mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
meta security 1
This commit is contained in:
parent
0314e27692
commit
e7821e4222
@ -6,8 +6,8 @@ manager: aaroncz
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.collection: M365-security-compliance
|
||||
ms.prod: m365-security
|
||||
ms.technology: windows-sec
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
---
|
||||
|
||||
# Windows application security
|
||||
|
@ -4,15 +4,15 @@ description: Get an overview of cloud services supported in Windows 11 and Windo
|
||||
ms.reviewer:
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
manager: aaroncz
|
||||
ms.topic: conceptual
|
||||
ms.date: 09/20/2021
|
||||
ms.localizationpriority: medium
|
||||
ms.custom:
|
||||
search.appverid: MET150
|
||||
search.appverid: MET150
|
||||
ms.collection: M365-security-compliance
|
||||
ms.prod: m365-security
|
||||
ms.technology: windows-sec
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
---
|
||||
|
||||
# Windows and cloud security
|
||||
|
@ -1,14 +1,14 @@
|
||||
---
|
||||
title: Cryptography and Certificate Management
|
||||
description: Get an overview of cryptography and certificate management in Windows
|
||||
search.appverid: MET150
|
||||
search.appverid: MET150
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
manager: aaroncz
|
||||
ms.topic: conceptual
|
||||
ms.date: 09/07/2021
|
||||
ms.prod: m365-security
|
||||
ms.technology: windows-sec
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
ms.custom:
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Encryption and data protection in Windows
|
||||
description: Get an overview encryption and data protection in Windows 11 and Windows 10
|
||||
search.appverid: MET150
|
||||
search.appverid: MET150
|
||||
author: frankroj
|
||||
ms.author: frankroj
|
||||
manager: aaroncz
|
||||
@ -12,7 +12,7 @@ ms.technology: itpro-security
|
||||
ms.localizationpriority: medium
|
||||
ms.collection:
|
||||
ms.custom:
|
||||
ms.reviewer: rafals
|
||||
ms.reviewer: rafals
|
||||
---
|
||||
|
||||
# Encryption and data protection in Windows client
|
||||
|
@ -6,8 +6,8 @@ manager: aaroncz
|
||||
ms.author: vinpa
|
||||
author: vinaypamnani-msft
|
||||
ms.collection: M365-security-compliance
|
||||
ms.prod: m365-security
|
||||
ms.technology: windows-sec
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
---
|
||||
|
||||
# Windows hardware security
|
||||
|
@ -1,20 +1,20 @@
|
||||
---
|
||||
title: Access Control Overview (Windows 10)
|
||||
description: Access Control Overview
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: sulahiri
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 07/18/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
---
|
||||
|
||||
# Access Control Overview
|
||||
|
@ -1,23 +1,23 @@
|
||||
---
|
||||
title: Local Accounts (Windows 10)
|
||||
description: Learn how to secure and manage access to the resources on a standalone or member server for services or users.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: sulahiri
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 06/17/2022
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# Local Accounts
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Configure S/MIME for Windows
|
||||
description: S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients with a digital ID, also known as a certificate, can read them.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 07/27/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Additional mitigations
|
||||
description: Advice and sample code for making your domain environment more secure and robust with Windows Defender Credential Guard.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Advice while using Windows Defender Credential Guard (Windows)
|
||||
description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard in Windows.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
@ -10,12 +10,12 @@ manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 08/31/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# Considerations when using Windows Defender Credential Guard
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: How Windows Defender Credential Guard works
|
||||
description: Learn how Windows Defender Credential Guard uses virtualization to protect secrets, so that only privileged system software can access them.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
@ -10,12 +10,12 @@ manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 08/17/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# How Windows Defender Credential Guard works
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Defender Credential Guard - Known issues (Windows)
|
||||
description: Windows Defender Credential Guard - Known issues in Windows Enterprise
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
@ -10,12 +10,12 @@ manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 01/26/2022
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
# Windows Defender Credential Guard: Known issues
|
||||
|
||||
|
@ -1,25 +1,25 @@
|
||||
---
|
||||
title: Manage Windows Defender Credential Guard (Windows)
|
||||
description: Learn how to deploy and manage Windows Defender Credential Guard using Group Policy, the registry, or hardware readiness tools.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: zwhittington
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
ms.custom:
|
||||
- CI 120967
|
||||
- CSSTroubleshooting
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
# Manage Windows Defender Credential Guard
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Defender Credential Guard protection limits & mitigations (Windows)
|
||||
description: Scenarios not protected by Windows Defender Credential Guard in Windows, and additional mitigations you can use.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
@ -10,12 +10,12 @@ manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 08/17/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# Windows Defender Credential Guard protection limits and mitigations
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Defender Credential Guard protection limits (Windows)
|
||||
description: Some ways to store credentials are not protected by Windows Defender Credential Guard in Windows. Learn more with this guide.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
@ -10,12 +10,12 @@ manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 08/17/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
# Windows Defender Credential Guard protection limits
|
||||
|
||||
|
@ -1,23 +1,23 @@
|
||||
---
|
||||
title: Windows Defender Credential Guard Requirements (Windows)
|
||||
description: Windows Defender Credential Guard baseline hardware, firmware, and software requirements, and additional protections for improved security.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: zwhittington
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
ms.date: 12/27/2021
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# Windows Defender Credential Guard: Requirements
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Scripts for Certificate Issuance Policies in Windows Defender Credential Guard (Windows)
|
||||
description: Obtain issuance policies from the certificate authority for Windows Defender Credential Guard on Windows.
|
||||
ms.prod: m365-security
|
||||
description: Obtain issuance policies from the certificate authority for Windows Defender Credential Guard on Windows.
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
|
@ -1,23 +1,23 @@
|
||||
---
|
||||
title: Protect derived domain credentials with Windows Defender Credential Guard (Windows)
|
||||
description: Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: erikdau
|
||||
manager: aaroncz
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
ms.date: 03/10/2022
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# Protect derived domain credentials with Windows Defender Credential Guard
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
||||
description: Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool script
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.localizationpriority: medium
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
@ -9,12 +9,12 @@ ms.reviewer: erikdau
|
||||
manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016</b>
|
||||
- ✅ <b>Windows Server 2019</b>
|
||||
- ✅ <b>Windows Server 2022</b>
|
||||
---
|
||||
|
||||
# Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
||||
|
@ -6,13 +6,13 @@ ms.author: paoloma
|
||||
manager: aaroncz
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.prod: m365-security
|
||||
ms.technology: windows-sec
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 07/27/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
|
||||
# Enterprise Certificate Pinning
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Multi-factor Unlock
|
||||
description: Learn how Windows 10 and Windows 11 offer multi-factor device unlock by extending Windows Hello with trusted signals.
|
||||
ms.prod: m365-security
|
||||
description: Learn how Windows 10 and Windows 11 offer multi-factor device unlock by extending Windows Hello with trusted signals.
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,9 +10,9 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
# Multi-factor Unlock
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Azure Active Directory join cloud only deployment
|
||||
description: Use this deployment guide to successfully use Azure Active Directory to join a Windows 10 or Windows 11 device.
|
||||
ms.prod: m365-security
|
||||
description: Use this deployment guide to successfully use Azure Active Directory to join a Windows 10 or Windows 11 device.
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,9 +10,9 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
# Azure Active Directory join cloud only deployment
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Having enough Domain Controllers for Windows Hello for Business deployments
|
||||
description: Guide for planning to have an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,12 +10,12 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016 or later</b>
|
||||
- ✅ <b>Hybrid or On-Premises deployment</b>
|
||||
- ✅ <b>Key trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Server 2016 or later</b>
|
||||
- ✅ <b>Hybrid or On-Premises deployment</b>
|
||||
- ✅ <b>Key trust</b>
|
||||
---
|
||||
# Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Hello and password changes (Windows)
|
||||
description: When you change your password on a device, you may need to sign in with a password on other devices to reset Hello.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
@ -10,9 +10,9 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
# Windows Hello and password changes
|
||||
|
||||
|
@ -1,8 +1,8 @@
|
||||
---
|
||||
title: Windows Hello biometrics in the enterprise (Windows)
|
||||
description: Windows Hello uses biometrics to authenticate users and guard against potential spoofing, through fingerprint matching and facial recognition.
|
||||
ms.prod: m365-security
|
||||
ms.collection:
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
@ -12,10 +12,10 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Holographic for Business</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Windows Holographic for Business</b>
|
||||
---
|
||||
|
||||
# Windows Hello biometrics in the enterprise
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Prepare and Deploy Windows AD FS certificate trust (Windows Hello for Business)
|
||||
description: Learn how to Prepare and Deploy Windows Server 2016 Active Directory Federation Services (AD FS) for Windows Hello for Business, using certificate trust.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,11 +10,11 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
---
|
||||
# Prepare and Deploy Windows Server 2016 Active Directory Federation Services - Certificate Trust
|
||||
|
||||
|
@ -1,8 +1,8 @@
|
||||
---
|
||||
title: Configure Windows Hello for Business Policy settings - certificate trust
|
||||
description: Configure Windows Hello for Business Policy settings for Windows Hello for Business. Certificate-based deployments need three group policy settings.
|
||||
ms.prod: m365-security
|
||||
ms.collection:
|
||||
ms.prod: windows-client
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
@ -12,11 +12,11 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
---
|
||||
# Configure Windows Hello for Business Policy settings - Certificate Trust
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Update Active Directory schema for cert-trust deployment (Windows Hello for Business)
|
||||
description: How to Validate Active Directory prerequisites for Windows Hello for Business when deploying with the certificate trust model.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,11 +10,11 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
---
|
||||
# Validate Active Directory prerequisites for cert-trust deployment
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Validate and Deploy MFA for Windows Hello for Business with certificate trust
|
||||
description: How to Validate and Deploy Multi-factor Authentication (MFA) Services for Windows Hello for Business with certificate trust
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,11 +10,11 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
---
|
||||
# Validate and Deploy Multi-Factor Authentication feature
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Validate Public Key Infrastructure - certificate trust model (Windows Hello for Business)
|
||||
description: How to Validate Public Key Infrastructure for Windows Hello for Business, under a certificate trust model.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,11 +10,11 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
---
|
||||
# Validate and Configure Public Key Infrastructure - Certificate Trust Model
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Hello for Business Deployment Guide - On Premises Certificate Trust Deployment
|
||||
description: A guide to on premises, certificate trust Windows Hello for Business deployment.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
@ -10,11 +10,11 @@ author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
ms.reviewer: prsriva
|
||||
manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployments</b>
|
||||
- ✅ <b>Certificate trust</b>
|
||||
---
|
||||
# On Premises Certificate Trust Deployment
|
||||
|
||||
|
@ -1,12 +1,12 @@
|
||||
---
|
||||
title: Windows Hello for Business Deployment Overview
|
||||
description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment.
|
||||
ms.prod: m365-security
|
||||
description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment.
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
ms.reviewer: prsriva
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
|
@ -2,7 +2,7 @@
|
||||
title: Windows Hello for Business Deployment Known Issues
|
||||
description: A Troubleshooting Guide for Known Windows Hello for Business Deployment Issues
|
||||
params: siblings_only
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Hello for Business Deployment Guide - On Premises Key Deployment
|
||||
description: A guide to on premises, key trust Windows Hello for Business deployment.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
ms.date: 08/20/2018
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployment</b>
|
||||
- ✅ <b>Key trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>On-premises deployment</b>
|
||||
- ✅ <b>Key trust</b>
|
||||
---
|
||||
# On Premises Key Trust Deployment
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Deploying Certificates to Key Trust Users to Enable RDP
|
||||
description: Learn how to deploy certificates to a Key Trust user to enable remote desktop with supplied credentials
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
ms.date: 02/22/2021
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Hybrid deployment</b>
|
||||
- ✅ <b>Key trust</b>
|
||||
- ✅ <b>Cloud Kerberos trust</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
- ✅ <b>Hybrid deployment</b>
|
||||
- ✅ <b>Key trust</b>
|
||||
- ✅ <b>Cloud Kerberos trust</b>
|
||||
---
|
||||
|
||||
# Deploy Certificates to Key Trust and Cloud Kerberos Trust Users to Enable RDP
|
||||
|
@ -1,20 +1,20 @@
|
||||
---
|
||||
title: Windows Hello errors during PIN creation (Windows)
|
||||
description: When you set up Windows Hello in Windows 10/11, you may get an error during the Create a work PIN step.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
ms.reviewer: prsriva
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: troubleshooting
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 05/05/2018
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
|
||||
# Windows Hello errors during PIN creation
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Event ID 300 - Windows Hello successfully created (Windows)
|
||||
description: This event is created when a Windows Hello for Business is successfully created and registered with Azure Active Directory (Azure AD).
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 07/27/2017
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
|
||||
# Event ID 300 - Windows Hello successfully created
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Conditional Access
|
||||
description: Ensure that only approved users can access your devices, applications, and services from anywhere by enabling single sign-on with Azure Active Directory.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Dual Enrollment
|
||||
description: Learn how to configure Windows Hello for Business dual enrollment. Also, learn how to configure Active Directory to support Domain Administrator enrollment.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Dynamic lock
|
||||
description: Learn how to set Dynamic lock on Windows 10 and Windows 11 devices, by configuring group policies. This feature locks a device when a Bluetooth signal falls below a set value.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
ms.date: 07/12/2022
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
|
||||
# Dynamic lock
|
||||
|
@ -1,20 +1,20 @@
|
||||
---
|
||||
title: Pin Reset
|
||||
description: Learn how Microsoft PIN reset services enable you to help users recover who have forgotten their PIN.
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
ms.reviewer: prsriva
|
||||
ms.collection:
|
||||
ms.collection:
|
||||
- M365-identity-device-management
|
||||
- highpri
|
||||
ms.topic: article
|
||||
localizationpriority: medium
|
||||
ms.date: 07/29/2022
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
appliesto:
|
||||
- ✅ <b>Windows 10</b>
|
||||
- ✅ <b>Windows 11</b>
|
||||
---
|
||||
|
||||
# PIN reset
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Remote Desktop
|
||||
description: Learn how Windows Hello for Business supports using biometrics with remote desktop
|
||||
ms.prod: m365-security
|
||||
ms.prod: windows-client
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
|
@ -6,8 +6,8 @@ manager: aaroncz
|
||||
ms.author: paoloma
|
||||
author: paolomatarazzo
|
||||
ms.collection: M365-security-compliance
|
||||
ms.prod: m365-security
|
||||
ms.technology: windows-sec
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-security
|
||||
---
|
||||
|
||||
# Windows identity and privacy
|
||||
|
Loading…
x
Reference in New Issue
Block a user