||||||
|
description:
|
||||||
|
ms.prod: edge
|
||||||
|
ms.mktglfcycl: explore
|
||||||
|
ms.sitesec: library
|
||||||
|
ms.pagetype: security
|
||||||
|
title: Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros)
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.date: 10/02/2018
|
||||||
|
ms.author: pashort
|
||||||
|
author: shortpatti
|
||||||
|
---
|
||||||
|
|
||||||
|
# Use Windows PowerShell to manage group policy
|
||||||
|
|
||||||
|
Windows PowerShell supports group policy automation of the same tasks you perform in Group Policy Management Console (GPMC) for domain-based group policy objects (GPOs):
|
||||||
|
|
||||||
|
- Maintain GPOs (GPO creation, removal, backup, and import)
|
||||||
|
- Associate GPOs with Active Directory service containers (group policy link creation, update, and removal)
|
||||||
|
- Set permissions on GPOs
|
||||||
|
- Modify inheritance flags on Active Directory organization units (OUs) and domains
|
||||||
|
- Configure registry-based policy settings and group policy preferences registry settings (update, retrieval, and removal)
|
||||||
|
- Create starter GPOs
|
||||||
|
|
||||||
|
|
||||||
|
|
176
devices/hololens/hololens-insider.md
Normal file
@ -0,0 +1,176 @@
|
|||||||
|
---
|
||||||
|
title: Insider preview for Microsoft HoloLens (HoloLens)
|
||||||
|
description: It’s simple to get started with Insider builds and to provide valuable feedback for our next major operating system update for HoloLens.
|
||||||
|
ms.prod: hololens
|
||||||
|
ms.sitesec: library
|
||||||
|
author: jdeckerms
|
||||||
|
ms.author: jdecker
|
||||||
|
ms.topic: article
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.date: 07/27/2018
|
||||||
|
---
|
||||||
|
|
||||||
|
# Insider preview for Microsoft HoloLens
|
||||||
|
|
||||||
|
Welcome to the latest Insider Preview builds for HoloLens! It’s simple to get started and provide valuable feedback for our next major operating system update for HoloLens.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
<span id="get-insider" />
|
||||||
|
## How do I install the Insider builds?
|
||||||
|
|
||||||
|
On a device running the Windows 10 April 2018 Update, go to **Settings -> Update & Security -> Windows Insider Program** and select **Get started**. Link the account you used to register as a Windows Insider.
|
||||||
|
|
||||||
|
Then, select **Active development of Windows**, choose whether you’d like to receive **Fast** or **Slow** builds, and review the program terms.
|
||||||
|
|
||||||
|
Select **Confirm -> Restart Now** to finish up. After your device has rebooted, go to **Settings -> Update & Security -> Check for updates** to get the latest build.
|
||||||
|
|
||||||
|
## New features for HoloLens
|
||||||
|
|
||||||
|
The latest Insider Preview (RS5) has arrived for all HoloLens customers! This latest flight is packed with improvements that have been introduced since the [last major release of HoloLens software in May 2018](https://docs.microsoft.com/windows/mixed-reality/release-notes).
|
||||||
|
|
||||||
|
### For everyone
|
||||||
|
|
||||||
|
|
||||||
|
Feature | Details | Instructions
|
||||||
|
--- | --- | ---
|
||||||
|
Stop video capture from the Start or quick actions menu | If you start video capture from the Start menu or quick actions menu, you’ll be able to stop recording from the same place. (Don’t forget, you can always do this with voice commands too.) | To start recording, select **Start > Video**. To stop recording, select **Start > Stop video**.
|
||||||
|
Project to a Miracast-enabled device | Project your HoloLens content to a nearby Surface device or TV/Monitor if using Microsoft Display adapter | On **Start**, select **Connect**. Select the device you want to project to.
|
||||||
|
New notifications | View and respond to notification toasts on HoloLens, just like you do on a PC. | You’ll now see notifications from apps that provide them. Gaze to respond to or dismiss them (or if you’re in an immersive experience, use the bloom gesture).
|
||||||
|
HoloLens overlays (file picker, keyboard, dialogs, etc.) | You’ll now see overlays such as the keyboard, dialogs, file picker, etc. when using immersive apps. | When you’re using an immersive app, input text, select a file from the file picker, or interact with dialogs without leaving the app.
|
||||||
|
Visual feedback overlay UI for volume change | When you use the volume up/down buttons on your HoloLens you’ll see a visual display of the volume level. | Adjust the device volume using the volume up/down buttons located on the right arm of the HoloLens. Use the visual display to track the volume level.
|
||||||
|
New UI for device boot | A loading indicator was added during the boot process to provide visual feedback that the system is loading. | Reboot your device to see the new loading indicator—it’s between the "Hello" message and the Windows boot logo.
|
||||||
|
Share UX: Nearby Sharing | Addition of the Windows Nearby Sharing experience, allowing you to share a capture with a nearby Windows device. | Capture a photo or video on HoloLens (or use the share button from an app such as Microsoft Edge). Select a nearby Windows device to share with.
|
||||||
|
Share from Microsoft Edge | Share button is now available on Microsoft Edge windows on HoloLens. | In Microsoft Edge, select **Share**. Use the HoloLens share picker to share web content.
|
||||||
|
|
||||||
|
### For developers
|
||||||
|
|
||||||
|
- Support for Holographic [Camera Capture UI API](https://docs.microsoft.com/windows/uwp/audio-video-camera/capture-photos-and-video-with-cameracaptureui), which will let developers expose a way for users to seamlessly invoke camera or video capture from within their applications. For example, users can now capture and insert photo or video content directly within apps like Word.
|
||||||
|
- Mixed Reality Capture has been improved to exclude hidden mesh from captures, which means videos captures by apps will no longer contain black corners around the content.
|
||||||
|
|
||||||
|
### For commercial customers
|
||||||
|
|
||||||
|
|
||||||
|
Feature | Details | Instructions
|
||||||
|
--- | --- | ---
|
||||||
|
Enable post-setup provisioning | Can now apply a runtime provisioning package at any time using **Settings**. | On your PC:<br><br>1. Create a provisioning package as described at [Create a provisioning package for HoloLens using the HoloLens wizard](hololens-provisioning.md). <br>2. Connect the HoloLens device via USB to a PC. HoloLens will show up as a device in File Explorer on the PC. <br>3. Drag and drop the provisioning package to the Documents folder on the HoloLens. <br><br>On your HoloLens: <br><br>1. Go to **Settings > Accounts > Access work or school**. <br>2. In **Related Settings**, select **Add or remove a provisioning package**.<br>3. On the next page, select **Add a package** to launch the file picker and select your provisioning package. <br>**Note:** if the folder is empty, make sure you select **This Device** and select **Documents**.<br>After your package has been applied, it will show in the list of Installed packages. To view package details or to remove the package from the device, select the listed package.
|
||||||
|
Assigned access with Azure AD groups | Flexibility to use Azure AD groups for configuration of Windows assigned access to set up single or multi-app kiosk configuration. | Prepare XML file to configure Assigned Access on PC:<br><br>1. In a text editor, open [the provided file AssignedAccessHoloLensConfiguration_AzureADGroup.xml](#xml).<br>2. Change the group ID to one available in your Azure AD tenant. You can find the group ID of an Azure Active Directory Group by either :<br>- following the steps at [Azure Active Directory version 2 cmdlets for group management](https://docs.microsoft.com/azure/active-directory/active-directory-accessmanagement-groups-settings-v2-cmdlets),<br>OR<br>- in the Azure portal, with the steps at [Manage the settings for a group in Azure Active Directory](https://docs.microsoft.com/azure/active-directory/active-directory-groups-settings-azure-portal).<br><br>**Note:** The sample configures the following apps: Skype, Learning, Feedback Hub, Flow, Camera, and Calibration. <br><br>Create provisioning package with WCD:<br><br>1. On a PC, follow the steps at [Create a provisioning package for HoloLens using the HoloLens wizard](hololens-provisioning.md) to create a provisioning package.<br>2. Ensure that you include the license file in **Set up device**.<br>3. Select **Switch to advanced editor** (bottom left), and **Yes** for warning prompt.<br>4. Expand the runtime settings selection in the **Available customizations** panel and select **AssignedAccess > MultiAppAssignedAccessSettings**.<br>5. In the middle panel, you should now see the setting displayed with documentation in the panel below. Browse to the XML you modified for Assigned Access.<br>6. On the **Export** menu, select **Provisioning package**. <br>**Warning:** If you encrypt the provisioning package, provisioning the HoloLens device will fail.<br>7. Select **Next** to specify the output location where you want the provisioning package to go once it's built.<br>8. Select **Next**, and then select **Build** to start building the package.<br>9. When the build completes, select **Finish**. <br><br>Apply the package to HoloLens: <br><br>1. Connect HoloLens via USB to a PC and start the device, but do not continue past the **Fit** page of OOBE (the first page with the blue box). HoloLens will show up as a device in File Explorer on the PC. <br>2. In File Explorer, drag and drop the provisioning package (.ppkg) onto the device storage.<br>3. Briefly press and release the **Volume Down** and **Power** buttons simultaneously again while on the fit page. <br>4. The device will ask you if you trust the package and would like to apply it. Confirm that you trust the package.<br>5. You will see whether the package was applied successfully or not. If it failed, you can fix your package and try again. If it succeeded, proceed with OOBE.<br><br>Enable assigned access on HoloLens: <br><br>1. After applying the provisioning package, during the **Account Setup** flows in OOBE, select **My work or school owns this** to set up your device with an Azure AD account. <br>**Note:** This account must not be in the group chosen for Assigned Access.<br>2. Once you reach the Shell, ensure the Skype app is installed either via your MDM environment or from the Store. <br>3. After the Skype app is installed, sign out. <br>4. On the sign-in screen, select the **Other User** option and enter an Azure AD account email address that belongs to the group chosen for Assigned Access. Then enter the password to sign in. You should now see this user with only the apps configured in the Assigned Access profile.
|
||||||
|
PIN sign-in on profile switch from sign-in screen | PIN sign-in is now available for **Other User**. | When signing in as **Other User**, the PIN option is now available under **Sign-In options**.
|
||||||
|
Sign in with Web Cred Provider using password | You can now select the Globe sign-in option to launch web sign-in with your password. Look for additional web sign-in methods coming in the future. | From the sign-in screen, select **Sign-In options** and select the Globe option to launch web sign-in. Enter your user name if needed, then your password. <br>**Note:** You can choose to bypass any PIN/Smartcard options when prompted during web sign-in.
|
||||||
|
Read device hardware info through MDM so devices can be tracked by serial # | IT administrators can see and track HoloLens by device serial number in their MDM console. | Refer to your MDM documentation for feature availability, and for how to use your MDM console to view HoloLens device serial number.
|
||||||
|
Set HoloLens device name through MDM (rename) | IT administrators can see and rename HoloLens devices in their MDM console. | Refer to your MDM documentation for feature availability, and for how to use your MDM console to view and set your HoloLens device name (rename).
|
||||||
|
|
||||||
|
### For international customers
|
||||||
|
|
||||||
|
|
||||||
|
Feature | Details | Instructions
|
||||||
|
--- | --- | ---
|
||||||
|
Localized Chinese and Japanese builds | Use HoloLens with localized user interface for Simplified Chinese or Japanese, including localized Pinyin keyboard, dictation, and voice commands. | See below.
|
||||||
|
|
||||||
|
#### Installing the Chinese or Japanese versions of the Insider builds
|
||||||
|
|
||||||
|
In order to switch to the Chinese or Japanese version of HoloLens, you’ll need to download the build for the language on a PC and then install it on your HoloLens using the Windows Device Recovery Tool (WDRT).
|
||||||
|
|
||||||
|
>[!IMPORTANT]
|
||||||
|
>Installing the Chinese or Japanese builds of HoloLens using WDRT will delete existing data, like personal files and settings, from your HoloLens.
|
||||||
|
|
||||||
|
1. On a retail HoloLens device, [opt in to Insider Preview builds](#get-insider) to prepare your device for the RS5 Preview.
|
||||||
|
2. On your PC, download and install [the Windows Device Recovery Tool (WDRT)](https://support.microsoft.com/help/12379).
|
||||||
|
3. Download the package for the language you want to your PC: [Simplified Chinese](https://aka.ms/hololenspreviewdownload-ch) or [Japanese](https://aka.ms/hololenspreviewdownload-jp).
|
||||||
|
4. When the download is finished, select **File Explorer > Downloads**. Right-click the zipped folder you just downloaded, and select **Extract all... > Extract** to unzip it.
|
||||||
|
5. Connect your HoloLens to your PC using the micro-USB cable it came with. (Even if you've been using other cables to connect your HoloLens, this one works best.)
|
||||||
|
6. The tool will automatically detect your HoloLens. Select the Microsoft HoloLens tile.
|
||||||
|
7. On the next screen, select **Manual package selection** and choose the installation file contained in the folder you unzipped in step 4. (Look for a file with the extension “.ffu”.)
|
||||||
|
8. Select **Install software** and follow the instructions to finish installing.
|
||||||
|
9. Once the build is installed, HoloLens setup will start automatically. Put on the device and follow the setup directions.
|
||||||
|
10. After you complete setup, go to **Settings -> Update & Security -> Windows Insider Program** and select **Get started**. Link the account you used to register as a Windows Insider. Then, select **Active development of Windows**, choose whether you’d like to receive **Fast** or **Slow** builds, and review the program terms. Select **Confirm -> Restart Now** to finish up. After your device has rebooted, go to **Settings -> Update & Security -> Check for updates** to get the latest build.
|
||||||
|
|
||||||
|
|
||||||
|
## Note for language support
|
||||||
|
|
||||||
|
- You can’t change the system language between English, Japanese, and Chinese using the Settings app. Flashing a new build is the only supported way to change the device system language.
|
||||||
|
- While you can enter Simplified Chinese / Japanese text using the on-screen Pinyin keyboard, typing in Simplified Chinese / Japanese using a Bluetooth hardware keyboard is not supported at this time. However, on Chinese/Japanese HoloLens, you can continue to use a BT keyboard to type in English (the Shift key on a hardware keyboard toggles the keyboard to type in English).
|
||||||
|
|
||||||
|
## Note for developers
|
||||||
|
|
||||||
|
You are welcome and encouraged to try developing your applications using this build of HoloLens. Check out the [HoloLens Developer Documentation](https://developer.microsoft.com/windows/mixed-reality/development) to get started. Those same instructions work with this latest build of HoloLens. You can use the same builds of Unity and Visual Studio that you're already using for HoloLens development.
|
||||||
|
|
||||||
|
## Provide feedback and report issues
|
||||||
|
|
||||||
|
Please use [the Feedback Hub app](https://docs.microsoft.com/windows/mixed-reality/give-us-feedback) on your HoloLens or Windows 10 PC to provide feedback and report issues. Using Feedback Hub ensures that all necessary diagnostics information is included to help our engineers quickly debug and resolve the problem. Issues with the Chinese and Japanese version of HoloLens should be reported the same way.
|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>Be sure to accept the prompt that asks whether you’d like Feedback Hub to access your Documents folder (select **Yes** when prompted).
|
||||||
|
|
||||||
|
<span id="xml" />
|
||||||
|
## AssignedAccessHoloLensConfiguration_AzureADGroup.xml
|
||||||
|
|
||||||
|
Copy this sample XML to use for the [**Assigned access with Azure AD groups** feature](#for-commercial-customers).
|
||||||
|
|
||||||
|
```xml
|
||||||
|
<?xml version="1.0" encoding="utf-8" ?>
|
||||||
|
<!--
|
||||||
|
This is a sample Assigned Access XML file. The Profile specifies which apps are allowed
|
||||||
|
and their app IDs. An Assigned Access Config specifies the accounts or groups to which
|
||||||
|
a Profile is applicable.
|
||||||
|
|
||||||
|
!!! NOTE: Change the Name of the AzureActiveDirectoryGroup below to a valid object ID for a group in the tenant being tested. !!!
|
||||||
|
|
||||||
|
You can find the object ID of an Azure Active Directory Group by following the steps at
|
||||||
|
https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-v2-cmdlets
|
||||||
|
|
||||||
|
OR in the Azure portal with the steps at
|
||||||
|
https://docs.microsoft.com/en-us/azure/active-directory/active-directory-groups-settings-azure-portal
|
||||||
|
|
||||||
|
-->
|
||||||
|
<AssignedAccessConfiguration xmlns="http://schemas.microsoft.com/AssignedAccess/2017/config">
|
||||||
|
<Profiles>
|
||||||
|
<Profile Id="{9A2A490F-10F6-4764-974A-43B19E722C23}">
|
||||||
|
<AllAppsList>
|
||||||
|
<AllowedApps>
|
||||||
|
<!-- Learning app -->
|
||||||
|
<App AppUserModelId="GGVLearning_cw5n1h2txyewy!GGVLearning" />
|
||||||
|
<!-- Calibration app -->
|
||||||
|
<App AppUserModelId="ViewCalibrationApp_cw5n1h2txyewy!ViewCalibrationApp" />
|
||||||
|
<!-- Feedback Hub -->
|
||||||
|
<App AppUserModelId="Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe!App" />
|
||||||
|
<!-- HoloSkype -->
|
||||||
|
<App AppUserModelId="Microsoft.SkypeApp_kzf8qxf38zg5c!App" />
|
||||||
|
<!-- HoloCamera -->
|
||||||
|
<App AppUserModelId="HoloCamera_cw5n1h2txyewy!App" />
|
||||||
|
<!-- HoloDevicesFlow -->
|
||||||
|
<App AppUserModelId="HoloDevicesFlow_cw5n1h2txyewy!App" />
|
||||||
|
</AllowedApps>
|
||||||
|
</AllAppsList>
|
||||||
|
<!-- This section is required for parity with Desktop Assigned Access. It is not currently used on HoloLens -->
|
||||||
|
<StartLayout>
|
||||||
|
<![CDATA[<LayoutModificationTemplate xmlns:defaultlayout="http://schemas.microsoft.com/Start/2014/FullDefaultLayout" xmlns:start="http://schemas.microsoft.com/Start/2014/StartLayout" Version="1" xmlns="http://schemas.microsoft.com/Start/2014/LayoutModification">
|
||||||
|
<LayoutOptions StartTileGroupCellWidth="6" />
|
||||||
|
<DefaultLayoutOverride>
|
||||||
|
<StartLayoutCollection>
|
||||||
|
<defaultlayout:StartLayout GroupCellWidth="6">
|
||||||
|
<start:Group Name="Life at a glance">
|
||||||
|
<start:Tile Size="2x2" Column="0" Row="0" AppUserModelID="Microsoft.SkypeApp_kzf8qxf38zg5c!App" />
|
||||||
|
</start:Group>
|
||||||
|
</defaultlayout:StartLayout>
|
||||||
|
</StartLayoutCollection>
|
||||||
|
</DefaultLayoutOverride>
|
||||||
|
</LayoutModificationTemplate>
|
||||||
|
]]>
|
||||||
|
</StartLayout>
|
||||||
|
<!-- This section is required for parity with Desktop Assigned Access. It is not currently used on HoloLens -->
|
||||||
|
<Taskbar ShowTaskbar="true"/>
|
||||||
|
</Profile>
|
||||||
|
</Profiles>
|
||||||
|
<Configs>
|
||||||
|
<!-- IMPORTANT: Replace the group ID here with a valid object ID for a group in the tenant being tested that you want to
|
||||||
|
be enabled for assigned access. Refer to https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-settings-v2-cmdlets on how to determine Object-Id for a AzureActiveDirectoryGroup. -->
|
||||||
|
<Config>
|
||||||
|
<UserGroup Type="AzureActiveDirectoryGroup" Name="ade2d5d2-1c86-4303-888e-80f323c33c61" /> <!-- All Intune Licensed Users -->
|
||||||
|
<DefaultProfile Id="{9A2A490F-10F6-4764-974A-43B19E722C23}"/>
|
||||||
|
</Config>
|
||||||
|
</Configs>
|
||||||
|
</AssignedAccessConfiguration>
|
||||||
|
|
||||||
|
```
|
||||||
|
|
@ -26,6 +26,7 @@ Find out how the Microsoft Surface Data Eraser tool can help you securely wipe d
|
|||||||
|
|
||||||
Compatible Surface devices include:
|
Compatible Surface devices include:
|
||||||
|
|
||||||
|
* Surface Go
|
||||||
* Surface Book 2
|
* Surface Book 2
|
||||||
* Surface Pro with LTE Advanced (Model 1807)
|
* Surface Pro with LTE Advanced (Model 1807)
|
||||||
* Surface Pro (Model 1796)
|
* Surface Pro (Model 1796)
|
||||||
@ -60,7 +61,7 @@ Some scenarios where Microsoft Surface Data Eraser can be helpful include:
|
|||||||
|
|
||||||
To create a Microsoft Surface Data Eraser USB stick, first install the Microsoft Surface Data Eraser setup tool from the Microsoft Download Center using the link provided at the beginning of this article. You do not need a Surface device to *create* the USB stick. After you have downloaded the installation file to your computer, follow these steps to install the Microsoft Surface Data Eraser creation tool:
|
To create a Microsoft Surface Data Eraser USB stick, first install the Microsoft Surface Data Eraser setup tool from the Microsoft Download Center using the link provided at the beginning of this article. You do not need a Surface device to *create* the USB stick. After you have downloaded the installation file to your computer, follow these steps to install the Microsoft Surface Data Eraser creation tool:
|
||||||
|
|
||||||
1. Run the DataEraserSetup.msi installation file that you downloaded from the Microsoft Download Center.
|
1. Run the DataEraserSetup.msi installation file that you downloaded from the [Microsoft Download Center](https://www.microsoft.com/en-us/download/details.aspx?id=46703).
|
||||||
|
|
||||||
2. Select the check box to accept the terms of the license agreement, and then click **Install**.
|
2. Select the check box to accept the terms of the license agreement, and then click **Install**.
|
||||||
|
|
||||||
@ -147,10 +148,16 @@ After you create a Microsoft Surface Data Eraser USB stick, you can boot a suppo
|
|||||||
|
|
||||||
Microsoft Surface Data Eraser is periodically updated by Microsoft. For information about the changes provided in each new version, see the following:
|
Microsoft Surface Data Eraser is periodically updated by Microsoft. For information about the changes provided in each new version, see the following:
|
||||||
|
|
||||||
|
### Version 3.2.68.0
|
||||||
|
This version of Microsoft Surface Data Eraser adds support for the following:
|
||||||
|
|
||||||
|
- Surface Go
|
||||||
|
|
||||||
|
|
||||||
### Version 3.2.58.0
|
### Version 3.2.58.0
|
||||||
This version of Microsoft Surface Data Eraser adds support for the following:
|
This version of Microsoft Surface Data Eraser adds support for the following:
|
||||||
|
|
||||||
- • Additional storage devices (drives) for Surface Pro and Surface Laptop devices
|
- Additional storage devices (drives) for Surface Pro and Surface Laptop devices
|
||||||
|
|
||||||
|
|
||||||
### Version 3.2.46.0
|
### Version 3.2.46.0
|
||||||
|
@ -94,6 +94,12 @@ SDA is periodically updated by Microsoft. For instructions on how these features
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>To install a newer version of SDA on a server with a previous version of SDA installed, you only need to run the installation file for the new version of SDA. The installer will handle the upgrade process automatically. If you used SDA to create a deployment share prior to the upgrade and want to use new features of the new version of SDA, you will need to create a new deployment share. SDA does not support upgrades of an existing deployment share.
|
>To install a newer version of SDA on a server with a previous version of SDA installed, you only need to run the installation file for the new version of SDA. The installer will handle the upgrade process automatically. If you used SDA to create a deployment share prior to the upgrade and want to use new features of the new version of SDA, you will need to create a new deployment share. SDA does not support upgrades of an existing deployment share.
|
||||||
|
|
||||||
|
### Version 2.8.136.0
|
||||||
|
This version of SDA supports deployment of the following:
|
||||||
|
* Surface Book 2
|
||||||
|
* Surface Laptop
|
||||||
|
* Surface Pro LTE
|
||||||
|
|
||||||
### Version 2.0.8.0
|
### Version 2.0.8.0
|
||||||
This version of SDA supports deployment of the following:
|
This version of SDA supports deployment of the following:
|
||||||
* Surface Pro
|
* Surface Pro
|
||||||
|
@ -126,7 +126,26 @@ The following steps show you how to create a deployment share for Windows 10 th
|
|||||||

|

|
||||||
|
|
||||||
*Figure 5. The Installation Progress window*
|
*Figure 5. The Installation Progress window*
|
||||||
|
>[!NOTE]
|
||||||
|
>The following error message may be hit while Installing the latest ADK or MDT: "An exception occurred during a WebClient request.". This is due to incompatibility between SDA and BITS. Here is the workaround for this:
|
||||||
|
|
||||||
|
```
|
||||||
|
In the following two PowerShell scripts:
|
||||||
|
%ProgramFiles%\Microsoft\Surface\Deployment Accelerator\Data\PowerShell\Install-MDT.ps1
|
||||||
|
%ProgramFiles%\Microsoft\Surface\Deployment Accelerator\Data\PowerShell\INSTALL-WindowsADK.ps1
|
||||||
|
|
||||||
|
Edit the $BITSTransfer variable in the input parameters to $False as shown below:
|
||||||
|
|
||||||
|
Param(
|
||||||
|
[Parameter(
|
||||||
|
Position=0,
|
||||||
|
Mandatory=$False,
|
||||||
|
HelpMessage="Download via BITS bool true/false"
|
||||||
|
)]
|
||||||
|
[string]$BITSTransfer = $False
|
||||||
|
)
|
||||||
|
```
|
||||||
|
|
||||||
8. When the SDA process completes the creation of your deployment share, a **Success** window is displayed. Click **Finish** to close the window. At this point your deployment share is now ready to perform a Windows deployment to Surface devices.
|
8. When the SDA process completes the creation of your deployment share, a **Success** window is displayed. Click **Finish** to close the window. At this point your deployment share is now ready to perform a Windows deployment to Surface devices.
|
||||||
|
|
||||||
### Optional: Create a deployment share without an Internet connection
|
### Optional: Create a deployment share without an Internet connection
|
||||||
|
@ -189,8 +189,23 @@ For use with SEMM and Microsoft Surface UEFI Configurator, the certificate must
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>For organizations that use an offline root in their PKI infrastructure, Microsoft Surface UEFI Configurator must be run in an environment connected to the root CA to authenticate the SEMM certificate. The packages generated by Microsoft Surface UEFI Configurator can be transferred as files and therefore can be transferred outside the offline network environment with removable storage, such as a USB stick.
|
>For organizations that use an offline root in their PKI infrastructure, Microsoft Surface UEFI Configurator must be run in an environment connected to the root CA to authenticate the SEMM certificate. The packages generated by Microsoft Surface UEFI Configurator can be transferred as files and therefore can be transferred outside the offline network environment with removable storage, such as a USB stick.
|
||||||
|
|
||||||
|
## Version History
|
||||||
|
|
||||||
|
### Version 2.14.136.0
|
||||||
|
* Add support to Surface Go
|
||||||
|
|
||||||
|
### Version 2.9.136.0
|
||||||
|
* Add support to Surface Book 2
|
||||||
|
* Add support to Surface Pro LTE
|
||||||
|
* Accessibility improvements
|
||||||
|
|
||||||
|
### Version 1.0.74.0
|
||||||
|
* Add support to Surface Laptop
|
||||||
|
* Add support to Surface Pro
|
||||||
|
* Bug fixes and general improvement
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
[Enroll and configure Surface devices with SEMM](enroll-and-configure-surface-devices-with-semm.md)
|
[Enroll and configure Surface devices with SEMM](enroll-and-configure-surface-devices-with-semm.md)
|
||||||
|
|
||||||
[Unenroll Surface devices from SEMM](unenroll-surface-devices-from-semm.md)
|
[Unenroll Surface devices from SEMM](unenroll-surface-devices-from-semm.md)
|
||||||
|
Before Width: | Height: | Size: 12 KiB After Width: | Height: | Size: 22 KiB |
@ -25,6 +25,23 @@ There are two parts to the Windows 10 management component:
|
|||||||
|
|
||||||
Third-party MDM servers can manage Windows 10 by using the MDM protocol. The built-in management client is able to communicate with a third-party server proxy that supports the protocols outlined in this document to perform enterprise management tasks. The third-party server will have the same consistent first-party user experience for enrollment, which also provides simplicity for Windows 10 users. MDM servers do not need to create or download a client to manage Windows 10. For details about the MDM protocols, see [\[MS-MDM\]: Mobile Device Management Protocol](https://go.microsoft.com/fwlink/p/?LinkId=619346) and [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2]( http://go.microsoft.com/fwlink/p/?LinkId=619347).
|
Third-party MDM servers can manage Windows 10 by using the MDM protocol. The built-in management client is able to communicate with a third-party server proxy that supports the protocols outlined in this document to perform enterprise management tasks. The third-party server will have the same consistent first-party user experience for enrollment, which also provides simplicity for Windows 10 users. MDM servers do not need to create or download a client to manage Windows 10. For details about the MDM protocols, see [\[MS-MDM\]: Mobile Device Management Protocol](https://go.microsoft.com/fwlink/p/?LinkId=619346) and [\[MS-MDE2\]: Mobile Device Enrollment Protocol Version 2]( http://go.microsoft.com/fwlink/p/?LinkId=619347).
|
||||||
|
|
||||||
|
## MDM security baseline
|
||||||
|
|
||||||
|
With Windows 10, version 1809, Microsoft is also releasing a Microsoft MDM security baseline that functions like the Microsoft GP-based security baseline. You can easily integrate this baseline into any MDM to support IT pros’ operational needs, addressing security concerns for modern cloud-managed devices.
|
||||||
|
|
||||||
|
The MDM security baseline includes policies that cover the following areas:
|
||||||
|
|
||||||
|
- Microsoft inbox security technology (not deprecated) such as Bitlocker, Smartscreen, and DeviceGuard (virtual-based security), ExploitGuard, Defender, and Firewall
|
||||||
|
- Restricting remote access to devices
|
||||||
|
- Setting credential requirements for passwords and PINs
|
||||||
|
- Restricting use of legacy technology
|
||||||
|
- Legacy technology policies that offer alternative solutions with modern technology
|
||||||
|
- And much more
|
||||||
|
|
||||||
|
For more details about the MDM policies defined in the MDM security baseline and what Microsoft’s recommended baseline policy values are, see [Security baseline (DRAFT) for Windows 10 v1809 and Windows Server 2019](https://blogs.technet.microsoft.com/secguide/2018/10/01/security-baseline-draft-for-windows-10-v1809-and-windows-server-2019/).
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
<span id="mmat" />
|
<span id="mmat" />
|
||||||
## Learn about migrating to MDM
|
## Learn about migrating to MDM
|
||||||
|
|
||||||
|
@ -875,7 +875,6 @@ Most restricted value: 1
|
|||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[!INCLUDE [allow-fullscreen-mode-shortdesc](../../../browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md)]
|
[!INCLUDE [allow-fullscreen-mode-shortdesc](../../../browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md)]
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
@ -1212,7 +1211,6 @@ To verify AllowPopups is set to 0 (not allowed):
|
|||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[!INCLUDE [allow-prelaunch-shortdesc](../../../browsers/edge/shortdesc/allow-prelaunch-shortdesc.md)]
|
[!INCLUDE [allow-prelaunch-shortdesc](../../../browsers/edge/shortdesc/allow-prelaunch-shortdesc.md)]
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
@ -1282,7 +1280,6 @@ Most restricted value: 0
|
|||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[!INCLUDE [allow-printing-shortdesc](../../../browsers/edge/shortdesc/allow-printing-shortdesc.md)]
|
[!INCLUDE [allow-printing-shortdesc](../../../browsers/edge/shortdesc/allow-printing-shortdesc.md)]
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
@ -1352,7 +1349,6 @@ Most restricted value: 0
|
|||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[!INCLUDE [allow-saving-history-shortdesc](../../../browsers/edge/shortdesc/allow-saving-history-shortdesc.md)]
|
[!INCLUDE [allow-saving-history-shortdesc](../../../browsers/edge/shortdesc/allow-saving-history-shortdesc.md)]
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
@ -1551,7 +1547,6 @@ Most restricted value: 0
|
|||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[!INCLUDE [allow-sideloading-of-extensions-shortdesc](../../../browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md)]
|
[!INCLUDE [allow-sideloading-of-extensions-shortdesc](../../../browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md)]
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
@ -1690,7 +1685,6 @@ To verify AllowSmartScreen is set to 0 (not allowed):
|
|||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[!INCLUDE [allow-tab-preloading-shortdesc](../../../browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md)]
|
[!INCLUDE [allow-tab-preloading-shortdesc](../../../browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md)]
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
|
@ -6,13 +6,16 @@ ms.topic: article
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
author: MariciaAlforque
|
author: MariciaAlforque
|
||||||
ms.date: 02/01/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# UEFI CSP
|
# UEFI CSP
|
||||||
|
|
||||||
|
|
||||||
The UEFI configuration service provider (CSP) interfaces to UEFI's Device Firmware Configuration Interface (DFCI) to make BIOS configuration changes. This CSP was added in Windows 10, version 1803.
|
The UEFI configuration service provider (CSP) interfaces to UEFI's Device Firmware Configuration Interface (DFCI) to make BIOS configuration changes. This CSP was added in Windows 10, version 1809.
|
||||||
|
|
||||||
|
> [!Note]
|
||||||
|
> The UEFI CSP version published in Windows 10, version 1803 is replaced with this one (version 1809).
|
||||||
|
|
||||||
The following diagram shows the UEFI CSP in tree format.
|
The following diagram shows the UEFI CSP in tree format.
|
||||||
|
|
||||||
@ -23,62 +26,102 @@ The following list describes the characteristics and parameters.
|
|||||||
<a href="" id="uefi"></a>**./Vendor/MSFT/Uefi**
|
<a href="" id="uefi"></a>**./Vendor/MSFT/Uefi**
|
||||||
Root node.
|
Root node.
|
||||||
|
|
||||||
<a href="" id="uefideviceidentifier"></a>**UefiDeviceIdentifier**
|
<a href="" id="deviceidentifier"></a>**DeviceIdentifier**
|
||||||
Retrieves XML from UEFI which describes the device identifier.
|
Retrieves XML from UEFI that describes the device identifier.
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
<a href="" id="identityinfo"></a>**IdentityInfo**
|
<a href="" id="identity"></a>**Identity**
|
||||||
Node for provisioned signers operations.
|
Node for identity certificate operations.
|
||||||
|
|
||||||
|
|
||||||
<a href="" id="identityinfo-current"></a>**IdentityInfo/Current**
|
|
||||||
Retrieves XML from UEFI which describes the current UEFI identity information.
|
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
<a href="" id="identityinfo-apply"></a>**IdentityInfo/Apply**
|
<a href="" id="identity-current"></a>**Identity/Current**
|
||||||
Apply an identity information package to UEFI. Input is the signed package in base64 encoded format.
|
Retrieves XML from UEFI that describes the current UEFI identity certificate information.
|
||||||
|
|
||||||
Supported operation is Replace.
|
|
||||||
|
|
||||||
<a href="" id="identityinfo-applyresult"></a>**IdentityInfo/ApplyResult**
|
|
||||||
Retrieves XML describing the results of previous ApplyIdentityInfo operation.
|
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
<a href="" id="authinfo"></a>**AuthInfo**
|
<a href="" id="identity-apply"></a>**Identity/Apply**
|
||||||
Node for permission information operations.
|
Applies an identity information package to UEFI. Input is the signed package in base64 encoded format.
|
||||||
|
|
||||||
<a href="" id="authinfo-current"></a>**AuthInfo/Current**
|
Value type is Base64. Supported operation is Replace.
|
||||||
Retrieves XML from UEFI which describes the current UEFI permission/authentication information.
|
|
||||||
|
<a href="" id="identity-result"></a>**Identity/Result**
|
||||||
|
Retrieves the binary result package of the previous Identity/Apply operation.
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
<a href="" id="authinfo-apply"></a>**AuthInfo/Apply**
|
<a href="" id="permissions"></a>**Permissions**
|
||||||
Apply a permission/authentication information package to UEFI. Input is the signed package in base64 encoded format.
|
Node for settings permission operations..
|
||||||
|
|
||||||
Supported operation is Replace.
|
<a href="" id="permissions-current"></a>**Permissions/Current**
|
||||||
|
Retrieves XML from UEFI that describes the current UEFI settings permissions.
|
||||||
<a href="" id="authinfo-applyresult"></a>**AuthInfo/ApplyResult**
|
|
||||||
Retrieves XML describing the results of previous ApplyAuthInfo operation.
|
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
<a href="" id="config"></a>**Config**
|
<a href="" id="permissions-apply"></a>**Permissions/Apply**
|
||||||
Node for device configuration
|
Apply a permissions information package to UEFI. Input is the signed package in base64 encoded format.
|
||||||
|
|
||||||
<a href="" id="config-current"></a>**Config/Current**
|
Value type is Base64. Supported operation is Replace.
|
||||||
Retrieves XML from UEFI which describes the current UEFI configuration.
|
|
||||||
|
<a href="" id="permissions-result"></a>**Permissions/Result**
|
||||||
|
Retrieves the binary result package of the previous Permissions/Apply operation. This binary package contains XML describing the action taken for each individual permission.
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
<a href="" id="config-apply"></a>**Config/Apply**
|
<a href="" id="settings"></a>**Settings**
|
||||||
Apply a configuration package to UEFI. Input is the signed package in base64 encoded format.
|
Node for device settings operations.
|
||||||
|
|
||||||
Supported operation is Replace.
|
<a href="" id="settings-current"></a>**Settings/Current**
|
||||||
|
Retrieves XML from UEFI that describes the current UEFI settings.
|
||||||
<a href="" id="config-applyresult"></a>**Config/ApplyResult**
|
|
||||||
Retrieves XML describing the results of previous ApplyConfig operation.
|
|
||||||
|
|
||||||
Supported operation is Get.
|
Supported operation is Get.
|
||||||
|
|
||||||
|
<a href="" id="settings-apply"></a>**Settings/Apply**
|
||||||
|
Apply a settings information package to UEFI. Input is the signed package in base64 encoded format.
|
||||||
|
|
||||||
|
Value type is Base64. Supported operation is Replace.
|
||||||
|
|
||||||
|
<a href="" id="settings-result"></a>**Settings/Result**
|
||||||
|
Retrieves the binary result package of the previous Settings/Apply operation. This binary package contains XML describing the action taken for each individual setting.
|
||||||
|
|
||||||
|
Supported operation is Get.
|
||||||
|
|
||||||
|
<a href="" id="identity2"></a>**Identity2**
|
||||||
|
Node for identity certificate operations. Alternate endpoint for sending a second identity package without an OS restart.
|
||||||
|
|
||||||
|
<a href="" id="identity2-apply"></a>**Identity2/Apply**
|
||||||
|
Apply an identity information package to UEFI. Input is the signed package in base64 encoded format. Alternate location for sending two identity packages in the same session.
|
||||||
|
|
||||||
|
Value type is Base64. Supported operation is Replace.
|
||||||
|
|
||||||
|
<a href="" id="identity2-result"></a>**Identity2/Result**
|
||||||
|
Retrieves the binary result package of the previous Identity2/Apply operation.
|
||||||
|
|
||||||
|
Supported operation is Get.
|
||||||
|
|
||||||
|
<a href="" id="permissions2"></a>**Permissions2**
|
||||||
|
Node for settings permission operations. Alternate endpoint for sending a second permission package without an OS restart.
|
||||||
|
|
||||||
|
<a href="" id="permissions2-apply"></a>**Permissions2/Apply**
|
||||||
|
Apply a permissions information package to UEFI. Input is the signed package in base64 encoded format. Alternate location for sending two permissions information packages in the same session.
|
||||||
|
|
||||||
|
Value type is Base64. Supported operation is Replace.
|
||||||
|
|
||||||
|
<a href="" id="permissions2-result"></a>**Permissions2/Result**
|
||||||
|
Retrieves the binary result package from the previous Permissions2/Apply operation. This binary package contains XML describing the action taken for each individual permission.
|
||||||
|
|
||||||
|
Supported operation is Get.
|
||||||
|
|
||||||
|
<a href="" id="settings2"></a>**Settings2**
|
||||||
|
Nodefor device settings operations. Alternate endpoint for sending a second settings package without an OS restart.
|
||||||
|
|
||||||
|
<a href="" id="settings2-apply"></a>**Settings2/Apply**
|
||||||
|
Apply a settings information package to UEFI. Input is the signed package in base64 encoded format. Alternate location for sending two settings information packages in the same session.
|
||||||
|
|
||||||
|
Value type is Base64. Supported operation is Replace.
|
||||||
|
|
||||||
|
<a href="" id="settings2-result"></a>**Settings2/Result**
|
||||||
|
Retrieves the binary result package of previous Settings2/Apply operation. This binary package contains XML describing the action taken for each individual setting.
|
||||||
|
|
||||||
|
Supported operation is Get.
|
@ -6,7 +6,7 @@ ms.topic: article
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
author: MariciaAlforque
|
author: MariciaAlforque
|
||||||
ms.date: 02/01/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# UEFI DDF file
|
# UEFI DDF file
|
||||||
@ -16,7 +16,7 @@ This topic shows the OMA DM device description framework (DDF) for the **Uefi**
|
|||||||
|
|
||||||
Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
|
Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
|
||||||
|
|
||||||
The XML below is the current version for this CSP.
|
The XML below is for Windows 10, version 1809.
|
||||||
|
|
||||||
``` syntax
|
``` syntax
|
||||||
<?xml version="1.0" encoding="UTF-8"?>
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
@ -32,6 +32,7 @@ The XML below is the current version for this CSP.
|
|||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
|
<Description>UEFI Firmware Configuration Service Provider.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<node />
|
<node />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -46,12 +47,12 @@ The XML below is the current version for this CSP.
|
|||||||
</DFType>
|
</DFType>
|
||||||
</DFProperties>
|
</DFProperties>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>UefiDeviceIdentifier</NodeName>
|
<NodeName>DeviceIdentifier</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML from UEFI which describes the device identifier.</Description>
|
<Description>Retrieves XML from UEFI which contains the device identifier.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<xml />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -61,21 +62,18 @@ The XML below is the current version for this CSP.
|
|||||||
<Scope>
|
<Scope>
|
||||||
<Permanent />
|
<Permanent />
|
||||||
</Scope>
|
</Scope>
|
||||||
<CaseSense>
|
|
||||||
<CIS />
|
|
||||||
</CaseSense>
|
|
||||||
<DFType>
|
<DFType>
|
||||||
<MIME>text/plain</MIME>
|
<MIME>text/plain</MIME>
|
||||||
</DFType>
|
</DFType>
|
||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>IdentityInfo</NodeName>
|
<NodeName>Identity</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Provisioned signers</Description>
|
<Description>Identity certificate operations.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<node />
|
<node />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -95,7 +93,7 @@ The XML below is the current version for this CSP.
|
|||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML from UEFI which describes the current UEFI identity information</Description>
|
<Description>Retrieves XML from UEFI which describes the current UEFI identity certificate information.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<xml />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -132,14 +130,14 @@ The XML below is the current version for this CSP.
|
|||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>ApplyResult</NodeName>
|
<NodeName>Result</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML describing the results of previous ApplyIdentityInfo operation.</Description>
|
<Description>Retrieves the binary result package of the previous Identity/Apply operation.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<b64 />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
<Occurrence>
|
<Occurrence>
|
||||||
<One />
|
<One />
|
||||||
@ -148,18 +146,18 @@ The XML below is the current version for this CSP.
|
|||||||
<Permanent />
|
<Permanent />
|
||||||
</Scope>
|
</Scope>
|
||||||
<DFType>
|
<DFType>
|
||||||
<MIME>text/plain</MIME>
|
<DDFName></DDFName>
|
||||||
</DFType>
|
</DFType>
|
||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
</Node>
|
</Node>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>AuthInfo</NodeName>
|
<NodeName>Permissions</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Permission Information</Description>
|
<Description>Settings permission operations.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<node />
|
<node />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -179,7 +177,7 @@ The XML below is the current version for this CSP.
|
|||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML from UEFI which describes the current UEFI permission/authentication information.</Description>
|
<Description>Retrieves XML from UEFI which describes the current UEFI settings permissions.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<xml />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -200,7 +198,7 @@ The XML below is the current version for this CSP.
|
|||||||
<AccessType>
|
<AccessType>
|
||||||
<Replace />
|
<Replace />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Apply a permission/authentication information package to UEFI. Input is the signed package in base64 encoded format.</Description>
|
<Description>Apply a permissions information package to UEFI. Input is the signed package in base64 encoded format.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<b64 />
|
<b64 />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -216,14 +214,14 @@ The XML below is the current version for this CSP.
|
|||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>ApplyResult</NodeName>
|
<NodeName>Result</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML describing the results of previous ApplyAuthInfo operation.</Description>
|
<Description>Retrieves the binary result package of the previous Permissions/Apply operation. This binary package contains XML describing the action taken for each individual permission.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<b64 />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
<Occurrence>
|
<Occurrence>
|
||||||
<One />
|
<One />
|
||||||
@ -232,18 +230,18 @@ The XML below is the current version for this CSP.
|
|||||||
<Permanent />
|
<Permanent />
|
||||||
</Scope>
|
</Scope>
|
||||||
<DFType>
|
<DFType>
|
||||||
<MIME>text/plain</MIME>
|
<DDFName></DDFName>
|
||||||
</DFType>
|
</DFType>
|
||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
</Node>
|
</Node>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>Config</NodeName>
|
<NodeName>Settings</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Device Configuration</Description>
|
<Description>Device settings operations.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<node />
|
<node />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -263,7 +261,7 @@ The XML below is the current version for this CSP.
|
|||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML from UEFI which describes the current UEFI configuration.</Description>
|
<Description>Retrieves XML from UEFI which describes the current UEFI settings.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<xml />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -284,7 +282,7 @@ The XML below is the current version for this CSP.
|
|||||||
<AccessType>
|
<AccessType>
|
||||||
<Replace />
|
<Replace />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Apply a configuration package to UEFI. Input is the signed package in base64 encoded format.</Description>
|
<Description>Apply a settings information package to UEFI. Input is the signed package in base64 encoded format.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<b64 />
|
<b64 />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
@ -300,14 +298,14 @@ The XML below is the current version for this CSP.
|
|||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
<Node>
|
<Node>
|
||||||
<NodeName>ApplyResult</NodeName>
|
<NodeName>Result</NodeName>
|
||||||
<DFProperties>
|
<DFProperties>
|
||||||
<AccessType>
|
<AccessType>
|
||||||
<Get />
|
<Get />
|
||||||
</AccessType>
|
</AccessType>
|
||||||
<Description>Retrieves XML describing the results of previous ApplyConfig operation.</Description>
|
<Description>Retrieves the binary result package of the previous Settings/Apply operation. This binary package contains XML describing the action taken for each individual setting.</Description>
|
||||||
<DFFormat>
|
<DFFormat>
|
||||||
<xml />
|
<b64 />
|
||||||
</DFFormat>
|
</DFFormat>
|
||||||
<Occurrence>
|
<Occurrence>
|
||||||
<One />
|
<One />
|
||||||
@ -316,7 +314,196 @@ The XML below is the current version for this CSP.
|
|||||||
<Permanent />
|
<Permanent />
|
||||||
</Scope>
|
</Scope>
|
||||||
<DFType>
|
<DFType>
|
||||||
<MIME>text/plain</MIME>
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
</Node>
|
||||||
|
</Node>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Identity2</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Get />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Identity certificate operations. Alternate endpoint for sending a second identity package without an OS restart.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<node />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Apply</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Replace />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Apply an identity information package to UEFI. Input is the signed package in base64 encoded format. Alternate location for sending two identity packages in the same session.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<b64 />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
</Node>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Result</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Get />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Retrieves the binary result package of the previous Identity2/Apply operation.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<b64 />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
</Node>
|
||||||
|
</Node>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Permissions2</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Get />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Settings permission operations. Alternate endpoint for sending a second permission package without an OS restart.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<node />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Apply</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Replace />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Apply a permissions information package to UEFI. Input is the signed package in base64 encoded format. Alternate location for sending two permissions information packages in the same session.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<b64 />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
</Node>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Result</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Get />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Retrieves the binary result package from the previous Permissions2/Apply operation. This binary package contains XML describing the action taken for each individual permission.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<b64 />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
</Node>
|
||||||
|
</Node>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Settings2</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Get />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Device settings operations. Alternate endpoint for sending a second settings package without an OS restart.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<node />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Apply</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Replace />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Apply a settings information package to UEFI. Input is the signed package in base64 encoded format. Alternate location for sending two settings information packages in the same session.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<b64 />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
|
</DFType>
|
||||||
|
</DFProperties>
|
||||||
|
</Node>
|
||||||
|
<Node>
|
||||||
|
<NodeName>Result</NodeName>
|
||||||
|
<DFProperties>
|
||||||
|
<AccessType>
|
||||||
|
<Get />
|
||||||
|
</AccessType>
|
||||||
|
<Description>Retrieves the binary result package of previous Settings2/Apply operation. This binary package contains XML describing the action taken for each individual setting.</Description>
|
||||||
|
<DFFormat>
|
||||||
|
<b64 />
|
||||||
|
</DFFormat>
|
||||||
|
<Occurrence>
|
||||||
|
<One />
|
||||||
|
</Occurrence>
|
||||||
|
<Scope>
|
||||||
|
<Permanent />
|
||||||
|
</Scope>
|
||||||
|
<DFType>
|
||||||
|
<DDFName></DDFName>
|
||||||
</DFType>
|
</DFType>
|
||||||
</DFProperties>
|
</DFProperties>
|
||||||
</Node>
|
</Node>
|
||||||
|
@ -8,7 +8,7 @@ ms.mktglfcycl: manage
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: jdeckerms
|
author: jdeckerms
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 07/30/2018
|
ms.date: 10/01/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Use Shell Launcher to create a Windows 10 kiosk
|
# Use Shell Launcher to create a Windows 10 kiosk
|
||||||
@ -25,11 +25,19 @@ ms.date: 07/30/2018
|
|||||||
Using Shell Launcher, you can configure a kiosk device that runs a Windows desktop application as the user interface. The application that you specify replaces the default shell (explorer.exe) that usually runs when a user logs on.
|
Using Shell Launcher, you can configure a kiosk device that runs a Windows desktop application as the user interface. The application that you specify replaces the default shell (explorer.exe) that usually runs when a user logs on.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
|
>Using the Shell Launcher controls which application the user sees as the shell after sign-in. It does not prevent the user from accessing other desktop applications and system components.
|
||||||
|
>
|
||||||
|
>Methods of controlling access to other desktop applications and system components can be used in addition to using the Shell Launcher. These methods include, but are not limited to:
|
||||||
|
>- [Group Policy](https://www.microsoft.com/download/details.aspx?id=25250) - example: Prevent access to registry editing tools
|
||||||
|
>- [AppLocker](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview) - Application control policies
|
||||||
|
>- [Mobile Device Management](https://docs.microsoft.com/windows/client-management/mdm) - Enterprise management of device security policies
|
||||||
|
>
|
||||||
>You can also configure a kiosk device that runs a Windows desktop application by using the [Provision kiosk devices wizard](#wizard).
|
>You can also configure a kiosk device that runs a Windows desktop application by using the [Provision kiosk devices wizard](#wizard).
|
||||||
|
|
||||||
>[!WARNING]
|
>[!WARNING]
|
||||||
>- Windows 10 doesn’t support setting a custom shell prior to OOBE. If you do, you won’t be able to deploy the resulting image.
|
>Windows 10 doesn’t support setting a custom shell prior to the out-of-box-experience (OOBE). If you do, you won’t be able to deploy the resulting image.
|
||||||
>- Shell Launcher doesn't support a custom shell with an application that launches a different process and exits. For example, you cannot specify **write.exe** in Shell Launcher. Shell Launcher launches a custom shell and monitors the process to identify when the custom shell exits. **Write.exe** creates a 32-bit wordpad.exe process and exits. Because Shell Launcher is not aware of the newly created wordpad.exe process, Shell Launcher will take action based on the exit code of **Write.exe**, such as restarting the custom shell.
|
>
|
||||||
|
>Shell Launcher doesn't support a custom shell with an application that launches a different process and exits. For example, you cannot specify **write.exe** in Shell Launcher. Shell Launcher launches a custom shell and monitors the process to identify when the custom shell exits. **Write.exe** creates a 32-bit wordpad.exe process and exits. Because Shell Launcher is not aware of the newly created wordpad.exe process, Shell Launcher will take action based on the exit code of **Write.exe**, such as restarting the custom shell.
|
||||||
|
|
||||||
### Requirements
|
### Requirements
|
||||||
|
|
||||||
|
@ -19,12 +19,12 @@ Use to configure profiles that a user will connect with, such as an email accoun
|
|||||||
|
|
||||||
| Setting groups | Desktop editions | Mobile editions | Surface Hub | HoloLens | IoT Core |
|
| Setting groups | Desktop editions | Mobile editions | Surface Hub | HoloLens | IoT Core |
|
||||||
| --- | :---: | :---: | :---: | :---: | :---: |
|
| --- | :---: | :---: | :---: | :---: | :---: |
|
||||||
| [Email](#email) | X | X | X | | X |
|
| [Email](#email) | X | X | X | | |
|
||||||
| [Exchange](#exchange) | X | X | X | | X |
|
| [Exchange](#exchange) | X | X | X | | |
|
||||||
| [KnownAccounts](#knownaccounts) | X | X | X | | X |
|
| [KnownAccounts](#knownaccounts) | X | X | X | | |
|
||||||
| [VPN](#vpn) | X | X | X | X | X |
|
| [VPN](#vpn) | X | X | X | X | |
|
||||||
| [WiFiSense](#wifisense) | X | X | X | | X |
|
| [WiFiSense](#wifisense) | X | X | X | | |
|
||||||
| [WLAN](#wlan) | X | X | X | X | X |
|
| [WLAN](#wlan) | X | X | X | X | |
|
||||||
|
|
||||||
## Email
|
## Email
|
||||||
|
|
||||||
|
@ -19,7 +19,7 @@ Use TabletMode to configure settings related to tablet mode.
|
|||||||
|
|
||||||
| Setting | Desktop editions | Mobile editions | Surface Hub | HoloLens | IoT Core |
|
| Setting | Desktop editions | Mobile editions | Surface Hub | HoloLens | IoT Core |
|
||||||
| --- | :---: | :---: | :---: | :---: | :---: |
|
| --- | :---: | :---: | :---: | :---: | :---: |
|
||||||
| All settings | X | X | X | | X |
|
| All settings | X | X | X | | |
|
||||||
|
|
||||||
## ConvertibleSlateModePromptPreference
|
## ConvertibleSlateModePromptPreference
|
||||||
|
|
||||||
|
@ -32,7 +32,7 @@ This section describes the settings that you can configure in [provisioning pack
|
|||||||
| [Certificates](wcd-certificates.md) | X | X | X | X | X |
|
| [Certificates](wcd-certificates.md) | X | X | X | X | X |
|
||||||
| [CleanPC](wcd-cleanpc.md) | X | | | | |
|
| [CleanPC](wcd-cleanpc.md) | X | | | | |
|
||||||
| [Connections](wcd-connections.md) | X | X | X | X | |
|
| [Connections](wcd-connections.md) | X | X | X | X | |
|
||||||
| [ConnectivityProfiles](wcd-connectivityprofiles.md) | X | X | X | X | X |
|
| [ConnectivityProfiles](wcd-connectivityprofiles.md) | X | X | X | X | |
|
||||||
| [CountryAndRegion](wcd-countryandregion.md) | X | X | X | X | |
|
| [CountryAndRegion](wcd-countryandregion.md) | X | X | X | X | |
|
||||||
| [DesktopBackgroundAndColors](wcd-desktopbackgroundandcolors.md) | X | | | | |
|
| [DesktopBackgroundAndColors](wcd-desktopbackgroundandcolors.md) | X | | | | |
|
||||||
| [DeveloperSetup](wcd-developersetup.md) | | | | X | |
|
| [DeveloperSetup](wcd-developersetup.md) | | | | X | |
|
||||||
|
@ -20,7 +20,8 @@
|
|||||||
## [Deploy Windows 10](deploy.md)
|
## [Deploy Windows 10](deploy.md)
|
||||||
|
|
||||||
### [Overview of Windows Autopilot](windows-autopilot/windows-autopilot.md)
|
### [Overview of Windows Autopilot](windows-autopilot/windows-autopilot.md)
|
||||||
### [Windows 10 in S mode](windows-10-pro-in-s-mode.md)
|
### [Windows 10 in S mode](s-mode.md)
|
||||||
|
#### [Switch to Windows 10 Pro/Enterprise from S mode](windows-10-pro-in-s-mode.md)
|
||||||
### [Windows 10 upgrade paths](upgrade/windows-10-upgrade-paths.md)
|
### [Windows 10 upgrade paths](upgrade/windows-10-upgrade-paths.md)
|
||||||
### [Windows 10 edition upgrade](upgrade/windows-10-edition-upgrades.md)
|
### [Windows 10 edition upgrade](upgrade/windows-10-edition-upgrades.md)
|
||||||
### [Windows 10 volume license media](windows-10-media.md)
|
### [Windows 10 volume license media](windows-10-media.md)
|
||||||
@ -217,13 +218,6 @@
|
|||||||
### [Prepare servicing strategy for Windows 10 updates](update/waas-servicing-strategy-windows-10-updates.md)
|
### [Prepare servicing strategy for Windows 10 updates](update/waas-servicing-strategy-windows-10-updates.md)
|
||||||
### [Build deployment rings for Windows 10 updates](update/waas-deployment-rings-windows-10-updates.md)
|
### [Build deployment rings for Windows 10 updates](update/waas-deployment-rings-windows-10-updates.md)
|
||||||
### [Assign devices to servicing channels for Windows 10 updates](update/waas-servicing-channels-windows-10-updates.md)
|
### [Assign devices to servicing channels for Windows 10 updates](update/waas-servicing-channels-windows-10-updates.md)
|
||||||
### [Get started with Windows Update](update/windows-update-overview.md)
|
|
||||||
#### [How Windows Update works](update/how-windows-update-works.md)
|
|
||||||
#### [Windows Update log files](update/windows-update-logs.md)
|
|
||||||
#### [How to troubleshoot Windows Update](update/windows-update-troubleshooting.md)
|
|
||||||
#### [Common Windows Update errors](update/windows-update-errors.md)
|
|
||||||
#### [Windows Update error code reference](update/windows-update-error-reference.md)
|
|
||||||
#### [Other Windows Update resources](update/windows-update-resources.md)
|
|
||||||
### [Optimize Windows 10 update delivery](update/waas-optimize-windows-10-updates.md)
|
### [Optimize Windows 10 update delivery](update/waas-optimize-windows-10-updates.md)
|
||||||
#### [Configure Delivery Optimization for Windows 10 updates](update/waas-delivery-optimization.md)
|
#### [Configure Delivery Optimization for Windows 10 updates](update/waas-delivery-optimization.md)
|
||||||
#### [Configure BranchCache for Windows 10 updates](update/waas-branchcache.md)
|
#### [Configure BranchCache for Windows 10 updates](update/waas-branchcache.md)
|
||||||
@ -241,6 +235,7 @@
|
|||||||
### [Deploy Windows 10 updates using System Center Configuration Manager](update/waas-manage-updates-configuration-manager.md)
|
### [Deploy Windows 10 updates using System Center Configuration Manager](update/waas-manage-updates-configuration-manager.md)
|
||||||
### [Manage device restarts after updates](update/waas-restart.md)
|
### [Manage device restarts after updates](update/waas-restart.md)
|
||||||
### [Manage additional Windows Update settings](update/waas-wu-settings.md)
|
### [Manage additional Windows Update settings](update/waas-wu-settings.md)
|
||||||
|
### [Determine the source of Windows updates](update/windows-update-sources.md)
|
||||||
### [Change history for Update Windows 10](update/change-history-for-update-windows-10.md)
|
### [Change history for Update Windows 10](update/change-history-for-update-windows-10.md)
|
||||||
|
|
||||||
## [Windows Analytics](update/windows-analytics-overview.md)
|
## [Windows Analytics](update/windows-analytics-overview.md)
|
||||||
|
BIN
windows/deployment/images/CreateSolution-Part1-Marketplace.png
Normal file
After Width: | Height: | Size: 85 KiB |
BIN
windows/deployment/images/CreateSolution-Part2-Create.png
Normal file
After Width: | Height: | Size: 420 KiB |
BIN
windows/deployment/images/CreateSolution-Part3-Workspace.png
Normal file
After Width: | Height: | Size: 451 KiB |
After Width: | Height: | Size: 357 KiB |
BIN
windows/deployment/images/CreateSolution-Part5-GoToResource.png
Normal file
After Width: | Height: | Size: 245 KiB |
BIN
windows/deployment/images/UR-Azureportal1.PNG
Normal file
After Width: | Height: | Size: 116 KiB |
BIN
windows/deployment/images/UR-Azureportal2.PNG
Normal file
After Width: | Height: | Size: 190 KiB |
BIN
windows/deployment/images/UR-Azureportal3.PNG
Normal file
After Width: | Height: | Size: 143 KiB |
BIN
windows/deployment/images/UR-Azureportal4.PNG
Normal file
After Width: | Height: | Size: 65 KiB |
BIN
windows/deployment/images/autopilotworkflow.png
Normal file
After Width: | Height: | Size: 64 KiB |
BIN
windows/deployment/images/s-mode-flow-chart.png
Normal file
After Width: | Height: | Size: 31 KiB |
BIN
windows/deployment/images/smodeconfig.PNG
Normal file
After Width: | Height: | Size: 64 KiB |
45
windows/deployment/s-mode.md
Normal file
@ -0,0 +1,45 @@
|
|||||||
|
---
|
||||||
|
title: Windows 10 Pro in S mode
|
||||||
|
description: Overview of Windows 10 Pro/Enterprise in S mode. What is S mode for Enterprise customers?
|
||||||
|
keywords: Windows 10 S, S mode, Windows S mode, Windows 10 S mode, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Enterprise in S mode, Windows 10 Pro/Enterprise in S mode
|
||||||
|
ms.mktglfcycl: deploy
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.prod: w10
|
||||||
|
ms.sitesec: library
|
||||||
|
ms.pagetype: deploy
|
||||||
|
ms.date: 10/02/2018
|
||||||
|
author: Mikeblodge
|
||||||
|
---
|
||||||
|
|
||||||
|
# Windows 10 in S mode - What is it?
|
||||||
|
S mode is an evolution of the S SKU introduced with Windows 10 April 2018 Update. It's a configuration that's available on all Windows Editions when enabled at the time of manufacturing. The edition of Windows can be upgrade at any time as shown below. However, the switch from S mode is a onetime switch and can only be undone by a wipe and reload of the OS.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
## S mode key features
|
||||||
|
**Microsoft-verified security**
|
||||||
|
|
||||||
|
With Windows 10 in S mode, you’ll find your favorite applications, such as Office, Evernote, and Spotify in the Microsoft Store where they’re Microsoft-verified for security. You can also feel secure when you’re online. Microsoft Edge, your default browser, gives you protection against phishing and socially-engineered malware.
|
||||||
|
|
||||||
|
**Performance that lasts**
|
||||||
|
|
||||||
|
Start-ups are quick, and S mode is built to keep them that way. With Microsoft Edge as your browser, your online experience is fast and secure. Plus, you’ll enjoy a smooth, responsive experience, whether you’re streaming HD video, opening apps, or being productive on the go.
|
||||||
|
|
||||||
|
**Choice and flexibility**
|
||||||
|
|
||||||
|
Save your files to your favorite cloud, like OneDrive or Dropbox, and access them from any device you choose. Browse the Microsoft Store for thousands of apps, and if you don’t find exactly what you want, you can easily [switch out of S mode](https://docs.microsoft.com/en-us/windows/deployment/windows-10-pro-in-s-mode) at any time and search the web for more choices.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
|
||||||
|
## Deployment
|
||||||
|
Windows 10 S mode is built for [Modern Management](https://docs.microsoft.com/en-us/windows/client-management/manage-windows-10-in-your-organization-modern-management) which means using [Windows Auto Pilot](https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/windows-10-autopilot). The best way to start using an S mode device is to embrace Modern Management fully when designing the deployment plan. Windows Auto Pilot allows you to deploy the deivce directly to the employee without having to touch the physical device. Instead of manually deploying a custom image to a machine, Windows Auto Pilot will start with a generic PC that can only be used to join the company domain; Polices are then deployed automatically through Modern Device Management.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
## Related links
|
||||||
|
|
||||||
|
- [Consumer applications for S mode](https://www.microsoft.com/en-us/windows/s-mode)
|
||||||
|
- [S mode devices](https://www.microsoft.com/en-us/windows/view-all-devices)
|
||||||
|
- [Windows Defender Application Control deployment guide](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide)
|
||||||
|
- [Windows Defender Advanced Threat Protection](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp)
|
@ -8,7 +8,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: deploy
|
ms.pagetype: deploy
|
||||||
author: jaimeo
|
author: jaimeo
|
||||||
ms.author: jaimeo
|
ms.author: jaimeo
|
||||||
ms.date: 08/01/2018
|
ms.date: 10/01/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -48,6 +48,7 @@ To enable data sharing, configure your proxy sever to whitelist the following en
|
|||||||
| `https://v10.events.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for use with Windows 10, version 1803|
|
| `https://v10.events.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for use with Windows 10, version 1803|
|
||||||
| `https://v10.vortex-win.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for Windows 10, version 1709 or earlier |
|
| `https://v10.vortex-win.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for Windows 10, version 1709 or earlier |
|
||||||
| `https://vortex-win.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for operating systems older than Windows 10 |
|
| `https://vortex-win.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for operating systems older than Windows 10 |
|
||||||
|
| `https://v10c.events.data.microsoft.com` | Connected User Experience and Diagnostic component endpoint for use with Windows versions that have KB4458469 installed |
|
||||||
| `https://settings-win.data.microsoft.com` | Enables the compatibility update to send data to Microsoft.
|
| `https://settings-win.data.microsoft.com` | Enables the compatibility update to send data to Microsoft.
|
||||||
| `http://adl.windows.com` | Allows the compatibility update to receive the latest compatibility data from Microsoft. |
|
| `http://adl.windows.com` | Allows the compatibility update to receive the latest compatibility data from Microsoft. |
|
||||||
| `https://watson.telemetry.microsoft.com` | Windows Error Reporting (WER); required for Device Health and Update Compliance AV reports. Not used by Upgrade Readiness. |
|
| `https://watson.telemetry.microsoft.com` | Windows Error Reporting (WER); required for Device Health and Update Compliance AV reports. Not used by Upgrade Readiness. |
|
||||||
|
@ -8,7 +8,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: deploy
|
ms.pagetype: deploy
|
||||||
author: jaimeo
|
author: jaimeo
|
||||||
ms.author: jaimeo
|
ms.author: jaimeo
|
||||||
ms.date: 08/21/2018
|
ms.date: 09/26/2018
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -38,32 +38,38 @@ When you are ready to begin using Upgrade Readiness, perform the following steps
|
|||||||
|
|
||||||
To enable system, application, and driver data to be shared with Microsoft, you must configure user computers to send data. For information about what diagnostic data Microsoft collects and how that data is used and protected by Microsoft, see the following topics, refer to [Frequently asked questions and troubleshooting Windows Analytics](https://docs.microsoft.com/windows/deployment/update/windows-analytics-FAQ-troubleshooting), which discusses the issues and provides links to still more detailed information.
|
To enable system, application, and driver data to be shared with Microsoft, you must configure user computers to send data. For information about what diagnostic data Microsoft collects and how that data is used and protected by Microsoft, see the following topics, refer to [Frequently asked questions and troubleshooting Windows Analytics](https://docs.microsoft.com/windows/deployment/update/windows-analytics-FAQ-troubleshooting), which discusses the issues and provides links to still more detailed information.
|
||||||
|
|
||||||
## Add Upgrade Readiness to Operations Management Suite or Azure Log Analytics
|
## Add the Upgrade Readiness solution to your Azure subscription
|
||||||
|
|
||||||
Upgrade Readiness is offered as a solution in the Microsoft Operations Management Suite (OMS), a collection of cloud based services for managing your on-premises and cloud environments. For more information about OMS, see [Operations Management Suite overview](https://azure.microsoft.com/documentation/articles/operations-management-suite-overview/).
|
Upgrade Readiness is offered as a *solution* which you link to a new or existing [Azure Log Analytics](https://azure.microsoft.com/services/log-analytics/) *workspace* within your Azure *subscription*. To configure this, follows these steps:
|
||||||
|
|
||||||
>[!IMPORTANT]
|
1. Sign in to the [Azure Portal](https://portal.azure.com) with your work or school account or a Microsoft account. If you don't already have an Azure subscription you can create one (including free trial options) through the portal.
|
||||||
>Upgrade Readiness is a free solution for Azure subscribers. When configured correctly, all data associated with the Upgrade Readiness solution are exempt from billing in both OMS and Azure. Upgrade Readiness data **do not** count toward OMS daily upload limits. The Upgrade Readiness service will ingest a full snapshot of your data into your OMS workspace on a daily basis. Each snapshot includes all of your devices that have been active within the past 30 days regardless of your OMS retention period.
|
|
||||||
|
>[!NOTE]
|
||||||
|
> Upgrade Readiness is included at no additional cost with Windows 10 [education and enterprise licensing](https://docs.microsoft.com/en-us/windows/deployment/update/device-health-monitor#device-health-licensing). An Azure subscription is required for managing and using Upgrade Readiness, but no Azure charges are expected to accrue to the subscription as a result of using Upgrade Readiness.
|
||||||
|
|
||||||
If you are already using OMS, you’ll find Upgrade Readiness in the Solutions Gallery. Select the **Upgrade Readiness** tile in the gallery and then click **Add** on the solution's details page. Upgrade Readiness is now visible in your workspace. While you have this dialog open, you should also consider adding the [Device Health](../update/device-health-monitor.md) and [Update Compliance](../update/update-compliance-monitor.md) solutions as well, if you haven't already. To do so, just select the check boxes for those solutions.
|
2. In the Azure portal select **Create a resource**, search for "Upgrade Readiness", and then select **Create** on the **Upgrade Readiness** solution.
|
||||||
|

|
||||||
|
|
||||||
>[!NOTE]
|

|
||||||
>If you are already using OMS, you can also follow [this link](https://portal.mms.microsoft.com/#Workspace/ipgallery/details/details/index?IPId=CompatibilityAssessment) to go directly to the Upgrade Readiness solution and add it to your workspace.
|
3. Choose an existing workspace or create a new workspace to host the Upgrade Readiness solution.
|
||||||
|

|
||||||
If you are not using OMS or Azure Log Analytics:
|
- If you are using other Windows Analytics solutions (Device Health or Update Compliance) you should add Upgrade Readiness to the same workspace.
|
||||||
|
- If you are creating a new workspace, and your organization does not have policies governing naming conventions and structure, consider the following workspace settings to get started:
|
||||||
1. Go to [Log Analytics](https://azure.microsoft.com/services/log-analytics/) on Microsoft.com and select **Start free** to start the setup process. During the process, you’ll create a workspace and add the Upgrade Readiness solution to it.
|
- Choose a workspace name which reflects the scope of planned usage in your organization, for example *PC-Analytics*.
|
||||||
2. Sign in to Operations Management Suite (OMS) or Azure Log Analytics. You can use either a Microsoft Account or a Work or School account to create a workspace. If your company is already using Azure Active Directory (Azure AD), use a Work or School account when you sign in to OMS. Using a Work or School account allows you to use identities from your Azure AD to manage permissions in OMS.
|
- For the resource group setting select **Create new** and use the same name you chose for your new workspace.
|
||||||
3. Create a new workspace. Enter a name for the workspace, select the workspace region, and provide the email address that you want associated with this workspace. Select **Create**.
|
- For the location setting, choose the Azure region where you would prefer the data to be stored.
|
||||||
4. If your organization already has an Azure subscription, you can link it to your workspace. Note that you may need to request access from your organization’s Azure administrator.
|
- For the pricing tier select **Free**.
|
||||||
|
4. Now that you have selected a workspace, you can go back to the Upgrade Readiness blade and select **Create**.
|
||||||
> If your organization does not have an Azure subscription, create a new one or select the default OMS Azure subscription from the list. Your workspace opens.
|

|
||||||
|
5. Watch for a Notification (in the Azure portal) that "Deployment 'Microsoft.CompatibilityAssessmentOMS' to resource group 'YourResourceGroupName' was successful." and then select **Go to resource** This might take several minutes to appear.
|
||||||
5. To add the Upgrade Readiness solution to your workspace, go to the **Solutions Gallery**. Select the **Upgrade Readiness** tile in the gallery and then select **Add** on the solution’s details page. The solution is now visible on your workspace. Note that you may need to scroll to find Upgrade Readiness.
|

|
||||||
|
- Suggestion: Choose the **Pin to Dashboard** option to make it easy to navigate to your newly added Upgrade Readiness solution.
|
||||||
|
- Suggestion: If a "resource unavailable" error occurs when navigating to the solution, try again after one hour.
|
||||||
|
|
||||||
## Enroll devices in Windows Analytics
|
## Enroll devices in Windows Analytics
|
||||||
|
|
||||||
Once you've added Update Compliance to Microsoft Operations Management Suite, you can now start enrolling the devices in your organization. For full instructions, see [Enrolling devices in Windows Analytics](https://docs.microsoft.com/windows/deployment/update/windows-analytics-get-started).
|
|
||||||
|
Once you've added Upgrade Readiness to a workspace in your Azure subscription, you can start enrolling the devices in your organization. For full instructions, see [Enrolling devices in Windows Analytics](https://docs.microsoft.com/windows/deployment/update/windows-analytics-get-started).
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Windows 10 Pro in S mode
|
title: Switch to Windows 10 Pro/Enterprise from S mode
|
||||||
description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional.
|
description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional.
|
||||||
keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode
|
keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
@ -7,47 +7,17 @@ ms.localizationpriority: medium
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: deploy
|
ms.pagetype: deploy
|
||||||
ms.date: 04/30/2018
|
ms.date: 08/30/2018
|
||||||
author: Mikeblodge
|
author: Mikeblodge
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows 10 Pro/Enterprise in S mode
|
# Switch to Windows 10 Pro/Enterprise from S mode
|
||||||
|
|
||||||
S mode is an enhanced security mode of Windows 10. Windows 10 Pro and Enterprise in S mode powers affordable, cloud-ready devices that are simple, secure, and efficient. Users can get started quickly, thanks to self-service deployment and a familiar Windows experience. Low-price S mode devices offer tailored solutions for kiosks, digital signs, and task work. If your device is running Windows 10, version 1709, or Windows 10, version 1803, you can switch from Windows 10 in S mode to Windows 10 Pro.
|
We recommend staying in S mode. However, in some limited scenarios, you might need to switch to Windows 10 Pro. You can switch devices running Windows 10, version 1709 or later. Use the following information to switch to Windows 10 Pro through the Microsoft Store.
|
||||||
|
|
||||||
## Benefits of Windows 10 Pro in S mode:
|
|
||||||
|
|
||||||
- **Microsoft-verified security** - It reduces risk of malware and exploitations because only Microsoft-verified apps can be installed including Windows Defender Antivirus.
|
|
||||||
- **Performance that lasts** - Provides all-day battery life to keep workers on task and not tripping over cords. Also, verified apps won’t degrade device performance over time.
|
|
||||||
- **Streamlined for speed** - Offers faster log-in times with Windows Hello. Plus, workers get all the exclusive Windows innovations including Cortana and Windows Ink.
|
|
||||||
|
|
||||||
| |Home |S mode |Pro/Pro Education |Enterprise/Education |
|
|
||||||
|---------|:---:|:---:|:---:|:---:|
|
|
||||||
|Start Menu/Hello/Cortana/<BR>Windows Ink/Microsoft Edge | X | X | X | X |
|
|
||||||
|Store apps (including Windows <BR>desktop bridge apps) | X | X | X | X |
|
|
||||||
|Windows Update | X | X | X | X |
|
|
||||||
|Device Encryption | X | X | X | X |
|
|
||||||
|BitLocker | | X | X | X |
|
|
||||||
|Windows Update for Business | | X | X | X |
|
|
||||||
|Microsoft Store for Education | | X | X | X |
|
|
||||||
|Mobile Device Management<BR> and Azure AD join | | X | X | X |
|
|
||||||
|Group Policy management and <BR>Active Directory Domain Services | | | X | X |
|
|
||||||
|Desktop (Windows 32) Apps | X | | X | X |
|
|
||||||
|Change App Defaults<BR>Search/Browser/Photos/etc. | X | | X | X |
|
|
||||||
|Credential Guard | | | | X |
|
|
||||||
|Device Guard | | | | X |
|
|
||||||
|
|
||||||
## Keep Line of Business apps functioning with Desktop Bridge
|
|
||||||
Worried about your LOB apps not working in S mode? Using Desktop Bridge will enable you to convert your Line of Business apps to a packaged app with UWP manifest. After testing and validating you can distribute the app through the Windows Store or existing channels.
|
|
||||||
|
|
||||||
[Explore Desktop Bridge](https://docs.microsoft.com/en-us/windows/uwp/porting/desktop-to-uwp-root)
|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> While it’s free to switch to Windows 10 Pro, it’s not reversible. The only way to rollback this kind of switch is through a [bare metal recover (BMR)](https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/create-media-to-run-push-button-reset-features-s14) reset. This restores a Windows device to the factory state, even if the user needs to replace the hard drive or completely wipe the drive clean. If a device is switched out of S mode via the Microsoft Store, it will remain out of S mode even after the device is reset.
|
> While it’s free to switch to Windows 10 Pro, it’s not reversible. The only way to rollback this kind of switch is through a [bare metal recover (BMR)](https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/create-media-to-run-push-button-reset-features-s14) reset. This restores a Windows device to the factory state, even if the user needs to replace the hard drive or completely wipe the drive clean. If a device is switched out of S mode via the Microsoft Store, it will remain out of S mode even after the device is reset.
|
||||||
|
|
||||||
### Windows 10 in S mode is safe, secure, and fast.
|
|
||||||
We recommend staying in S mode. However, in some limited scenarios, you might need to switch to Windows 10 Pro. You can switch devices running Windows 10, version 1709 or later. Use the following information to switch to Windows 10 Pro through the Microsoft Store.
|
|
||||||
|
|
||||||
## How to switch
|
## How to switch
|
||||||
If you’re running Windows 10, version 1709 or version 1803, you can switch to Windows 10 Pro through the Microsoft Store. Devices running version 1803 will only be able to switch through the Store one device at a time.
|
If you’re running Windows 10, version 1709 or version 1803, you can switch to Windows 10 Pro through the Microsoft Store. Devices running version 1803 will only be able to switch through the Store one device at a time.
|
||||||
|
|
||||||
@ -56,6 +26,15 @@ If you’re running Windows 10, version 1709 or version 1803, you can switch to
|
|||||||
3. In the offer, click **Buy**, **Get**, OR **Learn more.**
|
3. In the offer, click **Buy**, **Get**, OR **Learn more.**
|
||||||
You'll be prompted to save your files before the switch starts. Follow the prompts to switch to Windows 10 Pro.
|
You'll be prompted to save your files before the switch starts. Follow the prompts to switch to Windows 10 Pro.
|
||||||
|
|
||||||
|
## Keep Line of Business apps functioning with Desktop Bridge
|
||||||
|
Worried about your LOB apps not working in S mode? Using Desktop Bridge will enable you to convert your Line of Business apps to a packaged app with UWP manifest. After testing and validating you can distribute the app through the Windows Store or existing channels.
|
||||||
|
|
||||||
|
[Explore Desktop Bridge](https://docs.microsoft.com/en-us/windows/uwp/porting/desktop-to-uwp-root)
|
||||||
|
|
||||||
|
## Repackage win32 apps into the MSIX format
|
||||||
|
The MSIX Packaging Tool (Preview) is now available to install from the Microsoft Store. The MSIX Packaging Tool enables you to repackage your existing win32 applications to the MSIX format. You can run your desktop installers through this tool interactively and obtain an MSIX package that you can install on your machine and upload to the Microsoft Store.
|
||||||
|
|
||||||
|
[Explore MSIX app Packaging Tool](https://docs.microsoft.com/en-us/windows/application-management/msix-app-packaging-tool)
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -80,8 +80,6 @@ The Diagnostic Data Viewer provides you with the following features to view and
|
|||||||
|
|
||||||
- **Provide diagnostic event feedback.** The **Feedback** icon opens the Feedback Hub app, letting you provide feedback about the Diagnostic Data Viewer and the diagnostic events.
|
- **Provide diagnostic event feedback.** The **Feedback** icon opens the Feedback Hub app, letting you provide feedback about the Diagnostic Data Viewer and the diagnostic events.
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
Selecting a specific event in the Diagnostic Data Viewer automatically fills in the field in the Feedback Hub. You can add your comments to the box labeled, **Give us more detail (optional)**.
|
Selecting a specific event in the Diagnostic Data Viewer automatically fills in the field in the Feedback Hub. You can add your comments to the box labeled, **Give us more detail (optional)**.
|
||||||
|
|
||||||
>[!Important]
|
>[!Important]
|
||||||
|
@ -8,14 +8,14 @@ ms.sitesec: library
|
|||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 09/11/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# TPM Group Policy settings
|
# TPM Group Policy settings
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows Server 2016 and later
|
||||||
|
|
||||||
This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings.
|
This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings.
|
||||||
|
|
||||||
@ -23,9 +23,7 @@ The Group Policy settings for TPM services are located at:
|
|||||||
|
|
||||||
**Computer Configuration\\Administrative Templates\\System\\Trusted Platform Module Services\\**
|
**Computer Configuration\\Administrative Templates\\System\\Trusted Platform Module Services\\**
|
||||||
|
|
||||||
The following Group Policy settings were introduced in Window 10.
|
The following Group Policy settings were introduced in Windows 10.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
## Configure the level of TPM owner authorization information available to the operating system
|
## Configure the level of TPM owner authorization information available to the operating system
|
||||||
|
|
||||||
@ -128,6 +126,17 @@ Introduced in Windows 10, version 1703, this policy setting configures the TPM t
|
|||||||
> - Disable it from group policy
|
> - Disable it from group policy
|
||||||
> - Clear the TPM on the system
|
> - Clear the TPM on the system
|
||||||
|
|
||||||
|
# TPM Group Policy settings in the Windows Security app
|
||||||
|
|
||||||
|
You can change what users see about TPM in the Windows Security app. The Group Policy settings for the TPM area in the Windows Security app are located at:
|
||||||
|
|
||||||
|
**Computer Configuration\\Administrative Templates\\Windows Components\\Windows Security\\Device security**
|
||||||
|
|
||||||
|
## Disable the Clear TPM button
|
||||||
|
If you don't want users to be able to click the **Clear TPM** button in the Windows Security app, you can disable it with this Group Policy setting. Select **Enabled** to make the **Clear TPM** button unavailable for use.
|
||||||
|
|
||||||
|
## Hide the TPM Firmware Update recommendation
|
||||||
|
If you don't want users to see the recommendation to update TPM firmware, you can disable it with this setting. Select **Enabled** to prevent users from seeing a recommendation to update their TPM firmware when a vulnerable firmware is detected.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 09/03/2018
|
ms.date: 10/02/2018
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -55,6 +55,7 @@ Scan removable drives during full scans only | Scan > Scan removable drives | Di
|
|||||||
Specify the level of subfolders within an archive folder to scan | Scan > Specify the maximum depth to scan archive files | 0 | Not available
|
Specify the level of subfolders within an archive folder to scan | Scan > Specify the maximum depth to scan archive files | 0 | Not available
|
||||||
Specify the maximum CPU load (as a percentage) during a scan. Note: This is not a hard limit but rather a guidance for the scanning engine to not exceed this maximum on average. | Scan > Specify the maximum percentage of CPU utilization during a scan | 50 | `-ScanAvgCPULoadFactor`
|
Specify the maximum CPU load (as a percentage) during a scan. Note: This is not a hard limit but rather a guidance for the scanning engine to not exceed this maximum on average. | Scan > Specify the maximum percentage of CPU utilization during a scan | 50 | `-ScanAvgCPULoadFactor`
|
||||||
Specify the maximum size (in kilobytes) of archive files that should be scanned. The default, **0**, applies no limit | Scan > Specify the maximum size of archive files to be scanned | No limit | Not available
|
Specify the maximum size (in kilobytes) of archive files that should be scanned. The default, **0**, applies no limit | Scan > Specify the maximum size of archive files to be scanned | No limit | Not available
|
||||||
|
Configure low CPU priority for scheduled scans | Scan > Configure low CPU priority for scheduled scans | Disabled | Not available
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>By default, quick scans run on mounted removable devices, such as USB drives.
|
>By default, quick scans run on mounted removable devices, such as USB drives.
|
||||||
|
@ -96,7 +96,7 @@ For a list of Windows Defender Antivirus device restrictions in Intune, see [Dev
|
|||||||
|
|
||||||
If you had to change any of the settings, you should re-deploy the Group Policy Object across your network to ensure all endpoints are covered.
|
If you had to change any of the settings, you should re-deploy the Group Policy Object across your network to ensure all endpoints are covered.
|
||||||
|
|
||||||
### Confirm block at first sight is enabled with the Windows Defender Security Center app
|
### Confirm block at first sight is enabled with the Windows Security app
|
||||||
|
|
||||||
You can confirm that block at first sight is enabled in Windows Settings.
|
You can confirm that block at first sight is enabled in Windows Settings.
|
||||||
|
|
||||||
@ -104,11 +104,11 @@ Block at first sight is automatically enabled as long as **Cloud-based protectio
|
|||||||
|
|
||||||
**Confirm Block at First Sight is enabled on individual clients**
|
**Confirm Block at First Sight is enabled on individual clients**
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar.
|
1. Open the Windows Security app by clicking the shield icon in the task bar.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Virus & threat protection settings**:
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Virus & threat protection settings**:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Confirm that **Cloud-based Protection** and **Automatic sample submission** are switched to **On**.
|
3. Confirm that **Cloud-based Protection** and **Automatic sample submission** are switched to **On**.
|
||||||
|
|
||||||
|
@ -53,9 +53,9 @@ To exclude files opened by a specific process, see [Configure and validate exclu
|
|||||||
The exclusions apply to [scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md), [on-demand scans](run-scan-windows-defender-antivirus.md), and [real-time protection](configure-real-time-protection-windows-defender-antivirus.md).
|
The exclusions apply to [scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md), [on-demand scans](run-scan-windows-defender-antivirus.md), and [real-time protection](configure-real-time-protection-windows-defender-antivirus.md).
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>Exclusion list changes made with Group Policy **will show** in the lists in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions).
|
>Exclusion list changes made with Group Policy **will show** in the lists in the [Windows Security app](windows-defender-security-center-antivirus.md#exclusions).
|
||||||
>
|
>
|
||||||
>Changes made in the Windows Defender Security Center app **will not show** in the Group Policy lists.
|
>Changes made in the Windows Security app **will not show** in the Group Policy lists.
|
||||||
|
|
||||||
By default, local changes made to the lists (by users with administrator privileges, including changes made with PowerShell and WMI) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, or Intune. The Group Policy lists will take precedence in case of conflicts.
|
By default, local changes made to the lists (by users with administrator privileges, including changes made with PowerShell and WMI) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, or Intune. The Group Policy lists will take precedence in case of conflicts.
|
||||||
|
|
||||||
@ -157,9 +157,9 @@ See the following for more information and allowed parameters:
|
|||||||
|
|
||||||
<a id="man-tools"></a>
|
<a id="man-tools"></a>
|
||||||
|
|
||||||
**Use the Windows Defender Security Center app to configure file name, folder, or file extension exclusions:**
|
**Use the Windows Security app to configure file name, folder, or file extension exclusions:**
|
||||||
|
|
||||||
See [Add exclusions in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions) for instructions.
|
See [Add exclusions in the Windows Security app](windows-defender-security-center-antivirus.md#exclusions) for instructions.
|
||||||
|
|
||||||
<a id="wildcards"></a>
|
<a id="wildcards"></a>
|
||||||
## Use wildcards in the file name and folder path or extension exclusion lists
|
## Use wildcards in the file name and folder path or extension exclusion lists
|
||||||
@ -264,12 +264,12 @@ The following table describes how the wildcards can be used and provides some ex
|
|||||||
|
|
||||||
## Review the list of exclusions
|
## Review the list of exclusions
|
||||||
|
|
||||||
You can retrieve the items in the exclusion list with [Intune](https://docs.microsoft.com/en-us/intune/deploy-use/help-secure-windows-pcs-with-endpoint-protection-for-microsoft-intune), [System Center Configuration Manager](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-antimalware-policies#exclusion-settings), PowerShell, or the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions).
|
You can retrieve the items in the exclusion list with [Intune](https://docs.microsoft.com/en-us/intune/deploy-use/help-secure-windows-pcs-with-endpoint-protection-for-microsoft-intune), [System Center Configuration Manager](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-antimalware-policies#exclusion-settings), PowerShell, or the [Windows Security app](windows-defender-security-center-antivirus.md#exclusions).
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>Exclusion list changes made with Group Policy **will show** in the lists in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions).
|
>Exclusion list changes made with Group Policy **will show** in the lists in the [Windows Security app](windows-defender-security-center-antivirus.md#exclusions).
|
||||||
>
|
>
|
||||||
>Changes made in the Windows Defender Security Center app **will not show** in the Group Policy lists.
|
>Changes made in the Windows Security app **will not show** in the Group Policy lists.
|
||||||
|
|
||||||
If you use PowerShell, you can retrieve the list in two ways:
|
If you use PowerShell, you can retrieve the list in two ways:
|
||||||
|
|
||||||
|
@ -28,7 +28,7 @@ For example, it may be necessary to allow certain user groups (such as security
|
|||||||
|
|
||||||
The default setting for these policies is **Disabled**.
|
The default setting for these policies is **Disabled**.
|
||||||
|
|
||||||
If they are set to **Enabled**, users on endpoints can make changes to the associated setting with the [Windows Defender Security Center](windows-defender-security-center-antivirus.md) app, local Group Policy settings, and PowerShell cmdlets (where appropriate).
|
If they are set to **Enabled**, users on endpoints can make changes to the associated setting with the [Windows Security](windows-defender-security-center-antivirus.md) app, local Group Policy settings, and PowerShell cmdlets (where appropriate).
|
||||||
|
|
||||||
The following table lists each of the override policy setting and the configuration instructions for the associated feature or setting.
|
The following table lists each of the override policy setting and the configuration instructions for the associated feature or setting.
|
||||||
|
|
||||||
@ -66,7 +66,7 @@ Scan | Configure local setting override for the scan type to use for a scheduled
|
|||||||
|
|
||||||
You can also configure how locally defined lists are combined or merged with globally defined lists. This setting applies to [exclusion lists](configure-exclusions-windows-defender-antivirus.md) and [specified remediation lists](configure-remediation-windows-defender-antivirus.md).
|
You can also configure how locally defined lists are combined or merged with globally defined lists. This setting applies to [exclusion lists](configure-exclusions-windows-defender-antivirus.md) and [specified remediation lists](configure-remediation-windows-defender-antivirus.md).
|
||||||
|
|
||||||
By default, lists that have been configured in local group policy and the Windows Defender Security Center app are merged with lists that are defined by the appropriate Group Policy Object that you have deployed on your network. Where there are conflicts, the globally-defined list takes precedence.
|
By default, lists that have been configured in local group policy and the Windows Security app are merged with lists that are defined by the appropriate Group Policy Object that you have deployed on your network. Where there are conflicts, the globally-defined list takes precedence.
|
||||||
|
|
||||||
You can disable this setting to ensure that only globally-defined lists (such as those from any deployed GPOs) are used.
|
You can disable this setting to ensure that only globally-defined lists (such as those from any deployed GPOs) are used.
|
||||||
|
|
||||||
|
@ -40,7 +40,7 @@ The Windows Defender Antivirus cloud service provides fast, strong protection fo
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>The Windows Defender Antivirus cloud service is a mechanism for delivering updated protection to your network and endpoints. Although it is called a cloud service, it is not simply protection for files stored in the cloud, rather it uses distributed resources and machine learning to deliver protection to your endpoints at a rate that is far faster than traditional signature updates.
|
>The Windows Defender Antivirus cloud service is a mechanism for delivering updated protection to your network and endpoints. Although it is called a cloud service, it is not simply protection for files stored in the cloud, rather it uses distributed resources and machine learning to deliver protection to your endpoints at a rate that is far faster than traditional signature updates.
|
||||||
|
|
||||||
See [Enable cloud-delivered protection](enable-cloud-protection-windows-defender-antivirus.md) for details on enabling the service with Intune, System Center Configuration Manager, Group Policy, PowerShell cmdlets, or on individual clients in the Windows Defender Security Center app.
|
See [Enable cloud-delivered protection](enable-cloud-protection-windows-defender-antivirus.md) for details on enabling the service with Intune, System Center Configuration Manager, Group Policy, PowerShell cmdlets, or on individual clients in the Windows Security app.
|
||||||
|
|
||||||
After you've enabled the service, you may need to configure your network or firewall to allow connections between it and your endpoints.
|
After you've enabled the service, you may need to configure your network or firewall to allow connections between it and your endpoints.
|
||||||
|
|
||||||
@ -176,20 +176,20 @@ A similar message occurs if you are using Internet Explorer:
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
You will also see a detection under **Quarantined threats** in the **Scan history** section in the Windows Defender Security Center app:
|
You will also see a detection under **Quarantined threats** in the **Scan history** section in the Windows Security app:
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Scan history** label:
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Scan history** label:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Under the **Quarantined threats** section, click the **See full history** label to see the detected fake malware:
|
3. Under the **Quarantined threats** section, click the **See full history** label to see the detected fake malware:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Versions of Windows 10 before version 1703 have a different user interface. See [Windows Defender Antivirus in the Windows Defender Security Center](windows-defender-security-center-antivirus.md) for more information about the differences between versions, and instructions on how to perform common tasks in the different interfaces.
|
>Versions of Windows 10 before version 1703 have a different user interface. See [Windows Defender Antivirus in the Windows Security app](windows-defender-security-center-antivirus.md) for more information about the differences between versions, and instructions on how to perform common tasks in the different interfaces.
|
||||||
|
|
||||||
The Windows event log will also show [Windows Defender client event ID 2050](troubleshoot-windows-defender-antivirus.md).
|
The Windows event log will also show [Windows Defender client event ID 2050](troubleshoot-windows-defender-antivirus.md).
|
||||||
|
|
||||||
|
@ -28,7 +28,7 @@ You can also configure how standard notifications appear on endpoints, such as n
|
|||||||
|
|
||||||
## Configure the additional notifications that appear on endpoints
|
## Configure the additional notifications that appear on endpoints
|
||||||
|
|
||||||
You can configure the display of additional notifications, such as recent threat detection summaries, in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md) and with Group Policy.
|
You can configure the display of additional notifications, such as recent threat detection summaries, in the [Windows Security app](windows-defender-security-center-antivirus.md) and with Group Policy.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> In Windows 10, version 1607 the feature was called **Enhanced notifications** and could be configured under **Windows Settings** > **Update & security** > **Windows Defender**. In Group Policy settings in all versions of Windows 10, it is called **Enhanced notifications**.
|
> In Windows 10, version 1607 the feature was called **Enhanced notifications** and could be configured under **Windows Settings** > **Update & security** > **Windows Defender**. In Group Policy settings in all versions of Windows 10, it is called **Enhanced notifications**.
|
||||||
@ -36,13 +36,13 @@ You can configure the display of additional notifications, such as recent threat
|
|||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Disabling additional notifications will not disable critical notifications, such as threat detection and remediation alerts.
|
> Disabling additional notifications will not disable critical notifications, such as threat detection and remediation alerts.
|
||||||
|
|
||||||
**Use the Windows Defender Security Center app to disable additional notifications:**
|
**Use the Windows Security app to disable additional notifications:**
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Virus & threat protection settings** label:
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Virus & threat protection settings** label:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Scroll to the **Notifications** section and click **Change notification settings**.
|
3. Scroll to the **Notifications** section and click **Change notification settings**.
|
||||||
|
|
||||||
@ -73,7 +73,7 @@ Hiding notifications can be useful in situations where you can't hide the entire
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Hiding notifications will only occur on endpoints to which the policy has been deployed. Notifications related to actions that must be taken (such as a reboot) will still appear on the [System Center Configuration Manager Endpoint Protection monitoring dashboard and reports](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/monitor-endpoint-protection).
|
> Hiding notifications will only occur on endpoints to which the policy has been deployed. Notifications related to actions that must be taken (such as a reboot) will still appear on the [System Center Configuration Manager Endpoint Protection monitoring dashboard and reports](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/monitor-endpoint-protection).
|
||||||
|
|
||||||
See [Customize the Windows Defender Security Center app for your organization](/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md) for instructions to add custom contact information to the notifications that users see on their machines.
|
See [Customize the Windows Security app for your organization](/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md) for instructions to add custom contact information to the notifications that users see on their machines.
|
||||||
|
|
||||||
**Use Group Policy to hide notifications:**
|
**Use Group Policy to hide notifications:**
|
||||||
|
|
||||||
|
@ -36,9 +36,9 @@ When you add a process to the process exclusion list, Windows Defender Antivirus
|
|||||||
|
|
||||||
The exclusions only apply to [always-on real-time protection and monitoring](configure-real-time-protection-windows-defender-antivirus.md). They don't apply to scheduled or on-demand scans.
|
The exclusions only apply to [always-on real-time protection and monitoring](configure-real-time-protection-windows-defender-antivirus.md). They don't apply to scheduled or on-demand scans.
|
||||||
|
|
||||||
Changes made with Group Policy to the exclusion lists **will show** in the lists in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions). However, changes made in the Windows Defender Security Center app **will not show** in the Group Policy lists.
|
Changes made with Group Policy to the exclusion lists **will show** in the lists in the [Windows Security app](windows-defender-security-center-antivirus.md#exclusions). However, changes made in the Windows Security app **will not show** in the Group Policy lists.
|
||||||
|
|
||||||
You can add, remove, and review the lists for exclusions in [Group Policy](#gp), [System Center Configuration Manager, Microsoft Intune, and with the Windows Defender Security Center app](#man-tools), and you can [use wildcards](#wildcards) to further customize the lists.
|
You can add, remove, and review the lists for exclusions in [Group Policy](#gp), [System Center Configuration Manager, Microsoft Intune, and with the Windows Security app](#man-tools), and you can [use wildcards](#wildcards) to further customize the lists.
|
||||||
|
|
||||||
You can also [use PowerShell cmdlets and WMI to configure the exclusion lists](#ps), including [reviewing](#review) your lists.
|
You can also [use PowerShell cmdlets and WMI to configure the exclusion lists](#ps), including [reviewing](#review) your lists.
|
||||||
|
|
||||||
@ -123,9 +123,9 @@ See the following for more information and allowed parameters:
|
|||||||
|
|
||||||
<a id="man-tools"></a>
|
<a id="man-tools"></a>
|
||||||
|
|
||||||
**Use the Windows Defender Security Center app to exclude files that have been opened by specified processes from scans:**
|
**Use the Windows Security app to exclude files that have been opened by specified processes from scans:**
|
||||||
|
|
||||||
See [Add exclusions in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions) for instructions.
|
See [Add exclusions in the Windows Security app](windows-defender-security-center-antivirus.md#exclusions) for instructions.
|
||||||
|
|
||||||
<a id="wildcards"></a>
|
<a id="wildcards"></a>
|
||||||
|
|
||||||
@ -147,7 +147,7 @@ Environment variables | The defined variable will be populated as a path when th
|
|||||||
|
|
||||||
## Review the list of exclusions
|
## Review the list of exclusions
|
||||||
|
|
||||||
You can retrieve the items in the exclusion list with PowerShell, [System Center Configuration Manager](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-antimalware-policies#exclusion-settings), [Intune](https://docs.microsoft.com/en-us/intune/device-restrictions-configure), or the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions).
|
You can retrieve the items in the exclusion list with PowerShell, [System Center Configuration Manager](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/endpoint-antimalware-policies#exclusion-settings), [Intune](https://docs.microsoft.com/en-us/intune/device-restrictions-configure), or the [Windows Security app](windows-defender-security-center-antivirus.md#exclusions).
|
||||||
|
|
||||||
If you use PowerShell, you can retrieve the list in two ways:
|
If you use PowerShell, you can retrieve the list in two ways:
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.date: 09/03/2018
|
|||||||
|
|
||||||
Windows Defender Antivirus on Windows Server 2016 computers automatically enrolls you in certain exclusions, as defined by your specified server role. See [the end of this topic](#list-of-automatic-exclusions) for a list of these exclusions.
|
Windows Defender Antivirus on Windows Server 2016 computers automatically enrolls you in certain exclusions, as defined by your specified server role. See [the end of this topic](#list-of-automatic-exclusions) for a list of these exclusions.
|
||||||
|
|
||||||
These exclusions will not appear in the standard exclusion lists shown in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md#exclusions).
|
These exclusions will not appear in the standard exclusion lists shown in the [Windows Security app](windows-defender-security-center-antivirus.md#exclusions).
|
||||||
|
|
||||||
You can still add or remove custom exclusions (in addition to the server role-defined automatic exclusions) as described in these exclusion-related topics:
|
You can still add or remove custom exclusions (in addition to the server role-defined automatic exclusions) as described in these exclusion-related topics:
|
||||||
|
|
||||||
|
@ -30,5 +30,5 @@ Topic | Description
|
|||||||
[Configure Windows Defender Antivirus scanning options](configure-advanced-scan-types-windows-defender-antivirus.md) | You can configure Windows Defender Antivirus to include certain types of email storage files, back-up or reparse points, and archived files (such as .zip files) in scans. You can also enable network file scanning
|
[Configure Windows Defender Antivirus scanning options](configure-advanced-scan-types-windows-defender-antivirus.md) | You can configure Windows Defender Antivirus to include certain types of email storage files, back-up or reparse points, and archived files (such as .zip files) in scans. You can also enable network file scanning
|
||||||
[Configure remediation for scans](configure-remediation-windows-defender-antivirus.md) | Configure what Windows Defender Antivirus should do when it detects a threat, and how long quarantined files should be retained in the quarantine folder
|
[Configure remediation for scans](configure-remediation-windows-defender-antivirus.md) | Configure what Windows Defender Antivirus should do when it detects a threat, and how long quarantined files should be retained in the quarantine folder
|
||||||
[Configure scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md) | Set up recurring (scheduled) scans, including when they should run and whether they run as full or quick scans
|
[Configure scheduled scans](scheduled-catch-up-scans-windows-defender-antivirus.md) | Set up recurring (scheduled) scans, including when they should run and whether they run as full or quick scans
|
||||||
[Configure and run scans](run-scan-windows-defender-antivirus.md) | Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Defender Security Center app
|
[Configure and run scans](run-scan-windows-defender-antivirus.md) | Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Security app
|
||||||
[Review scan results](review-scan-results-windows-defender-antivirus.md) | Review the results of scans using System Center Configuration Manager, Microsoft Intune, or the Windows Defender Security Center app
|
[Review scan results](review-scan-results-windows-defender-antivirus.md) | Review the results of scans using System Center Configuration Manager, Microsoft Intune, or the Windows Security app
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 09/03/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Detect and block potentially unwanted applications
|
# Detect and block potentially unwanted applications
|
||||||
@ -49,7 +49,7 @@ The file is placed in the quarantine section so it won't run.
|
|||||||
|
|
||||||
When a PUA is detected on an endpoint, the endpoint will present a notification to the user ([unless notifications have been disabled](configure-notifications-windows-defender-antivirus.md)) in the same format as normal threat detections (prefaced with "PUA:").
|
When a PUA is detected on an endpoint, the endpoint will present a notification to the user ([unless notifications have been disabled](configure-notifications-windows-defender-antivirus.md)) in the same format as normal threat detections (prefaced with "PUA:").
|
||||||
|
|
||||||
They will also appear in the usual [quarantine list in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md#detection-history).
|
They will also appear in the usual [quarantine list in the Windows Security app](windows-defender-security-center-antivirus.md#detection-history).
|
||||||
|
|
||||||
## View PUA events
|
## View PUA events
|
||||||
|
|
||||||
@ -61,17 +61,17 @@ See [Troubleshoot event IDs](troubleshoot-windows-defender-antivirus.md) for det
|
|||||||
|
|
||||||
## Configure PUA protection
|
## Configure PUA protection
|
||||||
|
|
||||||
You can enable PUA protection with Microsoft Intune, System Center Configuration Manager, or PowerShell cmdlets.
|
You can enable PUA protection with Microsoft Intune, System Center Configuration Manager, Group Policy, or PowerShell cmdlets.
|
||||||
|
|
||||||
You can also use the PUA audit mode to detect PUA without blocking them. The detections will be captured in the Windows event log.
|
You can also use the PUA audit mode to detect PUA without blocking them. The detections will be captured in the Windows event log.
|
||||||
|
|
||||||
This feature is useful if your company is conducting an internal software security compliance check and you'd like to avoid any false positives.
|
This feature is useful if your company is conducting an internal software security compliance check and you'd like to avoid any false positives.
|
||||||
|
|
||||||
**Use Intune to configure the PUA protection feature**
|
**Use Intune to configure PUA protection**
|
||||||
|
|
||||||
See [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/en-us/intune/device-restrictions-configure) and [Windows Defender Antivirus device restriction settings for Windows 10 in Intune](https://docs.microsoft.com/en-us/intune/device-restrictions-windows-10#windows-defender-antivirus) for more details.
|
See [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/en-us/intune/device-restrictions-configure) and [Windows Defender Antivirus device restriction settings for Windows 10 in Intune](https://docs.microsoft.com/en-us/intune/device-restrictions-windows-10#windows-defender-antivirus) for more details.
|
||||||
|
|
||||||
**Use Configuration Manager to configure the PUA protection feature:**
|
**Use Configuration Manager to configure PUA protection:**
|
||||||
|
|
||||||
PUA protection is enabled by default in System Center Configuration Manager (current branch), including version 1606 and later.
|
PUA protection is enabled by default in System Center Configuration Manager (current branch), including version 1606 and later.
|
||||||
|
|
||||||
@ -82,7 +82,21 @@ For Configuration Manager 2012, see [How to Deploy Potentially Unwanted Applicat
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> PUA events are reported in the Windows Event Viewer and not in System Center Configuration Manager.
|
> PUA events are reported in the Windows Event Viewer and not in System Center Configuration Manager.
|
||||||
|
|
||||||
**Use PowerShell cmdlets to configure the PUA protection feature:**
|
**Use Group Policy to configure PUA protection:**
|
||||||
|
|
||||||
|
1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||||
|
|
||||||
|
2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
|
3. Expand the tree to **Windows components > Windows Defender Antivirus**.
|
||||||
|
|
||||||
|
4. Double-click **Configure protection for potentially unwanted applications**.
|
||||||
|
|
||||||
|
5. Click **Enabled** to enable PUA protection.
|
||||||
|
|
||||||
|
6. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting will work in your environment. Click **OK**.
|
||||||
|
|
||||||
|
**Use PowerShell cmdlets to configure PUA protection:**
|
||||||
|
|
||||||
Use the following cmdlet:
|
Use the following cmdlet:
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.date: 09/03/2018
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>The Windows Defender Antivirus cloud service is a mechanism for delivering updated protection to your network and endpoints. Although it is called a cloud service, it is not simply protection for files stored in the cloud; rather, it uses distributed resources and machine learning to deliver protection to your endpoints at a rate that is far faster than traditional signature updates.
|
>The Windows Defender Antivirus cloud service is a mechanism for delivering updated protection to your network and endpoints. Although it is called a cloud service, it is not simply protection for files stored in the cloud; rather, it uses distributed resources and machine learning to deliver protection to your endpoints at a rate that is far faster than traditional signature updates.
|
||||||
|
|
||||||
You can enable or disable Windows Defender Antivirus cloud-delivered protection with Microsoft Intune, System Center Configuration Manager, Group Policy, PowerShell cmdlets, or on individual clients in the Windows Defender Security Center app.
|
You can enable or disable Windows Defender Antivirus cloud-delivered protection with Microsoft Intune, System Center Configuration Manager, Group Policy, PowerShell cmdlets, or on individual clients in the Windows Security app.
|
||||||
|
|
||||||
See [Use Microsoft cloud-delivered protection](utilize-microsoft-cloud-protection-windows-defender-antivirus.md) for an overview of Windows Defender Antivirus cloud-delivered protection.
|
See [Use Microsoft cloud-delivered protection](utilize-microsoft-cloud-protection-windows-defender-antivirus.md) for an overview of Windows Defender Antivirus cloud-delivered protection.
|
||||||
|
|
||||||
@ -104,16 +104,16 @@ SubmitSamplesConsent
|
|||||||
See the following for more information and allowed parameters:
|
See the following for more information and allowed parameters:
|
||||||
- [Windows Defender WMIv2 APIs](https://msdn.microsoft.com/en-us/library/dn439477(v=vs.85).aspx)
|
- [Windows Defender WMIv2 APIs](https://msdn.microsoft.com/en-us/library/dn439477(v=vs.85).aspx)
|
||||||
|
|
||||||
**Enable cloud-delivered protection on individual clients with the Windows Defender Security Center app**
|
**Enable cloud-delivered protection on individual clients with the Windows Security app**
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If the **Configure local setting override for reporting Microsoft MAPS** Group Policy setting is set to **Disabled**, then the **Cloud-based protection** setting in Windows Settings will be greyed-out and unavailable. Changes made through a Group Policy Object must first be deployed to individual endpoints before the setting will be updated in Windows Settings.
|
> If the **Configure local setting override for reporting Microsoft MAPS** Group Policy setting is set to **Disabled**, then the **Cloud-based protection** setting in Windows Settings will be greyed-out and unavailable. Changes made through a Group Policy Object must first be deployed to individual endpoints before the setting will be updated in Windows Settings.
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Virus & threat protection settings** label:
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Virus & threat protection settings** label:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Confirm that **Cloud-based Protection** and **Automatic sample submission** are switched to **On**.
|
3. Confirm that **Cloud-based Protection** and **Automatic sample submission** are switched to **On**.
|
||||||
|
|
||||||
|
@ -34,11 +34,11 @@ By default, Windows Defender Antivirus will enable itself on a Windows 10 device
|
|||||||
|
|
||||||
If Windows Defender Antivirus is enabled, the usual options will appear to configure it on that device:
|
If Windows Defender Antivirus is enabled, the usual options will appear to configure it on that device:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
If another antivirus product is installed and working correctly, Windows Defender Antivirus will disable itself. The Windows Defender Security Center app will change the **Virus & threat protection** section to show status about the AV product, and provide a link to the product's configuration options:
|
If another antivirus product is installed and working correctly, Windows Defender Antivirus will disable itself. The Windows Security app will change the **Virus & threat protection** section to show status about the AV product, and provide a link to the product's configuration options:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
Underneath any 3rd party AV products, a new link will appear as **Windows Defender Antivirus options**. Clicking this link will expand to show the toggle that enables limited periodic scanning.
|
Underneath any 3rd party AV products, a new link will appear as **Windows Defender Antivirus options**. Clicking this link will expand to show the toggle that enables limited periodic scanning.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Hide the Windows Defender Antivirus interface
|
title: Hide the Windows Defender Antivirus interface
|
||||||
description: You can hide virus and threat protection tile in the Windows Defender Security Center app.
|
description: You can hide virus and threat protection tile in the Windows Security app.
|
||||||
keywords: ui lockdown, headless mode, hide app, hide settings, hide interface
|
keywords: ui lockdown, headless mode, hide app, hide settings, hide interface
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -24,15 +24,15 @@ You can use Group Policy to prevent users on endpoints from seeing the Windows D
|
|||||||
|
|
||||||
## Hide the Windows Defender Antivirus interface
|
## Hide the Windows Defender Antivirus interface
|
||||||
|
|
||||||
In Windows 10, versions 1703, hiding the interface will hide Windows Defender Antivirus notifications and prevent the Virus & threat protection tile from appearing in the Windows Defender Security Center app.
|
In Windows 10, versions 1703, hiding the interface will hide Windows Defender Antivirus notifications and prevent the Virus & threat protection tile from appearing in the Windows Security app.
|
||||||
|
|
||||||
With the setting set to **Enabled**:
|
With the setting set to **Enabled**:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
With the setting set to **Disabled** or not configured:
|
With the setting set to **Disabled** or not configured:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Hiding the interface will also prevent Windows Defender Antivirus notifications from appearing on the endpoint. Windows Defender Advanced Threat Protection notifications will still appear. You can also individually [Configure the notifications that appear on endpoints](configure-notifications-windows-defender-antivirus.md)
|
>Hiding the interface will also prevent Windows Defender Antivirus notifications from appearing on the endpoint. Windows Defender Advanced Threat Protection notifications will still appear. You can also individually [Configure the notifications that appear on endpoints](configure-notifications-windows-defender-antivirus.md)
|
||||||
|
@ -22,7 +22,7 @@ ms.date: 09/03/2018
|
|||||||
|
|
||||||
If Windows Defender Antivirus is configured to detect and remediate threats on your device, Windows Defender Antivirus quarantines suspicious files. If you are certain these files do not present a threat, you can restore them.
|
If Windows Defender Antivirus is configured to detect and remediate threats on your device, Windows Defender Antivirus quarantines suspicious files. If you are certain these files do not present a threat, you can restore them.
|
||||||
|
|
||||||
1. Open **Windows Defender Security Center**.
|
1. Open **Windows Security**.
|
||||||
2. Click **Virus & threat protection** and then click **Scan history**.
|
2. Click **Virus & threat protection** and then click **Scan history**.
|
||||||
3. Under **Quarantined threats**, click **See full history**.
|
3. Under **Quarantined threats**, click **See full history**.
|
||||||
4. Click **Restore** for any items you want to keep. (If you prefer to remove them, you can click **Remove**.)
|
4. Click **Restore** for any items you want to keep. (If you prefer to remove them, you can click **Remove**.)
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Review the results of Windows Defender AV scans
|
title: Review the results of Windows Defender AV scans
|
||||||
description: Review the results of scans using System Center Configuration Manager, Microsoft Intune, or the Windows Defender Security Center app
|
description: Review the results of scans using System Center Configuration Manager, Microsoft Intune, or the Windows Security app
|
||||||
keywords: scan results, remediation, full scan, quick scan
|
keywords: scan results, remediation, full scan, quick scan
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -34,9 +34,9 @@ After an Windows Defender Antivirus scan completes, whether it is an [on-demand]
|
|||||||
See [How to monitor Endpoint Protection status](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/monitor-endpoint-protection).
|
See [How to monitor Endpoint Protection status](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/monitor-endpoint-protection).
|
||||||
|
|
||||||
|
|
||||||
**Use the Windows Defender Security Center app to review scan results:**
|
**Use the Windows Security app to review scan results:**
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Scan history** label.
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Scan history** label.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Run and customize on-demand scans in Windows Defender AV
|
title: Run and customize on-demand scans in Windows Defender AV
|
||||||
description: Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Defender Security Center app
|
description: Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Security app
|
||||||
keywords: scan, on-demand, dos, intune, instant scan
|
keywords: scan, on-demand, dos, intune, instant scan
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -61,9 +61,9 @@ See [Use the mpcmdrun.exe commandline tool to configure and manage Windows Defen
|
|||||||
2. Select **...More** and then select **Quick Scan** or **Full Scan**.
|
2. Select **...More** and then select **Quick Scan** or **Full Scan**.
|
||||||
|
|
||||||
|
|
||||||
**Use the Windows Defender Security Center app to run a scan:**
|
**Use the Windows Security app to run a scan:**
|
||||||
|
|
||||||
See [Run a scan in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md#scan) for instructions on running a scan on individual endpoints.
|
See [Run a scan in the Windows Security app](windows-defender-security-center-antivirus.md#scan) for instructions on running a scan on individual endpoints.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -72,11 +72,11 @@ In passive and automatic disabled mode, you can still [manage updates for Window
|
|||||||
If you uninstall the other product, and choose to use Windows Defender AV to provide protection to your endpoints, Windows Defender AV will automatically return to its normal active mode.
|
If you uninstall the other product, and choose to use Windows Defender AV to provide protection to your endpoints, Windows Defender AV will automatically return to its normal active mode.
|
||||||
|
|
||||||
>[!WARNING]
|
>[!WARNING]
|
||||||
>You should not attempt to disable, stop, or modify any of the associated services used by Windows Defender AV, Windows Defender ATP, or the Windows Defender Security Center app.
|
>You should not attempt to disable, stop, or modify any of the associated services used by Windows Defender AV, Windows Defender ATP, or the Windows Security app.
|
||||||
>
|
>
|
||||||
>This includes the *wscsvc*, *SecurityHealthService*, *MsSense*, *Sense*, *WinDefend*, or *MsMpEng* services and process. Manually modifying these services can cause severe instability on your endpoints and open your network to infections and attacks.
|
>This includes the *wscsvc*, *SecurityHealthService*, *MsSense*, *Sense*, *WinDefend*, or *MsMpEng* services and process. Manually modifying these services can cause severe instability on your endpoints and open your network to infections and attacks.
|
||||||
>
|
>
|
||||||
>It can also cause problems when using third-party antivirus apps and how their information is displayed in the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md).
|
>It can also cause problems when using third-party antivirus apps and how their information is displayed in the [Windows Security app](windows-defender-security-center-antivirus.md).
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
@ -43,7 +43,7 @@ You can configure and manage Windows Defender Antivirus with:
|
|||||||
## What's new in Windows 10, version 1803
|
## What's new in Windows 10, version 1803
|
||||||
|
|
||||||
- The [block at first sight feature](configure-block-at-first-sight-windows-defender-antivirus.md) can now block non-portable executable files (such as JS, VBS, or macros) as well as executable files.
|
- The [block at first sight feature](configure-block-at-first-sight-windows-defender-antivirus.md) can now block non-portable executable files (such as JS, VBS, or macros) as well as executable files.
|
||||||
- The [Virus & threat protection area in the Windows Defender Security Center](windows-defender-security-center-antivirus.md) now includes a section for ransomware protection. It includes controlled folder access settings and ransomware recovery settings.
|
- The [Virus & threat protection area in the Windows Security app](windows-defender-security-center-antivirus.md) now includes a section for ransomware protection. It includes controlled folder access settings and ransomware recovery settings.
|
||||||
|
|
||||||
|
|
||||||
## What's new in Windows 10, version 1703
|
## What's new in Windows 10, version 1703
|
||||||
@ -51,7 +51,7 @@ You can configure and manage Windows Defender Antivirus with:
|
|||||||
New features for Windows Defender Antivirus in Windows 10, version 1703 include:
|
New features for Windows Defender Antivirus in Windows 10, version 1703 include:
|
||||||
- [Updates to how the block at first sight feature can be configured](configure-block-at-first-sight-windows-defender-antivirus.md)
|
- [Updates to how the block at first sight feature can be configured](configure-block-at-first-sight-windows-defender-antivirus.md)
|
||||||
- [The ability to specify the level of cloud-protection](specify-cloud-protection-level-windows-defender-antivirus.md)
|
- [The ability to specify the level of cloud-protection](specify-cloud-protection-level-windows-defender-antivirus.md)
|
||||||
- [Windows Defender Antivirus protection in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md)
|
- [Windows Defender Antivirus protection in the Windows Security app](windows-defender-security-center-antivirus.md)
|
||||||
|
|
||||||
We've expanded this documentation library to cover end-to-end deployment, management, and configuration for Windows Defender Antivirus, and we've added some new guides that can help with evaluating and deploying Windows Defender AV in certain scenarios:
|
We've expanded this documentation library to cover end-to-end deployment, management, and configuration for Windows Defender Antivirus, and we've added some new guides that can help with evaluating and deploying Windows Defender AV in certain scenarios:
|
||||||
- [Evaluation guide for Windows Defender Antivirus](evaluate-windows-defender-antivirus.md)
|
- [Evaluation guide for Windows Defender Antivirus](evaluate-windows-defender-antivirus.md)
|
||||||
@ -69,7 +69,7 @@ Functionality, configuration, and management is largely the same when using Wind
|
|||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
[Windows Defender AV in the Windows Defender Security Center app](windows-defender-security-center-antivirus.md)
|
[Windows Defender AV in the Windows Security app](windows-defender-security-center-antivirus.md)
|
||||||
[Windows Defender AV on Windows Server 2016](windows-defender-antivirus-on-windows-server-2016.md)
|
[Windows Defender AV on Windows Server 2016](windows-defender-antivirus-on-windows-server-2016.md)
|
||||||
[Windows Defender AV compatibility](windows-defender-antivirus-compatibility.md)
|
[Windows Defender AV compatibility](windows-defender-antivirus-compatibility.md)
|
||||||
[Evaluate Windows Defender AV protection](evaluate-windows-defender-antivirus.md)
|
[Evaluate Windows Defender AV protection](evaluate-windows-defender-antivirus.md)
|
||||||
|
@ -44,7 +44,7 @@ This topic includes the following instructions for setting up and running Window
|
|||||||
By default, Windows Defender AV is installed and functional on Windows Server 2016. The user interface is installed by default on some SKUs, but is not required.
|
By default, Windows Defender AV is installed and functional on Windows Server 2016. The user interface is installed by default on some SKUs, but is not required.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>You can't uninstall the Windows Defender Security Center app, but you can disable the interface with these instructions.
|
>You can't uninstall the Windows Security app, but you can disable the interface with these instructions.
|
||||||
|
|
||||||
If the interface is not installed, you can add it in the **Add Roles and Features Wizard** at the **Features** step, under **Windows Defender Features** by selecting the **GUI for Windows Defender** option.
|
If the interface is not installed, you can add it in the **Add Roles and Features Wizard** at the **Features** step, under **Windows Defender Features** by selecting the **GUI for Windows Defender** option.
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ Windows Defender Offline is an antimalware scanning tool that lets you boot and
|
|||||||
|
|
||||||
You can use Windows Defender Offline if you suspect a malware infection, or you want to confirm a thorough clean of the endpoint after a malware outbreak.
|
You can use Windows Defender Offline if you suspect a malware infection, or you want to confirm a thorough clean of the endpoint after a malware outbreak.
|
||||||
|
|
||||||
In Windows 10, Windows Defender Offline can be run with one click directly from the [Windows Defender Security Center app](windows-defender-security-center-antivirus.md). In previous versions of Windows, a user had to install Windows Defender Offline to bootable media, restart the endpoint, and load the bootable media.
|
In Windows 10, Windows Defender Offline can be run with one click directly from the [Windows Security app](windows-defender-security-center-antivirus.md). In previous versions of Windows, a user had to install Windows Defender Offline to bootable media, restart the endpoint, and load the bootable media.
|
||||||
|
|
||||||
## Pre-requisites and requirements
|
## Pre-requisites and requirements
|
||||||
|
|
||||||
@ -86,7 +86,7 @@ You can run a Windows Defender Offline scan with the following:
|
|||||||
|
|
||||||
- PowerShell
|
- PowerShell
|
||||||
- Windows Management Instrumentation (WMI)
|
- Windows Management Instrumentation (WMI)
|
||||||
- The Windows Defender Security Center app
|
- The Windows Security app
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
@ -116,7 +116,7 @@ See the following for more information:
|
|||||||
|
|
||||||
**Use the Windows Defender Security app to run an offline scan:**
|
**Use the Windows Defender Security app to run an offline scan:**
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Advanced scan** label:
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then the **Advanced scan** label:
|
||||||
|
|
||||||
@ -130,7 +130,7 @@ See the following for more information:
|
|||||||
|
|
||||||
## Review scan results
|
## Review scan results
|
||||||
|
|
||||||
Windows Defender Offline scan results will be listed in the [Scan history section of the Windows Defender Security Center app](windows-defender-security-center-antivirus.md#detection-history).
|
Windows Defender Offline scan results will be listed in the [Scan history section of the Windows Security app](windows-defender-security-center-antivirus.md#detection-history).
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Windows Defender Antivirus in the Windows Defender Security Center app
|
title: Windows Defender Antivirus in the Windows Security app
|
||||||
description: Windows Defender AV is now included in the Windows Defender Security Center app.
|
description: Windows Defender AV is now included in the Windows Security app.
|
||||||
keywords: wdav, antivirus, firewall, security, windows
|
keywords: wdav, antivirus, firewall, security, windows
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -14,13 +14,13 @@ ms.author: v-anbic
|
|||||||
ms.date: 09/03/2018
|
ms.date: 09/03/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows Defender Antivirus in the Windows Defender Security Center app
|
# Windows Defender Antivirus in the Windows Security app
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
In Windows 10, version 1703 and later, the Windows Defender app is part of the Windows Defender Security Center.
|
In Windows 10, version 1703 and later, the Windows Defender app is part of the Windows Security.
|
||||||
|
|
||||||
Settings that were previously part of the Windows Defender client and main Windows Settings have been combined and moved to the new app, which is installed by default as part of Windows 10, version 1703.
|
Settings that were previously part of the Windows Defender client and main Windows Settings have been combined and moved to the new app, which is installed by default as part of Windows 10, version 1703.
|
||||||
|
|
||||||
@ -28,27 +28,27 @@ Settings that were previously part of the Windows Defender client and main Windo
|
|||||||
> Disabling the Windows Security Center service will not disable Windows Defender AV or [Windows Defender Firewall](https://docs.microsoft.com/en-us/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security). These are disabled automatically when a third-party antivirus or firewall product is installed and kept up to date.
|
> Disabling the Windows Security Center service will not disable Windows Defender AV or [Windows Defender Firewall](https://docs.microsoft.com/en-us/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security). These are disabled automatically when a third-party antivirus or firewall product is installed and kept up to date.
|
||||||
|
|
||||||
> [!WARNING]
|
> [!WARNING]
|
||||||
> If you do disable the Windows Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Defender Security Center may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
> If you do disable the Windows Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
||||||
>It may also prevent Windows Defender AV from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
>It may also prevent Windows Defender AV from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
||||||
>This will significantly lower the protection of your device and could lead to malware infection.
|
>This will significantly lower the protection of your device and could lead to malware infection.
|
||||||
|
|
||||||
|
|
||||||
See the [Windows Defender Security Center topic](/windows/threat-protection/windows-defender-security-center/windows-defender-security-center) for more information on other Windows security features that can be monitored in the app.
|
See the [Windows Security topic](/windows/threat-protection/windows-defender-security-center/windows-defender-security-center) for more information on other Windows security features that can be monitored in the app.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>The Windows Defender Security Center app is a client interface on Windows 10, version 1703 and later. It is not the Windows Defender Security Center web portal that is used to review and manage [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md).
|
>The Windows Security app is a client interface on Windows 10, version 1703 and later. It is not the Windows Defender Security Center web portal that is used to review and manage [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md).
|
||||||
|
|
||||||
**Review virus and threat protection settings in the Windows Defender Security Center app:**
|
**Review virus and threat protection settings in the Windows Security app:**
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
## Comparison of settings and functions of the old app and the new app
|
## Comparison of settings and functions of the old app and the new app
|
||||||
|
|
||||||
All of the previous functions and settings from the Windows Defender app (in versions of Windows 10 before version 1703) are now found in the new Windows Defender Security Center app. Settings that were previously located in Windows Settings under **Update & security** > **Windows Defender** are also now in the new app.
|
All of the previous functions and settings from the Windows Defender app (in versions of Windows 10 before version 1703) are now found in the new Windows Security app. Settings that were previously located in Windows Settings under **Update & security** > **Windows Defender** are also now in the new app.
|
||||||
|
|
||||||
The following diagrams compare the location of settings and functions between the old and new apps:
|
The following diagrams compare the location of settings and functions between the old and new apps:
|
||||||
|
|
||||||
@ -67,14 +67,14 @@ Item | Windows 10, before version 1703 | Windows 10, version 1703 and later | De
|
|||||||
|
|
||||||
## Common tasks
|
## Common tasks
|
||||||
|
|
||||||
This section describes how to perform some of the most common tasks when reviewing or interacting with the threat protection provided by Windows Defender Antivirus in the Windows Defender Security Center app.
|
This section describes how to perform some of the most common tasks when reviewing or interacting with the threat protection provided by Windows Defender Antivirus in the Windows Security app.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If these settings are configured and deployed using Group Policy, the settings described in this section will be greyed-out and unavailable for use on individual endpoints. Changes made through a Group Policy Object must first be deployed to individual endpoints before the setting will be updated in Windows Settings. The [Configure end-user interaction with Windows Defender Antivirus](configure-end-user-interaction-windows-defender-antivirus.md) topic describes how local policy override settings can be configured.
|
> If these settings are configured and deployed using Group Policy, the settings described in this section will be greyed-out and unavailable for use on individual endpoints. Changes made through a Group Policy Object must first be deployed to individual endpoints before the setting will be updated in Windows Settings. The [Configure end-user interaction with Windows Defender Antivirus](configure-end-user-interaction-windows-defender-antivirus.md) topic describes how local policy override settings can be configured.
|
||||||
|
|
||||||
<a id="scan"></a>
|
<a id="scan"></a>
|
||||||
**Run a scan with the Windows Defender Security Center app**
|
**Run a scan with the Windows Security app**
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
||||||
|
|
||||||
@ -83,8 +83,8 @@ This section describes how to perform some of the most common tasks when reviewi
|
|||||||
4. Click **Run a new advanced scan** to specify different types of scans, such as a full scan.
|
4. Click **Run a new advanced scan** to specify different types of scans, such as a full scan.
|
||||||
|
|
||||||
<a id="definition-version"></a>
|
<a id="definition-version"></a>
|
||||||
**Review the definition update version and download the latest updates in the Windows Defender Security Center app**
|
**Review the definition update version and download the latest updates in the Windows Security app**
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
||||||
|
|
||||||
@ -96,9 +96,9 @@ This section describes how to perform some of the most common tasks when reviewi
|
|||||||
|
|
||||||
|
|
||||||
|
|
||||||
**Ensure Windows Defender Antivirus is enabled in the Windows Defender Security Center app**
|
**Ensure Windows Defender Antivirus is enabled in the Windows Security app**
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
||||||
|
|
||||||
@ -108,12 +108,12 @@ This section describes how to perform some of the most common tasks when reviewi
|
|||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you switch **Real-time protection** off, it will automatically turn back on after a short delay. This is to ensure you are protected from malware and threats.
|
>If you switch **Real-time protection** off, it will automatically turn back on after a short delay. This is to ensure you are protected from malware and threats.
|
||||||
>If you install another antivirus product, Windows Defender AV will automatically disable itself and will indicate this in the Windows Defender Security Center app. A setting will appear that will allow you to enable [limited periodic scanning](limited-periodic-scanning-windows-defender-antivirus.md).
|
>If you install another antivirus product, Windows Defender AV will automatically disable itself and will indicate this in the Windows Security app. A setting will appear that will allow you to enable [limited periodic scanning](limited-periodic-scanning-windows-defender-antivirus.md).
|
||||||
|
|
||||||
|
|
||||||
<a id="exclusions"></a>
|
<a id="exclusions"></a>
|
||||||
**Add exclusions for Windows Defender Antivirus in the Windows Defender Security Center app**
|
**Add exclusions for Windows Defender Antivirus in the Windows Security app**
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
||||||
|
|
||||||
@ -135,7 +135,7 @@ This section describes how to perform some of the most common tasks when reviewi
|
|||||||
|
|
||||||
<a id="ransomware"></a>
|
<a id="ransomware"></a>
|
||||||
**Set ransomware protection and recovery options**
|
**Set ransomware protection and recovery options**
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar).
|
||||||
|
|
||||||
|
@ -116,7 +116,7 @@ The following table details these path variables.
|
|||||||
| Windows directory or disk | AppLocker path variable | Windows environment variable |
|
| Windows directory or disk | AppLocker path variable | Windows environment variable |
|
||||||
| - | - | - |
|
| - | - | - |
|
||||||
| Windows| %WINDIR%| %SystemRoot%|
|
| Windows| %WINDIR%| %SystemRoot%|
|
||||||
| System32| %SYSTEM32%| %SystemDirectory%|
|
| System32 and SysWOW64| %SYSTEM32%| %SystemDirectory%|
|
||||||
| Windows installation directory| %OSDRIVE%| %SystemDrive%|
|
| Windows installation directory| %OSDRIVE%| %SystemDrive%|
|
||||||
| Program Files| %PROGRAMFILES%| %ProgramFiles% and %ProgramFiles(x86)% |
|
| Program Files| %PROGRAMFILES%| %ProgramFiles% and %ProgramFiles(x86)% |
|
||||||
| Removable media (for example, a CD or DVD)| %REMOVABLE%| |
|
| Removable media (for example, a CD or DVD)| %REMOVABLE%| |
|
||||||
|
@ -166,7 +166,7 @@
|
|||||||
##### [Network firewall](../windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md)
|
##### [Network firewall](../windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md)
|
||||||
#### [Evaluate next generation protection](../windows-defender-antivirus/evaluate-windows-defender-antivirus.md)
|
#### [Evaluate next generation protection](../windows-defender-antivirus/evaluate-windows-defender-antivirus.md)
|
||||||
|
|
||||||
### [Access the Windows Defender Security Center Community Center](community-windows-defender-advanced-threat-protection.md)
|
### [Access the Windows Security app](community-windows-defender-advanced-threat-protection.md)
|
||||||
|
|
||||||
## [Configure and manage capabilities](onboard.md)
|
## [Configure and manage capabilities](onboard.md)
|
||||||
### [Configure attack surface reduction](configure-attack-surface-reduction.md)
|
### [Configure attack surface reduction](configure-attack-surface-reduction.md)
|
||||||
@ -197,7 +197,7 @@
|
|||||||
##### [Enable Block at first sight](../windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md)
|
##### [Enable Block at first sight](../windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md)
|
||||||
##### [Configure the cloud block timeout period](../windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md)
|
##### [Configure the cloud block timeout period](../windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md)
|
||||||
#### [Configure behavioral, heuristic, and real-time protection](../windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md)
|
#### [Configure behavioral, heuristic, and real-time protection](../windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md)
|
||||||
##### [Detect and block Potentially Unwanted Applications](../windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md)
|
##### [Detect and block potentially unwanted applications](../windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md)
|
||||||
##### [Enable and configure always-on protection and monitoring](../windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md)
|
##### [Enable and configure always-on protection and monitoring](../windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md)
|
||||||
#### [Antivirus on Windows Server 2016](../windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md)
|
#### [Antivirus on Windows Server 2016](../windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md)
|
||||||
#### [Antivirus compatibility](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md)
|
#### [Antivirus compatibility](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md)
|
||||||
@ -220,7 +220,7 @@
|
|||||||
###### [Configure and validate exclusions based on file name, extension, and folder location](../windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
###### [Configure and validate exclusions based on file name, extension, and folder location](../windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||||
###### [Configure and validate exclusions for files opened by processes](../windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
###### [Configure and validate exclusions for files opened by processes](../windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
||||||
###### [Configure antivirus exclusions Windows Server 2016](../windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md)
|
###### [Configure antivirus exclusions Windows Server 2016](../windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md)
|
||||||
##### [Configure scanning antivirus options](../windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md)
|
##### [Configure antivirus scanning options](../windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md)
|
||||||
##### [Configure remediation for scans](../windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
##### [Configure remediation for scans](../windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||||
##### [Configure scheduled scans](../windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md)
|
##### [Configure scheduled scans](../windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md)
|
||||||
##### [Configure and run scans](../windows-defender-antivirus/run-scan-windows-defender-antivirus.md)
|
##### [Configure and run scans](../windows-defender-antivirus/run-scan-windows-defender-antivirus.md)
|
||||||
@ -310,11 +310,11 @@
|
|||||||
#### [Configure Microsoft Cloud App Security integration](microsoft-cloud-app-security-config.md)
|
#### [Configure Microsoft Cloud App Security integration](microsoft-cloud-app-security-config.md)
|
||||||
|
|
||||||
|
|
||||||
### [Configure Windows Defender Security Center settings](preferences-setup-windows-defender-advanced-threat-protection.md)
|
### [Configure Windows Security app settings](preferences-setup-windows-defender-advanced-threat-protection.md)
|
||||||
#### General
|
#### General
|
||||||
##### [Update data retention settings](data-retention-settings-windows-defender-advanced-threat-protection.md)
|
##### [Update data retention settings](data-retention-settings-windows-defender-advanced-threat-protection.md)
|
||||||
##### [Configure alert notifications](configure-email-notifications-windows-defender-advanced-threat-protection.md)
|
##### [Configure alert notifications](configure-email-notifications-windows-defender-advanced-threat-protection.md)
|
||||||
##### [Enable and create Power BI reports using Windows Defender Security center data](powerbi-reports-windows-defender-advanced-threat-protection.md)
|
##### [Enable and create Power BI reports using Windows Security app data](powerbi-reports-windows-defender-advanced-threat-protection.md)
|
||||||
##### [Enable Secure score security controls](enable-secure-score-windows-defender-advanced-threat-protection.md)
|
##### [Enable Secure score security controls](enable-secure-score-windows-defender-advanced-threat-protection.md)
|
||||||
##### [Configure advanced features](advanced-features-windows-defender-advanced-threat-protection.md)
|
##### [Configure advanced features](advanced-features-windows-defender-advanced-threat-protection.md)
|
||||||
|
|
||||||
@ -339,7 +339,7 @@
|
|||||||
##### [Onboarding machines](onboard-configure-windows-defender-advanced-threat-protection.md)
|
##### [Onboarding machines](onboard-configure-windows-defender-advanced-threat-protection.md)
|
||||||
##### [Offboarding machines](offboard-machines-windows-defender-advanced-threat-protection.md)
|
##### [Offboarding machines](offboard-machines-windows-defender-advanced-threat-protection.md)
|
||||||
|
|
||||||
#### [Configure Windows Defender Security Center time zone settings](time-settings-windows-defender-advanced-threat-protection.md)
|
#### [Configure Windows Security app time zone settings](time-settings-windows-defender-advanced-threat-protection.md)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -10,7 +10,7 @@ ms.pagetype: security
|
|||||||
ms.author: macapara
|
ms.author: macapara
|
||||||
author: mjcaparas
|
author: mjcaparas
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/20/2018
|
ms.date: 09/28/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Configure advanced features in Windows Defender ATP
|
# Configure advanced features in Windows Defender ATP
|
||||||
@ -31,7 +31,7 @@ When you enable this feature, you'll be able to take advantage of the automated
|
|||||||
For tenants created on or after Windows 10, version 1809 the automated investigations capability is configured by default to resolve alerts where the automated analysis result status is "No threats found" or "Remediated". If you don’t want to have alerts auto-resolved, you’ll need to manually turn off the feature.
|
For tenants created on or after Windows 10, version 1809 the automated investigations capability is configured by default to resolve alerts where the automated analysis result status is "No threats found" or "Remediated". If you don’t want to have alerts auto-resolved, you’ll need to manually turn off the feature.
|
||||||
|
|
||||||
>[!TIP]
|
>[!TIP]
|
||||||
>For tenants created prior that version, you'll need to manually turn this feature on.
|
>For tenants created prior that version, you'll need to manually turn this feature on from the [Advanced features](https://securitycenter.windows.com/preferences2/integration) page.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> - The result of the auto-resolve action may influence the Machine risk level calculation which is based on the active alerts found on a machine.
|
> - The result of the auto-resolve action may influence the Machine risk level calculation which is based on the active alerts found on a machine.
|
||||||
|
@ -24,7 +24,7 @@ Topic | Description
|
|||||||
[Attack surface reduction](overview-attack-surface-reduction.md) | Leverage the attack surface reduction capabilities to protect the perimeter of your organization.
|
[Attack surface reduction](overview-attack-surface-reduction.md) | Leverage the attack surface reduction capabilities to protect the perimeter of your organization.
|
||||||
[Next generation protection](../windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md) | Learn about the antivirus capabilities in Windows Defender ATP so you can protect desktops, portable computers, and servers.
|
[Next generation protection](../windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md) | Learn about the antivirus capabilities in Windows Defender ATP so you can protect desktops, portable computers, and servers.
|
||||||
[Endpoint detection and response](overview-endpoint-detection-response.md) | Understand how Windows Defender ATP continuously monitors your organization for possible attacks against systems, networks, or users in your organization and the features you can use to mitigate and remediate threats.
|
[Endpoint detection and response](overview-endpoint-detection-response.md) | Understand how Windows Defender ATP continuously monitors your organization for possible attacks against systems, networks, or users in your organization and the features you can use to mitigate and remediate threats.
|
||||||
[Automated investigation and investigation](automated-investigations-windows-defender-advanced-threat-protection.md) | In conjunction with being able to quickly respond to advanced attacks, Windows Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
[Automated investigation and remediation](automated-investigations-windows-defender-advanced-threat-protection.md) | In conjunction with being able to quickly respond to advanced attacks, Windows Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
||||||
[Secure score](overview-secure-score-windows-defender-advanced-threat-protection.md) | Quickly assess the security posture of your organization, see machines that require attention, as well as recommendations for actions to better protect your organization - all in one place.
|
[Secure score](overview-secure-score-windows-defender-advanced-threat-protection.md) | Quickly assess the security posture of your organization, see machines that require attention, as well as recommendations for actions to better protect your organization - all in one place.
|
||||||
[Advanced hunting](overview-hunting-windows-defender-advanced-threat-protection.md) | Use a powerful search and query language to create custom queries and detection rules.
|
[Advanced hunting](overview-hunting-windows-defender-advanced-threat-protection.md) | Use a powerful search and query language to create custom queries and detection rules.
|
||||||
[Management and APIs](management-apis.md) | Windows Defender ATP supports a wide variety of tools to help you manage and interact with the platform so that you can integrate the service into your existing workflows.
|
[Management and APIs](management-apis.md) | Windows Defender ATP supports a wide variety of tools to help you manage and interact with the platform so that you can integrate the service into your existing workflows.
|
||||||
|
@ -253,7 +253,7 @@ If the verification fails and your environment is using a proxy to connect to th
|
|||||||
For example, in Group Policy there should be no entries such as the following values:
|
For example, in Group Policy there should be no entries such as the following values:
|
||||||
|
|
||||||
- ```<Key Path="SOFTWARE\Policies\Microsoft\Windows Defender"><KeyValue Value="0" ValueKind="DWord" Name="DisableAntiSpyware"/></Key>```
|
- ```<Key Path="SOFTWARE\Policies\Microsoft\Windows Defender"><KeyValue Value="0" ValueKind="DWord" Name="DisableAntiSpyware"/></Key>```
|
||||||
- ```<Key Path="SOFTWARE\Policies\Microsoft\Windows Defender"><KeyValue Value="0" ValueKind="DWord" Name="DisableAntiSpyware"/></Key>```
|
- ```<Key Path="SOFTWARE\Policies\Microsoft\Windows Defender"><KeyValue Value="0" ValueKind="DWord" Name="DisableAntiVirus"/></Key>```
|
||||||
- After clearing the policy, run the onboarding steps again.
|
- After clearing the policy, run the onboarding steps again.
|
||||||
|
|
||||||
- You can also check the following registry key values to verify that the policy is disabled:
|
- You can also check the following registry key values to verify that the policy is disabled:
|
||||||
|
@ -11,20 +11,18 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
# Reduce attack surfaces with attack surface reduction rules
|
# Reduce attack surfaces with attack surface reduction rules
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
||||||
Attack surface reduction rules work best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md), which gives you detailed reporting into events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
|
||||||
|
Attack surface reduction rules work best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md), which gives you detailed reporting into events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md). Attack surface reduction rules are supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
Attack surface reduction rules each target specific behaviors that are typically used by malware and malicious apps to infect machines, such as:
|
Attack surface reduction rules each target specific behaviors that are typically used by malware and malicious apps to infect machines, such as:
|
||||||
|
|
||||||
@ -170,13 +168,13 @@ With this rule, admins can prevent unsigned or untrusted executable files from r
|
|||||||
- Executable files (such as .exe, .dll, or .scr)
|
- Executable files (such as .exe, .dll, or .scr)
|
||||||
- Script files (such as a PowerShell .ps, VisualBasic .vbs, or JavaScript .js file)
|
- Script files (such as a PowerShell .ps, VisualBasic .vbs, or JavaScript .js file)
|
||||||
|
|
||||||
### Rule: Block only Office communication applications from creating child processes (available for beta testing)
|
### Rule: Block only Office communication applications from creating child processes
|
||||||
|
|
||||||
Office communication apps will not be allowed to create child processes. This includes Outlook.
|
Office communication apps will not be allowed to create child processes. This includes Outlook.
|
||||||
|
|
||||||
This is a typical malware behavior, especially for macro-based attacks that attempt to use Office apps to launch or download malicious executables.
|
This is a typical malware behavior, especially for macro-based attacks that attempt to use Office apps to launch or download malicious executables.
|
||||||
|
|
||||||
### Rule: Block Adobe Reader from creating child processes (available for beta testing)
|
### Rule: Block Adobe Reader from creating child processes
|
||||||
|
|
||||||
This rule blocks Adobe Reader from creating child processes.
|
This rule blocks Adobe Reader from creating child processes.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Protect important folders with controlled folder access
|
# Protect important folders with controlled folder access
|
||||||
@ -20,7 +20,7 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware.
|
Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
Controlled folder access works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
Controlled folder access works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
||||||
|
|
||||||
All apps (any executable file, including .exe, .scr, .dll files and others) are assessed by Windows Defender Antivirus, which then determines if the app is malicious or safe. If the app is determined to be malicious or suspicious, then it will not be allowed to make changes to any files in any protected folder.
|
All apps (any executable file, including .exe, .scr, .dll files and others) are assessed by Windows Defender Antivirus, which then determines if the app is malicious or safe. If the app is determined to be malicious or suspicious, then it will not be allowed to make changes to any files in any protected folder.
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Customize attack surface reduction rules
|
# Customize attack surface reduction rules
|
||||||
@ -20,7 +20,7 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines. Attack surface reduction rules are supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
This topic describes how to customize attack surface reduction rules by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
|
This topic describes how to customize attack surface reduction rules by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
|
||||||
|
|
||||||
@ -96,7 +96,7 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/AttackSurfaceReductionOnlyExclusio
|
|||||||
|
|
||||||
## Customize the notification
|
## Customize the notification
|
||||||
|
|
||||||
See the [Windows Defender Security Center](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file.
|
See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Customize controlled folder access
|
# Customize controlled folder access
|
||||||
@ -20,9 +20,9 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware.
|
Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
This topic describes how to customize the following settings of the controlled folder access feature with the Windows Defender Security Center app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs):
|
This topic describes how to customize the following settings of the controlled folder access feature with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs):
|
||||||
|
|
||||||
- [Add additional folders to be protected](#protect-additional-folders)
|
- [Add additional folders to be protected](#protect-additional-folders)
|
||||||
- [Add apps that should be allowed to access protected folders](#allow-specifc-apps-to-make-changes-to-controlled-folders)
|
- [Add apps that should be allowed to access protected folders](#allow-specifc-apps-to-make-changes-to-controlled-folders)
|
||||||
@ -43,11 +43,11 @@ Adding other folders to controlled folder access can be useful, for example, if
|
|||||||
You can also enter network shares and mapped drives. Environment variables and wildcards are supported. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10).
|
You can also enter network shares and mapped drives. Environment variables and wildcards are supported. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10).
|
||||||
|
|
||||||
|
|
||||||
You can use the Windows Defender Security Center app or Group Policy to add and remove additional protected folders.
|
You can use the Windows Security app or Group Policy to add and remove additional protected folders.
|
||||||
|
|
||||||
### Use the Windows Defender Security Center app to protect additional folders
|
### Use the Windows Security app to protect additional folders
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**:
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**:
|
||||||
|
|
||||||
@ -76,7 +76,7 @@ You can use the Windows Defender Security Center app or Group Policy to add and
|
|||||||
Add-MpPreference -ControlledFolderAccessProtectedFolders "<the folder to be protected>"
|
Add-MpPreference -ControlledFolderAccessProtectedFolders "<the folder to be protected>"
|
||||||
```
|
```
|
||||||
|
|
||||||
Continue to use `Add-MpPreference -ControlledFolderAccessProtectedFolders` to add more folders to the list. Folders added using this cmdlet will appear in the Windows Defender Security Center app.
|
Continue to use `Add-MpPreference -ControlledFolderAccessProtectedFolders` to add more folders to the list. Folders added using this cmdlet will appear in the Windows Security app.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -92,16 +92,16 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/GuardedFoldersList](https://docs.m
|
|||||||
You can specify if certain apps should always be considered safe and given write access to files in protected folders. Allowing apps can be useful if you're finding a particular app that you know and trust is being blocked by the controlled folder access feature.
|
You can specify if certain apps should always be considered safe and given write access to files in protected folders. Allowing apps can be useful if you're finding a particular app that you know and trust is being blocked by the controlled folder access feature.
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>By default, Windows adds apps that it considers friendly to the allowed list - apps added automatically by Windows are not recorded in the list shown in the Windows Defender Security Center app or by using the associated PowerShell cmdlets.
|
>By default, Windows adds apps that it considers friendly to the allowed list - apps added automatically by Windows are not recorded in the list shown in the Windows Security app or by using the associated PowerShell cmdlets.
|
||||||
>You shouldn't need to add most apps. Only add apps if they are being blocked and you can verify their trustworthiness.
|
>You shouldn't need to add most apps. Only add apps if they are being blocked and you can verify their trustworthiness.
|
||||||
|
|
||||||
You can use the Windows Defender Security Center app or Group Policy to add and remove apps that should be allowed to access protected folders.
|
You can use the Windows Security app or Group Policy to add and remove apps that should be allowed to access protected folders.
|
||||||
|
|
||||||
When you add an app, you have to specify the app's location. Only the app in that location will be permitted access to the protected folders - if the app (with the same name) is located in a different location, then it will not be added to the allow list and may be blocked by controlled folder access.
|
When you add an app, you have to specify the app's location. Only the app in that location will be permitted access to the protected folders - if the app (with the same name) is located in a different location, then it will not be added to the allow list and may be blocked by controlled folder access.
|
||||||
|
|
||||||
### Use the Windows Defender Security app to allow specific apps
|
### Use the Windows Defender Security app to allow specific apps
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**.
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**.
|
||||||
|
|
||||||
@ -135,7 +135,7 @@ When you add an app, you have to specify the app's location. Only the app in tha
|
|||||||
```PowerShell
|
```PowerShell
|
||||||
Add-MpPreference -ControlledFolderAccessAllowedApplications "c:\apps\test.exe"
|
Add-MpPreference -ControlledFolderAccessAllowedApplications "c:\apps\test.exe"
|
||||||
```
|
```
|
||||||
Continue to use `Add-MpPreference -ControlledFolderAccessAllowedApplications` to add more apps to the list. Apps added using this cmdlet will appear in the Windows Defender Security Center app.
|
Continue to use `Add-MpPreference -ControlledFolderAccessAllowedApplications` to add more apps to the list. Apps added using this cmdlet will appear in the Windows Security app.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -148,7 +148,7 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/GuardedFoldersAllowedApplications]
|
|||||||
|
|
||||||
## Customize the notification
|
## Customize the notification
|
||||||
|
|
||||||
See the [Windows Defender Security Center](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file.
|
See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
- [Protect important folders with controlled folder access](controlled-folders-exploit-guard.md)
|
- [Protect important folders with controlled folder access](controlled-folders-exploit-guard.md)
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Enable or disable specific mitigations used by Exploit protection
|
title: Enable or disable specific mitigations used by Exploit protection
|
||||||
keywords: Exploit protection, mitigations, enable, powershell, dep, cfg, emet, aslr
|
keywords: Exploit protection, mitigations, enable, powershell, dep, cfg, emet, aslr
|
||||||
description: You can enable individual mitigations using the Windows Defender Security Center app or PowerShell. You can also audit mitigations and export configurations.
|
description: You can enable individual mitigations using the Windows Security app or PowerShell. You can also audit mitigations and export configurations.
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -22,11 +22,11 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps.
|
Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps.
|
||||||
|
|
||||||
You configure these settings using the Windows Defender Security Center on an individual machine, and then export the configuration as an XML file that you can deploy to other machines. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell.
|
You configure these settings using the Windows Security app on an individual machine, and then export the configuration as an XML file that you can deploy to other machines. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell.
|
||||||
|
|
||||||
This topic lists each of the mitigations available in exploit protection, indicates whether the mitigation can be applied system-wide or to individual apps, and provides a brief description of how the mitigation works.
|
This topic lists each of the mitigations available in exploit protection, indicates whether the mitigation can be applied system-wide or to individual apps, and provides a brief description of how the mitigation works.
|
||||||
|
|
||||||
It also describes how to enable or configure the mitigations using Windows Defender Security Center, PowerShell, and MDM CSPs. This is the first step in creating a configuration that you can deploy across your network. The next step involves [generating or exporting, importing, and deploying the configuration to multiple devices](import-export-exploit-protection-emet-xml.md).
|
It also describes how to enable or configure the mitigations using Windows Security, PowerShell, and MDM CSPs. This is the first step in creating a configuration that you can deploy across your network. The next step involves [generating or exporting, importing, and deploying the configuration to multiple devices](import-export-exploit-protection-emet-xml.md).
|
||||||
|
|
||||||
>[!WARNING]
|
>[!WARNING]
|
||||||
>Some security mitigation technologies may have compatibility issues with some applications. You should test exploit protection in all target use scenarios by using [audit mode](evaluate-exploit-protection.md) before deploying the configuration across a production environment or the rest of your network.
|
>Some security mitigation technologies may have compatibility issues with some applications. You should test exploit protection in all target use scenarios by using [audit mode](evaluate-exploit-protection.md) before deploying the configuration across a production environment or the rest of your network.
|
||||||
@ -57,7 +57,7 @@ Arbitrary code guard (ACG) | Prevents the introduction of non-image-backed execu
|
|||||||
Block low integrity images | Prevents the loading of images marked with Low Integrity. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
Block low integrity images | Prevents the loading of images marked with Low Integrity. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
||||||
Block remote images | Prevents loading of images from remote devices. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
Block remote images | Prevents loading of images from remote devices. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
||||||
Block untrusted fonts | Prevents loading any GDI-based fonts not installed in the system fonts directory, notably fonts from the web. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
Block untrusted fonts | Prevents loading any GDI-based fonts not installed in the system fonts directory, notably fonts from the web. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
||||||
Code integrity guard | Restricts loading of images signed by Microsoft, WQL, and higher. Can optionally allow Microsoft Store signed images. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
Code integrity guard | Restricts loading of images signed by Microsoft, WHQL, or higher. Can optionally allow Microsoft Store signed images. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
||||||
Disable extension points | Disables various extensibility mechanisms that allow DLL injection into all processes, such as AppInit DLLs, window hooks, and Winsock service providers. | App-level only | [!include[Check mark no](images/svg/check-no.svg)]
|
Disable extension points | Disables various extensibility mechanisms that allow DLL injection into all processes, such as AppInit DLLs, window hooks, and Winsock service providers. | App-level only | [!include[Check mark no](images/svg/check-no.svg)]
|
||||||
Disable Win32k system calls | Prevents an app from using the Win32k system call table. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
Disable Win32k system calls | Prevents an app from using the Win32k system call table. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
||||||
Do not allow child processes | Prevents an app from creating child processes. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
Do not allow child processes | Prevents an app from creating child processes. | App-level only | [!include[Check mark yes](images/svg/check-yes.svg)]
|
||||||
@ -102,9 +102,9 @@ Validate stack integrity (StackPivot) | Ensures that the stack has not been redi
|
|||||||
>The result will be that DEP will be enabled for *test.exe*. DEP will not be enabled for any other app, including *miles.exe*.
|
>The result will be that DEP will be enabled for *test.exe*. DEP will not be enabled for any other app, including *miles.exe*.
|
||||||
>CFG will be enabled for *miles.exe*.
|
>CFG will be enabled for *miles.exe*.
|
||||||
|
|
||||||
### Configure system-level mitigations with the Windows Defender Security Center app
|
### Configure system-level mitigations with the Windows Security app
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection**.
|
2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection**.
|
||||||
|
|
||||||
@ -126,9 +126,9 @@ You can now [export these settings as an XML file](import-export-exploit-protect
|
|||||||
|
|
||||||
Exporting the configuration as an XML file allows you to copy the configuration from one machine onto other machines.
|
Exporting the configuration as an XML file allows you to copy the configuration from one machine onto other machines.
|
||||||
|
|
||||||
### Configure app-specific mitigations with the Windows Defender Security Center app
|
### Configure app-specific mitigations with the Windows Security app
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection settings** at the bottom of the screen.
|
2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection settings** at the bottom of the screen.
|
||||||
|
|
||||||
@ -153,9 +153,9 @@ Exporting the configuration as an XML file allows you to copy the configuration
|
|||||||
|
|
||||||
## PowerShell reference
|
## PowerShell reference
|
||||||
|
|
||||||
You can use the Windows Defender Security Center app to configure Exploit protection, or you can use PowerShell cmdlets.
|
You can use the Windows Security app to configure Exploit protection, or you can use PowerShell cmdlets.
|
||||||
|
|
||||||
The configuration settings that were most recently modified will always be applied - regardless of whether you use PowerShell or Windows Defender Security Center. This means that if you use the app to configure a mitigation, then use PowerShell to configure the same mitigation, the app will update to show the changes you made with PowerShell. If you were to then use the app to change the mitigation again, that change would apply.
|
The configuration settings that were most recently modified will always be applied - regardless of whether you use PowerShell or Windows Security. This means that if you use the app to configure a mitigation, then use PowerShell to configure the same mitigation, the app will update to show the changes you made with PowerShell. If you were to then use the app to change the mitigation again, that change would apply.
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>Any changes that are deployed to a machine through Group Policy will override the local configuration. When setting up an initial configuration, use a machine that will not have a Group Policy configuration applied to ensure your changes aren't overridden.
|
>Any changes that are deployed to a machine through Group Policy will override the local configuration. When setting up an initial configuration, use a machine that will not have a Group Policy configuration applied to ensure your changes aren't overridden.
|
||||||
@ -173,7 +173,7 @@ Get-ProcessMitigation -Name processName.exe
|
|||||||
>
|
>
|
||||||
>For app-level settings, `NOTSET` indicates the system-level setting for the mitigation will be applied.
|
>For app-level settings, `NOTSET` indicates the system-level setting for the mitigation will be applied.
|
||||||
>
|
>
|
||||||
>The default setting for each system-level mitigation can be seen in the Windows Defender Security Center, as described in the [Configure system-level mitigations with the Windows Defender Security Center app section above](#configure-system-level-mitigations-with-the-windows-defender-security-center-app).
|
>The default setting for each system-level mitigation can be seen in the Windows Security, as described in the [Configure system-level mitigations with the Windows Security app section above](#configure-system-level-mitigations-with-the-windows-defender-security-center-app).
|
||||||
|
|
||||||
Use `Set` to configure each mitigation in the following format:
|
Use `Set` to configure each mitigation in the following format:
|
||||||
|
|
||||||
@ -267,7 +267,7 @@ Set-ProcessMitigation -Name processName.exe -Enable EnableExportAddressFilterPlu
|
|||||||
|
|
||||||
## Customize the notification
|
## Customize the notification
|
||||||
|
|
||||||
See the [Windows Defender Security Center](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file.
|
See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -46,15 +46,15 @@ For more information about the individual features and mitigations available in
|
|||||||
| Windows Defender Exploit Guard | EMET
|
| Windows Defender Exploit Guard | EMET
|
||||||
-|:-:|:-:
|
-|:-:|:-:
|
||||||
Windows versions | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All versions of Windows 10 starting with version 1709 | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Windows 8.1; Windows 8; Windows 7<br />Cannot be installed on Windows 10, version 1709 and later
|
Windows versions | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All versions of Windows 10 starting with version 1709 | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Windows 8.1; Windows 8; Windows 7<br />Cannot be installed on Windows 10, version 1709 and later
|
||||||
Installation requirements | [Windows Defender Security Center in Windows 10](../windows-defender-security-center/windows-defender-security-center.md) <br />(no additional installation required)<br />Windows Defender Exploit Guard is built into Windows - it doesn't require a separate tool or package for management, configuration, or deployment. | Available only as an additional download and must be installed onto a management device
|
Installation requirements | [Windows Security in Windows 10](../windows-defender-security-center/windows-defender-security-center.md) <br />(no additional installation required)<br />Windows Defender Exploit Guard is built into Windows - it doesn't require a separate tool or package for management, configuration, or deployment. | Available only as an additional download and must be installed onto a management device
|
||||||
User interface | Modern interface integrated with the [Windows Defender Security Center](../windows-defender-security-center/windows-defender-security-center.md) | Older, complex interface that requires considerable ramp-up training
|
User interface | Modern interface integrated with the [Windows Security app](../windows-defender-security-center/windows-defender-security-center.md) | Older, complex interface that requires considerable ramp-up training
|
||||||
Supportability | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Dedicated submission-based support channel](https://www.microsoft.com/en-us/wdsi/filesubmission)<sup id="ref1">[[1](#fn1)]</sup><br />[Part of the Windows 10 support lifecycle](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) | [!include[Check mark no](images/svg/check-no.svg)]<br />Ends after July 31, 2018
|
Supportability | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Dedicated submission-based support channel](https://www.microsoft.com/en-us/wdsi/filesubmission)<sup id="ref1">[[1](#fn1)]</sup><br />[Part of the Windows 10 support lifecycle](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) | [!include[Check mark no](images/svg/check-no.svg)]<br />Ends after July 31, 2018
|
||||||
Updates | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Ongoing updates and development of new features, released twice yearly as part of the [Windows 10 semi-annual update channel](https://blogs.technet.microsoft.com/windowsitpro/2017/07/27/waas-simplified-and-aligned/) | [!include[Check mark no](images/svg/check-no.svg)]<br />No planned updates or development
|
Updates | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Ongoing updates and development of new features, released twice yearly as part of the [Windows 10 semi-annual update channel](https://blogs.technet.microsoft.com/windowsitpro/2017/07/27/waas-simplified-and-aligned/) | [!include[Check mark no](images/svg/check-no.svg)]<br />No planned updates or development
|
||||||
Exploit protection | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All EMET mitigations plus new, specific mitigations ([see table](#mitigation-comparison))<br />[Can convert and import existing EMET configurations](import-export-exploit-protection-emet-xml.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited set of mitigations
|
Exploit protection | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All EMET mitigations plus new, specific mitigations ([see table](#mitigation-comparison))<br />[Can convert and import existing EMET configurations](import-export-exploit-protection-emet-xml.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited set of mitigations
|
||||||
Attack surface reduction<sup id="ref2-1">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block known infection vectors](attack-surface-reduction-exploit-guard.md)<br />[Can configure individual rules](enable-attack-surface-reduction.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited ruleset configuration only for modules (no processes)
|
Attack surface reduction<sup id="ref2-1">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block known infection vectors](attack-surface-reduction-exploit-guard.md)<br />[Can configure individual rules](enable-attack-surface-reduction.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited ruleset configuration only for modules (no processes)
|
||||||
Network protection<sup id="ref2-2">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block malicious network connections](network-protection-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
Network protection<sup id="ref2-2">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block malicious network connections](network-protection-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
||||||
Controlled folder access<sup id="ref2-3">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps protect important folders](controlled-folders-exploit-guard.md)<br/>[Configurable for apps and folders](customize-controlled-folders-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
Controlled folder access<sup id="ref2-3">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps protect important folders](controlled-folders-exploit-guard.md)<br/>[Configurable for apps and folders](customize-controlled-folders-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
||||||
Configuration with GUI (user interface) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Windows Defender Security Center app to customize and manage configurations](customize-exploit-protection.md) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires installation and use of EMET tool
|
Configuration with GUI (user interface) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Windows Security app to customize and manage configurations](customize-exploit-protection.md) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires installation and use of EMET tool
|
||||||
Configuration with Group Policy | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Group Policy to deploy and manage configurations](import-export-exploit-protection-emet-xml.md#manage-or-deploy-a-configuration) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Available
|
Configuration with Group Policy | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Group Policy to deploy and manage configurations](import-export-exploit-protection-emet-xml.md#manage-or-deploy-a-configuration) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Available
|
||||||
Configuration with shell tools | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use PowerShell to customize and manage configurations](customize-exploit-protection.md#powershell-reference) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires use of EMET tool (EMET_CONF)
|
Configuration with shell tools | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use PowerShell to customize and manage configurations](customize-exploit-protection.md#powershell-reference) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires use of EMET tool (EMET_CONF)
|
||||||
System Center Configuration Manager | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Configuration Manager to customize, deploy, and manage configurations](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/create-deploy-exploit-guard-policy) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
System Center Configuration Manager | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Configuration Manager to customize, deploy, and manage configurations](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/create-deploy-exploit-guard-policy) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Enable attack surface reduction rules
|
# Enable attack surface reduction rules
|
||||||
@ -20,7 +20,7 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines. Attack surface reduction rules are supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
## Enable and audit attack surface reduction rules
|
## Enable and audit attack surface reduction rules
|
||||||
|
|
||||||
|
@ -11,28 +11,27 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Enable controlled folder access
|
# Enable controlled folder access
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md).
|
Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). Controlled folder access is supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
This topic describes how to enable Controlled folder access with the Windows Defender Security Center app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs).
|
This topic describes how to enable Controlled folder access with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs).
|
||||||
|
|
||||||
## Enable and audit controlled folder access
|
## Enable and audit controlled folder access
|
||||||
|
|
||||||
You can enable controlled folder access with the Security Center app, Group Policy, PowerShell, or MDM CSPs. You can also set the feature to audit mode. Audit mode allows you to test how the feature would work (and review events) without impacting the normal use of the machine.
|
You can enable controlled folder access with the Security Center app, Group Policy, PowerShell, or MDM CSPs. You can also set the feature to audit mode. Audit mode allows you to test how the feature would work (and review events) without impacting the normal use of the machine.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>The Controlled folder access feature will display the state in the Windows Defender Security Center app under **Virus & threat protection settings**.
|
>The Controlled folder access feature will display the state in the Windows Security app under **Virus & threat protection settings**.
|
||||||
>If the feature is configured with Group Policy, PowerShell, or MDM CSPs, the state will change in the Windows Defender Security Center app after a restart of the device.
|
>If the feature is configured with Group Policy, PowerShell, or MDM CSPs, the state will change in the Windows Security app after a restart of the device.
|
||||||
>If the feature is set to **Audit mode** with any of those tools, the Windows Defender Security Center app will show the state as **Off**.
|
>If the feature is set to **Audit mode** with any of those tools, the Windows Security app will show the state as **Off**.
|
||||||
>See [Use audit mode to evaluate Windows Defender Exploit Guard features](audit-windows-defender-exploit-guard.md) for more details on how audit mode works.
|
>See [Use audit mode to evaluate Windows Defender Exploit Guard features](audit-windows-defender-exploit-guard.md) for more details on how audit mode works.
|
||||||
><p>
|
><p>
|
||||||
>Group Policy settings that disable local administrator list merging will override controlled folder access settings. They also override protected folders and allowed apps set by the local administrator through controlled folder access. These policies include:
|
>Group Policy settings that disable local administrator list merging will override controlled folder access settings. They also override protected folders and allowed apps set by the local administrator through controlled folder access. These policies include:
|
||||||
@ -42,7 +41,7 @@ You can enable controlled folder access with the Security Center app, Group Poli
|
|||||||
|
|
||||||
### Use the Windows Defender Security app to enable controlled folder access
|
### Use the Windows Defender Security app to enable controlled folder access
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**.
|
2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Evaluate attack surface reduction rules
|
# Evaluate attack surface reduction rules
|
||||||
@ -20,7 +20,7 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines.
|
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines. Attack surface reduction rules are supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
This topic helps you evaluate attack surface reduction rules. It explains how to demo ASR rules using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization.
|
This topic helps you evaluate attack surface reduction rules. It explains how to demo ASR rules using a specialized tool, and how to enable audit mode so you can test the feature directly in your organization.
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 08/08/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Evaluate controlled folder access
|
# Evaluate controlled folder access
|
||||||
@ -20,7 +20,7 @@ ms.date: 08/08/2018
|
|||||||
|
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
[Controlled folder access](controlled-folders-exploit-guard.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps.
|
[Controlled folder access](controlled-folders-exploit-guard.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 as well as Windows 10 clients.
|
||||||
|
|
||||||
It is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage.
|
It is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage.
|
||||||
|
|
||||||
|
@ -37,7 +37,7 @@ This topic helps you evaluate exploit protection. For more information about wha
|
|||||||
|
|
||||||
For this demo you will enable the mitigation that prevents child processes from being created. You'll use Internet Explorer as the parent app.
|
For this demo you will enable the mitigation that prevents child processes from being created. You'll use Internet Explorer as the parent app.
|
||||||
|
|
||||||
First, enable the mitigation using PowerShell, and then confirm that it has been applied in the Windows Defender Security Center app:
|
First, enable the mitigation using PowerShell, and then confirm that it has been applied in the Windows Security app:
|
||||||
|
|
||||||
1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator**
|
1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator**
|
||||||
|
|
||||||
|
@ -49,7 +49,7 @@ You can also carry out the processes described in this topic in audit or disable
|
|||||||
|
|
||||||
You will get a 403 Forbidden response in the browser, and you will see a notification that the network connnection was blocked.
|
You will get a 403 Forbidden response in the browser, and you will see a notification that the network connnection was blocked.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
## Review network protection events in Windows Event Viewer
|
## Review network protection events in Windows Event Viewer
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ Reviewing the events is also handy when you are evaluating the features, as you
|
|||||||
|
|
||||||
This topic lists all the events, their associated feature or setting, and describes how to create custom views to filter to specific events.
|
This topic lists all the events, their associated feature or setting, and describes how to create custom views to filter to specific events.
|
||||||
|
|
||||||
You can also get detailed reporting into events and blocks as part of Windows Defender Security Center, which you gain access to if you have an E5 subscription and use [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md).
|
You can also get detailed reporting into events and blocks as part of Windows Security, which you gain access to if you have an E5 subscription and use [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md).
|
||||||
|
|
||||||
## Use custom views to review attack surface reduction capabilities
|
## Use custom views to review attack surface reduction capabilities
|
||||||
|
|
||||||
|
@ -29,7 +29,7 @@ It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md
|
|||||||
|
|
||||||
Exploit protection works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md) - which gives you detailed reporting into exploit protection events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
Exploit protection works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md) - which gives you detailed reporting into exploit protection events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
||||||
|
|
||||||
You [configure these settings using the Windows Defender Security Center app or PowerShell](customize-exploit-protection.md) on an individual machine, and then [export the configuration as an XML file that you can deploy to other machines](import-export-exploit-protection-emet-xml.md). You can use Group Policy to distribute the XML file to multiple devices at once.
|
You [configure these settings using the Windows Security app or PowerShell](customize-exploit-protection.md) on an individual machine, and then [export the configuration as an XML file that you can deploy to other machines](import-export-exploit-protection-emet-xml.md). You can use Group Policy to distribute the XML file to multiple devices at once.
|
||||||
|
|
||||||
When a mitigation is encountered on the machine, a notification will be displayed from the Action Center. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
When a mitigation is encountered on the machine, a notification will be displayed from the Action Center. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
||||||
|
|
||||||
@ -117,15 +117,15 @@ For more information about the individual features and mitigations available in
|
|||||||
| Windows Defender Exploit Guard | EMET
|
| Windows Defender Exploit Guard | EMET
|
||||||
-|:-:|:-:
|
-|:-:|:-:
|
||||||
Windows versions | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All versions of Windows 10 starting with version 1709 | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Windows 8.1; Windows 8; Windows 7<br />Cannot be installed on Windows 10, version 1709 and later
|
Windows versions | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All versions of Windows 10 starting with version 1709 | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Windows 8.1; Windows 8; Windows 7<br />Cannot be installed on Windows 10, version 1709 and later
|
||||||
Installation requirements | [Windows Defender Security Center in Windows 10](../windows-defender-security-center/windows-defender-security-center.md) <br />(no additional installation required)<br />Windows Defender Exploit Guard is built into Windows - it doesn't require a separate tool or package for management, configuration, or deployment. | Available only as an additional download and must be installed onto a management device
|
Installation requirements | [Windows Security in Windows 10](../windows-defender-security-center/windows-defender-security-center.md) <br />(no additional installation required)<br />Windows Defender Exploit Guard is built into Windows - it doesn't require a separate tool or package for management, configuration, or deployment. | Available only as an additional download and must be installed onto a management device
|
||||||
User interface | Modern interface integrated with the [Windows Defender Security Center](../windows-defender-security-center/windows-defender-security-center.md) | Older, complex interface that requires considerable ramp-up training
|
User interface | Modern interface integrated with the [Windows Security app](../windows-defender-security-center/windows-defender-security-center.md) | Older, complex interface that requires considerable ramp-up training
|
||||||
Supportability | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Dedicated submission-based support channel](https://www.microsoft.com/en-us/wdsi/filesubmission)<sup id="ref1">[[1](#fn1)]</sup><br />[Part of the Windows 10 support lifecycle](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) | [!include[Check mark no](images/svg/check-no.svg)]<br />Ends after July 31, 2018
|
Supportability | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Dedicated submission-based support channel](https://www.microsoft.com/en-us/wdsi/filesubmission)<sup id="ref1">[[1](#fn1)]</sup><br />[Part of the Windows 10 support lifecycle](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) | [!include[Check mark no](images/svg/check-no.svg)]<br />Ends after July 31, 2018
|
||||||
Updates | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Ongoing updates and development of new features, released twice yearly as part of the [Windows 10 semi-annual update channel](https://blogs.technet.microsoft.com/windowsitpro/2017/07/27/waas-simplified-and-aligned/) | [!include[Check mark no](images/svg/check-no.svg)]<br />No planned updates or development
|
Updates | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Ongoing updates and development of new features, released twice yearly as part of the [Windows 10 semi-annual update channel](https://blogs.technet.microsoft.com/windowsitpro/2017/07/27/waas-simplified-and-aligned/) | [!include[Check mark no](images/svg/check-no.svg)]<br />No planned updates or development
|
||||||
Exploit protection | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All EMET mitigations plus new, specific mitigations ([see table](#mitigation-comparison))<br />[Can convert and import existing EMET configurations](import-export-exploit-protection-emet-xml.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited set of mitigations
|
Exploit protection | [!include[Check mark yes](images/svg/check-yes.svg)] <br />All EMET mitigations plus new, specific mitigations ([see table](#mitigation-comparison))<br />[Can convert and import existing EMET configurations](import-export-exploit-protection-emet-xml.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited set of mitigations
|
||||||
Attack surface reduction<sup id="ref2-1">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block known infection vectors](attack-surface-reduction-exploit-guard.md)<br />[Can configure individual rules](enable-attack-surface-reduction.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited ruleset configuration only for modules (no processes)
|
Attack surface reduction<sup id="ref2-1">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block known infection vectors](attack-surface-reduction-exploit-guard.md)<br />[Can configure individual rules](enable-attack-surface-reduction.md) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />Limited ruleset configuration only for modules (no processes)
|
||||||
Network protection<sup id="ref2-2">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block malicious network connections](network-protection-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
Network protection<sup id="ref2-2">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps block malicious network connections](network-protection-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
||||||
Controlled folder access<sup id="ref2-3">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps protect important folders](controlled-folders-exploit-guard.md)<br/>[Configurable for apps and folders](customize-controlled-folders-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
Controlled folder access<sup id="ref2-3">[[2](#fn2)]</sup> | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Helps protect important folders](controlled-folders-exploit-guard.md)<br/>[Configurable for apps and folders](customize-controlled-folders-exploit-guard.md) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
||||||
Configuration with GUI (user interface) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Windows Defender Security Center app to customize and manage configurations](customize-exploit-protection.md) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires installation and use of EMET tool
|
Configuration with GUI (user interface) | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Windows Security app to customize and manage configurations](customize-exploit-protection.md) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires installation and use of EMET tool
|
||||||
Configuration with Group Policy | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Group Policy to deploy and manage configurations](import-export-exploit-protection-emet-xml.md#manage-or-deploy-a-configuration) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Available
|
Configuration with Group Policy | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Group Policy to deploy and manage configurations](import-export-exploit-protection-emet-xml.md#manage-or-deploy-a-configuration) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Available
|
||||||
Configuration with shell tools | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use PowerShell to customize and manage configurations](customize-exploit-protection.md#powershell-reference) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires use of EMET tool (EMET_CONF)
|
Configuration with shell tools | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use PowerShell to customize and manage configurations](customize-exploit-protection.md#powershell-reference) | [!include[Check mark yes](images/svg/check-yes.svg)]<br />Requires use of EMET tool (EMET_CONF)
|
||||||
System Center Configuration Manager | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Configuration Manager to customize, deploy, and manage configurations](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/create-deploy-exploit-guard-policy) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
System Center Configuration Manager | [!include[Check mark yes](images/svg/check-yes.svg)] <br />[Use Configuration Manager to customize, deploy, and manage configurations](https://docs.microsoft.com/en-us/sccm/protect/deploy-use/create-deploy-exploit-guard-policy) | [!include[Check mark no](images/svg/check-no.svg)]<br />Not available
|
||||||
|
@ -26,13 +26,13 @@ It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md
|
|||||||
|
|
||||||
Many of the features that are part of the [Enhanced Mitigation Experience Toolkit (EMET)](https://technet.microsoft.com/en-us/security/jj653751) are now included in exploit protection.
|
Many of the features that are part of the [Enhanced Mitigation Experience Toolkit (EMET)](https://technet.microsoft.com/en-us/security/jj653751) are now included in exploit protection.
|
||||||
|
|
||||||
You use the Windows Defender Security Center or PowerShell to create a set of mitigations (known as a configuration). You can then export this configuration as an XML file and share it with multiple machines on your network so they all have the same set of mitigation settings.
|
You use the Windows Security app or PowerShell to create a set of mitigations (known as a configuration). You can then export this configuration as an XML file and share it with multiple machines on your network so they all have the same set of mitigation settings.
|
||||||
|
|
||||||
You can also convert and import an existing EMET configuration XML file into an exploit protection configuration XML.
|
You can also convert and import an existing EMET configuration XML file into an exploit protection configuration XML.
|
||||||
|
|
||||||
This topic describes how to create a configuration file and deploy it across your network, and how to convert an EMET configuration.
|
This topic describes how to create a configuration file and deploy it across your network, and how to convert an EMET configuration.
|
||||||
|
|
||||||
The [Exploit Guard Evaluation Package](https://aka.ms/mp7z2w) contains a sample configuration file (name *ProcessMitigation-Selfhost-v4.xml* that you can use to see how the XML structure looks. The sample file also contains settings that have been converted from an EMET configuration. You can open the file in a text editor (such as Notepad) or import it directly into exploit protection and then review the settings in the Windows Defender Security Center app, as described further in this topic.
|
The [Exploit Guard Evaluation Package](https://aka.ms/mp7z2w) contains a sample configuration file (name *ProcessMitigation-Selfhost-v4.xml* that you can use to see how the XML structure looks. The sample file also contains settings that have been converted from an EMET configuration. You can open the file in a text editor (such as Notepad) or import it directly into exploit protection and then review the settings in the Windows Security app, as described further in this topic.
|
||||||
|
|
||||||
## Create and export a configuration file
|
## Create and export a configuration file
|
||||||
|
|
||||||
@ -40,15 +40,15 @@ Before you export a configuration file, you need to ensure you have the correct
|
|||||||
|
|
||||||
You should first configure exploit protection on a single, dedicated machine. See [Customize exploit protection](customize-exploit-protection.md) for descriptions about and instructions for configuring mitigations.
|
You should first configure exploit protection on a single, dedicated machine. See [Customize exploit protection](customize-exploit-protection.md) for descriptions about and instructions for configuring mitigations.
|
||||||
|
|
||||||
When you have configured exploit protection to your desired state (including both system-level and app-level mitigations), you can export the file using either the Windows Defender Security Center app or PowerShell.
|
When you have configured exploit protection to your desired state (including both system-level and app-level mitigations), you can export the file using either the Windows Security app or PowerShell.
|
||||||
|
|
||||||
### Use the Windows Defender Security Center app to export a configuration file
|
### Use the Windows Security app to export a configuration file
|
||||||
|
|
||||||
1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**.
|
||||||
|
|
||||||
2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection settings**:
|
2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection settings**:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. At the bottom of the **Exploit protection** section, click **Export settings** and then choose the location and name of the XML file where you want the configuration to be saved.
|
3. At the bottom of the **Exploit protection** section, click **Export settings** and then choose the location and name of the XML file where you want the configuration to be saved.
|
||||||
|
|
||||||
@ -75,7 +75,7 @@ Change `filename` to any name or location of your choosing.
|
|||||||
|
|
||||||
You can import an exploit protection configuration file that you've previously created. You can only use PowerShell to import the configuration file.
|
You can import an exploit protection configuration file that you've previously created. You can only use PowerShell to import the configuration file.
|
||||||
|
|
||||||
After importing, the settings will be instantly applied and can be reviewed in the Windows Defender Security Center app.
|
After importing, the settings will be instantly applied and can be reviewed in the Windows Security app.
|
||||||
|
|
||||||
### Use PowerShell to import a configuration file
|
### Use PowerShell to import a configuration file
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.date: 08/09/2018
|
|||||||
|
|
||||||
When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations.
|
When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations.
|
||||||
|
|
||||||
You can manually remove unwanted mitigations in Windows Defender Security Center, or you can use the following process to remove all mitigations and then import a baseline configuration file instead.
|
You can manually remove unwanted mitigations in Windows Security, or you can use the following process to remove all mitigations and then import a baseline configuration file instead.
|
||||||
|
|
||||||
1. Remove all process mitigations with this PowerShell script:
|
1. Remove all process mitigations with this PowerShell script:
|
||||||
|
|
||||||
|
@ -43,9 +43,9 @@ You can also [enable audit mode](audit-windows-defender-exploit-guard.md) for th
|
|||||||
>[!TIP]
|
>[!TIP]
|
||||||
>You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the features are working and see how each of them work.
|
>You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the features are working and see how each of them work.
|
||||||
|
|
||||||
Windows Defender EG can be managed and reported on in the Windows Defender Security Center as part of the Windows Defender Advanced Threat Protection suite of threat mitigation, preventing, protection, and analysis technologies.
|
Windows Defender EG can be managed and reported on in the Windows Security app as part of the Windows Defender Advanced Threat Protection suite of threat mitigation, preventing, protection, and analysis technologies.
|
||||||
|
|
||||||
You can use the Windows Defender Security Center to obtain detailed reporting into events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md). You can [sign up for a free trial of Windows Defender ATP](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=cx-docs-msa4053440) to see how it works.
|
You can use the Windows Security app to obtain detailed reporting into events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md). You can [sign up for a free trial of Windows Defender ATP](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=cx-docs-msa4053440) to see how it works.
|
||||||
|
|
||||||
## Requirements
|
## Requirements
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Account protection in the Windows Defender Security Center app
|
title: Account protection in the Windows Security app
|
||||||
description: Use the Account protection section to manage security for your account and sign in to Microsoft.
|
description: Use the Account protection section to manage security for your account and sign in to Microsoft.
|
||||||
keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -33,7 +33,7 @@ You can also choose to hide the section from users of the machine. This can be u
|
|||||||
|
|
||||||
## Hide the Account protection section
|
## Hide the Account protection section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -46,7 +46,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Account protection**.
|
5. Expand the tree to **Windows components > Windows Security > Account protection**.
|
||||||
|
|
||||||
6. Open the **Hide the Account protection area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the Account protection area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -55,4 +55,4 @@ This can only be done in Group Policy.
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: App & browser control in the Windows Defender Security Center app
|
title: App & browser control in the Windows Security app
|
||||||
description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings.
|
description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings.
|
||||||
keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -44,7 +44,7 @@ You can only prevent users from modifying Exploit protection settings by using G
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > App and browser protection**.
|
5. Expand the tree to **Windows components > Windows Security > App and browser protection**.
|
||||||
|
|
||||||
6. Open the **Prevent users from modifying settings** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Prevent users from modifying settings** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -52,7 +52,7 @@ You can only prevent users from modifying Exploit protection settings by using G
|
|||||||
|
|
||||||
## Hide the App & browser control section
|
## Hide the App & browser control section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -65,7 +65,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > App and browser protection**.
|
5. Expand the tree to **Windows components > Windows Security > App and browser protection**.
|
||||||
|
|
||||||
6. Open the **Hide the App and browser protection area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the App and browser protection area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -74,4 +74,4 @@ This can only be done in Group Policy.
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Customize Windows Defender Security Center contact information
|
title: Customize Windows Security contact information
|
||||||
description: Provide information to your employees on how to contact your IT department when a security issue occurs
|
description: Provide information to your employees on how to contact your IT department when a security issue occurs
|
||||||
keywords: wdsc, security center, defender, notification, customize, contact, it department, help desk, call, help site
|
keywords: wdsc, security center, defender, notification, customize, contact, it department, help desk, call, help site
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -14,7 +14,7 @@ ms.author: v-anbic
|
|||||||
ms.date: 04/30/2018
|
ms.date: 04/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Customize the Windows Defender Security Center app for your organization
|
# Customize the Windows Security app for your organization
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
@ -28,7 +28,7 @@ ms.date: 04/30/2018
|
|||||||
|
|
||||||
- Group Policy
|
- Group Policy
|
||||||
|
|
||||||
You can add information about your organization in a contact card to the Windows Defender Security Center app. This can include a link to a support site, a phone number for a help desk, and an email address for email-based support.
|
You can add information about your organization in a contact card to the Windows Security app. This can include a link to a support site, a phone number for a help desk, and an email address for email-based support.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -56,7 +56,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Enterprise Customization**.
|
5. Expand the tree to **Windows components > Windows Security > Enterprise Customization**.
|
||||||
|
|
||||||
6. You enable the contact card and the customized notifications by configuring two separate Group Policy settings. They will both use the same source of information (explained in Steps 7 and 8), and you can enable both or only one or the other:
|
6. You enable the contact card and the customized notifications by configuring two separate Group Policy settings. They will both use the same source of information (explained in Steps 7 and 8), and you can enable both or only one or the other:
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Device & performance health in the Windows Defender Security Center app
|
title: Device & performance health in the Windows Security app
|
||||||
description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues
|
description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues
|
||||||
keywords: wdsc, windows update, storage, driver, device, installation, battery, health, status
|
keywords: wdsc, windows update, storage, driver, device, installation, battery, health, status
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -32,7 +32,7 @@ In Windows 10, version 1709 and later, the section can be hidden from users of t
|
|||||||
|
|
||||||
## Hide the Device performance & health section
|
## Hide the Device performance & health section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -45,7 +45,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Device performance and health**.
|
5. Expand the tree to **Windows components > Windows Security > Device performance and health**.
|
||||||
|
|
||||||
6. Open the **Hide the Device performance and health area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the Device performance and health area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -54,4 +54,4 @@ This can only be done in Group Policy.
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Device security in the Windows Defender Security Center app
|
title: Device security in the Windows Security app
|
||||||
description: Use the Device security section to manage security built into your device, including virtualization-based security.
|
description: Use the Device security section to manage security built into your device, including virtualization-based security.
|
||||||
keywords: device security, device guard, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
keywords: device security, device guard, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -11,25 +11,22 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
# Device security
|
# Device security
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1803 and later
|
- Windows 10, version 1803 and later
|
||||||
|
|
||||||
|
The **Device security** section contains information and settings for built-in device security.
|
||||||
The **Device security** section contains information and settings for built-in device security.
|
|
||||||
|
|
||||||
You can choose to hide the section from users of the machine. This can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section.
|
You can choose to hide the section from users of the machine. This can be useful if you don't want employees in your organization to see or have access to user-configured options for the features shown in the section.
|
||||||
|
|
||||||
|
|
||||||
## Hide the Device security section
|
## Hide the Device security section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -40,15 +37,59 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
1. On your Group Policy management machine, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Device security**.
|
3. Expand the tree to **Windows components > Windows Security > Device security**.
|
||||||
|
|
||||||
6. Open the **Hide the Device security area** setting and set it to **Enabled**. Click **OK**.
|
4. Open the **Hide the Device security area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
7. [Deploy the updated GPO as you normally do](https://msdn.microsoft.com/en-us/library/ee663280(v=vs.85).aspx).
|
5. [Deploy the updated GPO as you normally do](https://msdn.microsoft.com/en-us/library/ee663280(v=vs.85).aspx).
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
||||||
|
|
||||||
|
## Disable the Clear TPM button
|
||||||
|
If you don't want users to be able to click the **Clear TPM** button in the Windows Security app, you can disable it.
|
||||||
|
|
||||||
|
>[!IMPORTANT]
|
||||||
|
>### Requirements
|
||||||
|
>
|
||||||
|
>You must have Windows 10, version 1809 or later. The ADMX/ADML template files for earlier versions of Windows do not include these Group Policy settings.
|
||||||
|
|
||||||
|
1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||||
|
|
||||||
|
2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
|
3. Expand the tree to **Windows components > Windows Security > Device security**.
|
||||||
|
|
||||||
|
4. Open the **Disable the Clear TPM button** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
5. [Deploy the updated GPO as you normally do](https://msdn.microsoft.com/en-us/library/ee663280(v=vs.85).aspx).
|
||||||
|
|
||||||
|
## Hide the TPM Firmware Update recommendation
|
||||||
|
If you don't want users to see the recommendation to update TPM firmware, you can disable it.
|
||||||
|
|
||||||
|
1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||||
|
|
||||||
|
2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
|
3. Expand the tree to **Windows components > Windows Security > Device security**.
|
||||||
|
|
||||||
|
4. Open the **Hide the TPM Firmware Update recommendation** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
5. [Deploy the updated GPO as you normally do](https://msdn.microsoft.com/en-us/library/ee663280(v=vs.85).aspx).
|
||||||
|
|
||||||
|
## Disable Memory integrity switch
|
||||||
|
If you don't want users to be able to change the Hypervisor Control Integrity (HVCI), or memory integrity, setting on their computers, you can disable the **Memory integrity** switch.
|
||||||
|
|
||||||
|
1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
|
||||||
|
|
||||||
|
2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
|
3. Expand the tree to **Windows components > Windows Security > Device security**.
|
||||||
|
|
||||||
|
4. Open the **Disable Memory integrity switch** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
5. [Deploy the updated GPO as you normally do](https://msdn.microsoft.com/en-us/library/ee663280(v=vs.85).aspx).
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Family options in the Windows Defender Security Center app
|
title: Family options in the Windows Security app
|
||||||
description: Hide the Family options section in enterprise environments
|
description: Hide the Family options section in enterprise environments
|
||||||
keywords: wdsc, family options, hide, suppress, remove, disable, uninstall, kids, parents, safety, parental, child, screen time
|
keywords: wdsc, family options, hide, suppress, remove, disable, uninstall, kids, parents, safety, parental, child, screen time
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -24,14 +24,14 @@ ms.date: 04/30/2018
|
|||||||
|
|
||||||
The **Family options** section contains links to settings and further information for parents of a Windows 10 PC. It is not generally intended for enterprise or business environments.
|
The **Family options** section contains links to settings and further information for parents of a Windows 10 PC. It is not generally intended for enterprise or business environments.
|
||||||
|
|
||||||
Home users can learn more at the [Help protection your family online in Windows Defender Security Center topic at support.microsoft.com](https://support.microsoft.com/en-us/help/4013209/windows-10-protect-your-family-online-in-windows-defender)
|
Home users can learn more at the [Help protection your family online in Windows Security topic at support.microsoft.com](https://support.microsoft.com/en-us/help/4013209/windows-10-protect-your-family-online-in-windows-defender)
|
||||||
|
|
||||||
In Windows 10, version 1709, the section can be hidden from users of the machine. This can be useful if you don't want employees in your organization to see or have access to this section.
|
In Windows 10, version 1709, the section can be hidden from users of the machine. This can be useful if you don't want employees in your organization to see or have access to this section.
|
||||||
|
|
||||||
|
|
||||||
## Hide the Family options section
|
## Hide the Family options section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -44,7 +44,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Family options**.
|
5. Expand the tree to **Windows components > Windows Security > Family options**.
|
||||||
|
|
||||||
6. Open the **Hide the Family options area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the Family options area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -53,4 +53,4 @@ This can only be done in Group Policy.
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Firewall and network protection in the Windows Defender Security Center app
|
title: Firewall and network protection in the Windows Security app
|
||||||
description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine.
|
description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine.
|
||||||
keywords: wdsc, firewall, windows defender firewall, network, connections, domain, private network, publish network, allow firewall, firewall rule, block firewall
|
keywords: wdsc, firewall, windows defender firewall, network, connections, domain, private network, publish network, allow firewall, firewall rule, block firewall
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -29,7 +29,7 @@ In Windows 10, version 1709 and later, the section can be hidden from users of t
|
|||||||
|
|
||||||
## Hide the Firewall & network protection section
|
## Hide the Firewall & network protection section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -42,7 +42,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Firewall and network protection**.
|
5. Expand the tree to **Windows components > Windows Security > Firewall and network protection**.
|
||||||
|
|
||||||
6. Open the **Hide the Firewall and network protection area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the Firewall and network protection area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -51,5 +51,5 @@ This can only be done in Group Policy.
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Hide notifications from the Windows Defender Security Center app
|
title: Hide notifications from the Windows Security app
|
||||||
description: Prevent Windows Defender Security Center app notifications from appearing on user endpoints
|
description: Prevent Windows Security app notifications from appearing on user endpoints
|
||||||
keywords: defender, security center, app, notifications, av, alerts
|
keywords: defender, security center, app, notifications, av, alerts
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -14,7 +14,7 @@ ms.author: v-anbic
|
|||||||
ms.date: 04/30/2018
|
ms.date: 04/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Hide Windows Defender Security Center app notifications
|
# Hide Windows Security app notifications
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
@ -28,7 +28,7 @@ ms.date: 04/30/2018
|
|||||||
|
|
||||||
- Group Policy
|
- Group Policy
|
||||||
|
|
||||||
The Windows Defender Security Center app is used by a number of Windows security features to provide notifications about the health and security of the machine. These include notifications about firewalls, antivirus products, Windows Defender SmartScreen, and others.
|
The Windows Security app is used by a number of Windows security features to provide notifications about the health and security of the machine. These include notifications about firewalls, antivirus products, Windows Defender SmartScreen, and others.
|
||||||
|
|
||||||
In some cases, it may not be appropriate to show these notifications, for example, if you want to hide regular status updates, or if you want to hide all notifications to the employees in your organization.
|
In some cases, it may not be appropriate to show these notifications, for example, if you want to hide regular status updates, or if you want to hide all notifications to the employees in your organization.
|
||||||
|
|
||||||
@ -58,7 +58,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Notifications**.
|
5. Expand the tree to **Windows components > Windows Security > Notifications**.
|
||||||
|
|
||||||
6. Open the **Hide non-critical notifications** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide non-critical notifications** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -67,7 +67,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
## Use Group Policy to hide all notifications
|
## Use Group Policy to hide all notifications
|
||||||
|
|
||||||
You can hide all notifications that are sourced from the Windows Defender Security Center app. This may be useful if you don't want users of the machines from inadvertently modifying settings, running antivirus scans, or otherwise performing security-related actions without your input.
|
You can hide all notifications that are sourced from the Windows Security app. This may be useful if you don't want users of the machines from inadvertently modifying settings, running antivirus scans, or otherwise performing security-related actions without your input.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -80,7 +80,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Notifications**.
|
5. Expand the tree to **Windows components > Windows Security > Notifications**.
|
||||||
|
|
||||||
6. Open the **Hide all notifications** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide all notifications** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Virus and threat protection in the Windows Defender Security Center app
|
title: Virus and threat protection in the Windows Security app
|
||||||
description: Use the Virus & threat protection section to see and configure Windows Defender Antivirus, Controlled folder access, and 3rd-party AV products.
|
description: Use the Virus & threat protection section to see and configure Windows Defender Antivirus, Controlled folder access, and 3rd-party AV products.
|
||||||
keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -28,7 +28,7 @@ In Windows 10, version 1803, this section also contains information and settings
|
|||||||
|
|
||||||
IT administrators and IT pros can get more information and documentation about configuration from the following:
|
IT administrators and IT pros can get more information and documentation about configuration from the following:
|
||||||
|
|
||||||
- [Windows Defender Antivirus in the Windows Defender Security Center app](../windows-defender-antivirus/windows-defender-security-center-antivirus.md)
|
- [Windows Defender Antivirus in the Windows Security app](../windows-defender-antivirus/windows-defender-security-center-antivirus.md)
|
||||||
- [Windows Defender Antivirus documentation library](../windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)
|
- [Windows Defender Antivirus documentation library](../windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)
|
||||||
- [Protect important folders with Controlled folder access](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard)
|
- [Protect important folders with Controlled folder access](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard)
|
||||||
- [Defend yourself from cybercrime with new Office 365 capabilities](https://blogs.office.com/en-us/2018/04/05/defend-yourself-from-cybercrime-with-new-office-365-capabilities/)
|
- [Defend yourself from cybercrime with new Office 365 capabilities](https://blogs.office.com/en-us/2018/04/05/defend-yourself-from-cybercrime-with-new-office-365-capabilities/)
|
||||||
@ -40,7 +40,7 @@ You can choose to hide the **Virus & threat protection** section or the **Ransom
|
|||||||
|
|
||||||
## Hide the Virus & threat protection section
|
## Hide the Virus & threat protection section
|
||||||
|
|
||||||
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Defender Security Center app, and its icon will not be shown on the navigiation bar on the side of the app.
|
You can choose to hide the entire section by using Group Policy. The section will not appear on the home page of the Windows Security app, and its icon will not be shown on the navigiation bar on the side of the app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -53,7 +53,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Virus and threat protection**.
|
5. Expand the tree to **Windows components > Windows Security > Virus and threat protection**.
|
||||||
|
|
||||||
6. Open the **Hide the Virus and threat protection area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the Virus and threat protection area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
@ -62,11 +62,11 @@ This can only be done in Group Policy.
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
||||||
|
|
||||||
## Hide the Ransomware protection area
|
## Hide the Ransomware protection area
|
||||||
|
|
||||||
You can choose to hide the **Ransomware protection** area by using Group Policy. The area will not appear on the **Virus & threat protection** section of the Windows Defender Security Center app.
|
You can choose to hide the **Ransomware protection** area by using Group Policy. The area will not appear on the **Virus & threat protection** section of the Windows Security app.
|
||||||
|
|
||||||
This can only be done in Group Policy.
|
This can only be done in Group Policy.
|
||||||
|
|
||||||
@ -79,7 +79,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
3. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows components > Windows Defender Security Center > Virus and threat protection**.
|
5. Expand the tree to **Windows components > Windows Security > Virus and threat protection**.
|
||||||
|
|
||||||
6. Open the **Hide the Ransomware data recovery area** setting and set it to **Enabled**. Click **OK**.
|
6. Open the **Hide the Ransomware data recovery area** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Manage Windows Defender Security Center in Windows 10 in S mode
|
title: Manage Windows Security in Windows 10 in S mode
|
||||||
description: Windows Defender Security Center settings are different in Windows 10 in S mode
|
description: Windows Security settings are different in Windows 10 in S mode
|
||||||
keywords: windows 10 in s mode, windows 10 s, windows 10 s mode, wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows
|
keywords: windows 10 in s mode, windows 10 s, windows 10 s mode, wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -14,7 +14,7 @@ ms.author: v-anbic
|
|||||||
ms.date: 04/30/2018
|
ms.date: 04/30/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Manage Windows Defender Security Center in Windows 10 in S mode
|
# Manage Windows Security in Windows 10 in S mode
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
@ -30,15 +30,15 @@ ms.date: 04/30/2018
|
|||||||
|
|
||||||
Windows 10 in S mode is streamlined for tighter security and superior performance. With Windows 10 in S mode, users can only use apps from the Microsoft Store, ensuring Microsoft-verified security so you can minimize malware attacks. In addition, using Microsoft Edge provides a more secure browser experience, with extra protections against phishing and malicious software.
|
Windows 10 in S mode is streamlined for tighter security and superior performance. With Windows 10 in S mode, users can only use apps from the Microsoft Store, ensuring Microsoft-verified security so you can minimize malware attacks. In addition, using Microsoft Edge provides a more secure browser experience, with extra protections against phishing and malicious software.
|
||||||
|
|
||||||
The Windows Defender Security Center interface is a little different in Windows 10 in S mode. The **Virus & threat protection** area has fewer options, because the built-in security of Windows 10 in S mode prevents viruses and other threats from running on devices in your organization. In addition, devices running Windows 10 in S mode receive security updates automatically.
|
The Windows Security interface is a little different in Windows 10 in S mode. The **Virus & threat protection** area has fewer options, because the built-in security of Windows 10 in S mode prevents viruses and other threats from running on devices in your organization. In addition, devices running Windows 10 in S mode receive security updates automatically.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
For more information about Windows 10 in S mode, including how to switch out of S mode, see [Windows 10 Pro/Enterprise in S mode](https://docs.microsoft.com/en-us/windows/deployment/windows-10-pro-in-s-mode).
|
For more information about Windows 10 in S mode, including how to switch out of S mode, see [Windows 10 Pro/Enterprise in S mode](https://docs.microsoft.com/en-us/windows/deployment/windows-10-pro-in-s-mode).
|
||||||
|
|
||||||
##Managing Windows Defender Security Center settings with Intune
|
##Managing Windows Security settings with Intune
|
||||||
|
|
||||||
In the enterprise, you can only manage security settings for devices running Windows 10 in S mode with Microsoft Intune or other mobile device management apps. Windows 10 in S mode prevents making changes via PowerShell scripts.
|
In the enterprise, you can only manage security settings for devices running Windows 10 in S mode with Microsoft Intune or other mobile device management apps. Windows 10 in S mode prevents making changes via PowerShell scripts.
|
||||||
|
|
||||||
For information about using Intune to manage Windows Defender Security Center settings on your organization's devices, see [Set up Intune](https://docs.microsoft.com/en-us/intune/setup-steps) and [Endpoint protection settings for Windows 10 (and later) in Intune](https://docs.microsoft.com/en-us/intune/endpoint-protection-windows-10).
|
For information about using Intune to manage Windows Security settings on your organization's devices, see [Set up Intune](https://docs.microsoft.com/en-us/intune/setup-steps) and [Endpoint protection settings for Windows 10 (and later) in Intune](https://docs.microsoft.com/en-us/intune/endpoint-protection-windows-10).
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: The Windows Defender Security Center app
|
title: The Windows Security app
|
||||||
description: The Windows Defender Security Center app brings together common Windows security features into one place
|
description: The Windows Security app brings together common Windows security features into one place
|
||||||
keywords: wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows
|
keywords: wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -11,43 +11,35 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: andreabichsel
|
author: andreabichsel
|
||||||
ms.author: v-anbic
|
ms.author: v-anbic
|
||||||
ms.date: 04/30/2018
|
ms.date: 10/02/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
# The Windows Defender Security Center app
|
# The Windows Security app
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1703 and later
|
- Windows 10, version 1703 and later
|
||||||
|
|
||||||
|
This library describes the Windows Security app, and provides information on configuring certain features, including:
|
||||||
|
|
||||||
|
|
||||||
In Windows 10, version 1709 and later, the app also shows information from third-party antivirus and firewall apps.
|
|
||||||
|
|
||||||
In Windows 10, version 1803, the app has two new areas, **Account protection** and **Device security**.
|
|
||||||
|
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
In Windows 10, version 1709, we increased the scope of the app to also show information from third-party antivirus and firewall apps.
|
|
||||||
|
|
||||||
>[!NOTE]
|
|
||||||
>The Windows Defender Security Center app is a client interface on Windows 10, version 1703 and later. It is not the Windows Defender Security Center web portal console that is used to review and manage [Windows Defender Advanced Threat Protection](https://docs.microsoft.com/en-us/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection).
|
|
||||||
|
|
||||||
This library describes the Windows Defender Security Center app, and provides information on configuring certain features, including:
|
|
||||||
|
|
||||||
<a id="customize-notifications-from-the-windows-defender-security-center"></a>
|
<a id="customize-notifications-from-the-windows-defender-security-center"></a>
|
||||||
- [Showing and customizing contact information on the app and in notifications](wdsc-customize-contact-information.md)
|
- [Showing and customizing contact information on the app and in notifications](wdsc-customize-contact-information.md)
|
||||||
- [Hiding notifications](wdsc-hide-notifications.md)
|
- [Hiding notifications](wdsc-hide-notifications.md)
|
||||||
|
|
||||||
You can't uninstall the Windows Defender Security Center app, but you can do one of the following:
|
In Windows 10, version 1709 and later, the app also shows information from third-party antivirus and firewall apps.
|
||||||
|
|
||||||
|
In Windows 10, version 1803, the app has two new areas, **Account protection** and **Device security**.
|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
>[!NOTE]
|
||||||
|
>The Windows Security app is a client interface on Windows 10, version 1703 and later. It is not the Windows Defender Security Center web portal console that is used to review and manage [Windows Defender Advanced Threat Protection](https://docs.microsoft.com/en-us/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection).
|
||||||
|
|
||||||
|
You can't uninstall the Windows Security app, but you can do one of the following:
|
||||||
|
|
||||||
- Disable the interface on Windows Server 2016. See [Windows Defender Antivirus on Windows Server 2016](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016).
|
- Disable the interface on Windows Server 2016. See [Windows Defender Antivirus on Windows Server 2016](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016).
|
||||||
- Hide all of the sections on client computers (see below).
|
- Hide all of the sections on client computers (see below).
|
||||||
@ -57,47 +49,43 @@ You can find more information about each section, including options for configur
|
|||||||
|
|
||||||
|
|
||||||
- [Virus & threat protection](wdsc-virus-threat-protection.md), which has information and access to antivirus ransomware protection settings and notifications, including the Controlled folder access feature of Windows Defender Exploit Guard and sign-in to Microsoft OneDrive.
|
- [Virus & threat protection](wdsc-virus-threat-protection.md), which has information and access to antivirus ransomware protection settings and notifications, including the Controlled folder access feature of Windows Defender Exploit Guard and sign-in to Microsoft OneDrive.
|
||||||
- [Account protection](wdsc-account-protection.md), which has information and access to sign-in and account protection settings.
|
- [Account protection](wdsc-account-protection.md), which has information and access to sign-in and account protection settings.
|
||||||
- [Firewall & network protection](wdsc-firewall-network-protection.md), which has information and access to firewall settings, including Windows Defender Firewall.
|
- [Firewall & network protection](wdsc-firewall-network-protection.md), which has information and access to firewall settings, including Windows Defender Firewall.
|
||||||
- [App & browser control](wdsc-app-browser-control.md), covering Windows Defender SmartScreen settings and Exploit protection mitigations.
|
- [App & browser control](wdsc-app-browser-control.md), covering Windows Defender SmartScreen settings and Exploit protection mitigations.
|
||||||
- [Device security](wdsc-device-security.md), which provides access to built-in device security settings.
|
- [Device security](wdsc-device-security.md), which provides access to built-in device security settings.
|
||||||
- [Device performance & health](wdsc-device-performance-health.md), which has information about drivers, storage space, and general Windows Update issues.
|
- [Device performance & health](wdsc-device-performance-health.md), which has information about drivers, storage space, and general Windows Update issues.
|
||||||
- [Family options](wdsc-family-options.md), which includes access to parental controls along with tips and information for keeping kids safe online.
|
- [Family options](wdsc-family-options.md), which includes access to parental controls along with tips and information for keeping kids safe online.
|
||||||
|
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
>If you hide all sections then the app will show a restricted interface, as in the following screenshot:
|
||||||
>
|
>
|
||||||
>
|
>
|
||||||
|
|
||||||
|
## Open the Windows Security app
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
## Open the Windows Defender Security Center app
|
|
||||||
- Click the icon in the notification area on the taskbar.
|
- Click the icon in the notification area on the taskbar.
|
||||||
|
|
||||||

|

|
||||||
- Search the Start menu for **Windows Defender Security Center**.
|
- Search the Start menu for **Windows Security**.
|
||||||
|
|
||||||

|

|
||||||
- Open an area from Windows **Settings**.
|
- Open an area from Windows **Settings**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Settings configured with management tools, such as Group Policy, Microsoft Intune, or System Center Configuration Manager, will generally take precedence over the settings in the Windows Defender Security Center. See the topics for each of the sections for links to configuring the associated features or products.
|
> Settings configured with management tools, such as Group Policy, Microsoft Intune, or System Center Configuration Manager, will generally take precedence over the settings in the Windows Security. See the topics for each of the sections for links to configuring the associated features or products.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
## How the Windows Defender Security Center app works with Windows security features
|
## How the Windows Security app works with Windows security features
|
||||||
|
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>Windows Defender AV and the Windows Defender Security Center app use similarly named services for specific purposes.
|
>Windows Defender AV and the Windows Security app use similarly named services for specific purposes.
|
||||||
>
|
>
|
||||||
>The Windows Defender Security Center app uses the Windows Defender Security Center Service (*SecurityHealthService* or *Windows Security Health Servce*), which in turn utilizes the Security Center service ([*wscsvc*](https://technet.microsoft.com/en-us/library/bb457154.aspx#EDAA)) to ensure the app provides the most up-to-date information about the protection status on the endpoint, including protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection.
|
>The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Servce*), which in turn utilizes the Security Center service ([*wscsvc*](https://technet.microsoft.com/en-us/library/bb457154.aspx#EDAA)) to ensure the app provides the most up-to-date information about the protection status on the endpoint, including protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection.
|
||||||
>
|
>
|
||||||
>These services do not affect the state of Windows Defender AV. Disabling or modifying these services will not disable Windows Defender AV, and will lead to a lowered protection state on the endpoint, even if you are using a third-party antivirus product.
|
>These services do not affect the state of Windows Defender AV. Disabling or modifying these services will not disable Windows Defender AV, and will lead to a lowered protection state on the endpoint, even if you are using a third-party antivirus product.
|
||||||
>
|
>
|
||||||
@ -106,22 +94,22 @@ You can find more information about each section, including options for configur
|
|||||||
>Disabling the Windows Security Center service will not disable Windows Defender AV or [Windows Defender Firewall](https://docs.microsoft.com/en-us/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security).
|
>Disabling the Windows Security Center service will not disable Windows Defender AV or [Windows Defender Firewall](https://docs.microsoft.com/en-us/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security).
|
||||||
|
|
||||||
> [!WARNING]
|
> [!WARNING]
|
||||||
> If you disable the Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Defender Security Center app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
> If you disable the Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
||||||
>
|
>
|
||||||
>It may also prevent Windows Defender AV from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
>It may also prevent Windows Defender AV from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
||||||
>
|
>
|
||||||
>This will significantly lower the protection of your device and could lead to malware infection.
|
>This will significantly lower the protection of your device and could lead to malware infection.
|
||||||
|
|
||||||
The Windows Defender Security Center app operates as a separate app or process from each of the individual features, and will display notifications through the Action Center.
|
The Windows Security app operates as a separate app or process from each of the individual features, and will display notifications through the Action Center.
|
||||||
|
|
||||||
It acts as a collector or single place to see the status and perform some configuration for each of the features.
|
It acts as a collector or single place to see the status and perform some configuration for each of the features.
|
||||||
|
|
||||||
Disabling any of the individual features (through Group Policy or other management tools, such as System Center Configuration Manager) will prevent that feature from reporting its status in the Windows Defender Security Center app. The Windows Defender Security Center app itself will still run and show status for the other security features.
|
Disabling any of the individual features (through Group Policy or other management tools, such as System Center Configuration Manager) will prevent that feature from reporting its status in the Windows Security app. The Windows Security app itself will still run and show status for the other security features.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Individually disabling any of the services will not disable the other services or the Windows Defender Security Center app.
|
> Individually disabling any of the services will not disable the other services or the Windows Security app.
|
||||||
|
|
||||||
For example, [using a third-party antivirus will disable Windows Defender Antivirus](https://docs.microsoft.com/en-us/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility). However, the Windows Defender Security Center app will still run, show its icon in the taskbar, and display information about the other features, such as Windows Defender SmartScreen and Windows Defender Firewall.
|
For example, [using a third-party antivirus will disable Windows Defender Antivirus](https://docs.microsoft.com/en-us/windows/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility). However, the Windows Security app will still run, show its icon in the taskbar, and display information about the other features, such as Windows Defender SmartScreen and Windows Defender Firewall.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Set up and use Windows Defender SmartScreen on individual devices (Windows 10)
|
title: Set up and use Windows Defender SmartScreen on individual devices (Windows 10)
|
||||||
description: Steps about what happens when an employee tries to run an app, how employees can report websites as safe or unsafe, and how employees can use the Windows Defender Security Center to set Windows Defender SmartScreen for individual devices.
|
description: Steps about what happens when an employee tries to run an app, how employees can report websites as safe or unsafe, and how employees can use the Windows Security to set Windows Defender SmartScreen for individual devices.
|
||||||
keywords: SmartScreen Filter, Windows SmartScreen
|
keywords: SmartScreen Filter, Windows SmartScreen
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
@ -19,14 +19,14 @@ ms.date: 10/13/2017
|
|||||||
|
|
||||||
Windows Defender SmartScreen helps to protect your employees if they try to visit sites previously reported as phishing or malware websites, or if an employee tries to download potentially malicious files.
|
Windows Defender SmartScreen helps to protect your employees if they try to visit sites previously reported as phishing or malware websites, or if an employee tries to download potentially malicious files.
|
||||||
|
|
||||||
## How employees can use Windows Defender Security Center to set up Windows Defender SmartScreen
|
## How employees can use Windows Security to set up Windows Defender SmartScreen
|
||||||
Starting with Windows 10, version 1703 your employees can use Windows Defender Security Center to set up Windows Defender SmartScreen for an individual device; unless you've used Group Policy or Microsoft Intune to prevent it.
|
Starting with Windows 10, version 1703 your employees can use Windows Security to set up Windows Defender SmartScreen for an individual device; unless you've used Group Policy or Microsoft Intune to prevent it.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If any of the following settings are managed through Group Policy or mobile device management (MDM) settings, it appears as unavailable to the employee.
|
>If any of the following settings are managed through Group Policy or mobile device management (MDM) settings, it appears as unavailable to the employee.
|
||||||
|
|
||||||
**To use Windows Defender Security Center to set up Windows Defender SmartScreen on a device**
|
**To use Windows Security to set up Windows Defender SmartScreen on a device**
|
||||||
1. Open the Windows Defender Security Center app, and then click **App & browser control**.
|
1. Open the Windows Security app, and then click **App & browser control**.
|
||||||
|
|
||||||
2. In the **App & browser control** screen, choose from the following options:
|
2. In the **App & browser control** screen, choose from the following options:
|
||||||
|
|
||||||
@ -52,7 +52,7 @@ Starting with Windows 10, version 1703 your employees can use Windows Defender S
|
|||||||
|
|
||||||
- **Off.** Turns off SmartScreen, so an employee isn't alerted or stopped from visiting sites or from downloading potentially malicious apps and files.
|
- **Off.** Turns off SmartScreen, so an employee isn't alerted or stopped from visiting sites or from downloading potentially malicious apps and files.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
## How SmartScreen works when an employee tries to run an app
|
## How SmartScreen works when an employee tries to run an app
|
||||||
Windows Defender SmartScreen checks the reputation of any web-based app the first time it's run from the Internet, checking digital signatures and other factors against a Microsoft-maintained service. If an app has no reputation or is known to be malicious, SmartScreen can warn the employee or block the app from running entirely, depending on how you've configured the feature to run in your organization.
|
Windows Defender SmartScreen checks the reputation of any web-based app the first time it's run from the Internet, checking digital signatures and other factors against a Microsoft-maintained service. If an app has no reputation or is known to be malicious, SmartScreen can warn the employee or block the app from running entirely, depending on how you've configured the feature to run in your organization.
|
||||||
|
@ -189,6 +189,38 @@ Windows Defender Credential Guard has always been an optional feature, but Windo
|
|||||||
|
|
||||||
A network connection is now required to set up a new device. As a result, we removed the “skip for now” option in the network setup page in Out Of Box Experience (OOBE).
|
A network connection is now required to set up a new device. As a result, we removed the “skip for now” option in the network setup page in Out Of Box Experience (OOBE).
|
||||||
|
|
||||||
|
<<<<<<< HEAD
|
||||||
|
=======
|
||||||
|
### Windows Defender ATP
|
||||||
|
|
||||||
|
[Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection) has been enhanced with many new capabilities. For more information, see the following topics:
|
||||||
|
|
||||||
|
- [Threat analytics](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-analytics)<br>
|
||||||
|
Threat Analytics is a set of interactive reports published by the Windows Defender ATP research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats.
|
||||||
|
|
||||||
|
- [Custom detection](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/overview-custom-detections)<br>
|
||||||
|
With custom detections, you can create custom queries to monitor events for any kind of behavior such as suspicious or emerging threats. This can be done by leveraging the power of Advanced hunting through the creation of custom detection rules.
|
||||||
|
|
||||||
|
|
||||||
|
- [Managed security service provider (MSSP) support](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection)<br>
|
||||||
|
Windows Defender ATP adds support for this scenario by providing MSSP integration.
|
||||||
|
The integration will allow MSSPs to take the following actions:
|
||||||
|
Get access to MSSP customer's Windows Defender Security Center portal, fet email notifications, and fetch alerts through security information and event management (SIEM) tools.
|
||||||
|
|
||||||
|
- [Integration with Azure Security Center](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center)<br>
|
||||||
|
Windows Defender ATP integrates with Azure Security Center to provide a comprehensive server protection solution. With this integration Azure Security Center can leverage the power of Windows Defender ATP to provide improved threat detection for Windows Servers.
|
||||||
|
|
||||||
|
- [Integration with Microsoft Cloud App Security](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration)<br>
|
||||||
|
Microsoft Cloud App Security leverages Windows Defender ATP endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Windows Defender ATP monitored machines.
|
||||||
|
|
||||||
|
|
||||||
|
- [Onboard Windows Server 2019](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#windows-server-version-1803-and-windows-server-2019) <br>
|
||||||
|
Windows Defender ATP now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines.
|
||||||
|
|
||||||
|
- [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/onboard-downlevel-windows-defender-advanced-threat-protection)<br>
|
||||||
|
Onboard supported versions of Windows machines so that they can send sensor data to the Windows Defender ATP sensor
|
||||||
|
|
||||||
|
>>>>>>> 951a08abdd8a55231838c35a12890ed68af95f88
|
||||||
## Faster sign-in to a Windows 10 shared pc
|
## Faster sign-in to a Windows 10 shared pc
|
||||||
|
|
||||||
Do you have shared devices deployed in your work place? **Fast sign-in** enables users to sign in to a shared Windows 10 PC in a flash!
|
Do you have shared devices deployed in your work place? **Fast sign-in** enables users to sign in to a shared Windows 10 PC in a flash!
|
||||||
|