From ad27987db623774c1cb5bdf36905caf3e6f63d54 Mon Sep 17 00:00:00 2001
From: Sriraman M S <45987684+msbemba@users.noreply.github.com>
Date: Tue, 15 Nov 2022 19:22:46 +0530
Subject: [PATCH 01/52] Update volume-activation-management-tool.md
Updated the versions of OS and Office that is supported by VAMT
Reference -https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md and https://github.com/MicrosoftDocs/OfficeDocs-DeployOffice/blob/live/DeployOffice/vlactivation/tools-to-manage-volume-activation-of-office.md
Fixes #https://github.com/MicrosoftDocs/windows-itpro-docs/issues/10994
---
.../volume-activation/volume-activation-management-tool.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md
index 9771f187cd..ec9a12e153 100644
--- a/windows/deployment/volume-activation/volume-activation-management-tool.md
+++ b/windows/deployment/volume-activation/volume-activation-management-tool.md
@@ -16,7 +16,7 @@ ms.custom: seo-marvel-apr2020
The Volume Activation Management Tool (VAMT) lets you automate and centrally manage the Windows, Office, and select other Microsoft products volume and retail-activation process. VAMT can manage volume activation using Multiple Activation Keys (MAKs) or the Windows Key Management Service (KMS). VAMT is a standard Microsoft Management Console (MMC) snap-in. VAMT can be installed on any computer that has a supported Windows OS version.
> [!IMPORTANT]
-> VAMT is designed to manage volume activation for supported versions of Windows, Windows Server, and Office.
+> VAMT is designed to manage volume activation for Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, Office LTSC 2021, Office 2019, and Office 2016 (including Project and Visio).
VAMT is only available in an EN-US (x86) package.
From 505c4e24b68c501e95ad1b4c4adebaaeaa1312b8 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 16 Nov 2022 15:11:30 -0500
Subject: [PATCH 02/52] MSGraph POST sample
---
education/windows/edu-stickers.md | 6 ++++++
1 file changed, 6 insertions(+)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index dc25c4e817..cb2e43478e 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -41,6 +41,12 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
[!INCLUDE [intune-custom-settings-2](includes/intune-custom-settings-2.md)]
[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)]
+Alternatively, try using the following MSGraph call to automatically create the custom policy in your tenant:
+
+```msgraph-interactive
+POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
+```
+
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
To configure devices using a provisioning package, [create a provisioning package][WIN-1] using Windows Configuration Designer (WCD) with the following settings:
From 81323d8fc891865f0d0615db0c48594388babcbb Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 16 Nov 2022 17:23:39 -0500
Subject: [PATCH 03/52] updates
---
education/windows/edu-stickers.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index cb2e43478e..7333c0734e 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -41,7 +41,8 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
[!INCLUDE [intune-custom-settings-2](includes/intune-custom-settings-2.md)]
[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)]
-Alternatively, try using the following MSGraph call to automatically create the custom policy in your tenant:
+> [!TIP]
+> Try using the following MSGraph call to automatically create the custom policy in your tenant.
```msgraph-interactive
POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
From 3aea5659931ed4f38b2753530865b1936dc134a6 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 5 Dec 2022 15:20:44 -0500
Subject: [PATCH 04/52] POST update
---
education/windows/edu-stickers.md | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 7333c0734e..fb0966ddb8 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -45,7 +45,9 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
> Try using the following MSGraph call to automatically create the custom policy in your tenant.
```msgraph-interactive
-POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
+POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/
+Content-Type: application/json
+{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
```
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
From b847c85753f44c999a360e5f615db146796eee25 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 5 Dec 2022 15:39:47 -0500
Subject: [PATCH 05/52] updates
---
education/windows/edu-stickers.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index fb0966ddb8..4a9a9f8f88 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -46,7 +46,6 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
```msgraph-interactive
POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/
-Content-Type: application/json
{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
```
From 01b468801eecf60831121405c4f9d6a0d5a05bc3 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 5 Dec 2022 15:44:40 -0500
Subject: [PATCH 06/52] update
---
education/windows/edu-stickers.md | 1 +
1 file changed, 1 insertion(+)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 4a9a9f8f88..42361dcf63 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -46,6 +46,7 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
```msgraph-interactive
POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/
+
{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
```
From de4119d48afbb95e9031c8e49114af2ca4ea5400 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 5 Dec 2022 15:49:49 -0500
Subject: [PATCH 07/52] update
---
education/windows/edu-stickers.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 42361dcf63..1900c9e886 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -45,7 +45,8 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
> Try using the following MSGraph call to automatically create the custom policy in your tenant.
```msgraph-interactive
-POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/
+POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations
+Content-Type: application/json
{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
```
From d5fff060bef67f2d81ef413f9ad6ff27ce5d0bed Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 5 Dec 2022 16:16:46 -0500
Subject: [PATCH 08/52] updates
---
education/windows/edu-stickers.md | 4 ++--
education/windows/includes/intune-custom-settings-1.md | 3 ---
2 files changed, 2 insertions(+), 5 deletions(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 1900c9e886..bc9af08637 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -42,13 +42,13 @@ Stickers aren't enabled by default. Follow the instructions below to configure y
[!INCLUDE [intune-custom-settings-info](includes/intune-custom-settings-info.md)]
> [!TIP]
-> Try using the following MSGraph call to automatically create the custom policy in your tenant.
+> Use the following Graph call to automatically create the custom policy in your tenant without assignments nor scope tags.
```msgraph-interactive
POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations
Content-Type: application/json
-{"id":"00-0000-0000-0000-000000000000","displayName":"Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
+{"id":"00-0000-0000-0000-000000000000","displayName":"_MSLearn_Stickers","roleScopeTagIds":["0"],"@odata.type":"#microsoft.graph.windows10CustomConfiguration","omaSettings":[{"omaUri":"./Vendor/MSFT/Policy/Config/Stickers/EnableStickers","displayName":"EnableStickers","@odata.type":"#microsoft.graph.omaSettingInteger","value":1}]}
```
#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg)
diff --git a/education/windows/includes/intune-custom-settings-1.md b/education/windows/includes/intune-custom-settings-1.md
index fa7811c9eb..a8d82dfea6 100644
--- a/education/windows/includes/intune-custom-settings-1.md
+++ b/education/windows/includes/intune-custom-settings-1.md
@@ -7,9 +7,6 @@ ms.topic: include
To configure devices with Microsoft Intune, use a custom policy:
- > [!TIP]
- > If you're browsing with an account that can create Intune policies, you can skip to step 5 by using this direct link to create a custom policy (opens in a new tab).
-
1. Go to the Microsoft Endpoint Manager admin center
2. Select **Devices > Configuration profiles > Create profile**
3. Select **Platform > Windows 10 and later** and **Profile type > Templates > Custom**
From e34eb5f22dabafcaf55e61acf2e60f9ac5d53535 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 09:27:33 -0500
Subject: [PATCH 09/52] updates
---
education/windows/edu-stickers.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index bc9af08637..ab2424149b 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -14,7 +14,7 @@ ms.collection:
Starting in **Windows 11 SE, version 22H2**, *Stickers* is a new feature that allows students to decorate their desktop with digital stickers. Students can choose from over 500 cheerful, education-friendly digital stickers. Stickers can be arranged, resized, and customized on top of the desktop background. Each student's stickers remain, even when the background changes.
-Similar to the [education theme packs](edu-themes.md), Stickers is a personalization feature that helps the device feel like it was designed for students.
+Similar to the [education theme packs](edu-themes.md "my tooltip example that opens in a new tab"), Stickers is a personalization feature that helps the device feel like it was designed for students.
:::image type="content" source="./images/win-11-se-stickers.png" alt-text="Windows 11 SE desktop with 3 stickers" border="true":::
From 2f4baae41ab8c51da4279d44f5f57108e38f3812 Mon Sep 17 00:00:00 2001
From: Sriraman M S <45987684+msbemba@users.noreply.github.com>
Date: Wed, 7 Dec 2022 20:03:14 +0530
Subject: [PATCH 10/52] Update volume-activation-management-tool.md
updated the important note as per the author
---
.../volume-activation/volume-activation-management-tool.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md
index ec9a12e153..f2af9d8b2c 100644
--- a/windows/deployment/volume-activation/volume-activation-management-tool.md
+++ b/windows/deployment/volume-activation/volume-activation-management-tool.md
@@ -16,7 +16,7 @@ ms.custom: seo-marvel-apr2020
The Volume Activation Management Tool (VAMT) lets you automate and centrally manage the Windows, Office, and select other Microsoft products volume and retail-activation process. VAMT can manage volume activation using Multiple Activation Keys (MAKs) or the Windows Key Management Service (KMS). VAMT is a standard Microsoft Management Console (MMC) snap-in. VAMT can be installed on any computer that has a supported Windows OS version.
> [!IMPORTANT]
-> VAMT is designed to manage volume activation for Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, Office LTSC 2021, Office 2019, and Office 2016 (including Project and Visio).
+> VAMT is designed to manage volume activation for all currently supported versions of Windows, Windows Server, and Office.
VAMT is only available in an EN-US (x86) package.
From b0e8186cff540420a39bb52bd017444f8de03903 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 09:49:07 -0500
Subject: [PATCH 11/52] update
---
education/windows/edu-stickers.md | 9 +++++++++
1 file changed, 9 insertions(+)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index ab2424149b..669a9de79f 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -10,6 +10,15 @@ ms.collection:
- education
---
+This document describes Windows Hello for Business functionalities or scenarios that apply to:\
+✅ **Deployment type:** [hybrid ℹ️]("The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Trust type:** [key trust](../identity-protection/hello-for-business/hello-how-it-works-technology.md#key-trust)\
+✅ **Device registration type:** [Azure AD join](../identity-protection/hello-for-business/hello-how-it-works-technology.md#azure-active-directory-join), [Hybrid Azure AD join](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-azure-ad-join)
+
+
+
+---
+
# Configure Stickers for Windows 11 SE
Starting in **Windows 11 SE, version 22H2**, *Stickers* is a new feature that allows students to decorate their desktop with digital stickers. Students can choose from over 500 cheerful, education-friendly digital stickers. Stickers can be arranged, resized, and customized on top of the desktop background. Each student's stickers remain, even when the background changes.
From 18cc9f63ead87fcfd871ab1c28269f837d08fe33 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 09:53:02 -0500
Subject: [PATCH 12/52] update
---
education/windows/edu-stickers.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 669a9de79f..84888e61ff 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -11,9 +11,9 @@ ms.collection:
---
This document describes Windows Hello for Business functionalities or scenarios that apply to:\
-✅ **Deployment type:** [hybrid ℹ️]("The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Trust type:** [key trust](../identity-protection/hello-for-business/hello-how-it-works-technology.md#key-trust)\
-✅ **Device registration type:** [Azure AD join](../identity-protection/hello-for-business/hello-how-it-works-technology.md#azure-active-directory-join), [Hybrid Azure AD join](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-azure-ad-join)
+✅ **Deployment type:** [hybrid 🗒️](http://bing.com "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Trust type:** [key trust 🗒️](http://bing.com "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Device registration type:** [Azure AD join 🗒️](http://bing.com "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
From 03f5d62f014aef33c5ed629e31a918965d8470b6 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 10:04:30 -0500
Subject: [PATCH 13/52] updates
---
education/windows/edu-stickers.md | 6 +++---
education/windows/images/icons/information.svg | 13 +++++++++++++
2 files changed, 16 insertions(+), 3 deletions(-)
create mode 100644 education/windows/images/icons/information.svg
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 84888e61ff..d0ae8f399b 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -11,9 +11,9 @@ ms.collection:
---
This document describes Windows Hello for Business functionalities or scenarios that apply to:\
-✅ **Deployment type:** [hybrid 🗒️](http://bing.com "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Trust type:** [key trust 🗒️](http://bing.com "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Device registration type:** [Azure AD join 🗒️](http://bing.com "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+✅ **Deployment type:** [:::image type="icon" source="images/icons/information.svg"::: hybrid](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Trust type:** [:::image type="icon" source="images/icons/information.svg"::: key trust](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Device registration type:** [:::image type="icon" source="images/icons/information.svg"::: Azure AD join](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
diff --git a/education/windows/images/icons/information.svg b/education/windows/images/icons/information.svg
new file mode 100644
index 0000000000..761a946709
--- /dev/null
+++ b/education/windows/images/icons/information.svg
@@ -0,0 +1,13 @@
+
+
+
+
+
+
+
+
+
+ Icon-general-5
+
+
+
\ No newline at end of file
From ac6eeee567c37c9b85e204934b0ef41a46584832 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 10:09:26 -0500
Subject: [PATCH 14/52] updates
---
education/windows/edu-stickers.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index d0ae8f399b..65af26e386 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -11,9 +11,9 @@ ms.collection:
---
This document describes Windows Hello for Business functionalities or scenarios that apply to:\
-✅ **Deployment type:** [:::image type="icon" source="images/icons/information.svg"::: hybrid](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Trust type:** [:::image type="icon" source="images/icons/information.svg"::: key trust](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Device registration type:** [:::image type="icon" source="images/icons/information.svg"::: Azure AD join](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+✅ **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+✅ **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
From 9c7b9499c1ba9fb843234bda9ca4913179bf38d1 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 10:13:21 -0500
Subject: [PATCH 15/52] updates
---
education/windows/edu-stickers.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index 65af26e386..cba9a74a65 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -11,9 +11,9 @@ ms.collection:
---
This document describes Windows Hello for Business functionalities or scenarios that apply to:\
-✅ **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-✅ **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+- **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+- **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
+- **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
From cb1853c9d0fc6886a2c59b52a13dadcb10fe46a8 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 10:26:30 -0500
Subject: [PATCH 16/52] updates
---
education/windows/edu-stickers.md | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index cba9a74a65..ce16e09aaa 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -10,10 +10,10 @@ ms.collection:
- education
---
-This document describes Windows Hello for Business functionalities or scenarios that apply to:\
-- **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-- **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")\
-- **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](. "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+This document describes Windows Hello for Business functionalities or scenarios that apply to:
+- **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-deployment "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+- **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#key-trust "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+- **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#azure-active-directory-join), [Hybrid Azure AD join](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-azure-ad-join "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
From ad25351f9f135d026319157ac0e7bcf6b6f1cfa3 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 10:31:37 -0500
Subject: [PATCH 17/52] updates
---
education/windows/edu-stickers.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index ce16e09aaa..edfef3467b 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -13,7 +13,7 @@ ms.collection:
This document describes Windows Hello for Business functionalities or scenarios that apply to:
- **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-deployment "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
- **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#key-trust "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
-- **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#azure-active-directory-join), [Hybrid Azure AD join](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-azure-ad-join "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
+- **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#azure-active-directory-join "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust."), Hybrid Azure AD join [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-azure-ad-join "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
From 3f0b549164f74976d411f1372916f680b5d50cb7 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Wed, 7 Dec 2022 10:39:38 -0500
Subject: [PATCH 18/52] updates
---
education/windows/edu-stickers.md | 9 ---------
1 file changed, 9 deletions(-)
diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md
index edfef3467b..ab2424149b 100644
--- a/education/windows/edu-stickers.md
+++ b/education/windows/edu-stickers.md
@@ -10,15 +10,6 @@ ms.collection:
- education
---
-This document describes Windows Hello for Business functionalities or scenarios that apply to:
-- **Deployment type:** hybrid [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-deployment "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
-- **Trust type:** key trust [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#key-trust "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
-- **Device registration type:** Azure AD join [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#azure-active-directory-join "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust."), Hybrid Azure AD join [:::image type="icon" source="images/icons/information.svg":::](../identity-protection/hello-for-business/hello-how-it-works-technology.md#hybrid-azure-ad-join "The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Azure AD. Hybrid deployments support devices that are Azure AD-registered, Azure AD-joined, and hybrid Azure AD-joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust.")
-
-
-
----
-
# Configure Stickers for Windows 11 SE
Starting in **Windows 11 SE, version 22H2**, *Stickers* is a new feature that allows students to decorate their desktop with digital stickers. Students can choose from over 500 cheerful, education-friendly digital stickers. Stickers can be arranged, resized, and customized on top of the desktop background. Each student's stickers remain, even when the background changes.
From 8c7c642bd2cb17f5becabbe32256d4d12b595585 Mon Sep 17 00:00:00 2001
From: Frank Rojas <45807133+frankroj@users.noreply.github.com>
Date: Wed, 7 Dec 2022 14:43:06 -0500
Subject: [PATCH 19/52] PDE Updates Post Release
---
.../configure-pde-in-intune.md | 152 +++++++++++++++---
.../personal-data-encryption/faq-pde.yml | 43 ++---
.../includes/pde-description.md | 11 +-
.../personal-data-encryption/overview-pde.md | 151 +++++++++++------
4 files changed, 259 insertions(+), 98 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
index 4375ada864..103b574958 100644
--- a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
+++ b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
@@ -3,16 +3,17 @@ title: Configure Personal Data Encryption (PDE) in Intune
description: Configuring and enabling Personal Data Encryption (PDE) required and recommended policies in Intune
author: frankroj
ms.author: frankroj
-ms.reviewer: rafals
+ms.reviewer: rhonnegowda
manager: aaroncz
ms.topic: how-to
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.date: 09/22/2022
+ms.date: 12/07/2022
---
+
# Configure Personal Data Encryption (PDE) policies in Intune
@@ -20,104 +21,205 @@ ms.date: 09/22/2022
### Enable Personal Data Encryption (PDE)
-1. Sign into the Intune
+1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+
2. Navigate to **Devices** > **Configuration Profiles**
+
3. Select **Create profile**
+
4. Under **Platform**, select **Windows 10 and later**
+
5. Under **Profile type**, select **Templates**
+
6. Under **Template name**, select **Custom**, and then select **Create**
-7. On the ****Basics** tab:
+
+7. On the **Basics** tab:
+
1. Next to **Name**, enter **Personal Data Encryption**
- 2. Next to **Description**, enter a description
+ 2. Next to **Description**, enter a description
+
8. Select **Next**
+
9. On the **Configuration settings** tab, select **Add**
+
10. In the **Add Row** window:
+
1. Next to **Name**, enter **Personal Data Encryption**
2. Next to **Description**, enter a description
3. Next to **OMA-URI**, enter in **./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption**
4. Next to **Data type**, select **Integer**
5. Next to **Value**, enter in **1**
+
11. Select **Save**, and then select **Next**
+
12. On the **Assignments** tab:
+
1. Under **Included groups**, select **Add groups**
2. Select the groups that the PDE policy should be deployed to
3. Select **Select**
4. Select **Next**
+
13. On the **Applicability Rules** tab, configure if necessary and then select **Next**
+
14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-#### Disable Winlogon automatic restart sign-on (ARSO)
+### Disable Winlogon automatic restart sign-on (ARSO)
+
+1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
+
3. Select **Create profile**
+
4. Under **Platform**, select **Windows 10 and later**
+
5. Under **Profile type**, select **Templates**
+
6. Under **Template name**, select **Administrative templates**, and then select **Create**
-7. On the ****Basics** tab:
+
+7. On the **Basics** tab:
+
1. Next to **Name**, enter **Disable ARSO**
2. Next to **Description**, enter a description
+
8. Select **Next**
+
9. On the **Configuration settings** tab, under **Computer Configuration**, navigate to **Windows Components** > **Windows Logon Options**
+
10. Select **Sign-in and lock last interactive user automatically after a restart**
+
11. In the **Sign-in and lock last interactive user automatically after a restart** window that opens, select **Disabled**, and then select **OK**
+
12. Select **Next**
+
13. On the **Scope tags** tab, configure if necessary and then select **Next**
-12. On the **Assignments** tab:
+
+14. On the **Assignments** tab:
+
1. Under **Included groups**, select **Add groups**
2. Select the groups that the ARSO policy should be deployed to
3. Select **Select**
4. Select **Next**
-13. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-## Recommended prerequisites
+15. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-#### Disable crash dumps
+## Security hardening recommendations
+
+### Disable kernel-mode crash dumps and live dumps
+
+1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
+
3. Select **Create profile**
+
4. Under **Platform**, select **Windows 10 and later**
+
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-6. On the ****Basics** tab:
- 1. Next to **Name**, enter **Disable Hibernation**
+
+6. On the **Basics** tab:
+
+ 1. Next to **Name**, enter **Disable Kernel-Mode Crash Dumps**
2. Next to **Description**, enter a description
+
7. Select **Next**
+
8. On the **Configuration settings** tab, select **Add settings**
+
9. In the **Settings picker** windows, select **Memory Dump**
+
10. When the settings appear in the lower pane, under **Setting name**, select both **Allow Crash Dump** and **Allow Live Dump**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+
11. Change both **Allow Live Dump** and **Allow Crash Dump** to **Block**, and then select **Next**
+
12. On the **Scope tags** tab, configure if necessary and then select **Next**
+
13. On the **Assignments** tab:
+
1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the crash dumps policy should be deployed to
+ 2. Select the groups that the disable crash dumps policy should be deployed to
3. Select **Select**
4. Select **Next**
+
14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-#### Disable hibernation
+### Disable Windows Error Reporting (WER)/Disable user-mode crash dumps
+
+1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
+
3. Select **Create profile**
+
4. Under **Platform**, select **Windows 10 and later**
+
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-6. On the ****Basics** tab:
- 1. Next to **Name**, enter **Disable Hibernation**
+
+6. On the **Basics** tab:
+
+ 1. Next to **Name**, enter **Disable Windows Error Reporting (WER)**
2. Next to **Description**, enter a description
+
7. Select **Next**
+
8. On the **Configuration settings** tab, select **Add settings**
-9. In the **Settings picker** windows, select **Power**
-10. When the settings appear in the lower pane, under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-11. Change **Allow Hibernate** to **Block**, and then select **Next**
+
+9. In the **Settings picker** windows, expand to **Administrative Templates** > **Windows Components**, and then select **Windows Error Reporting**
+
+10. When the settings appear in the lower pane, under **Setting name**, select **Disable Windows Error Reporting**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+
+11. Change both **Disable Windows Error Reporting** to **Enabled**, and then select **Next**
+
12. On the **Scope tags** tab, configure if necessary and then select **Next**
+
13. On the **Assignments** tab:
+
1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the hibernation policy should be deployed to
+ 2. Select the groups that the disable WER dumps policy should be deployed to
3. Select **Select**
4. Select **Next**
+
+14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+
+### Disable hibernation
+
+1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+
+2. Navigate to **Devices** > **Configuration Profiles**
+
+3. Select **Create profile**
+
+4. Under **Platform**, select **Windows 10 and later**
+
+5. Under **Profile type**, select **Settings catalog**, and then select **Create**
+
+6. On the **Basics** tab:
+
+ 1. Next to **Name**, enter **Disable Hibernation**
+ 2. Next to **Description**, enter a description
+
+7. Select **Next**
+
+8. On the **Configuration settings** tab, select **Add settings**
+
+9. In the **Settings picker** windows, select **Power**
+
+10. When the settings appear in the lower pane, under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+
+11. Change **Allow Hibernate** to **Block**, and then select **Next**
+
+12. On the **Scope tags** tab, configure if necessary and then select **Next**
+
+13. On the **Assignments** tab:
+
+ 1. Under **Included groups**, select **Add groups**
+ 2. Select the groups that the disable hibernation policy should be deployed to
+ 3. Select **Select**
+ 4. Select **Next**
+
14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
## See also
+
- [Personal Data Encryption (PDE)](overview-pde.md)
-- [Personal Data Encryption (PDE) FAQ](faq-pde.yml)
\ No newline at end of file
+- [Personal Data Encryption (PDE) FAQ](faq-pde.yml)
diff --git a/windows/security/information-protection/personal-data-encryption/faq-pde.yml b/windows/security/information-protection/personal-data-encryption/faq-pde.yml
index 744161659e..e0ad44cf6d 100644
--- a/windows/security/information-protection/personal-data-encryption/faq-pde.yml
+++ b/windows/security/information-protection/personal-data-encryption/faq-pde.yml
@@ -5,13 +5,16 @@ metadata:
description: Answers to common questions regarding Personal Data Encryption (PDE).
author: frankroj
ms.author: frankroj
- ms.reviewer: rafals
+ ms.reviewer: rhonnegowda
manager: aaroncz
ms.topic: faq
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
- ms.date: 09/22/2022
+ ms.date: 12/07/2022
+
+# Max 5963468 OS 32516487
+# Max 6946251
title: Frequently asked questions for Personal Data Encryption (PDE)
summary: |
@@ -28,45 +31,49 @@ sections:
answer: |
No. It's still recommended to encrypt all volumes with BitLocker Drive Encryption for increased security.
- - question: Can an IT admin specify which files should be encrypted?
+ - question: How are files protected by PDE selected?
answer: |
- Yes, but it can only be done using the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager).
+ [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager) are used to select which files are protected using PDE.
- - question: Do I need to use OneDrive as my backup provider?
+ - question: Do I need to use OneDrive in Microsoft 365 as my backup provider?
answer: |
- No. PDE doesn't have a requirement for a backup provider including OneDrive. However, backups are strongly recommended in case the keys used by PDE to decrypt files are lost. OneDrive is a recommended backup provider.
+ No. PDE doesn't have a requirement for a backup provider, including OneDrive in Microsoft 365. However, backups are recommended in case the keys used by PDE to protect files are lost. OneDrive in Microsoft 365 is a recommended backup provider.
- question: What is the relation between Windows Hello for Business and PDE?
answer: |
- During user sign-on, Windows Hello for Business unlocks the keys that PDE uses to decrypt files.
+ During user sign-on, Windows Hello for Business unlocks the keys that PDE uses to protect files.
- - question: Can a file be encrypted with both PDE and EFS at the same time?
+ - question: Can a file be protected with both PDE and EFS at the same time?
answer: |
No. PDE and EFS are mutually exclusive.
- - question: Can PDE encrypted files be accessed after signing on via a Remote Desktop connection (RDP)?
+ - question: Can PDE protected files be accessed after signing on via a Remote Desktop connection (RDP)?
answer: |
- No. Accessing PDE encrypted files over RDP isn't currently supported.
+ No. Accessing PDE protected files over RDP isn't currently supported.
- - question: Can PDE encrypted files be access via a network share?
+ - question: Can PDE protected files be accessed via a network share?
answer: |
- No. PDE encrypted files can only be accessed after signing on locally to Windows with Windows Hello for Business credentials.
+ No. PDE protected files can only be accessed after signing on locally to Windows with Windows Hello for Business credentials.
- - question: How can it be determined if a file is encrypted with PDE?
+ - question: How can it be determined if a file is protected with PDE?
answer: |
- Encrypted files will show a padlock on the file's icon. Additionally, `cipher.exe` can be used to show the encryption state of the file.
+ - Files protected with PDE and EFS will both show a padlock on the file's icon. To verify whether a file is protected with PDE vs. EFS:
+ 1. In the properties of the file, navigate to **General** > **Advanced**. The option **Encrypt contents to secure data** should be selected.
+ 2. Select the **Details** button.
+ 3. If the file is protected with PDE, under **Protection status:**, the item **Personal Data Encryption is:** will be marked as **On**.
+ - [`cipher.exe`](/windows-server/administration/windows-commands/cipher) can also be used to show the encryption state of the file.
- question: Can users manually encrypt and decrypt files with PDE?
answer: |
- Currently users can decrypt files manually but they can't encrypt files manually.
+ Currently users can decrypt files manually but they can't encrypt files manually. For information on how a user can manually decrypt a file, see the section **Disable PDE and decrypt files** in [Personal Data Encryption (PDE)](overview-pde.md).
- - question: If a user signs into Windows with a password instead of Windows Hello for Business, will they be able to access their PDE encrypted files?
+ - question: If a user signs into Windows with a password instead of Windows Hello for Business, will they be able to access their PDE protected files?
answer: |
- No. The keys used by PDE to decrypt files are protected by Windows Hello for Business credentials and will only be unlocked when signing on with Windows Hello for Business PIN or biometrics.
+ No. The keys used by PDE to protect files are protected by Windows Hello for Business credentials and will only be unlocked when signing on with Windows Hello for Business PIN or biometrics.
- question: What encryption method and strength does PDE use?
answer: |
- PDE uses AES-CBC with a 256-bit key to encrypt files
+ PDE uses AES-CBC with a 256-bit key to encrypt files.
additionalContent: |
## See also
diff --git a/windows/security/information-protection/personal-data-encryption/includes/pde-description.md b/windows/security/information-protection/personal-data-encryption/includes/pde-description.md
index 7ca7334657..445e8fbb45 100644
--- a/windows/security/information-protection/personal-data-encryption/includes/pde-description.md
+++ b/windows/security/information-protection/personal-data-encryption/includes/pde-description.md
@@ -4,24 +4,25 @@ description: Personal Data Encryption (PDE) description include file
author: frankroj
ms.author: frankroj
-ms.reviewer: rafals
+ms.reviewer: rhonnegowda
manager: aaroncz
ms.topic: how-to
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.date: 09/22/2022
+ms.date: 12/07/2022
---
+
Personal data encryption (PDE) is a security feature introduced in Windows 11, version 22H2 that provides additional encryption features to Windows. PDE differs from BitLocker in that it encrypts individual files instead of whole volumes and disks. PDE occurs in addition to other encryption methods such as BitLocker.
PDE utilizes Windows Hello for Business to link data encryption keys with user credentials. This feature can minimize the number of credentials the user has to remember to gain access to files. For example, when using BitLocker with PIN, a user would need to authenticate twice - once with the BitLocker PIN and a second time with Windows credentials. This requirement requires users to remember two different credentials. With PDE, users only need to enter one set of credentials via Windows Hello for Business.
-PDE is also accessibility friendly. For example, The BitLocker PIN entry screen doesn't have accessibility options. PDE however uses Windows Hello for Business, which does have accessibility features.
+Because PDE utilizes Windows Hello for Business, PDE is also accessibility friendly due to the accessibility features available when using Windows Hello for Business.
-Unlike BitLocker that releases data encryption keys at boot, PDE doesn't release data encryption keys until a user signs in using Windows Hello for Business. Users will only be able to access their PDE encrypted files once they've signed into Windows using Windows Hello for Business. Additionally, PDE has the ability to also discard the encryption keys when the device is locked.
+Unlike BitLocker that releases data encryption keys at boot, PDE doesn't release data encryption keys until a user signs in using Windows Hello for Business. Users will only be able to access their PDE protected files once they've signed into Windows using Windows Hello for Business. Additionally, PDE has the ability to also discard the encryption keys when the device is locked.
> [!NOTE]
-> PDE is currently only available to developers via [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). There is no user interface in Windows to either enable PDE or encrypt files via PDE. Also, although there is an MDM policy that can enable PDE, there are no MDM policies that can be used to encrypt files via PDE.
+> PDE can be enabled using MDM policies. The files to be protected by PDE can be specified using [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). There is no user interface in Windows to either enable PDE or protect files using PDE.
diff --git a/windows/security/information-protection/personal-data-encryption/overview-pde.md b/windows/security/information-protection/personal-data-encryption/overview-pde.md
index bfb7153548..54c375e13b 100644
--- a/windows/security/information-protection/personal-data-encryption/overview-pde.md
+++ b/windows/security/information-protection/personal-data-encryption/overview-pde.md
@@ -3,75 +3,104 @@ title: Personal Data Encryption (PDE)
description: Personal Data Encryption unlocks user encrypted files at user sign-in instead of at boot.
author: frankroj
ms.author: frankroj
-ms.reviewer: rafals
+ms.reviewer: rhonnegowda
manager: aaroncz
ms.topic: how-to
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.date: 09/22/2022
+ms.date: 12/07/2022
---
+
# Personal Data Encryption (PDE)
-(*Applies to: Windows 11, version 22H2 and later Enterprise and Education editions*)
+**Applies to:**
+
+- Windows 11, version 22H2 and later Enterprise and Education editions
[!INCLUDE [Personal Data Encryption (PDE) description](includes/pde-description.md)]
## Prerequisites
### **Required**
- - [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join)
- - [Windows Hello for Business](../../identity-protection/hello-for-business/hello-overview.md)
- - Windows 11, version 22H2 and later Enterprise and Education editions
+
+- [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join)
+- [Windows Hello for Business](../../identity-protection/hello-for-business/hello-overview.md)
+- Windows 11, version 22H2 and later Enterprise and Education editions
### **Not supported with PDE**
- - [FIDO/security key authentication](../../identity-protection/hello-for-business/microsoft-compatible-security-key.md)
- - [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-)
- - For information on disabling ARSO via Intune, see [Disable Winlogon automatic restart sign-on (ARSO)](configure-pde-in-intune.md#disable-winlogon-automatic-restart-sign-on-arso)).
- - [Windows Information Protection (WIP)](../windows-information-protection/protect-enterprise-data-using-wip.md)
- - [Hybrid Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join-hybrid)
- - Remote Desktop connections
+
+- [FIDO/security key authentication](../../identity-protection/hello-for-business/microsoft-compatible-security-key.md)
+- [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-)
+ - For information on disabling ARSO via Intune, see [Disable Winlogon automatic restart sign-on (ARSO)](configure-pde-in-intune.md#disable-winlogon-automatic-restart-sign-on-arso)).
+- [Windows Information Protection (WIP)](../windows-information-protection/protect-enterprise-data-using-wip.md)
+- [Hybrid Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join-hybrid)
+- Remote Desktop connections
+
+### **Security hardening recommendations**
+
+- [Kernel-mode crash dumps and live dumps disabled](/windows/client-management/mdm/policy-csp-memorydump#memorydump-policies)
+
+ Kernel-mode crash dumps and live dumps can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable kernel-mode crash dumps and live dumps. For information on disabling crash dumps and live dumps via Intune, see [Disable kernel-mode crash dumps and live dumps](configure-pde-in-intune.md#disable-kernel-mode-crash-dumps-and-live-dumps).
+
+- [Windows Error Reporting (WER) disabled/User-mode crash dumps disabled](/windows/client-management/mdm/policy-csp-errorreporting#errorreporting-disablewindowserrorreporting)
+
+ Disabling Windows Error Reporting prevents user-mode crash dumps. User-mode crash dumps can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable user-mode crash dumps. For information on disabling crash dumbs via Intune, see [Disable Windows Error Reporting (WER)/Disable user-mode crash dumps](configure-pde-in-intune.md#disable-windows-error-reporting-werdisable-user-mode-crash-dumps).
+
+- [Hibernation disabled](/windows/client-management/mdm/policy-csp-power#power-allowhibernate)
+
+ Hibernation files can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable hibernation. For information on disabling crash dumbs via Intune, see [Disable hibernation](configure-pde-in-intune.md#disable-hibernation).
+
+- [Disable allowing users to select when a password is required when resuming from connected standby](/windows/client-management/mdm/policy-csp-admx-credentialproviders#admx-credentialproviders-allowdomaindelaylock)
+ - When this policy is not configured on-premises Active Directory joined devices. However, this policy is enabled by default on Azure AD joined devices. For information on disabling this policy via Intune, see [Disable allowing users to select when a password is required when resuming from connected standby](configure-pde-in-intune.md#disable-allowing-users-to-select-when-a-password-is-required-when-resuming-from-connected-standby).
### **Highly recommended**
- - [BitLocker Drive Encryption](../bitlocker/bitlocker-overview.md) enabled
- - Although PDE will work without BitLocker, it's recommended to also enable BitLocker. PDE is meant to supplement BitLocker and not replace it.
- - Backup solution such as [OneDrive](/onedrive/onedrive)
- - In certain scenarios such as TPM resets or destructive PIN resets, the keys used by PDE to decrypt files can be lost. In such scenarios, any file encrypted with PDE will no longer be accessible. The only way to recover such files would be from backup.
- - [Windows Hello for Business PIN reset service](../../identity-protection/hello-for-business/hello-feature-pin-reset.md)
- - Destructive PIN resets will cause keys used by PDE to decrypt files to be lost. The destructive PIN reset will make any file encrypted with PDE no longer accessible after a destructive PIN reset. Files encrypted with PDE will need to be recovered from a backup after a destructive PIN reset. For this reason Windows Hello for Business PIN reset service is recommended since it provides non-destructive PIN resets.
- - [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)
- - Provides additional security when authenticating with Windows Hello for Business via biometrics or PIN
- - [Kernel and user mode crash dumps disabled](/windows/client-management/mdm/policy-csp-memorydump)
- - Crash dumps can potentially cause the keys used by PDE decrypt files to be exposed. For greatest security, disable kernel and user mode crash dumps. For information on disabling crash dumbs via Intune, see [Disable crash dumps](configure-pde-in-intune.md#disable-crash-dumps).
- - [Hibernation disabled](/windows/client-management/mdm/policy-csp-power#power-allowhibernate)
- - Hibernation files can potentially cause the keys used by PDE to decrypt files to be exposed. For greatest security, disable hibernation. For information on disabling crash dumbs via Intune, see [Disable hibernation](configure-pde-in-intune.md#disable-hibernation).
+
+- [BitLocker Drive Encryption](../bitlocker/bitlocker-overview.md) enabled
+
+ Although PDE will work without BitLocker, it's recommended to also enable BitLocker. PDE is meant to work alongside BitLocker for increased security. PDE isn't a replacement for BitLocker.
+
+- Backup solution such as [OneDrive in Microsoft 365](/sharepoint/onedrive-overview)
+
+ In certain scenarios such as TPM resets or destructive PIN resets, the keys used by PDE to protect files will be lost. In such scenarios, any file protected with PDE will no longer be accessible. The only way to recover such files would be from backup.
+
+- [Windows Hello for Business PIN reset service](../../identity-protection/hello-for-business/hello-feature-pin-reset.md)
+
+ Destructive PIN resets will cause keys used by PDE to protect files to be lost. The destructive PIN reset will make any file protected with PDE no longer accessible after a destructive PIN reset. Files protected with PDE will need to be recovered from a backup after a destructive PIN reset. For this reason Windows Hello for Business PIN reset service is recommended since it provides non-destructive PIN resets.
+
+- [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)
+
+ Provides additional security when authenticating with Windows Hello for Business via biometrics or PIN
## PDE protection levels
-PDE uses AES-CBC with a 256-bit key to encrypt files and offers two levels of protection. The level of protection is determined based on the organizational needs. These levels can be set via the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager).
+PDE uses AES-CBC with a 256-bit key to protect files and offers two levels of protection. The level of protection is determined based on the organizational needs. These levels can be set via the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager).
| Item | Level 1 | Level 2 |
|---|---|---|
-| Data is accessible when user is signed in | Yes | Yes |
-| Data is accessible when user has locked their device | Yes | No |
-| Data is accessible after user signs out | No | No |
-| Data is accessible when device is shut down | No | No |
-| Decryption keys discarded | After user signs out | After user locks device or signs out |
+| PDE protected data accessible when user has signed in via Windows Hello for Business | Yes | Yes |
+| PDE protected data is accessible at Windows lock screen | Yes | Data is accessible for one minute after lock, then it's no longer available |
+| PDE protected data is accessible after user signs out of Windows | No | No |
+| PDE protected data is accessible when device is shut down | No | No |
+| PDE protected data is accessible via UNC paths | No | No |
+| PDE protected data is accessible when signing with Windows password instead of Windows Hello for Business | No | No |
+| PDE protected data is accessible via Remote Desktop session | No | No |
+| Decryption keys used by PDE discarded | After user signs out of Windows | One minute after Windows lock screen is engaged or after user signs out of Windows |
-## PDE encrypted files accessibility
+## PDE protected files accessibility
-When a file is encrypted with PDE, its icon will show a padlock. If the user hasn't signed in locally with Windows Hello for Business or an unauthorized user attempts to access a PDE encrypted file, they'll be denied access to the file.
+When a file is protected with PDE, its icon will show a padlock. If the user hasn't signed in locally with Windows Hello for Business or an unauthorized user attempts to access a PDE protected file, they'll be denied access to the file.
-Scenarios where a user will be denied access to a PDE encrypted file include:
+Scenarios where a user will be denied access to a PDE protected file include:
- User has signed into Windows via a password instead of signing in with Windows Hello for Business biometric or PIN.
-- If specified via level 2 protection, when the device is locked.
+- If protected via level 2 protection, when the device is locked.
- When trying to access files on the device remotely. For example, UNC network paths.
- Remote Desktop sessions.
-- Other users on the device who aren't owners of the file, even if they're signed in via Windows Hello for Business and have permissions to navigate to the PDE encrypted files.
+- Other users on the device who aren't owners of the file, even if they're signed in via Windows Hello for Business and have permissions to navigate to the PDE protected files.
## How to enable PDE
@@ -85,55 +114,77 @@ To enable PDE on devices, push an MDM policy to the devices with the following p
There's also a [PDE CSP](/windows/client-management/mdm/personaldataencryption-csp) available for MDM solutions that support it.
> [!NOTE]
-> Enabling the PDE policy on devices only enables the PDE feature. It does not encrypt any files. To encrypt files, use the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager) to create custom applications and scripts to specify which files to encrypt and at what level to encrypt the files. Additionally, files will not encrypt via the APIs until this policy has been enabled.
+> Enabling the PDE policy on devices only enables the PDE feature. It does not protect any files. To protect files via PDE, use the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). The PDE APIs can be used to create custom applications and scripts to specify which files to protect and at what level to protect the files. Additionally, the PDE APIs can't be used to protect files until the PDE policy has been enabled.
For information on enabling PDE via Intune, see [Enable Personal Data Encryption (PDE)](configure-pde-in-intune.md#enable-personal-data-encryption-pde).
## Differences between PDE and BitLocker
+PDE is meant to work alongside BitLocker. PDE isn't a replacement for BitLocker, nor is BitLocker a replacement for PDE. Using both features together provides better security than using either BitLocker or PDE alone. However there are differences between BitLocker and PDE and how they work. This is why using them together offers better security.
+
| Item | PDE | BitLocker |
|--|--|--|
-| Release of key | At user sign-in via Windows Hello for Business | At boot |
-| Keys discarded | At user sign-out | At reboot |
-| Files encrypted | Individual specified files | Entire volume/drive |
-| Authentication to access encrypted file | Windows Hello for Business | When BitLocker with PIN is enabled, BitLocker PIN plus Windows sign in |
-| Accessibility | Windows Hello for Business is accessibility friendly | BitLocker with PIN doesn't have accessibility features |
+| Release of decryption key | At user sign-in via Windows Hello for Business | At boot |
+| Decryption keys discarded | When user signs out of Windows or one minute after Windows lock screen is engaged | At reboot |
+| Files protected | Individual specified files | Entire volume/drive |
+| Authentication to access protected file | Windows Hello for Business | When BitLocker with TPM + PIN is enabled, BitLocker PIN plus Windows sign in |
## Differences between PDE and EFS
-The main difference between encrypting files with PDE instead of EFS is the method they use to encrypt the file. PDE uses Windows Hello for Business to secure the keys to decrypt the files. EFS uses certificates to secure and encrypt the files.
+The main difference between protecting files with PDE instead of EFS is the method they use to protect the file. PDE uses Windows Hello for Business to secure the keys that protect the files. EFS uses certificates to secure and protect the files.
-To see if a file is encrypted with PDE or EFS:
+To see if a file is protected with PDE or with EFS:
1. Open the properties of the file
2. Under the **General** tab, select **Advanced...**
3. In the **Advanced Attributes** windows, select **Details**
-For PDE encrypted files, under **Protection status:** there will be an item listed as **Personal Data Encryption is:** and it will have the attribute of **On**.
+For PDE protected files, under **Protection status:** there will be an item listed as **Personal Data Encryption is:** and it will have the attribute of **On**.
-For EFS encrypted files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**.
+For EFS protected files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**.
-Encryption information including what encryption method is being used can be obtained with the command line `cipher.exe /c` command.
+Encryption information including what encryption method is being used to protect the file can be obtained with the command line [`cipher.exe /c`](/windows-server/administration/windows-commands/cipher) command.
## Disable PDE and decrypt files
-Currently there's no method to disable PDE via MDM policy. However, in certain scenarios PDE encrypted files can be decrypted using `cipher.exe` using the following steps:
+Once PDE is enabled, it isn't recommended to disable it. However if PDE does need to be disabled, it can be done so via the MDM policy described in the section [How to enable PDE](#how-to-enable-pde). The value of the OMA-URI needs to be changed from **`1`** to **`0`** as follows:
+
+- Name: **Personal Data Encryption**
+- OMA-URI: **./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption**
+- Data type: **Integer**
+- Value: **0**
+
+Disabling PDE doesn't decrypt any PDE protected files. It only prevents the PDE API from being able to protect any additional files. PDE protected files can be manually decrypted using the following steps:
1. Open the properties of the file
2. Under the **General** tab, select **Advanced...**
3. Uncheck the option **Encrypt contents to secure data**
4. Select **OK**, and then **OK** again
-> [!Important]
-> Once a user selects to manually decrypt a file, they will not be able to manually encrypt the file again.
+PDE protected files can also be decrypted using [`cipher.exe`](/windows-server/administration/windows-commands/cipher). Using `cipher.exe` can be helpful to decrypt files in the following scenarios:
+
+- Decrypting a large number of files on a device
+- Decrypting files on a large number of devices.
+
+To decrypt files on a device using `cipher.exe`:
+
+- Decrypt all files under a directory including subdirectories:
+ `cipher.exe /d /s:**`
+
+- Decrypt a single file or all of the files in the specified directory, but not any subdirectories:
+ `cipher.exe /d **`
+
+> [!IMPORTANT]
+> Once a user selects to manually decrypt a file, the user will not be able to manually protect the file again using PDE.
## Windows out of box applications that support PDE
Certain Windows applications support PDE out of the box. If PDE is enabled on a device, these applications will utilize PDE.
- Mail
- - Supports encrypting both email bodies and attachments
+ - Supports protecting both email bodies and attachments
## See also
+
- [Personal Data Encryption (PDE) FAQ](faq-pde.yml)
- [Configure Personal Data Encryption (PDE) polices in Intune](configure-pde-in-intune.md)
From bc88fff33cee994eba2ad72b97628e77e123f3fc Mon Sep 17 00:00:00 2001
From: Frank Rojas <45807133+frankroj@users.noreply.github.com>
Date: Wed, 7 Dec 2022 17:28:12 -0500
Subject: [PATCH 20/52] PDE Updates Post Release 2
---
.../configure-pde-in-intune.md | 37 ++++++++++++++
.../personal-data-encryption/overview-pde.md | 51 ++++++++++++++-----
2 files changed, 75 insertions(+), 13 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
index 103b574958..2f25906802 100644
--- a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
+++ b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
@@ -219,6 +219,43 @@ ms.date: 12/07/2022
14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+### Disable allowing users to select when a password is required when resuming from connected standby
+
+1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+
+2. Navigate to **Devices** > **Configuration Profiles**
+
+3. Select **Create profile**
+
+4. Under **Platform**, select **Windows 10 and later**
+
+5. Under **Profile type**, select **Settings catalog**, and then select **Create**
+
+6. On the **Basics** tab:
+
+ 1. Next to **Name**, enter **Disable Hibernation**
+ 2. Next to **Description**, enter a description
+
+7. Select **Next**
+
+8. On the **Configuration settings** tab, select **Add settings**
+
+9. In the **Settings picker** windows, select **Power**
+
+10. When the settings appear in the lower pane, under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+
+11. Change **Allow Hibernate** to **Block**, and then select **Next**
+
+12. On the **Scope tags** tab, configure if necessary and then select **Next**
+
+13. On the **Assignments** tab:
+
+ 1. Under **Included groups**, select **Add groups**
+ 2. Select the groups that the disable hibernation policy should be deployed to
+ 3. Select **Select**
+ 4. Select **Next**
+
+14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
## See also
- [Personal Data Encryption (PDE)](overview-pde.md)
diff --git a/windows/security/information-protection/personal-data-encryption/overview-pde.md b/windows/security/information-protection/personal-data-encryption/overview-pde.md
index 54c375e13b..24c2d69d39 100644
--- a/windows/security/information-protection/personal-data-encryption/overview-pde.md
+++ b/windows/security/information-protection/personal-data-encryption/overview-pde.md
@@ -25,13 +25,13 @@ ms.date: 12/07/2022
## Prerequisites
-### **Required**
+### Required
- [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join)
- [Windows Hello for Business](../../identity-protection/hello-for-business/hello-overview.md)
- Windows 11, version 22H2 and later Enterprise and Education editions
-### **Not supported with PDE**
+### Not supported with PDE
- [FIDO/security key authentication](../../identity-protection/hello-for-business/microsoft-compatible-security-key.md)
- [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-)
@@ -40,7 +40,7 @@ ms.date: 12/07/2022
- [Hybrid Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join-hybrid)
- Remote Desktop connections
-### **Security hardening recommendations**
+### Security hardening recommendations
- [Kernel-mode crash dumps and live dumps disabled](/windows/client-management/mdm/policy-csp-memorydump#memorydump-policies)
@@ -55,9 +55,28 @@ ms.date: 12/07/2022
Hibernation files can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable hibernation. For information on disabling crash dumbs via Intune, see [Disable hibernation](configure-pde-in-intune.md#disable-hibernation).
- [Disable allowing users to select when a password is required when resuming from connected standby](/windows/client-management/mdm/policy-csp-admx-credentialproviders#admx-credentialproviders-allowdomaindelaylock)
- - When this policy is not configured on-premises Active Directory joined devices. However, this policy is enabled by default on Azure AD joined devices. For information on disabling this policy via Intune, see [Disable allowing users to select when a password is required when resuming from connected standby](configure-pde-in-intune.md#disable-allowing-users-to-select-when-a-password-is-required-when-resuming-from-connected-standby).
-### **Highly recommended**
+ When this policy isn't configured, the outcome between on-premises Active Directory joined devices and workgroup devices, including native Azure Active Directory joined devices, is different:
+
+ - On-premises Active Directory joined devices:
+
+ - A user can't change the amount of time after the device´s screen turns off before a password is required when waking the device.
+
+ - A password is required immediately after the screen turns off.
+
+ The above is the desired outcome, but PDE isn't supported with on-premises Active Directory joined devices.
+
+ - Workgroup devices, including native Azure AD joined devices:
+
+ - A user on a Connected Standby device can change the amount of time after the device´s screen turns off before a password is required to wake the device.
+
+ - During the time when the screen turns off but a password isn't required, the keys used by PDE to protect files could potentially be exposed. This outcome isn't a desired outcome.
+
+ Because of this undesired outcome, it's recommended to explicitly disable this policy on native Azure AD joined devices.
+
+ For information on disabling this policy via Intune, see [Disable allowing users to select when a password is required when resuming from connected standby](configure-pde-in-intune.md#disable-allowing-users-to-select-when-a-password-is-required-when-resuming-from-connected-standby).
+
+### Highly recommended
- [BitLocker Drive Encryption](../bitlocker/bitlocker-overview.md) enabled
@@ -120,14 +139,14 @@ For information on enabling PDE via Intune, see [Enable Personal Data Encryption
## Differences between PDE and BitLocker
-PDE is meant to work alongside BitLocker. PDE isn't a replacement for BitLocker, nor is BitLocker a replacement for PDE. Using both features together provides better security than using either BitLocker or PDE alone. However there are differences between BitLocker and PDE and how they work. This is why using them together offers better security.
+PDE is meant to work alongside BitLocker. PDE isn't a replacement for BitLocker, nor is BitLocker a replacement for PDE. Using both features together provides better security than using either BitLocker or PDE alone. However there are differences between BitLocker and PDE and how they work. These differences are why using them together offers better security.
| Item | PDE | BitLocker |
|--|--|--|
| Release of decryption key | At user sign-in via Windows Hello for Business | At boot |
| Decryption keys discarded | When user signs out of Windows or one minute after Windows lock screen is engaged | At reboot |
| Files protected | Individual specified files | Entire volume/drive |
-| Authentication to access protected file | Windows Hello for Business | When BitLocker with TPM + PIN is enabled, BitLocker PIN plus Windows sign in |
+| Authentication to access protected file | Windows Hello for Business | When BitLocker with TPM + PIN is enabled, BitLocker PIN plus Windows sign-in |
## Differences between PDE and EFS
@@ -143,7 +162,7 @@ For PDE protected files, under **Protection status:** there will be an item list
For EFS protected files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**.
-Encryption information including what encryption method is being used to protect the file can be obtained with the command line [`cipher.exe /c`](/windows-server/administration/windows-commands/cipher) command.
+Encryption information including what encryption method is being used to protect the file can be obtained with the [cipher.exe /c](/windows-server/administration/windows-commands/cipher) command.
## Disable PDE and decrypt files
@@ -161,18 +180,24 @@ Disabling PDE doesn't decrypt any PDE protected files. It only prevents the PDE
3. Uncheck the option **Encrypt contents to secure data**
4. Select **OK**, and then **OK** again
-PDE protected files can also be decrypted using [`cipher.exe`](/windows-server/administration/windows-commands/cipher). Using `cipher.exe` can be helpful to decrypt files in the following scenarios:
+PDE protected files can also be decrypted using [cipher.exe](/windows-server/administration/windows-commands/cipher). Using `cipher.exe` can be helpful to decrypt files in the following scenarios:
- Decrypting a large number of files on a device
- Decrypting files on a large number of devices.
To decrypt files on a device using `cipher.exe`:
-- Decrypt all files under a directory including subdirectories:
- `cipher.exe /d /s:**`
+- Decrypt all files under a directory including subdirectories:
-- Decrypt a single file or all of the files in the specified directory, but not any subdirectories:
- `cipher.exe /d **`
+ ```cmd
+ cipher.exe /d /s:
+ ```
+
+- Decrypt a single file or all of the files in the specified directory, but not any subdirectories:
+
+ ```cmd
+ cipher.exe /d
+ ```
> [!IMPORTANT]
> Once a user selects to manually decrypt a file, the user will not be able to manually protect the file again using PDE.
From dbf58834cb91ecc961afca5c6b01c7200ffb2f52 Mon Sep 17 00:00:00 2001
From: Frank Rojas <45807133+frankroj@users.noreply.github.com>
Date: Wed, 7 Dec 2022 19:33:03 -0500
Subject: [PATCH 21/52] PDE Updates Post Release 3
---
.../configure-pde-in-intune.md | 87 ++++++++++---------
.../personal-data-encryption/overview-pde.md | 4 +-
2 files changed, 46 insertions(+), 45 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
index 2f25906802..1ed273ae37 100644
--- a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
+++ b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
@@ -33,16 +33,16 @@ ms.date: 12/07/2022
6. Under **Template name**, select **Custom**, and then select **Create**
-7. On the **Basics** tab:
+7. In **Basics**:
1. Next to **Name**, enter **Personal Data Encryption**
2. Next to **Description**, enter a description
8. Select **Next**
-9. On the **Configuration settings** tab, select **Add**
+9. In **Configuration settings**, select **Add**
-10. In the **Add Row** window:
+10. In **Add Row**:
1. Next to **Name**, enter **Personal Data Encryption**
2. Next to **Description**, enter a description
@@ -52,16 +52,16 @@ ms.date: 12/07/2022
11. Select **Save**, and then select **Next**
-12. On the **Assignments** tab:
+12. In **Assignments**:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the PDE policy should be deployed to
3. Select **Select**
4. Select **Next**
-13. On the **Applicability Rules** tab, configure if necessary and then select **Next**
+13. In **Applicability Rules**, configure if necessary and then select **Next**
-14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
### Disable Winlogon automatic restart sign-on (ARSO)
@@ -77,14 +77,14 @@ ms.date: 12/07/2022
6. Under **Template name**, select **Administrative templates**, and then select **Create**
-7. On the **Basics** tab:
+7. In **Basics**:
1. Next to **Name**, enter **Disable ARSO**
2. Next to **Description**, enter a description
8. Select **Next**
-9. On the **Configuration settings** tab, under **Computer Configuration**, navigate to **Windows Components** > **Windows Logon Options**
+9. In **Configuration settings**, under **Computer Configuration**, navigate to **Windows Components** > **Windows Logon Options**
10. Select **Sign-in and lock last interactive user automatically after a restart**
@@ -92,16 +92,16 @@ ms.date: 12/07/2022
12. Select **Next**
-13. On the **Scope tags** tab, configure if necessary and then select **Next**
+13. In **Scope tags**, configure if necessary and then select **Next**
-14. On the **Assignments** tab:
+14. In **Assignments**:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the ARSO policy should be deployed to
3. Select **Select**
4. Select **Next**
-15. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+15. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
## Security hardening recommendations
@@ -117,31 +117,31 @@ ms.date: 12/07/2022
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-6. On the **Basics** tab:
+6. In **Basics**:
1. Next to **Name**, enter **Disable Kernel-Mode Crash Dumps**
2. Next to **Description**, enter a description
7. Select **Next**
-8. On the **Configuration settings** tab, select **Add settings**
+8. In **Configuration settings**, select **Add settings**
-9. In the **Settings picker** windows, select **Memory Dump**
+9. In the **Settings picker** window, under **Browse by category**, select **Memory Dump**
-10. When the settings appear in the lower pane, under **Setting name**, select both **Allow Crash Dump** and **Allow Live Dump**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+10. When the settings appear under **Setting name**, select both **Allow Crash Dump** and **Allow Live Dump**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
11. Change both **Allow Live Dump** and **Allow Crash Dump** to **Block**, and then select **Next**
-12. On the **Scope tags** tab, configure if necessary and then select **Next**
+12. In **Scope tags**, configure if necessary and then select **Next**
-13. On the **Assignments** tab:
+13. In **Assignments**:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the disable crash dumps policy should be deployed to
3. Select **Select**
4. Select **Next**
-14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
### Disable Windows Error Reporting (WER)/Disable user-mode crash dumps
@@ -155,31 +155,31 @@ ms.date: 12/07/2022
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-6. On the **Basics** tab:
+6. In **Basics**:
1. Next to **Name**, enter **Disable Windows Error Reporting (WER)**
2. Next to **Description**, enter a description
7. Select **Next**
-8. On the **Configuration settings** tab, select **Add settings**
+8. In **Configuration settings**, select **Add settings**
-9. In the **Settings picker** windows, expand to **Administrative Templates** > **Windows Components**, and then select **Windows Error Reporting**
+9. In the **Settings picker** window, under **Browse by category**, expand to **Administrative Templates** > **Windows Components**, and then select **Windows Error Reporting**
-10. When the settings appear in the lower pane, under **Setting name**, select **Disable Windows Error Reporting**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+10. When the settings appear under **Setting name**, select **Disable Windows Error Reporting**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-11. Change both **Disable Windows Error Reporting** to **Enabled**, and then select **Next**
+11. Change **Disable Windows Error Reporting** to **Enabled**, and then select **Next**
-12. On the **Scope tags** tab, configure if necessary and then select **Next**
+12. In **Scope tags**, configure if necessary and then select **Next**
-13. On the **Assignments** tab:
+13. In **Assignments**:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the disable WER dumps policy should be deployed to
3. Select **Select**
4. Select **Next**
-14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
### Disable hibernation
@@ -193,31 +193,31 @@ ms.date: 12/07/2022
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-6. On the **Basics** tab:
+6. In **Basics**:
1. Next to **Name**, enter **Disable Hibernation**
2. Next to **Description**, enter a description
7. Select **Next**
-8. On the **Configuration settings** tab, select **Add settings**
+8. In **Configuration settings**, select **Add settings**
-9. In the **Settings picker** windows, select **Power**
+9. In the **Settings picker** window, under **Browse by category**, select **Power**
-10. When the settings appear in the lower pane, under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+10. When the settings appear under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
11. Change **Allow Hibernate** to **Block**, and then select **Next**
-12. On the **Scope tags** tab, configure if necessary and then select **Next**
+12. In **Scope tags**, configure if necessary and then select **Next**
-13. On the **Assignments** tab:
+13. In **Assignments**:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the disable hibernation policy should be deployed to
3. Select **Select**
4. Select **Next**
-14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
### Disable allowing users to select when a password is required when resuming from connected standby
@@ -231,31 +231,32 @@ ms.date: 12/07/2022
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-6. On the **Basics** tab:
+6. In **Basics**:
- 1. Next to **Name**, enter **Disable Hibernation**
+ 1. Next to **Name**, enter **Disable allowing users to select when a password is required when resuming from connected standby**
2. Next to **Description**, enter a description
7. Select **Next**
-8. On the **Configuration settings** tab, select **Add settings**
+8. In **Configuration settings**, select **Add settings**
-9. In the **Settings picker** windows, select **Power**
+9. In the **Settings picker** window, under **Browse by category**, expand to **Administrative Templates** > **System**, and then select **Logon**
-10. When the settings appear in the lower pane, under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+10. When the settings appear under **Setting name**, select **Allow users to select when a password is required when resuming from connected standby**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-11. Change **Allow Hibernate** to **Block**, and then select **Next**
+11. Make sure that **Allow users to select when a password is required when resuming from connected standby** is left at the default of **Disabled**, and then select **Next**
-12. On the **Scope tags** tab, configure if necessary and then select **Next**
+12. In **Scope tags**, configure if necessary and then select **Next**
-13. On the **Assignments** tab:
+13. In **Assignments**:
1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the disable hibernation policy should be deployed to
+ 2. Select the groups that the disable Allow users to select when a password is required when resuming from connected standby policy should be deployed to
3. Select **Select**
4. Select **Next**
-14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
+14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
+
## See also
- [Personal Data Encryption (PDE)](overview-pde.md)
diff --git a/windows/security/information-protection/personal-data-encryption/overview-pde.md b/windows/security/information-protection/personal-data-encryption/overview-pde.md
index 24c2d69d39..0c628956e8 100644
--- a/windows/security/information-protection/personal-data-encryption/overview-pde.md
+++ b/windows/security/information-protection/personal-data-encryption/overview-pde.md
@@ -54,7 +54,7 @@ ms.date: 12/07/2022
Hibernation files can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable hibernation. For information on disabling crash dumbs via Intune, see [Disable hibernation](configure-pde-in-intune.md#disable-hibernation).
-- [Disable allowing users to select when a password is required when resuming from connected standby](/windows/client-management/mdm/policy-csp-admx-credentialproviders#admx-credentialproviders-allowdomaindelaylock)
+- [Allowing users to select when a password is required when resuming from connected standby disabled](/windows/client-management/mdm/policy-csp-admx-credentialproviders#admx-credentialproviders-allowdomaindelaylock)
When this policy isn't configured, the outcome between on-premises Active Directory joined devices and workgroup devices, including native Azure Active Directory joined devices, is different:
@@ -72,7 +72,7 @@ ms.date: 12/07/2022
- During the time when the screen turns off but a password isn't required, the keys used by PDE to protect files could potentially be exposed. This outcome isn't a desired outcome.
- Because of this undesired outcome, it's recommended to explicitly disable this policy on native Azure AD joined devices.
+ Because of this undesired outcome, it's recommended to explicitly disable this policy on native Azure AD joined devices instead of leaving it at the default of not configured.
For information on disabling this policy via Intune, see [Disable allowing users to select when a password is required when resuming from connected standby](configure-pde-in-intune.md#disable-allowing-users-to-select-when-a-password-is-required-when-resuming-from-connected-standby).
From 2eae16f36f0cbe8389c1a7d8a08bafd48fce9cad Mon Sep 17 00:00:00 2001
From: Liz Long <104389055+lizgt2000@users.noreply.github.com>
Date: Thu, 8 Dec 2022 16:56:46 -0500
Subject: [PATCH 22/52] remove certain values from ms.collection
---
windows/deployment/deploy-m365.md | 1 -
windows/deployment/do/delivery-optimization-proxy.md | 1 -
windows/deployment/do/delivery-optimization-workflow.md | 1 -
.../deployment/do/images/elixir_ux/readme-elixir-ux-files.md | 1 -
windows/deployment/do/mcc-enterprise-appendix.md | 1 -
windows/deployment/do/mcc-enterprise-deploy.md | 1 -
windows/deployment/do/mcc-enterprise-prerequisites.md | 1 -
windows/deployment/do/mcc-enterprise-update-uninstall.md | 1 -
windows/deployment/do/mcc-isp-cache-node-configuration.md | 1 -
windows/deployment/do/mcc-isp-create-provision-deploy.md | 1 -
windows/deployment/do/mcc-isp-signup.md | 1 -
windows/deployment/do/mcc-isp-support.md | 1 -
windows/deployment/do/mcc-isp-update.md | 1 -
windows/deployment/do/mcc-isp-verify-cache-node.md | 1 -
windows/deployment/do/mcc-isp-vm-performance.md | 1 -
windows/deployment/do/mcc-isp.md | 1 -
.../deployment/do/waas-delivery-optimization-reference.md | 1 -
windows/deployment/do/waas-delivery-optimization-setup.md | 1 -
windows/deployment/do/waas-delivery-optimization.md | 2 --
windows/deployment/do/waas-microsoft-connected-cache.md | 3 ---
windows/deployment/do/whats-new-do.md | 3 ---
windows/deployment/update/check-release-health.md | 3 ---
windows/deployment/update/create-deployment-plan.md | 1 -
windows/deployment/update/eval-infra-tools.md | 1 -
windows/deployment/update/feature-update-user-install.md | 1 -
windows/deployment/update/how-windows-update-works.md | 2 --
windows/deployment/update/media-dynamic-update.md | 2 --
windows/deployment/update/optional-content.md | 1 -
windows/deployment/update/plan-define-readiness.md | 1 -
windows/deployment/update/plan-define-strategy.md | 1 -
windows/deployment/update/plan-determine-app-readiness.md | 1 -
windows/deployment/update/prepare-deploy-windows.md | 1 -
windows/deployment/update/servicing-stack-updates.md | 1 -
.../update/update-compliance-configuration-manual.md | 1 -
.../deployment/update/update-compliance-configuration-mem.md | 1 -
.../update/update-compliance-configuration-script.md | 1 -
.../update/update-compliance-delivery-optimization.md | 1 -
.../update/update-compliance-feature-update-status.md | 1 -
windows/deployment/update/update-compliance-get-started.md | 1 -
windows/deployment/update/update-compliance-monitor.md | 1 -
.../deployment/update/update-compliance-need-attention.md | 1 -
windows/deployment/update/update-compliance-privacy.md | 1 -
.../deployment/update/update-compliance-safeguard-holds.md | 1 -
.../update/update-compliance-schema-waasdeploymentstatus.md | 1 -
.../update/update-compliance-schema-waasinsiderstatus.md | 1 -
.../update/update-compliance-schema-waasupdatestatus.md | 1 -
.../update/update-compliance-schema-wudoaggregatedstatus.md | 1 -
.../deployment/update/update-compliance-schema-wudostatus.md | 1 -
windows/deployment/update/update-compliance-schema.md | 1 -
.../update/update-compliance-security-update-status.md | 1 -
windows/deployment/update/update-compliance-using.md | 1 -
windows/deployment/update/update-policies.md | 1 -
windows/deployment/update/waas-configure-wufb.md | 2 --
windows/deployment/update/waas-integrate-wufb.md | 1 -
.../update/waas-servicing-strategy-windows-10-updates.md | 1 -
windows/deployment/update/waas-wufb-group-policy.md | 1 -
windows/deployment/update/windows-as-a-service.md | 1 -
windows/deployment/update/windows-update-security.md | 1 -
windows/deployment/update/wufb-reports-admin-center.md | 2 --
.../deployment/update/wufb-reports-configuration-intune.md | 1 -
.../deployment/update/wufb-reports-configuration-manual.md | 1 -
.../deployment/update/wufb-reports-configuration-script.md | 1 -
windows/deployment/update/wufb-reports-enable.md | 1 -
windows/deployment/update/wufb-reports-help.md | 1 -
windows/deployment/update/wufb-reports-overview.md | 1 -
windows/deployment/update/wufb-reports-prerequisites.md | 1 -
windows/deployment/update/wufb-reports-schema-ucclient.md | 1 -
.../update/wufb-reports-schema-ucclientreadinessstatus.md | 1 -
.../update/wufb-reports-schema-ucclientupdatestatus.md | 1 -
.../deployment/update/wufb-reports-schema-ucdevicealert.md | 1 -
.../update/wufb-reports-schema-ucdoaggregatedstatus.md | 1 -
windows/deployment/update/wufb-reports-schema-ucdostatus.md | 1 -
.../update/wufb-reports-schema-ucserviceupdatestatus.md | 1 -
.../deployment/update/wufb-reports-schema-ucupdatealert.md | 1 -
windows/deployment/update/wufb-reports-schema.md | 1 -
windows/deployment/update/wufb-reports-use.md | 1 -
windows/deployment/update/wufb-reports-workbook.md | 1 -
windows/deployment/update/wufb-wsus.md | 2 --
windows/deployment/vda-subscription-activation.md | 1 -
windows/deployment/windows-10-enterprise-e3-overview.md | 2 --
windows/deployment/windows-10-pro-in-s-mode.md | 2 --
windows/deployment/windows-10-subscription-activation.md | 1 -
.../windows-autopilot/demonstrate-deployment-on-vm.md | 1 -
windows/security/apps.md | 1 -
windows/security/cloud.md | 1 -
windows/security/hardware.md | 1 -
windows/security/identity-protection/configure-s-mime.md | 1 -
.../identity-protection/enterprise-certificate-pinning.md | 1 -
.../hello-for-business/hello-cert-trust-policy-settings.md | 5 ++---
.../hello-for-business/hello-feature-pin-reset.md | 3 +--
.../hello-for-business/hello-identity-verification.md | 3 +--
.../hello-for-business/hello-manage-in-organization.md | 3 +--
.../identity-protection/hello-for-business/hello-overview.md | 3 +--
.../hello-why-pin-is-better-than-password.md | 3 +--
windows/security/identity-protection/index.md | 1 -
.../security/identity-protection/remote-credential-guard.md | 1 -
.../smart-cards/smart-card-and-remote-desktop-services.md | 1 -
.../smart-cards/smart-card-architecture.md | 1 -
.../smart-card-certificate-propagation-service.md | 1 -
.../smart-card-certificate-requirements-and-enumeration.md | 1 -
.../smart-cards/smart-card-debugging-information.md | 1 -
.../identity-protection/smart-cards/smart-card-events.md | 1 -
.../smart-card-group-policy-and-registry-settings.md | 1 -
.../smart-card-how-smart-card-sign-in-works-in-windows.md | 2 --
.../smart-cards/smart-card-removal-policy-service.md | 1 -
.../smart-card-smart-cards-for-windows-service.md | 1 -
.../smart-cards/smart-card-tools-and-settings.md | 1 -
.../smart-card-windows-smart-card-technical-reference.md | 1 -
.../virtual-smart-card-deploy-virtual-smart-cards.md | 1 -
.../virtual-smart-card-evaluate-security.md | 1 -
.../virtual-smart-cards/virtual-smart-card-get-started.md | 1 -
.../virtual-smart-cards/virtual-smart-card-overview.md | 1 -
.../virtual-smart-cards/virtual-smart-card-tpmvscmgr.md | 1 -
.../virtual-smart-card-understanding-and-evaluating.md | 1 -
.../virtual-smart-card-use-virtual-smart-cards.md | 1 -
.../windows-credential-theft-mitigation-guide-abstract.md | 1 -
windows/security/identity.md | 1 -
.../bitlocker/bcd-settings-and-bitlocker.md | 1 -
.../bitlocker/bitlocker-basic-deployment.md | 2 --
.../bitlocker/bitlocker-countermeasures.md | 2 --
.../bitlocker/bitlocker-deployment-comparison.md | 1 -
.../bitlocker-device-encryption-overview-windows-10.md | 1 -
.../bitlocker/bitlocker-group-policy-settings.md | 1 -
.../bitlocker/bitlocker-how-to-deploy-on-windows-server.md | 1 -
.../bitlocker/bitlocker-how-to-enable-network-unlock.md | 2 --
.../bitlocker/bitlocker-management-for-enterprises.md | 2 --
.../information-protection/bitlocker/bitlocker-overview.md | 1 -
.../bitlocker/bitlocker-recovery-guide-plan.md | 1 -
.../bitlocker/bitlocker-recovery-loop-break.md | 1 -
...e-bitlocker-drive-encryption-tools-to-manage-bitlocker.md | 1 -
.../bitlocker-use-bitlocker-recovery-password-viewer.md | 1 -
...-your-organization-for-bitlocker-planning-and-policies.md | 2 --
...hared-volumes-and-storage-area-networks-with-bitlocker.md | 1 -
windows/security/information-protection/index.md | 1 -
.../kernel-dma-protection-for-thunderbolt.md | 1 -
.../pluton/microsoft-pluton-security-processor.md | 2 --
.../security/information-protection/pluton/pluton-as-tpm.md | 2 --
.../secure-the-windows-10-boot-process.md | 1 -
.../tpm/backup-tpm-recovery-information-to-ad-ds.md | 1 -
.../tpm/change-the-tpm-owner-password.md | 1 -
.../information-protection/tpm/how-windows-uses-the-tpm.md | 2 --
.../tpm/initialize-and-configure-ownership-of-the-tpm.md | 1 -
.../information-protection/tpm/manage-tpm-commands.md | 2 --
.../information-protection/tpm/manage-tpm-lockout.md | 1 -
.../tpm/switch-pcr-banks-on-tpm-2-0-devices.md | 2 --
.../security/information-protection/tpm/tpm-fundamentals.md | 2 --
.../information-protection/tpm/tpm-recommendations.md | 1 -
.../tpm/trusted-platform-module-overview.md | 1 -
...trusted-platform-module-services-group-policy-settings.md | 2 --
.../tpm/trusted-platform-module-top-node.md | 1 -
.../windows-information-protection/app-behavior-with-wip.md | 1 -
.../collect-wip-audit-event-logs.md | 1 -
.../create-and-verify-an-efs-dra-certificate.md | 1 -
.../create-vpn-and-wip-policy-using-intune-azure.md | 1 -
.../create-wip-policy-using-configmgr.md | 1 -
.../create-wip-policy-using-intune-azure.md | 1 -
.../deploy-wip-policy-using-intune-azure.md | 1 -
.../enlightened-microsoft-apps-and-wip.md | 1 -
.../guidance-and-best-practices-wip.md | 1 -
.../windows-information-protection/limitations-with-wip.md | 1 -
.../mandatory-settings-for-wip.md | 1 -
.../overview-create-wip-policy-configmgr.md | 1 -
.../overview-create-wip-policy.md | 1 -
.../protect-enterprise-data-using-wip.md | 2 --
.../recommended-network-definitions-for-wip.md | 1 -
.../testing-scenarios-for-wip.md | 1 -
.../windows-information-protection/using-owa-with-wip.md | 1 -
.../wip-app-enterprise-context.md | 1 -
.../windows-information-protection/wip-learning.md | 1 -
windows/security/operating-system.md | 1 -
windows/security/security-foundations.md | 1 -
.../auditing/advanced-security-audit-policy-settings.md | 1 -
.../threat-protection/auditing/advanced-security-auditing.md | 1 -
.../apply-a-basic-audit-policy-on-a-file-or-folder.md | 1 -
.../auditing/basic-audit-account-logon-events.md | 1 -
.../auditing/basic-audit-account-management.md | 1 -
.../auditing/basic-audit-directory-service-access.md | 1 -
.../threat-protection/auditing/basic-audit-logon-events.md | 1 -
.../threat-protection/auditing/basic-audit-object-access.md | 1 -
.../threat-protection/auditing/basic-audit-policy-change.md | 1 -
.../threat-protection/auditing/basic-audit-privilege-use.md | 1 -
.../auditing/basic-audit-process-tracking.md | 1 -
.../threat-protection/auditing/basic-audit-system-events.md | 1 -
.../auditing/basic-security-audit-policies.md | 1 -
.../auditing/basic-security-audit-policy-settings.md | 1 -
...te-a-basic-audit-policy-settings-for-an-event-category.md | 1 -
.../auditing/file-system-global-object-access-auditing.md | 1 -
.../monitor-central-access-policy-and-rule-definitions.md | 1 -
.../threat-protection/auditing/monitor-claim-types.md | 1 -
.../auditing/monitor-resource-attribute-definitions.md | 1 -
...tral-access-policies-associated-with-files-and-folders.md | 1 -
...he-central-access-policies-that-apply-on-a-file-server.md | 1 -
.../monitor-the-resource-attributes-on-files-and-folders.md | 1 -
.../auditing/monitor-the-use-of-removable-storage-devices.md | 1 -
.../monitor-user-and-device-claims-during-sign-in.md | 1 -
...lanning-and-deploying-advanced-security-audit-policies.md | 1 -
.../auditing/registry-global-object-access-auditing.md | 1 -
.../threat-protection/auditing/security-auditing-overview.md | 1 -
...ting-options-to-monitor-dynamic-access-control-objects.md | 1 -
.../auditing/view-the-security-event-log.md | 1 -
...of-windows-support-advanced-audit-policy-configuration.md | 1 -
...able-virtualization-based-protection-of-code-integrity.md | 1 -
...-for-virtualization-based-protection-of-code-integrity.md | 1 -
windows/security/threat-protection/fips-140-validation.md | 1 -
.../threat-protection/get-support-for-security-baselines.md | 1 -
windows/security/threat-protection/index.md | 1 -
.../threat-protection/msft-security-dev-lifecycle.md | 1 -
.../access-credential-manager-as-a-trusted-caller.md | 1 -
.../access-this-computer-from-the-network.md | 1 -
.../security-policy-settings/account-lockout-duration.md | 1 -
.../security-policy-settings/account-lockout-policy.md | 1 -
.../security-policy-settings/account-lockout-threshold.md | 1 -
.../security-policy-settings/account-policies.md | 1 -
.../accounts-administrator-account-status.md | 1 -
.../accounts-block-microsoft-accounts.md | 1 -
.../accounts-guest-account-status.md | 1 -
...l-account-use-of-blank-passwords-to-console-logon-only.md | 1 -
.../accounts-rename-administrator-account.md | 1 -
.../accounts-rename-guest-account.md | 1 -
.../act-as-part-of-the-operating-system.md | 1 -
.../security-policy-settings/add-workstations-to-domain.md | 1 -
.../adjust-memory-quotas-for-a-process.md | 1 -
.../administer-security-policy-settings.md | 1 -
.../security-policy-settings/allow-log-on-locally.md | 1 -
.../allow-log-on-through-remote-desktop-services.md | 1 -
.../audit-audit-the-access-of-global-system-objects.md | 1 -
.../audit-audit-the-use-of-backup-and-restore-privilege.md | 1 -
...it-force-audit-policy-subcategory-settings-to-override.md | 1 -
.../security-policy-settings/audit-policy.md | 1 -
...wn-system-immediately-if-unable-to-log-security-audits.md | 1 -
.../back-up-files-and-directories.md | 1 -
.../security-policy-settings/bypass-traverse-checking.md | 1 -
.../security-policy-settings/change-the-system-time.md | 1 -
.../security-policy-settings/change-the-time-zone.md | 1 -
.../security-policy-settings/create-a-pagefile.md | 1 -
.../security-policy-settings/create-a-token-object.md | 1 -
.../security-policy-settings/create-global-objects.md | 1 -
.../create-permanent-shared-objects.md | 1 -
.../security-policy-settings/create-symbolic-links.md | 1 -
...in-security-descriptor-definition-language-sddl-syntax.md | 1 -
...in-security-descriptor-definition-language-sddl-syntax.md | 1 -
.../security-policy-settings/debug-programs.md | 1 -
.../deny-access-to-this-computer-from-the-network.md | 1 -
.../security-policy-settings/deny-log-on-as-a-batch-job.md | 1 -
.../security-policy-settings/deny-log-on-as-a-service.md | 1 -
.../security-policy-settings/deny-log-on-locally.md | 1 -
.../deny-log-on-through-remote-desktop-services.md | 1 -
.../devices-allow-undock-without-having-to-log-on.md | 1 -
.../devices-allowed-to-format-and-eject-removable-media.md | 1 -
.../devices-prevent-users-from-installing-printer-drivers.md | 1 -
...-restrict-cd-rom-access-to-locally-logged-on-user-only.md | 1 -
...-restrict-floppy-access-to-locally-logged-on-user-only.md | 1 -
...in-controller-allow-server-operators-to-schedule-tasks.md | 1 -
.../domain-controller-ldap-server-signing-requirements.md | 1 -
...ain-controller-refuse-machine-account-password-changes.md | 1 -
...r-digitally-encrypt-or-sign-secure-channel-data-always.md | 1 -
...er-digitally-encrypt-secure-channel-data-when-possible.md | 1 -
...ember-digitally-sign-secure-channel-data-when-possible.md | 1 -
...domain-member-disable-machine-account-password-changes.md | 1 -
.../domain-member-maximum-machine-account-password-age.md | 1 -
...ember-require-strong-windows-2000-or-later-session-key.md | 1 -
...omputer-and-user-accounts-to-be-trusted-for-delegation.md | 1 -
.../security-policy-settings/enforce-password-history.md | 1 -
.../enforce-user-logon-restrictions.md | 1 -
.../force-shutdown-from-a-remote-system.md | 1 -
.../security-policy-settings/generate-security-audits.md | 1 -
.../how-to-configure-security-policy-settings.md | 1 -
.../impersonate-a-client-after-authentication.md | 1 -
.../increase-a-process-working-set.md | 1 -
.../security-policy-settings/increase-scheduling-priority.md | 1 -
...on-display-user-information-when-the-session-is-locked.md | 1 -
.../interactive-logon-do-not-display-last-user-name.md | 1 -
.../interactive-logon-do-not-require-ctrl-alt-del.md | 1 -
.../interactive-logon-dont-display-username-at-sign-in.md | 1 -
.../interactive-logon-machine-account-lockout-threshold.md | 1 -
.../interactive-logon-machine-inactivity-limit.md | 1 -
...tive-logon-message-text-for-users-attempting-to-log-on.md | 1 -
...ive-logon-message-title-for-users-attempting-to-log-on.md | 1 -
...ns-to-cache-in-case-domain-controller-is-not-available.md | 1 -
...logon-prompt-user-to-change-password-before-expiration.md | 1 -
...domain-controller-authentication-to-unlock-workstation.md | 1 -
.../interactive-logon-require-smart-card.md | 1 -
.../interactive-logon-smart-card-removal-behavior.md | 1 -
.../security-policy-settings/kerberos-policy.md | 1 -
.../load-and-unload-device-drivers.md | 1 -
.../security-policy-settings/lock-pages-in-memory.md | 1 -
.../security-policy-settings/log-on-as-a-batch-job.md | 1 -
.../security-policy-settings/log-on-as-a-service.md | 1 -
.../manage-auditing-and-security-log.md | 1 -
.../maximum-lifetime-for-service-ticket.md | 1 -
.../maximum-lifetime-for-user-ticket-renewal.md | 1 -
.../maximum-lifetime-for-user-ticket.md | 1 -
.../security-policy-settings/maximum-password-age.md | 1 -
.../maximum-tolerance-for-computer-clock-synchronization.md | 1 -
...t-send-unencrypted-password-to-third-party-smb-servers.md | 1 -
...amount-of-idle-time-required-before-suspending-session.md | 1 -
...rk-server-attempt-s4u2self-to-obtain-claim-information.md | 1 -
...ft-network-server-digitally-sign-communications-always.md | 1 -
...work-server-disconnect-clients-when-logon-hours-expire.md | 1 -
...network-server-server-spn-target-name-validation-level.md | 1 -
.../security-policy-settings/minimum-password-length.md | 1 -
.../security-policy-settings/modify-an-object-label.md | 1 -
.../modify-firmware-environment-values.md | 1 -
.../network-access-allow-anonymous-sidname-translation.md | 1 -
...allow-anonymous-enumeration-of-sam-accounts-and-shares.md | 1 -
...ess-do-not-allow-anonymous-enumeration-of-sam-accounts.md | 1 -
...f-passwords-and-credentials-for-network-authentication.md | 1 -
...cess-let-everyone-permissions-apply-to-anonymous-users.md | 1 -
...rk-access-named-pipes-that-can-be-accessed-anonymously.md | 1 -
...access-remotely-accessible-registry-paths-and-subpaths.md | 1 -
.../network-access-remotely-accessible-registry-paths.md | 1 -
...ss-restrict-anonymous-access-to-named-pipes-and-shares.md | 1 -
...network-access-shares-that-can-be-accessed-anonymously.md | 1 -
...k-access-sharing-and-security-model-for-local-accounts.md | 1 -
.../network-list-manager-policies.md | 1 -
...y-allow-local-system-to-use-computer-identity-for-ntlm.md | 1 -
...twork-security-allow-localsystem-null-session-fallback.md | 1 -
...ion-requests-to-this-computer-to-use-online-identities.md | 1 -
...curity-configure-encryption-types-allowed-for-kerberos.md | 1 -
...t-store-lan-manager-hash-value-on-next-password-change.md | 1 -
.../network-security-force-logoff-when-logon-hours-expire.md | 1 -
.../network-security-lan-manager-authentication-level.md | 1 -
.../network-security-ldap-client-signing-requirements.md | 1 -
...curity-for-ntlm-ssp-based-including-secure-rpc-clients.md | 1 -
...curity-for-ntlm-ssp-based-including-secure-rpc-servers.md | 1 -
...m-add-remote-server-exceptions-for-ntlm-authentication.md | 1 -
...ity-restrict-ntlm-add-server-exceptions-in-this-domain.md | 1 -
...ork-security-restrict-ntlm-audit-incoming-ntlm-traffic.md | 1 -
...restrict-ntlm-audit-ntlm-authentication-in-this-domain.md | 1 -
.../network-security-restrict-ntlm-incoming-ntlm-traffic.md | 1 -
...urity-restrict-ntlm-ntlm-authentication-in-this-domain.md | 1 -
...-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md | 1 -
.../password-must-meet-complexity-requirements.md | 1 -
.../security-policy-settings/password-policy.md | 1 -
.../perform-volume-maintenance-tasks.md | 1 -
.../security-policy-settings/profile-single-process.md | 1 -
.../security-policy-settings/profile-system-performance.md | 1 -
.../recovery-console-allow-automatic-administrative-logon.md | 1 -
...allow-floppy-copy-and-access-to-all-drives-and-folders.md | 1 -
.../remove-computer-from-docking-station.md | 1 -
.../replace-a-process-level-token.md | 1 -
.../reset-account-lockout-counter-after.md | 1 -
.../restore-files-and-directories.md | 1 -
.../secpol-advanced-security-audit-policy-settings.md | 1 -
.../security-policy-settings-reference.md | 1 -
.../security-policy-settings/security-policy-settings.md | 1 -
.../security-policy-settings/shut-down-the-system.md | 1 -
...-allow-system-to-be-shut-down-without-having-to-log-on.md | 1 -
.../shutdown-clear-virtual-memory-pagefile.md | 1 -
...ft-network-client-digitally-sign-communications-always.md | 1 -
...-client-digitally-sign-communications-if-server-agrees.md | 1 -
...ft-network-server-digitally-sign-communications-always.md | 1 -
...-server-digitally-sign-communications-if-client-agrees.md | 1 -
.../store-passwords-using-reversible-encryption.md | 1 -
.../synchronize-directory-service-data.md | 1 -
...ng-key-protection-for-user-keys-stored-on-the-computer.md | 1 -
...ompliant-algorithms-for-encryption-hashing-and-signing.md | 1 -
...-require-case-insensitivity-for-non-windows-subsystems.md | 1 -
...engthen-default-permissions-of-internal-system-objects.md | 1 -
.../system-settings-optional-subsystems.md | 1 -
...-windows-executables-for-software-restriction-policies.md | 1 -
.../take-ownership-of-files-or-other-objects.md | 1 -
...n-approval-mode-for-the-built-in-administrator-account.md | 1 -
...-prompt-for-elevation-without-using-the-secure-desktop.md | 1 -
...ation-prompt-for-administrators-in-admin-approval-mode.md | 1 -
...ol-behavior-of-the-elevation-prompt-for-standard-users.md | 1 -
...ect-application-installations-and-prompt-for-elevation.md | 1 -
...only-elevate-executables-that-are-signed-and-validated.md | 1 -
...ss-applications-that-are-installed-in-secure-locations.md | 1 -
...-control-run-all-administrators-in-admin-approval-mode.md | 1 -
...tch-to-the-secure-desktop-when-prompting-for-elevation.md | 1 -
...file-and-registry-write-failures-to-per-user-locations.md | 1 -
.../security-policy-settings/user-rights-assignment.md | 1 -
.../debugging-operational-guide-appid-tagging-policies.md | 1 -
.../AppIdTagging/deploy-appid-tagging-policies.md | 1 -
.../AppIdTagging/design-create-appid-tagging-policies.md | 1 -
...ndows-defender-application-control-appid-tagging-guide.md | 1 -
.../LOB-win32-apps-on-s.md | 1 -
...tration-in-windows-defender-application-control-policy.md | 1 -
...rules-for-packaged-apps-to-existing-applocker-rule-set.md | 1 -
.../applocker/administer-applocker.md | 1 -
.../applocker/applocker-architecture-and-components.md | 1 -
.../applocker/applocker-functions.md | 1 -
.../applocker/applocker-overview.md | 1 -
.../applocker/applocker-policies-deployment-guide.md | 1 -
.../applocker/applocker-policies-design-guide.md | 1 -
.../applocker/applocker-policy-use-scenarios.md | 1 -
.../applocker/applocker-processes-and-interactions.md | 1 -
.../applocker/applocker-settings.md | 1 -
.../applocker/applocker-technical-reference.md | 1 -
.../configure-an-applocker-policy-for-audit-only.md | 1 -
.../configure-an-applocker-policy-for-enforce-rules.md | 1 -
.../applocker/configure-exceptions-for-an-applocker-rule.md | 1 -
.../applocker/configure-the-appLocker-reference-device.md | 1 -
.../applocker/configure-the-application-identity-service.md | 1 -
.../applocker/create-a-rule-for-packaged-apps.md | 1 -
.../create-a-rule-that-uses-a-file-hash-condition.md | 1 -
.../applocker/create-a-rule-that-uses-a-path-condition.md | 1 -
.../create-a-rule-that-uses-a-publisher-condition.md | 1 -
.../applocker/create-applocker-default-rules.md | 1 -
...e-list-of-applications-deployed-to-each-business-group.md | 1 -
.../applocker/create-your-applocker-policies.md | 1 -
.../applocker/create-your-applocker-rules.md | 1 -
.../applocker/delete-an-applocker-rule.md | 1 -
...-applocker-policies-by-using-the-enforce-rules-setting.md | 1 -
.../applocker/deploy-the-applocker-policy-into-production.md | 1 -
.../determine-group-policy-structure-and-rule-enforcement.md | 1 -
...lications-are-digitally-signed-on-a-reference-computer.md | 1 -
.../determine-your-application-control-objectives.md | 1 -
...rl-message-when-users-try-to-run-a-blocked-application.md | 1 -
.../applocker/dll-rules-in-applocker.md | 1 -
...-group-policy-structure-and-applocker-rule-enforcement.md | 1 -
.../applocker/document-your-application-list.md | 1 -
.../applocker/document-your-applocker-rules.md | 1 -
.../applocker/edit-an-applocker-policy.md | 1 -
.../applocker/edit-applocker-rules.md | 1 -
.../applocker/enable-the-dll-rule-collection.md | 1 -
.../applocker/enforce-applocker-rules.md | 1 -
.../applocker/executable-rules-in-applocker.md | 1 -
.../applocker/export-an-applocker-policy-from-a-gpo.md | 1 -
.../applocker/export-an-applocker-policy-to-an-xml-file.md | 1 -
.../applocker/how-applocker-works-techref.md | 1 -
.../import-an-applocker-policy-from-another-computer.md | 1 -
.../applocker/import-an-applocker-policy-into-a-gpo.md | 1 -
.../applocker/maintain-applocker-policies.md | 1 -
.../applocker/manage-packaged-apps-with-applocker.md | 1 -
.../merge-applocker-policies-by-using-set-applockerpolicy.md | 1 -
.../applocker/merge-applocker-policies-manually.md | 1 -
.../applocker/monitor-application-usage-with-applocker.md | 1 -
.../applocker/optimize-applocker-performance.md | 1 -
...ged-apps-and-packaged-app-installer-rules-in-applocker.md | 1 -
.../applocker/plan-for-applocker-policy-management.md | 1 -
.../applocker/refresh-an-applocker-policy.md | 1 -
.../requirements-for-deploying-applocker-policies.md | 1 -
.../applocker/requirements-to-use-applocker.md | 1 -
.../applocker/run-the-automatically-generate-rules-wizard.md | 1 -
.../applocker/script-rules-in-applocker.md | 1 -
.../applocker/security-considerations-for-applocker.md | 1 -
.../applocker/select-types-of-rules-to-create.md | 1 -
...test-an-applocker-policy-by-using-test-applockerpolicy.md | 1 -
.../applocker/test-and-update-an-applocker-policy.md | 1 -
.../applocker/tools-to-use-with-applocker.md | 1 -
.../applocker/understand-applocker-enforcement-settings.md | 1 -
.../understand-applocker-policy-design-decisions.md | 1 -
...es-and-enforcement-setting-inheritance-in-group-policy.md | 1 -
.../understand-the-applocker-policy-deployment-process.md | 1 -
...nderstanding-applocker-allow-and-deny-actions-on-rules.md | 1 -
.../applocker/understanding-applocker-default-rules.md | 1 -
.../applocker/understanding-applocker-rule-behavior.md | 1 -
.../applocker/understanding-applocker-rule-collections.md | 1 -
.../understanding-applocker-rule-condition-types.md | 1 -
.../applocker/understanding-applocker-rule-exceptions.md | 1 -
...nderstanding-the-file-hash-rule-condition-in-applocker.md | 1 -
.../understanding-the-path-rule-condition-in-applocker.md | 1 -
...nderstanding-the-publisher-rule-condition-in-applocker.md | 1 -
...nce-computer-to-create-and-maintain-applocker-policies.md | 1 -
...r-and-software-restriction-policies-in-the-same-domain.md | 1 -
.../use-the-applocker-windows-powershell-cmdlets.md | 1 -
.../applocker/using-event-viewer-with-applocker.md | 1 -
...g-software-restriction-policies-and-applocker-policies.md | 1 -
.../applocker/what-is-applocker.md | 1 -
.../applocker/windows-installer-rules-in-applocker.md | 1 -
.../applocker/working-with-applocker-policies.md | 1 -
...-enforce-windows-defender-application-control-policies.md | 1 -
.../audit-windows-defender-application-control-policies.md | 1 -
...gure-authorized-apps-deployed-with-a-managed-installer.md | 1 -
.../configure-wdac-managed-installer.md | 1 -
...-signing-cert-for-windows-defender-application-control.md | 1 -
.../create-initial-default-policy.md | 1 -
.../create-wdac-deny-policy.md | 1 -
.../create-wdac-policy-for-fully-managed-devices.md | 1 -
.../create-wdac-policy-for-lightly-managed-devices.md | 1 -
...-files-to-support-windows-defender-application-control.md | 1 -
...multiple-windows-defender-application-control-policies.md | 1 -
.../deployment/deploy-wdac-policies-with-memcm.md | 1 -
.../deployment/deploy-wdac-policies-with-script.md | 1 -
...fender-application-control-policies-using-group-policy.md | 1 -
...ows-defender-application-control-policies-using-intune.md | 1 -
.../design/script-enforcement.md | 1 -
.../disable-windows-defender-application-control-policies.md | 1 -
.../enforce-windows-defender-application-control-policies.md | 1 -
.../event-id-explanations.md | 1 -
.../event-tag-explanations.md | 1 -
.../example-wdac-base-policies.md | 1 -
.../feature-availability.md | 1 -
...ackaged-apps-with-windows-defender-application-control.md | 1 -
.../merge-windows-defender-application-control-policies.md | 1 -
.../microsoft-recommended-block-rules.md | 1 -
.../microsoft-recommended-driver-block-rules.md | 1 -
.../operations/known-issues.md | 1 -
.../plan-windows-defender-application-control-management.md | 1 -
...cation-control-events-centrally-using-advanced-hunting.md | 1 -
.../select-types-of-rules-to-create.md | 1 -
.../windows-defender-application-control/types-of-devices.md | 1 -
...s-defender-application-control-policy-design-decisions.md | 1 -
.../understanding-wdac-policy-settings.md | 1 -
...y-application-control-for-classic-windows-applications.md | 1 -
...e-guard-signing-portal-in-microsoft-store-for-business.md | 1 -
...windows-defender-application-control-against-tampering.md | 1 -
...olicy-to-control-specific-plug-ins-add-ins-and-modules.md | 1 -
...efender-application-control-with-dynamic-code-security.md | 1 -
...er-application-control-with-intelligent-security-graph.md | 1 -
.../wdac-and-applocker-overview.md | 1 -
.../wdac-wizard-create-base-policy.md | 1 -
.../wdac-wizard-create-supplemental-policy.md | 1 -
.../wdac-wizard-editing-policy.md | 1 -
.../wdac-wizard-merging-policies.md | 1 -
.../windows-defender-application-control/wdac-wizard.md | 1 -
.../windows-defender-application-control-deployment-guide.md | 1 -
.../windows-defender-application-control-design-guide.md | 1 -
...windows-defender-application-control-operational-guide.md | 1 -
.../windows-defender-application-control.md | 1 -
...-production-devices-to-the-membership-group-for-a-zone.md | 1 -
.../add-test-devices-to-the-membership-group-for-a-zone.md | 1 -
...ple-gpo-template-files-for-settings-used-in-this-guide.md | 1 -
.../assign-security-group-filters-to-the-gpo.md | 1 -
.../windows-firewall/basic-firewall-policy-design.md | 1 -
.../windows-firewall/best-practices-configuring.md | 1 -
.../threat-protection/windows-firewall/boundary-zone-gpos.md | 1 -
.../threat-protection/windows-firewall/boundary-zone.md | 1 -
.../certificate-based-isolation-policy-design-example.md | 1 -
.../certificate-based-isolation-policy-design.md | 1 -
.../change-rules-from-request-to-require-mode.md | 1 -
.../checklist-configuring-basic-firewall-settings.md | 1 -
...hecklist-configuring-rules-for-an-isolated-server-zone.md | 1 -
...rules-for-servers-in-a-standalone-isolated-server-zone.md | 1 -
.../checklist-configuring-rules-for-the-boundary-zone.md | 1 -
.../checklist-configuring-rules-for-the-encryption-zone.md | 1 -
.../checklist-configuring-rules-for-the-isolated-domain.md | 1 -
.../checklist-creating-group-policy-objects.md | 1 -
.../checklist-creating-inbound-firewall-rules.md | 1 -
.../checklist-creating-outbound-firewall-rules.md | 1 -
...rules-for-clients-of-a-standalone-isolated-server-zone.md | 1 -
.../checklist-implementing-a-basic-firewall-policy-design.md | 1 -
...plementing-a-certificate-based-isolation-policy-design.md | 1 -
...hecklist-implementing-a-domain-isolation-policy-design.md | 1 -
...plementing-a-standalone-server-isolation-policy-design.md | 1 -
.../windows-firewall/configure-authentication-methods.md | 1 -
.../configure-data-protection-quick-mode-settings.md | 1 -
...ure-group-policy-to-autoenroll-and-deploy-certificates.md | 1 -
.../configure-key-exchange-main-mode-settings.md | 1 -
.../configure-the-rules-to-require-encryption.md | 1 -
.../windows-firewall/configure-the-windows-firewall-log.md | 1 -
...ll-to-suppress-notifications-when-a-program-is-blocked.md | 1 -
.../confirm-that-certificates-are-deployed-correctly.md | 1 -
.../windows-firewall/copy-a-gpo-to-create-a-new-gpo.md | 1 -
.../create-a-group-account-in-active-directory.md | 1 -
.../windows-firewall/create-a-group-policy-object.md | 1 -
.../create-an-authentication-exemption-list-rule.md | 1 -
.../create-an-authentication-request-rule.md | 1 -
.../windows-firewall/create-an-inbound-icmp-rule.md | 1 -
.../windows-firewall/create-an-inbound-port-rule.md | 1 -
.../create-an-inbound-program-or-service-rule.md | 1 -
.../windows-firewall/create-an-outbound-port-rule.md | 1 -
.../create-an-outbound-program-or-service-rule.md | 1 -
.../windows-firewall/create-inbound-rules-to-support-rpc.md | 1 -
.../create-windows-firewall-rules-in-intune.md | 1 -
.../windows-firewall/create-wmi-filters-for-the-gpo.md | 1 -
...ing-a-windows-firewall-with-advanced-security-strategy.md | 1 -
.../determining-the-trusted-state-of-your-devices.md | 1 -
.../windows-firewall/documenting-the-zones.md | 1 -
.../domain-isolation-policy-design-example.md | 1 -
.../windows-firewall/domain-isolation-policy-design.md | 1 -
.../windows-firewall/enable-predefined-inbound-rules.md | 1 -
.../windows-firewall/enable-predefined-outbound-rules.md | 1 -
.../windows-firewall/encryption-zone-gpos.md | 1 -
.../threat-protection/windows-firewall/encryption-zone.md | 1 -
...indows-firewall-with-advanced-security-design-examples.md | 1 -
.../windows-firewall/exempt-icmp-from-authentication.md | 1 -
.../threat-protection/windows-firewall/exemption-list.md | 1 -
.../windows-firewall/filter-origin-documentation.md | 3 ---
.../threat-protection/windows-firewall/firewall-gpos.md | 1 -
.../windows-firewall/firewall-policy-design-example.md | 1 -
.../windows-firewall/firewall-settings-lost-on-upgrade.md | 3 ---
...ing-information-about-your-active-directory-deployment.md | 1 -
...-information-about-your-current-network-infrastructure.md | 1 -
.../gathering-information-about-your-devices.md | 1 -
.../windows-firewall/gathering-other-relevant-information.md | 1 -
.../windows-firewall/gathering-the-information-you-need.md | 1 -
.../windows-firewall/gpo-domiso-boundary.md | 1 -
.../windows-firewall/gpo-domiso-encryption.md | 1 -
.../windows-firewall/gpo-domiso-firewall.md | 1 -
.../windows-firewall/gpo-domiso-isolateddomain-clients.md | 1 -
.../windows-firewall/gpo-domiso-isolateddomain-servers.md | 1 -
...ndows-firewall-with-advanced-security-deployment-goals.md | 1 -
...ur-windows-firewall-with-advanced-security-design-plan.md | 1 -
.../windows-firewall/isolated-domain-gpos.md | 1 -
.../threat-protection/windows-firewall/isolated-domain.md | 1 -
.../windows-firewall/isolating-apps-on-your-network.md | 1 -
.../windows-firewall/link-the-gpo-to-the-domain.md | 1 -
...ls-to-a-windows-firewall-with-advanced-security-design.md | 1 -
...ers-to-apply-to-a-different-zone-or-version-of-windows.md | 1 -
...roup-policy-management-console-to-ip-security-policies.md | 1 -
...ent-console-to-windows-firewall-with-advanced-security.md | 1 -
...he-group-policy-management-console-to-windows-firewall.md | 1 -
.../open-windows-firewall-with-advanced-security.md | 1 -
.../planning-certificate-based-authentication.md | 1 -
.../windows-firewall/planning-domain-isolation-zones.md | 1 -
.../windows-firewall/planning-gpo-deployment.md | 1 -
...nning-group-policy-deployment-for-your-isolation-zones.md | 1 -
.../planning-isolation-groups-for-the-zones.md | 1 -
.../windows-firewall/planning-network-access-groups.md | 1 -
.../windows-firewall/planning-server-isolation-zones.md | 1 -
.../planning-settings-for-a-basic-firewall-policy.md | 1 -
.../threat-protection/windows-firewall/planning-the-gpos.md | 1 -
...ning-to-deploy-windows-firewall-with-advanced-security.md | 1 -
...ng-your-windows-firewall-with-advanced-security-design.md | 1 -
.../windows-firewall/procedures-used-in-this-guide.md | 1 -
.../protect-devices-from-unwanted-network-traffic.md | 1 -
.../threat-protection/windows-firewall/quarantine.md | 1 -
...-encryption-when-accessing-sensitive-network-resources.md | 1 -
.../restrict-access-to-only-specified-users-or-devices.md | 1 -
.../restrict-access-to-only-trusted-devices.md | 1 -
.../restrict-server-access-to-members-of-a-group-only.md | 1 -
.../securing-end-to-end-ipsec-connections-by-using-ikev2.md | 1 -
.../windows-firewall/server-isolation-gpos.md | 1 -
.../server-isolation-policy-design-example.md | 1 -
.../windows-firewall/server-isolation-policy-design.md | 1 -
.../windows-firewall/troubleshooting-uwp-firewall.md | 3 ---
...urn-on-windows-firewall-and-configure-default-behavior.md | 1 -
...windows-firewall-with-advanced-security-design-process.md | 1 -
.../verify-that-network-traffic-is-authenticated.md | 1 -
...vanced-security-administration-with-windows-powershell.md | 1 -
...ndows-firewall-with-advanced-security-deployment-guide.md | 1 -
.../windows-firewall-with-advanced-security-design-guide.md | 1 -
.../windows-firewall-with-advanced-security.md | 1 -
.../threat-protection/windows-platform-common-criteria.md | 1 -
.../get-support-for-security-baselines.md | 1 -
.../security-compliance-toolkit-10.md | 1 -
.../windows-security-baselines.md | 1 -
windows/security/zero-trust-windows-device-health.md | 1 -
631 files changed, 7 insertions(+), 672 deletions(-)
diff --git a/windows/deployment/deploy-m365.md b/windows/deployment/deploy-m365.md
index ace17b1b9f..6ec6b46d6c 100644
--- a/windows/deployment/deploy-m365.md
+++ b/windows/deployment/deploy-m365.md
@@ -8,7 +8,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: frankroj
ms.topic: article
-ms.collection: M365-modern-desktop
ms.custom: seo-marvel-apr2020
ms.date: 11/23/2022
ms.technology: itpro-deploy
diff --git a/windows/deployment/do/delivery-optimization-proxy.md b/windows/deployment/do/delivery-optimization-proxy.md
index de59da66d7..33e8b3161c 100644
--- a/windows/deployment/do/delivery-optimization-proxy.md
+++ b/windows/deployment/do/delivery-optimization-proxy.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
-ms.collection: M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/do/delivery-optimization-workflow.md b/windows/deployment/do/delivery-optimization-workflow.md
index e5513df9f2..5349586ba8 100644
--- a/windows/deployment/do/delivery-optimization-workflow.md
+++ b/windows/deployment/do/delivery-optimization-workflow.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
-ms.collection: M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md b/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md
index cec9cc3df6..2d8ac8d8db 100644
--- a/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md
+++ b/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md
@@ -9,7 +9,6 @@ audience: itpro
author: nidos
ms.localizationpriority: medium
ms.author: nidos
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-enterprise-appendix.md b/windows/deployment/do/mcc-enterprise-appendix.md
index f95dde786a..54a44a9952 100644
--- a/windows/deployment/do/mcc-enterprise-appendix.md
+++ b/windows/deployment/do/mcc-enterprise-appendix.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: amymzhou
ms.author: amyzhou
ms.localizationpriority: medium
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-enterprise-deploy.md b/windows/deployment/do/mcc-enterprise-deploy.md
index cfca05d872..a5658f0e1c 100644
--- a/windows/deployment/do/mcc-enterprise-deploy.md
+++ b/windows/deployment/do/mcc-enterprise-deploy.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: amymzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md
index d18c687dae..fc211b921e 100644
--- a/windows/deployment/do/mcc-enterprise-prerequisites.md
+++ b/windows/deployment/do/mcc-enterprise-prerequisites.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: amymzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-enterprise-update-uninstall.md b/windows/deployment/do/mcc-enterprise-update-uninstall.md
index c9e523b662..ac007b3ee8 100644
--- a/windows/deployment/do/mcc-enterprise-update-uninstall.md
+++ b/windows/deployment/do/mcc-enterprise-update-uninstall.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: amymzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: article
---
# Update or uninstall Microsoft Connected Cache for Enterprise and Education
diff --git a/windows/deployment/do/mcc-isp-cache-node-configuration.md b/windows/deployment/do/mcc-isp-cache-node-configuration.md
index 3add251a38..b0f85e3d07 100644
--- a/windows/deployment/do/mcc-isp-cache-node-configuration.md
+++ b/windows/deployment/do/mcc-isp-cache-node-configuration.md
@@ -9,7 +9,6 @@ audience: itpro
author: amyzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-isp-create-provision-deploy.md b/windows/deployment/do/mcc-isp-create-provision-deploy.md
index 3793fb5ba7..fb22c89319 100644
--- a/windows/deployment/do/mcc-isp-create-provision-deploy.md
+++ b/windows/deployment/do/mcc-isp-create-provision-deploy.md
@@ -9,7 +9,6 @@ audience: itpro
author: nidos
ms.localizationpriority: medium
ms.author: nidos
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-isp-signup.md b/windows/deployment/do/mcc-isp-signup.md
index f771550548..7ba2c9f416 100644
--- a/windows/deployment/do/mcc-isp-signup.md
+++ b/windows/deployment/do/mcc-isp-signup.md
@@ -9,7 +9,6 @@ audience: itpro
author: nidos
ms.localizationpriority: medium
ms.author: nidos
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md
index 98f791e422..51263842f1 100644
--- a/windows/deployment/do/mcc-isp-support.md
+++ b/windows/deployment/do/mcc-isp-support.md
@@ -8,7 +8,6 @@ audience: itpro
author: nidos
ms.localizationpriority: medium
ms.author: nidos
-ms.collection: M365-modern-desktop
ms.topic: reference
---
diff --git a/windows/deployment/do/mcc-isp-update.md b/windows/deployment/do/mcc-isp-update.md
index abe18781c3..6fe60f703c 100644
--- a/windows/deployment/do/mcc-isp-update.md
+++ b/windows/deployment/do/mcc-isp-update.md
@@ -9,7 +9,6 @@ audience: itpro
author: amyzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-isp-verify-cache-node.md b/windows/deployment/do/mcc-isp-verify-cache-node.md
index 0769116c88..96ae1a3827 100644
--- a/windows/deployment/do/mcc-isp-verify-cache-node.md
+++ b/windows/deployment/do/mcc-isp-verify-cache-node.md
@@ -9,7 +9,6 @@ audience: itpro
author: amyzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: article
---
diff --git a/windows/deployment/do/mcc-isp-vm-performance.md b/windows/deployment/do/mcc-isp-vm-performance.md
index 97ee999b1e..fed9a307c4 100644
--- a/windows/deployment/do/mcc-isp-vm-performance.md
+++ b/windows/deployment/do/mcc-isp-vm-performance.md
@@ -9,7 +9,6 @@ audience: itpro
author: amyzhou
ms.localizationpriority: medium
ms.author: amyzhou
-ms.collection: M365-modern-desktop
ms.topic: reference
---
diff --git a/windows/deployment/do/mcc-isp.md b/windows/deployment/do/mcc-isp.md
index 055f86b888..34b12c0d9b 100644
--- a/windows/deployment/do/mcc-isp.md
+++ b/windows/deployment/do/mcc-isp.md
@@ -8,7 +8,6 @@ author: amymzhou
ms.author: amyzhou
ms.reviewer: carmenf
manager: aaroncz
-ms.collection: M365-modern-desktop
ms.topic: how-to
ms.date: 05/20/2022
---
diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md
index 22dff75ed5..3e44cbfed7 100644
--- a/windows/deployment/do/waas-delivery-optimization-reference.md
+++ b/windows/deployment/do/waas-delivery-optimization-reference.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
-ms.collection: M365-modern-desktop
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/do/waas-delivery-optimization-setup.md b/windows/deployment/do/waas-delivery-optimization-setup.md
index ff28a0815c..5fe621894c 100644
--- a/windows/deployment/do/waas-delivery-optimization-setup.md
+++ b/windows/deployment/do/waas-delivery-optimization-setup.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
-ms.collection: M365-modern-desktop
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/do/waas-delivery-optimization.md b/windows/deployment/do/waas-delivery-optimization.md
index d22068202b..fe5d36bf03 100644
--- a/windows/deployment/do/waas-delivery-optimization.md
+++ b/windows/deployment/do/waas-delivery-optimization.md
@@ -7,8 +7,6 @@ author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
ms.collection:
- - M365-modern-desktop
- - m365initiative-coredeploy
- highpri
ms.topic: article
ms.custom: seo-marvel-apr2020
diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md
index 8888c9ec94..3212d8a93e 100644
--- a/windows/deployment/do/waas-microsoft-connected-cache.md
+++ b/windows/deployment/do/waas-microsoft-connected-cache.md
@@ -6,9 +6,6 @@ ms.prod: windows-client
author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
-ms.collection:
- - M365-modern-desktop
- - m365initiative-coredeploy
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md
index 35b2652d61..d0dd4afe47 100644
--- a/windows/deployment/do/whats-new-do.md
+++ b/windows/deployment/do/whats-new-do.md
@@ -6,9 +6,6 @@ ms.prod: windows-client
author: carmenf
ms.localizationpriority: medium
ms.author: carmenf
-ms.collection:
- - M365-modern-desktop
- - m365initiative-coredeploy
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/check-release-health.md b/windows/deployment/update/check-release-health.md
index 007cd09674..d60d4df294 100644
--- a/windows/deployment/update/check-release-health.md
+++ b/windows/deployment/update/check-release-health.md
@@ -16,9 +16,6 @@ ms.custom:
- 'O365E_ViewStatusServices'
- 'O365E_ServiceHealthModern'
- 'seo-marvel-apr2020'
-ms.collection:
- - Ent_O365
- - M365-subscription-management
search.appverid:
- MET150
- MOE150
diff --git a/windows/deployment/update/create-deployment-plan.md b/windows/deployment/update/create-deployment-plan.md
index 5263372cb3..168c74d1c0 100644
--- a/windows/deployment/update/create-deployment-plan.md
+++ b/windows/deployment/update/create-deployment-plan.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
-ms.collection: m365initiative-coredeploy
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md
index 29d681f691..5d4edf1b47 100644
--- a/windows/deployment/update/eval-infra-tools.md
+++ b/windows/deployment/update/eval-infra-tools.md
@@ -7,7 +7,6 @@ ms.author: aaroncz
manager: dougeby
ms.localizationpriority: medium
ms.topic: article
-ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md
index de573530ce..019f4f5331 100644
--- a/windows/deployment/update/feature-update-user-install.md
+++ b/windows/deployment/update/feature-update-user-install.md
@@ -8,7 +8,6 @@ ms.author: aaroncz
ms.date: 07/10/2018
ms.reviewer:
manager: dougeby
-ms.collection: M365-modern-desktop
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md
index 492051959d..471247c424 100644
--- a/windows/deployment/update/how-windows-update-works.md
+++ b/windows/deployment/update/how-windows-update-works.md
@@ -6,8 +6,6 @@ author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
manager: dougeby
-ms.collection:
- - M365-modern-desktop
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md
index 7470c798bc..2ad5768b66 100644
--- a/windows/deployment/update/media-dynamic-update.md
+++ b/windows/deployment/update/media-dynamic-update.md
@@ -6,8 +6,6 @@ author: SteveDiAcetis
ms.localizationpriority: medium
ms.author: aaroncz
manager: dougeby
-ms.collection:
- - M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md
index 6dc355433f..41564aba9a 100644
--- a/windows/deployment/update/optional-content.md
+++ b/windows/deployment/update/optional-content.md
@@ -6,7 +6,6 @@ author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
manager: dougeby
-ms.collection: M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md
index e0740e7232..8e8658fcec 100644
--- a/windows/deployment/update/plan-define-readiness.md
+++ b/windows/deployment/update/plan-define-readiness.md
@@ -7,7 +7,6 @@ ms.author: aaroncz
manager: dougeby
ms.localizationpriority: medium
ms.topic: article
-ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/plan-define-strategy.md b/windows/deployment/update/plan-define-strategy.md
index cacb1535bc..08e33616fd 100644
--- a/windows/deployment/update/plan-define-strategy.md
+++ b/windows/deployment/update/plan-define-strategy.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
ms.author: aaroncz
manager: dougeby
ms.topic: article
-ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md
index d2bbbc7d48..d3640676ce 100644
--- a/windows/deployment/update/plan-determine-app-readiness.md
+++ b/windows/deployment/update/plan-determine-app-readiness.md
@@ -5,7 +5,6 @@ description: How to test your apps to know which need attention prior to deployi
ms.prod: windows-client
ms.localizationpriority: medium
ms.topic: article
-ms.collection: m365initiative-coredeploy
ms.author: aaroncz
author: aczechowski
ms.technology: itpro-updates
diff --git a/windows/deployment/update/prepare-deploy-windows.md b/windows/deployment/update/prepare-deploy-windows.md
index 6e5fbbe148..d541c138c1 100644
--- a/windows/deployment/update/prepare-deploy-windows.md
+++ b/windows/deployment/update/prepare-deploy-windows.md
@@ -8,7 +8,6 @@ ms.author: aaroncz
ms.reviewer:
manager: dougeby
ms.topic: article
-ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md
index 69b46485fc..6919129db6 100644
--- a/windows/deployment/update/servicing-stack-updates.md
+++ b/windows/deployment/update/servicing-stack-updates.md
@@ -7,7 +7,6 @@ ms.localizationpriority: high
ms.author: aaroncz
manager: dougeby
ms.collection:
- - M365-modern-desktop
- highpri
ms.topic: article
ms.custom: seo-marvel-apr2020
diff --git a/windows/deployment/update/update-compliance-configuration-manual.md b/windows/deployment/update/update-compliance-configuration-manual.md
index 14b086ba49..26a726936a 100644
--- a/windows/deployment/update/update-compliance-configuration-manual.md
+++ b/windows/deployment/update/update-compliance-configuration-manual.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-configuration-mem.md b/windows/deployment/update/update-compliance-configuration-mem.md
index c43640a133..f6016f249c 100644
--- a/windows/deployment/update/update-compliance-configuration-mem.md
+++ b/windows/deployment/update/update-compliance-configuration-mem.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-configuration-script.md b/windows/deployment/update/update-compliance-configuration-script.md
index 5895bd3235..bcae3d1cce 100644
--- a/windows/deployment/update/update-compliance-configuration-script.md
+++ b/windows/deployment/update/update-compliance-configuration-script.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.date: 06/16/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md
index d58e554f1e..39273378a9 100644
--- a/windows/deployment/update/update-compliance-delivery-optimization.md
+++ b/windows/deployment/update/update-compliance-delivery-optimization.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md
index 8fdb433a95..9d547fad85 100644
--- a/windows/deployment/update/update-compliance-feature-update-status.md
+++ b/windows/deployment/update/update-compliance-feature-update-status.md
@@ -6,7 +6,6 @@ description: Learn how the Feature Update Status report provides information abo
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md
index 0195b12fc5..1b4b422507 100644
--- a/windows/deployment/update/update-compliance-get-started.md
+++ b/windows/deployment/update/update-compliance-get-started.md
@@ -7,7 +7,6 @@ author: mestew
ms.author: mstewart
ms.localizationpriority: medium
ms.collection:
- - M365-analytics
- highpri
ms.topic: article
ms.date: 05/03/2022
diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md
index 699a32f76f..f16f33c11f 100644
--- a/windows/deployment/update/update-compliance-monitor.md
+++ b/windows/deployment/update/update-compliance-monitor.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md
index 328e1da5de..aa838c4dc7 100644
--- a/windows/deployment/update/update-compliance-need-attention.md
+++ b/windows/deployment/update/update-compliance-need-attention.md
@@ -4,7 +4,6 @@ manager: aczechowski
description: Learn how the Need attention! section provides a breakdown of all Windows 10 device and update issues detected by Update Compliance.
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.prod: windows-client
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-privacy.md b/windows/deployment/update/update-compliance-privacy.md
index 9c144da544..13280b3eca 100644
--- a/windows/deployment/update/update-compliance-privacy.md
+++ b/windows/deployment/update/update-compliance-privacy.md
@@ -6,7 +6,6 @@ description: an overview of the Feature Update Status report
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-safeguard-holds.md b/windows/deployment/update/update-compliance-safeguard-holds.md
index 09af30da57..340f6aef03 100644
--- a/windows/deployment/update/update-compliance-safeguard-holds.md
+++ b/windows/deployment/update/update-compliance-safeguard-holds.md
@@ -6,7 +6,6 @@ description: Learn how the Safeguard Holds report provides information about saf
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md
index 71b6715fcc..e6263b94c8 100644
--- a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md
+++ b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md
@@ -6,7 +6,6 @@ description: WaaSDeploymentStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md
index 645fc9d551..1bf417c7ab 100644
--- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md
+++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md
@@ -6,7 +6,6 @@ description: WaaSInsiderStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md
index e6a798932f..6b46f104b1 100644
--- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md
+++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md
@@ -6,7 +6,6 @@ description: WaaSUpdateStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md
index 95e7fa7f84..612bc69374 100644
--- a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md
+++ b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md
@@ -6,7 +6,6 @@ description: WUDOAggregatedStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md
index 5e944ba263..aef6bdd79b 100644
--- a/windows/deployment/update/update-compliance-schema-wudostatus.md
+++ b/windows/deployment/update/update-compliance-schema-wudostatus.md
@@ -6,7 +6,6 @@ description: WUDOStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-schema.md b/windows/deployment/update/update-compliance-schema.md
index af79627add..cc76da3c06 100644
--- a/windows/deployment/update/update-compliance-schema.md
+++ b/windows/deployment/update/update-compliance-schema.md
@@ -6,7 +6,6 @@ description: an overview of Update Compliance data schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md
index 308992e24d..6ff2fcdf8a 100644
--- a/windows/deployment/update/update-compliance-security-update-status.md
+++ b/windows/deployment/update/update-compliance-security-update-status.md
@@ -6,7 +6,6 @@ description: Learn how the Security Update Status section provides information a
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md
index 89d56d1c49..a16243bba2 100644
--- a/windows/deployment/update/update-compliance-using.md
+++ b/windows/deployment/update/update-compliance-using.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md
index fd4fdeacb6..1a9d36e9fc 100644
--- a/windows/deployment/update/update-policies.md
+++ b/windows/deployment/update/update-policies.md
@@ -8,7 +8,6 @@ ms.author: aaroncz
manager: dougeby
ms.localizationpriority: medium
ms.topic: article
-ms.collection: M365-modern-desktop
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md
index 0565315cf2..71a1279c5f 100644
--- a/windows/deployment/update/waas-configure-wufb.md
+++ b/windows/deployment/update/waas-configure-wufb.md
@@ -3,8 +3,6 @@ title: Configure Windows Update for Business
manager: dougeby
description: You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices.
ms.prod: windows-client
-ms.collection:
- - m365initiative-coredeploy
author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md
index 1018e89ac2..4dd6f6194a 100644
--- a/windows/deployment/update/waas-integrate-wufb.md
+++ b/windows/deployment/update/waas-integrate-wufb.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
-ms.collection: m365initiative-coredeploy
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
index b5be3068c1..f900a93a61 100644
--- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
+++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
@@ -8,7 +8,6 @@ ms.author: aaroncz
ms.reviewer:
manager: dougeby
ms.topic: article
-ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md
index a3167e3d42..de4c637950 100644
--- a/windows/deployment/update/waas-wufb-group-policy.md
+++ b/windows/deployment/update/waas-wufb-group-policy.md
@@ -6,7 +6,6 @@ author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
ms.collection:
- - m365initiative-coredeploy
- highpri
manager: dougeby
ms.topic: article
diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md
index f77d24dd02..5f2e24e9ce 100644
--- a/windows/deployment/update/windows-as-a-service.md
+++ b/windows/deployment/update/windows-as-a-service.md
@@ -9,7 +9,6 @@ description: Discover the latest news articles, videos, and podcasts about Windo
ms.reviewer:
manager: dougeby
ms.localizationpriority: high
-ms.collection: M365-modern-desktop
ms.technology: itpro-updates
---
diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md
index 333be3151a..0ad5f772c7 100644
--- a/windows/deployment/update/windows-update-security.md
+++ b/windows/deployment/update/windows-update-security.md
@@ -6,7 +6,6 @@ description: Overview of the security for Windows Update.
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 10/25/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-admin-center.md b/windows/deployment/update/wufb-reports-admin-center.md
index aff23a1e5b..a59cc0511f 100644
--- a/windows/deployment/update/wufb-reports-admin-center.md
+++ b/windows/deployment/update/wufb-reports-admin-center.md
@@ -6,8 +6,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection:
- - M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-configuration-intune.md b/windows/deployment/update/wufb-reports-configuration-intune.md
index 3b785a552a..2d9a417660 100644
--- a/windows/deployment/update/wufb-reports-configuration-intune.md
+++ b/windows/deployment/update/wufb-reports-configuration-intune.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.date: 12/05/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-configuration-manual.md b/windows/deployment/update/wufb-reports-configuration-manual.md
index c6e2de995b..d2e5f13df1 100644
--- a/windows/deployment/update/wufb-reports-configuration-manual.md
+++ b/windows/deployment/update/wufb-reports-configuration-manual.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md
index 8b2c8fc543..c3213f8a7d 100644
--- a/windows/deployment/update/wufb-reports-configuration-script.md
+++ b/windows/deployment/update/wufb-reports-configuration-script.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
author: mestew
ms.author: mstewart
ms.localizationpriority: medium
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-enable.md b/windows/deployment/update/wufb-reports-enable.md
index 0da1af6746..7550754b01 100644
--- a/windows/deployment/update/wufb-reports-enable.md
+++ b/windows/deployment/update/wufb-reports-enable.md
@@ -6,7 +6,6 @@ description: How to enable Windows Update for Business reports through the Azure
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-help.md b/windows/deployment/update/wufb-reports-help.md
index 2016970ddf..982e826da1 100644
--- a/windows/deployment/update/wufb-reports-help.md
+++ b/windows/deployment/update/wufb-reports-help.md
@@ -6,7 +6,6 @@ description: Windows Update for Business reports support information.
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-overview.md b/windows/deployment/update/wufb-reports-overview.md
index f4206b0189..6653c0c587 100644
--- a/windows/deployment/update/wufb-reports-overview.md
+++ b/windows/deployment/update/wufb-reports-overview.md
@@ -6,7 +6,6 @@ description: Overview of Windows Update for Business reports to explain what it'
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-prerequisites.md b/windows/deployment/update/wufb-reports-prerequisites.md
index d8b3d96e52..9159f0c74d 100644
--- a/windows/deployment/update/wufb-reports-prerequisites.md
+++ b/windows/deployment/update/wufb-reports-prerequisites.md
@@ -6,7 +6,6 @@ description: Prerequisites for Windows Update for Business reports
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucclient.md b/windows/deployment/update/wufb-reports-schema-ucclient.md
index 4b3720677c..b3606b35cc 100644
--- a/windows/deployment/update/wufb-reports-schema-ucclient.md
+++ b/windows/deployment/update/wufb-reports-schema-ucclient.md
@@ -6,7 +6,6 @@ description: UCClient schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 06/06/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md b/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md
index d625c2745e..3505563197 100644
--- a/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md
+++ b/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md
@@ -6,7 +6,6 @@ description: UCClientReadinessStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 06/06/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md
index 534dabde67..826add8c73 100644
--- a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md
+++ b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md
@@ -6,7 +6,6 @@ description: UCClientUpdateStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 06/06/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md
index 9c737aa85d..79f1a9ec5b 100644
--- a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md
+++ b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md
@@ -6,7 +6,6 @@ description: UCDeviceAlert schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 06/06/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md b/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md
index 7fae5b9b00..796bbb75e2 100644
--- a/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md
+++ b/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md
@@ -6,7 +6,6 @@ description: UCDOAggregatedStatus schema
ms.prod: windows-client
author: cmknox
ms.author: carmenf
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 11/17/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucdostatus.md b/windows/deployment/update/wufb-reports-schema-ucdostatus.md
index 01ad6b186a..9eadfa7eb6 100644
--- a/windows/deployment/update/wufb-reports-schema-ucdostatus.md
+++ b/windows/deployment/update/wufb-reports-schema-ucdostatus.md
@@ -6,7 +6,6 @@ description: UCDOStatus schema
ms.prod: windows-client
author: cmknox
ms.author: carmenf
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 11/17/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md
index 8f9c85e225..bc5677f9d8 100644
--- a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md
+++ b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md
@@ -6,7 +6,6 @@ description: UCServiceUpdateStatus schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 06/06/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md
index 93487fbca2..fa14e12358 100644
--- a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md
+++ b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md
@@ -6,7 +6,6 @@ description: UCUpdateAlert schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 06/06/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-schema.md b/windows/deployment/update/wufb-reports-schema.md
index 27d15d676a..1afd09b646 100644
--- a/windows/deployment/update/wufb-reports-schema.md
+++ b/windows/deployment/update/wufb-reports-schema.md
@@ -6,7 +6,6 @@ description: An overview of Windows Update for Business reports data schema
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: reference
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-use.md b/windows/deployment/update/wufb-reports-use.md
index 060f404688..eb4d607c10 100644
--- a/windows/deployment/update/wufb-reports-use.md
+++ b/windows/deployment/update/wufb-reports-use.md
@@ -6,7 +6,6 @@ description: How to use the Windows Update for Business reports data for custom
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-reports-workbook.md b/windows/deployment/update/wufb-reports-workbook.md
index cdaf2834c6..585d03adb9 100644
--- a/windows/deployment/update/wufb-reports-workbook.md
+++ b/windows/deployment/update/wufb-reports-workbook.md
@@ -6,7 +6,6 @@ description: How to use the Windows Update for Business reports workbook.
ms.prod: windows-client
author: mestew
ms.author: mstewart
-ms.collection: M365-analytics
ms.topic: article
ms.date: 11/15/2022
ms.technology: itpro-updates
diff --git a/windows/deployment/update/wufb-wsus.md b/windows/deployment/update/wufb-wsus.md
index 2e772ed3ce..f2be7431a4 100644
--- a/windows/deployment/update/wufb-wsus.md
+++ b/windows/deployment/update/wufb-wsus.md
@@ -5,8 +5,6 @@ ms.prod: windows-client
author: arcarley
ms.localizationpriority: medium
ms.author: arcarley
-ms.collection:
- - m365initiative-coredeploy
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md
index fbbf1013ee..cc4d7b7b90 100644
--- a/windows/deployment/vda-subscription-activation.md
+++ b/windows/deployment/vda-subscription-activation.md
@@ -10,7 +10,6 @@ ms.prod: windows-client
ms.technology: itpro-fundamentals
ms.localizationpriority: medium
ms.topic: how-to
-ms.collection: M365-modern-desktop
ms.date: 11/23/2022
---
diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md
index 972ef1adaf..5399593006 100644
--- a/windows/deployment/windows-10-enterprise-e3-overview.md
+++ b/windows/deployment/windows-10-enterprise-e3-overview.md
@@ -7,8 +7,6 @@ ms.date: 11/23/2022
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection:
- - M365-modern-desktop
ms.topic: article
ms.technology: itpro-deploy
---
diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md
index 7bfe334519..d2bf8bb55d 100644
--- a/windows/deployment/windows-10-pro-in-s-mode.md
+++ b/windows/deployment/windows-10-pro-in-s-mode.md
@@ -6,8 +6,6 @@ ms.author: frankroj
manager: aaroncz
ms.localizationpriority: medium
ms.prod: windows-client
-ms.collection:
- - M365-modern-desktop
ms.topic: article
ms.date: 11/23/2022
ms.technology: itpro-deploy
diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md
index af9938ad6a..4611f04b9f 100644
--- a/windows/deployment/windows-10-subscription-activation.md
+++ b/windows/deployment/windows-10-subscription-activation.md
@@ -8,7 +8,6 @@ author: frankroj
ms.author: frankroj
manager: aaroncz
ms.collection:
- - M365-modern-desktop
- highpri
search.appverid:
- MET150
diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md
index 28d817ea6d..7e8bbc7ba7 100644
--- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md
+++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md
@@ -8,7 +8,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
ms.collection:
- - M365-modern-desktop
- highpri
ms.topic: tutorial
ms.date: 10/28/2022
diff --git a/windows/security/apps.md b/windows/security/apps.md
index 1ddbbc8a9d..327e0f84bb 100644
--- a/windows/security/apps.md
+++ b/windows/security/apps.md
@@ -5,7 +5,6 @@ ms.reviewer:
manager: aaroncz
ms.author: dansimp
author: dansimp
-ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
---
diff --git a/windows/security/cloud.md b/windows/security/cloud.md
index 0c96ff69db..27db0f26ae 100644
--- a/windows/security/cloud.md
+++ b/windows/security/cloud.md
@@ -10,7 +10,6 @@ ms.date: 09/20/2021
ms.localizationpriority: medium
ms.custom:
search.appverid: MET150
-ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
---
diff --git a/windows/security/hardware.md b/windows/security/hardware.md
index 7954ea474f..daa734ade8 100644
--- a/windows/security/hardware.md
+++ b/windows/security/hardware.md
@@ -5,7 +5,6 @@ ms.reviewer:
manager: aaroncz
ms.author: vinpa
author: vinaypamnani-msft
-ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
---
diff --git a/windows/security/identity-protection/configure-s-mime.md b/windows/security/identity-protection/configure-s-mime.md
index 6fadaf74b4..e7d4d83f53 100644
--- a/windows/security/identity-protection/configure-s-mime.md
+++ b/windows/security/identity-protection/configure-s-mime.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 07/27/2017
diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md
index 4b46daa4cb..6b2de2aa60 100644
--- a/windows/security/identity-protection/enterprise-certificate-pinning.md
+++ b/windows/security/identity-protection/enterprise-certificate-pinning.md
@@ -4,7 +4,6 @@ description: Enterprise certificate pinning is a Windows feature for remembering
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.prod: windows-client
ms.technology: itpro-security
diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md
index bde42599c7..6c48751b0b 100644
--- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md
+++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md
@@ -2,12 +2,11 @@
title: Configure Windows Hello for Business Policy settings - certificate trust
description: Configure Windows Hello for Business Policy settings for Windows Hello for Business. Certificate-based deployments need three group policy settings.
ms.collection:
- - M365-identity-device-management
- highpri
ms.date: 08/20/2018
appliesto:
-- ✅ Windows 10 and later
-- ✅ Windows Server 2016 and later
+- ✅ Windows 10 and later
+- ✅ Windows Server 2016 and later
ms.topic: article
---
# Configure Windows Hello for Business Policy settings - Certificate Trust
diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md
index 313ef05f54..561975c7a9 100644
--- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md
+++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md
@@ -2,11 +2,10 @@
title: Pin Reset
description: Learn how Microsoft PIN reset services enable you to help users recover who have forgotten their PIN.
ms.collection:
- - M365-identity-device-management
- highpri
ms.date: 07/29/2022
appliesto:
-- ✅ Windows 10 and later
+- ✅ Windows 10 and later
ms.topic: article
---
diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md
index 37b6335a50..fabe42eb18 100644
--- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md
+++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md
@@ -2,11 +2,10 @@
title: Windows Hello for Business Deployment Prerequisite Overview
description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models
ms.collection:
- - M365-identity-device-management
- highpri
ms.date: 2/15/2022
appliesto:
-- ✅ Windows 10 and later
+- ✅ Windows 10 and later
ms.topic: article
---
diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md
index 2d83fca7b3..b32ad3664c 100644
--- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md
+++ b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md
@@ -2,11 +2,10 @@
title: Manage Windows Hello in your organization (Windows)
description: You can create a Group Policy or mobile device management (MDM) policy that will implement Windows Hello for Business on devices running Windows 10.
ms.collection:
- - M365-identity-device-management
- highpri
ms.date: 2/15/2022
appliesto:
-- ✅ Windows 10 and later
+- ✅ Windows 10 and later
ms.topic: article
---
diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md
index 87ec948d71..97893d8045 100644
--- a/windows/security/identity-protection/hello-for-business/hello-overview.md
+++ b/windows/security/identity-protection/hello-for-business/hello-overview.md
@@ -2,11 +2,10 @@
title: Windows Hello for Business Overview (Windows)
description: Learn how Windows Hello for Business replaces passwords with strong two-factor authentication on PCs and mobile devices in Windows 10 and Windows 11.
ms.collection:
- - M365-identity-device-management
- highpri
ms.topic: conceptual
appliesto:
-- ✅ Windows 10 and later
+- ✅ Windows 10 and later
---
# Windows Hello for Business Overview
diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md
index f2ba4fd368..ca25fdee58 100644
--- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md
+++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md
@@ -2,11 +2,10 @@
title: Why a PIN is better than an online password (Windows)
description: Windows Hello enables users to sign in to their device using a PIN. How is a PIN different from (and better than) an online password.
ms.collection:
- - M365-identity-device-management
- highpri
ms.date: 10/23/2017
appliesto:
-- ✅ Windows 10 and later
+- ✅ Windows 10 and later
ms.topic: article
---
# Why a PIN is better than an online password
diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md
index efab24f84a..c42735cfe2 100644
--- a/windows/security/identity-protection/index.md
+++ b/windows/security/identity-protection/index.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 02/05/2018
diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md
index 943feee191..e094da893b 100644
--- a/windows/security/identity-protection/remote-credential-guard.md
+++ b/windows/security/identity-protection/remote-credential-guard.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
ms.collection:
- - M365-identity-device-management
- highpri
ms.topic: article
ms.localizationpriority: medium
diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md
index 94d820ba53..7c25e23d15 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md
index 8fdd044d15..0b300b959d 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md
index 664a098b48..ad23803395 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 08/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md
index eafc1a53ec..dfcc5f5c94 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md
index 041be309ae..3c1b301625 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md
@@ -7,7 +7,6 @@ ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
ms.collection:
- - M365-identity-device-management
- highpri
ms.topic: article
ms.localizationpriority: medium
diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md
index 82b2141687..ed07b57089 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-events.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-events.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md
index 9ba33317ac..a14fa3345b 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 11/02/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md
index 75800f2ed8..b0989b839d 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md
@@ -6,8 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection:
- - M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md
index 1dde909358..1df09c74c0 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md
index 60ec54e817..187d0bc8a9 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md
index fe25ba9e7c..c543380fcd 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md
index 073e9fb3e9..9ba3ee5da6 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md
@@ -6,7 +6,6 @@ author: paolomatarazzo
ms.author: paoloma
ms.reviewer: ardenw
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 09/24/2021
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md
index 7154750f0b..a29f378683 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 04/19/2017
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md
index 8aff0f477f..c2913cb244 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 04/19/2017
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md
index 3dbfc81372..d29782a291 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 04/19/2017
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md
index 361c943258..22c293e635 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: conceptual
ms.localizationpriority: medium
ms.date: 10/13/2017
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md
index c4bbcf77bd..521d0afec7 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 04/19/2017
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md
index 7145692213..0475663ff5 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 04/19/2017
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md
index c8e7f675e5..beb70ccddd 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 10/13/2017
diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md
index 9b7bb26672..aee7a82d2d 100644
--- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md
+++ b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 04/19/2017
diff --git a/windows/security/identity.md b/windows/security/identity.md
index 6ef1e3db59..5f31369cc9 100644
--- a/windows/security/identity.md
+++ b/windows/security/identity.md
@@ -5,7 +5,6 @@ ms.reviewer:
manager: aaroncz
ms.author: paoloma
author: paolomatarazzo
-ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
---
diff --git a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md
index aaee4befef..c8a7446c07 100644
--- a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md
+++ b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md
index a2047fc5a1..3518062515 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md
@@ -7,8 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md
index 7a8377aceb..32a6c0816b 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md
@@ -7,8 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md
index d3643ab0fe..bb9df0cf68 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md
index 82fb89a4d8..811287a4d3 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md
@@ -7,7 +7,6 @@ author: frankroj
ms.author: frankroj
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md
index a082bdcca9..948d296fa0 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md
@@ -8,7 +8,6 @@ author: frankroj
ms.author: frankroj
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md
index bdf2e0b538..9d743637c9 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md
index dd8cc3e8c7..37a5af8983 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md
@@ -7,8 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
index e3bea9928b..c167390523 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
@@ -6,8 +6,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md
index de852a1f48..5cc2a4ae6c 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-overview.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-overview.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: frankroj
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md
index efdcd705e7..495549c66c 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md
@@ -9,7 +9,6 @@ ms.author: frankroj
ms.reviewer: rafals
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md b/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md
index 4120e83475..11ce21de12 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md
@@ -7,7 +7,6 @@ author: frankroj
ms.author: frankroj
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md
index 573fcb0e51..ea25cc99da 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md
@@ -8,7 +8,6 @@ author: frankroj
ms.author: frankroj
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md
index 4fedd8f3d5..315672e456 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md
@@ -8,7 +8,6 @@ author: frankroj
ms.author: frankroj
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/08/2022
diff --git a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md
index 56026fd192..07323ba946 100644
--- a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md
+++ b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md
@@ -7,8 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md
index edf5fd84f3..c8e7301a42 100644
--- a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md
+++ b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: frankroj
ms.author: frankroj
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/08/2022
ms.custom: bitlocker
diff --git a/windows/security/information-protection/index.md b/windows/security/information-protection/index.md
index 39c23c342b..7126b41530 100644
--- a/windows/security/information-protection/index.md
+++ b/windows/security/information-protection/index.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/10/2018
ms.technology: itpro-security
diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md
index 63520fd7a9..bd501ceb09 100644
--- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md
+++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md
@@ -6,7 +6,6 @@ author: dansimp
ms.author: dansimp
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 03/26/2019
diff --git a/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md b/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md
index b80634992b..5274334565 100644
--- a/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md
+++ b/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md
@@ -7,8 +7,6 @@ author: vinaypamnani-msft
ms.author: vinpa
manager: aaroncz
ms.localizationpriority: medium
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 09/15/2022
appliesto:
diff --git a/windows/security/information-protection/pluton/pluton-as-tpm.md b/windows/security/information-protection/pluton/pluton-as-tpm.md
index 17a05782e9..a51ef6db48 100644
--- a/windows/security/information-protection/pluton/pluton-as-tpm.md
+++ b/windows/security/information-protection/pluton/pluton-as-tpm.md
@@ -7,8 +7,6 @@ author: vinaypamnani-msft
ms.author: vinpa
manager: aaroncz
ms.localizationpriority: medium
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 09/15/2022
appliesto:
diff --git a/windows/security/information-protection/secure-the-windows-10-boot-process.md b/windows/security/information-protection/secure-the-windows-10-boot-process.md
index 95230d2990..edec923f61 100644
--- a/windows/security/information-protection/secure-the-windows-10-boot-process.md
+++ b/windows/security/information-protection/secure-the-windows-10-boot-process.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 05/12/2022
diff --git a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md b/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md
index 5122a7ca67..5545248585 100644
--- a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md
+++ b/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/03/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/change-the-tpm-owner-password.md b/windows/security/information-protection/tpm/change-the-tpm-owner-password.md
index 5dd050c200..5fabd8a69f 100644
--- a/windows/security/information-protection/tpm/change-the-tpm-owner-password.md
+++ b/windows/security/information-protection/tpm/change-the-tpm-owner-password.md
@@ -6,7 +6,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/18/2022
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md
index bd02dc2445..df275cf0b3 100644
--- a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md
+++ b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md
@@ -7,8 +7,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 09/03/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md b/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md
index 907c31420d..dc54432a56 100644
--- a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md
+++ b/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md
@@ -7,7 +7,6 @@ author: dansimp
ms.author: dansimp
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/06/2021
diff --git a/windows/security/information-protection/tpm/manage-tpm-commands.md b/windows/security/information-protection/tpm/manage-tpm-commands.md
index 4dae6be6e1..1ec4c72de8 100644
--- a/windows/security/information-protection/tpm/manage-tpm-commands.md
+++ b/windows/security/information-protection/tpm/manage-tpm-commands.md
@@ -5,8 +5,6 @@ ms.author: dansimp
ms.prod: windows-client
author: dulcemontemayor
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/manage-tpm-lockout.md b/windows/security/information-protection/tpm/manage-tpm-lockout.md
index 90cfc7c9ac..b348034a8d 100644
--- a/windows/security/information-protection/tpm/manage-tpm-lockout.md
+++ b/windows/security/information-protection/tpm/manage-tpm-lockout.md
@@ -6,7 +6,6 @@ ms.author: dansimp
ms.prod: windows-client
author: dulcemontemayor
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md
index 4abbc40f2d..34b14b5105 100644
--- a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md
+++ b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md
@@ -6,8 +6,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/tpm-fundamentals.md b/windows/security/information-protection/tpm/tpm-fundamentals.md
index 4b69fd9484..60e31fc6af 100644
--- a/windows/security/information-protection/tpm/tpm-fundamentals.md
+++ b/windows/security/information-protection/tpm/tpm-fundamentals.md
@@ -6,8 +6,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 12/27/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/tpm-recommendations.md b/windows/security/information-protection/tpm/tpm-recommendations.md
index 4cdc7ef9f0..aab2d0711e 100644
--- a/windows/security/information-protection/tpm/tpm-recommendations.md
+++ b/windows/security/information-protection/tpm/tpm-recommendations.md
@@ -8,7 +8,6 @@ author: dansimp
ms.author: dansimp
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/06/2021
diff --git a/windows/security/information-protection/tpm/trusted-platform-module-overview.md b/windows/security/information-protection/tpm/trusted-platform-module-overview.md
index 06be1d344b..95c5560639 100644
--- a/windows/security/information-protection/tpm/trusted-platform-module-overview.md
+++ b/windows/security/information-protection/tpm/trusted-platform-module-overview.md
@@ -8,7 +8,6 @@ author: dansimp
ms.author: dansimp
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
adobe-target: true
diff --git a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md
index a9ccf2a714..b6ff1df198 100644
--- a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md
+++ b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md
@@ -6,8 +6,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection:
- - M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md
index 59a276f5ee..300fe10913 100644
--- a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md
+++ b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md
@@ -7,7 +7,6 @@ author: dansimp
ms.author: dansimp
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/06/2021
diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md
index 687a9b8a7e..7f88cdd683 100644
--- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md
+++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md
index 0949bc418e..191ef91d6d 100644
--- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md
+++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
index 76c6da850e..e2a7ffaa5f 100644
--- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
+++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
@@ -7,7 +7,6 @@ author: aczechowski
ms.author: aaroncz
manager: dougeby
ms.reviewer: rafals
-ms.collection: M365-security-compliance
ms.topic: how-to
ms.date: 07/15/2022
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md
index b7624b94f7..12fd396283 100644
--- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md
index f4c9cd0e4a..1cab70ff7c 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md
@@ -7,7 +7,6 @@ author: aczechowski
ms.author: aaroncz
manager: dougeby
ms.reviewer: rafals
-ms.collection: M365-security-compliance
ms.topic: how-to
ms.date: 07/15/2022
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
index 1294e3f168..d60c78b01f 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
@@ -6,7 +6,6 @@ author: aczechowski
ms.author: aaroncz
manager: dougeby
ms.reviewer: rafals
-ms.collection: M365-security-compliance
ms.topic: how-to
ms.date: 07/15/2022
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md
index 6578e9bc6c..81feca58e9 100644
--- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 03/05/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md
index 6cea050345..6aed7ca98e 100644
--- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md
+++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 05/02/2019
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md
index 6f758d95da..52fa03b931 100644
--- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md
+++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md
index de06121632..db34a870d4 100644
--- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md
+++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md
@@ -6,7 +6,6 @@ author: aczechowski
ms.author: aaroncz
manager: dougeby
ms.reviewer: rafals
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/05/2019
ms.localizationpriority: medium
diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md
index 9f086b7f07..ac3cd3b1cc 100644
--- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md
+++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 05/25/2022
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md
index 076aac8eaf..2f0636e228 100644
--- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md
+++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md
index 49798db25b..a1b100e968 100644
--- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md
+++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 03/11/2019
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md
index 9992aec7b6..39b0e027de 100644
--- a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md
+++ b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md
@@ -7,8 +7,6 @@ author: aczechowski
ms.author: aaroncz
manager: dougeby
ms.reviewer: rafals
-ms.collection:
- - M365-security-compliance
ms.topic: overview
ms.date: 07/15/2022
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md
index fef7dcfa1e..a27c24da1d 100644
--- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md
+++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 03/25/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md
index 35d93c25c4..6efe96a30e 100644
--- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md
+++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 03/05/2019
ms.technology: itpro-security
diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md
index 5f413c3657..1be650dda0 100644
--- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md
+++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md
index 37cf054aa4..670283c970 100644
--- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md
+++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.reviewer:
diff --git a/windows/security/information-protection/windows-information-protection/wip-learning.md b/windows/security/information-protection/windows-information-protection/wip-learning.md
index 8f15eb8d9c..6b8c5f1841 100644
--- a/windows/security/information-protection/windows-information-protection/wip-learning.md
+++ b/windows/security/information-protection/windows-information-protection/wip-learning.md
@@ -7,7 +7,6 @@ ms.localizationpriority: medium
author: aczechowski
ms.author: aaroncz
manager: dougeby
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/26/2019
ms.technology: itpro-security
diff --git a/windows/security/operating-system.md b/windows/security/operating-system.md
index d2b9b2ae9c..5a71a44832 100644
--- a/windows/security/operating-system.md
+++ b/windows/security/operating-system.md
@@ -6,7 +6,6 @@ ms.topic: article
manager: aaroncz
ms.author: paoloma
author: paolomatarazzo
-ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
ms.date: 09/21/2021
diff --git a/windows/security/security-foundations.md b/windows/security/security-foundations.md
index d49045d449..77b1a6d836 100644
--- a/windows/security/security-foundations.md
+++ b/windows/security/security-foundations.md
@@ -6,7 +6,6 @@ ms.topic: article
manager: aaroncz
ms.author: paoloma
author: paolomatarazzo
-ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md
index 54ddd26b54..7493899dfe 100644
--- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md
+++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md
index dfdea1de13..37031d5f88 100644
--- a/windows/security/threat-protection/auditing/advanced-security-auditing.md
+++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/6/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md
index 8d2d3f824c..af39d39146 100644
--- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md
+++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/06/2021
diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md
index c40298d5a5..da74741832 100644
--- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md
+++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md
index 2327ae1658..22824ae059 100644
--- a/windows/security/threat-protection/auditing/basic-audit-account-management.md
+++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md
index bbd62c2d7f..e9bd4f0117 100644
--- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md
+++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md
index c429d26054..319301f86f 100644
--- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md
+++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/06/2021
diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md
index 5223f78f44..1b5014823a 100644
--- a/windows/security/threat-protection/auditing/basic-audit-object-access.md
+++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md
index 698273ad21..e698be1f37 100644
--- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md
+++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md
index 202483cba9..4e70e2b0f1 100644
--- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md
+++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md
index 96125dc789..e2d32e164d 100644
--- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md
+++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md
index 951ca143f2..e1c1c1a64c 100644
--- a/windows/security/threat-protection/auditing/basic-audit-system-events.md
+++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md
index e05747ce76..5a4bec26db 100644
--- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md
+++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md
index bbc3b39ae8..fedd8a7726 100644
--- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md
+++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/06/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md
index 431c0d89e2..f27b911fa2 100644
--- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md
+++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md
@@ -12,7 +12,6 @@ ms.localizationpriority: none
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md
index 8f748675ac..90b8df1a2d 100644
--- a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md
+++ b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md
index 8eab827c8c..9b6b271da7 100644
--- a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md
+++ b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-claim-types.md b/windows/security/threat-protection/auditing/monitor-claim-types.md
index f07cf95322..a7c3aa44fe 100644
--- a/windows/security/threat-protection/auditing/monitor-claim-types.md
+++ b/windows/security/threat-protection/auditing/monitor-claim-types.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md
index a7e5d02dfc..91265a3f10 100644
--- a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md
+++ b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md
index 3efb97355c..179df431d4 100644
--- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md
+++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md
index 4b441fb816..1e95dc5887 100644
--- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md
+++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md
index 23e407048c..5bbd6fa638 100644
--- a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md
+++ b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md
index 9e876c52cd..659d01dc6b 100644
--- a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md
+++ b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md
index 6f278f38b9..70ff402a9c 100644
--- a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md
+++ b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md
index b90600ce1b..ca4a732ae0 100644
--- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md
+++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md
index a003b01b19..ddb00eb78b 100644
--- a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md
+++ b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/security-auditing-overview.md b/windows/security/threat-protection/auditing/security-auditing-overview.md
index af93397c03..6b11aea8c2 100644
--- a/windows/security/threat-protection/auditing/security-auditing-overview.md
+++ b/windows/security/threat-protection/auditing/security-auditing-overview.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md
index 43954b93a0..1b69753395 100644
--- a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md
+++ b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/auditing/view-the-security-event-log.md b/windows/security/threat-protection/auditing/view-the-security-event-log.md
index e76f4cde92..ebf21e1e50 100644
--- a/windows/security/threat-protection/auditing/view-the-security-event-log.md
+++ b/windows/security/threat-protection/auditing/view-the-security-event-log.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/09/2021
diff --git a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md
index bdee085d81..bb0933cca6 100644
--- a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md
+++ b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/09/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md
index b322223819..bf8fa457c5 100644
--- a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md
+++ b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md
@@ -9,7 +9,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 12/16/2021
diff --git a/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md
index f86bf00a8b..1bee48b996 100644
--- a/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md
+++ b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md
@@ -8,7 +8,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/20/2017
ms.reviewer:
diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md
index c5729ba1e1..7b0d87f42e 100644
--- a/windows/security/threat-protection/fips-140-validation.md
+++ b/windows/security/threat-protection/fips-140-validation.md
@@ -7,7 +7,6 @@ manager: aaroncz
ms.author: paoloma
author: paolomatarazzo
ms.collection:
- - M365-identity-device-management
- highpri
ms.topic: article
ms.localizationpriority: medium
diff --git a/windows/security/threat-protection/get-support-for-security-baselines.md b/windows/security/threat-protection/get-support-for-security-baselines.md
index f3481ad39c..6fb73d0cd6 100644
--- a/windows/security/threat-protection/get-support-for-security-baselines.md
+++ b/windows/security/threat-protection/get-support-for-security-baselines.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
ms.author: dansimp
author: dulcemontemayor
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/25/2018
ms.reviewer:
diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md
index 92d1fa392e..8d0d7c34fc 100644
--- a/windows/security/threat-protection/index.md
+++ b/windows/security/threat-protection/index.md
@@ -7,7 +7,6 @@ ms.author: dansimp
author: dansimp
ms.localizationpriority: medium
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/msft-security-dev-lifecycle.md b/windows/security/threat-protection/msft-security-dev-lifecycle.md
index cf9752c6f3..fb13d0e743 100644
--- a/windows/security/threat-protection/msft-security-dev-lifecycle.md
+++ b/windows/security/threat-protection/msft-security-dev-lifecycle.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
author: dansimp
ms.author: dansimp
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.reviewer:
diff --git a/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md
index 4948ce0dd3..1c67b647de 100644
--- a/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md
+++ b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md
index 58a7ccea5f..ea4406b6f7 100644
--- a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md
+++ b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/11/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md
index 559a82704b..1b179ea1d2 100644
--- a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md
+++ b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 08/16/2021
diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md
index a53b0258c1..b94691d8ce 100644
--- a/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md
+++ b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/11/2018
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md
index 0b41931636..d3ee1d4c05 100644
--- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md
+++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 11/02/2018
diff --git a/windows/security/threat-protection/security-policy-settings/account-policies.md b/windows/security/threat-protection/security-policy-settings/account-policies.md
index ba2d477909..6202590a94 100644
--- a/windows/security/threat-protection/security-policy-settings/account-policies.md
+++ b/windows/security/threat-protection/security-policy-settings/account-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md
index 90bc33cfae..03e09cb0e4 100644
--- a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md
+++ b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 08/01/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md
index 9e7978d6dc..31ea250022 100644
--- a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md
+++ b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 08/10/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md
index 3640a3d432..e8296570ec 100644
--- a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md
+++ b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md
index 0d915059c8..632ece9ddd 100644
--- a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md
+++ b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md
index 46c725eb8d..dedf4c2e88 100644
--- a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md
+++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md
index 987c19d4b7..53052044e5 100644
--- a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md
+++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md
index 87c7ed20ea..c36f75e923 100644
--- a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md
+++ b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md b/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md
index 562f3219cb..6c558c83f7 100644
--- a/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md
+++ b/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md
index a56b7a05ba..622ad26f5c 100644
--- a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md
+++ b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md
index bc2b937927..a0ceb52c49 100644
--- a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md
+++ b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md
index 925f18e265..6e252f1e14 100644
--- a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md
+++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md
index f08466a3fe..6b074f6cb3 100644
--- a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md
+++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md
index f7bee2d141..d5f0c9641a 100644
--- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md
+++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md
index 7eb7e6736f..25d16578cf 100644
--- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md
+++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/01/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md
index 19fbeba785..17ed033d50 100644
--- a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md
+++ b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md
index 9f1e6cd0c6..2535eda161 100644
--- a/windows/security/threat-protection/security-policy-settings/audit-policy.md
+++ b/windows/security/threat-protection/security-policy-settings/audit-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md
index 7a76b59383..a470ec0246 100644
--- a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md
+++ b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md
index f73a8fcbfb..40d62fb154 100644
--- a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md
+++ b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md
index e85a3de000..bd274babde 100644
--- a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md
+++ b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md
index 3f4fea070d..3958ae9bed 100644
--- a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md
+++ b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md
index be8cee418e..0f18fbe6a0 100644
--- a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md
+++ b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md
index d4eff325c4..68753e633a 100644
--- a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md
+++ b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md
index 42880a98ce..397456fc85 100644
--- a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md
+++ b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/create-global-objects.md b/windows/security/threat-protection/security-policy-settings/create-global-objects.md
index cbbe65e98f..bd8b943798 100644
--- a/windows/security/threat-protection/security-policy-settings/create-global-objects.md
+++ b/windows/security/threat-protection/security-policy-settings/create-global-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md
index 702b33b967..dd58539e88 100644
--- a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md
+++ b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md
index a1cb062b9e..5ea5c36a0c 100644
--- a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md
+++ b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
index c0da6c3c6d..b2b90cdc1f 100644
--- a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
+++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
index c5a0177457..e9ee7fcc6c 100644
--- a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
+++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/debug-programs.md b/windows/security/threat-protection/security-policy-settings/debug-programs.md
index 75073bd6ad..c97a34004a 100644
--- a/windows/security/threat-protection/security-policy-settings/debug-programs.md
+++ b/windows/security/threat-protection/security-policy-settings/debug-programs.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md
index 1e218d4db5..9d51332226 100644
--- a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md
+++ b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 05/19/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md
index 388793a1c5..26257d7869 100644
--- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md
+++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md
index 04490f4249..943ab1c47e 100644
--- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md
+++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md
index 7ccc3a1197..66c2308100 100644
--- a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md
+++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md
index 5d840786b2..ad977d3239 100644
--- a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md
+++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md
index 3f7ea8fc06..1b00fd452b 100644
--- a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md
+++ b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md
index 6702bc1ca9..1a2d4569b1 100644
--- a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md
+++ b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md
index fcd1e4ceda..c23872dd05 100644
--- a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md
+++ b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/05/2022
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md
index 7a3f1c4576..b7bf3097f3 100644
--- a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md
+++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md
index cae68cce6a..57eec3a58a 100644
--- a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md
+++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md
index 53ae7eca11..67c1a1fd26 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md
index c231fd191b..cc42ccd096 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
index 73ec982c16..bdc82806fa 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md
index f442a4ccd6..e309c8a13a 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md
index deb101306c..6d6a68a20f 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md
index b19d3da882..6002876bb1 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md
index ca4549a9cc..0ab20034bc 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/27/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md
index e5e1ed0e87..b92ad06096 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 05/29/2020
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md
index 402b5c1833..af1e680041 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md
index ea2e02efb2..e1bc8ef4b9 100644
--- a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md
+++ b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md
index 4bb6c855cc..f24a419c2e 100644
--- a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md
+++ b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md
index 9f7ae5a5e6..0b360cffa1 100644
--- a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md
+++ b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md
index 346ef2f329..47d87b0cef 100644
--- a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md
+++ b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md
index fddbf6586e..be5d5caebf 100644
--- a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md
+++ b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md
index d9bdd93728..8cdc5e7f53 100644
--- a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md
+++ b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 04/19/2017
diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md
index 7bb2552b61..c4a613a542 100644
--- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md
+++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md
index 300c643543..3c54eb33ec 100644
--- a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md
+++ b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md
index 75721584d2..2c2e0bb890 100644
--- a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md
+++ b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 2/6/2020
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md
index a7a97b3252..5dcbffb511 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md
index 66fff5d9b2..ab6e2ff3a9 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md
@@ -9,7 +9,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.reviewer:
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md
index bc9c2d4afb..397918894a 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md
index ea25ab2fbb..52be41f8bc 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md
index c7aad467f2..a3296f8c42 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md
index ff6e5b9bac..5803cbee9a 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/18/2018
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md
index 3dca94d8de..bee65236bb 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md
index cf278a7681..7fe48d083b 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md
index b82c0ed014..bbc94ae926 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 08/27/2018
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md
index 23c3afa966..642553d04b 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md
index 66491dbbc4..7878c175b6 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md
index 164c2cc81a..32b2a60b44 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md
index 7388a8053f..697adc586b 100644
--- a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md
+++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md
index 7fb1cb1710..c6fc22a8de 100644
--- a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md
+++ b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md
index 7c6871a87f..10425d576a 100644
--- a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md
+++ b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md
index b981d5e8cc..ab91674f23 100644
--- a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md
+++ b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md
index a55b2121f7..c982a7ca78 100644
--- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md
+++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 04/19/2017
diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md
index f43b7635b5..833a0d2eea 100644
--- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md
+++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md
index 37c0b4951f..f19e322da5 100644
--- a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md
+++ b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md
index 8efd0f5d89..e60f5b8019 100644
--- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md
+++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md
index 10456a7833..d048ad2d5b 100644
--- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md
+++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md
index 15fec062f5..7117941bbe 100644
--- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md
+++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md
index c0b7aae124..b8ac0f76a4 100644
--- a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md
+++ b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md
index 9934945176..e6976b9407 100644
--- a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md
+++ b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md
index c3c7ced2ca..1162197765 100644
--- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md
+++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md
index 39110f95c1..b5f65848a6 100644
--- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md
+++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md
index 75a1455561..12c009ce89 100644
--- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md
+++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md
index a3f70b7900..3ef631a76e 100644
--- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md
+++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/21/2018
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md
index 8c064588f8..9af04189fa 100644
--- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md
+++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md
index bd1d8be1f3..e157b27f1e 100644
--- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md
+++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md
index 14a19ec3af..54bc74dbee 100644
--- a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md
+++ b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 03/30/2022
diff --git a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md
index fbfb32b045..784db5fe09 100644
--- a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md
+++ b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md
index d084e365ba..3f104ff095 100644
--- a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md
+++ b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md
index aafe4619c1..c3103f7be5 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md
index 4317675d65..547733a694 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md
index 0b57d3a933..36749adf40 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md
index 8726b950f2..cd953a6928 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 07/01/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md
index a71af792e0..d4297e81d7 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md
index 22436ac3ef..beb39359bb 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md
index d9c616fb82..cf9c3cea63 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md
index 38b0c07c3c..cf59a0d22f 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md
index 3b779eb87c..92f62c7e6b 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md
index c6b831e405..6f1e91f1b2 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md
index 2d159d7ee9..3feed8fa4d 100644
--- a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md
+++ b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md
index 82252f7a68..6b67b4947f 100644
--- a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md
+++ b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md
index 68e3fb1776..531f18f014 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/04/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md
index e74d40a8ae..4d47667005 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md
index 1b8d66ce92..08db95e10e 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/03/2022
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md
index c5143b9f49..b0da8cc808 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 04/19/2017
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md
index 6fb0bc171f..463b054ea4 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md
index dc9aebbb8c..3e5f9a03b9 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md
index b3ebd353c1..aba0587774 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 04/19/2017
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md
index 4dcdc81aa0..3c0032faf1 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md
index 9c3d1d2f2a..d0a7524fb4 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 07/27/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md
index 469bd9cf39..022d167542 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md
index 4ce6039624..09f6ccc2c7 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md
index 61a85682bd..99e8c7a39f 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md
index b390537f8b..4c15706058 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md
index b7024f8999..7bf8d5f15b 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md
index 21e4daa313..2f02467243 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
index 02de52f636..82fe967b40 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md
index 4158c8dff7..9037b9728c 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/15/2022
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md
index fb87a0fd40..3867f83f49 100644
--- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md
+++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/password-policy.md b/windows/security/threat-protection/security-policy-settings/password-policy.md
index 7ecb04ce32..2f47a4ef2c 100644
--- a/windows/security/threat-protection/security-policy-settings/password-policy.md
+++ b/windows/security/threat-protection/security-policy-settings/password-policy.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 04/19/2017
diff --git a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md
index 310b057751..7b30d8f59c 100644
--- a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md
+++ b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/profile-single-process.md b/windows/security/threat-protection/security-policy-settings/profile-single-process.md
index a98135713c..cde1362185 100644
--- a/windows/security/threat-protection/security-policy-settings/profile-single-process.md
+++ b/windows/security/threat-protection/security-policy-settings/profile-single-process.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/profile-system-performance.md b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md
index fe332e87f3..ecb01bb455 100644
--- a/windows/security/threat-protection/security-policy-settings/profile-system-performance.md
+++ b/windows/security/threat-protection/security-policy-settings/profile-system-performance.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md
index 379cef16af..0980bf4469 100644
--- a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md
+++ b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md
index 6b402af2db..d7906353f2 100644
--- a/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md
+++ b/windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md
index fbd8bf9e9b..57181925d6 100644
--- a/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md
+++ b/windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md
index 3978432395..5e9ee1c0f3 100644
--- a/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md
+++ b/windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md
index 900b66a6fe..d39b57a3d3 100644
--- a/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md
+++ b/windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/02/2018
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md
index ea25267470..d534fcedaa 100644
--- a/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md
+++ b/windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md
index a620908a28..5718da80bf 100644
--- a/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md
+++ b/windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md
index 2668278e86..5aecd1228b 100644
--- a/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md
+++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md
index 5ab4550261..79136b00da 100644
--- a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md
+++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 04/19/2017
diff --git a/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md
index 67d5faee52..b2bd961eea 100644
--- a/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md
+++ b/windows/security/threat-protection/security-policy-settings/shut-down-the-system.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md
index 191d7707e3..6fe3056930 100644
--- a/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md
+++ b/windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md
index 8dee428efe..4b773d0043 100644
--- a/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md
+++ b/windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 08/01/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md
index b177d97e7f..99e2eca53e 100644
--- a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md
+++ b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/04/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md
index 735abfb6ec..b4ac13d05a 100644
--- a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md
+++ b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/04/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md
index e786e34d26..45b7731eb7 100644
--- a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md
+++ b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/04/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md
index 02d3e39e49..cf2feb9753 100644
--- a/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md
+++ b/windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/04/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md
index 7e2d99c5ca..c723c48964 100644
--- a/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md
+++ b/windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md
index 27b022d867..f165400681 100644
--- a/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md
+++ b/windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md
index 73d75fc780..8e1ac04319 100644
--- a/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md
+++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md
index 7b1b9ef84d..86ed35f4ec 100644
--- a/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md
+++ b/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/16/2018
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md
index cfc1e3e48a..fb283fcb9b 100644
--- a/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md
+++ b/windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md
index 9e16de4a18..c4cc3fd368 100644
--- a/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md
+++ b/windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md
index 0397eca9d7..d287cf1d46 100644
--- a/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md
+++ b/windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md
index f8db801710..4d194b9586 100644
--- a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md
+++ b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md
index 563b7b38aa..279eeced74 100644
--- a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md
+++ b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md
index 32ff199d90..73b7ad213e 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md
index bb6ff605e9..541ed662b6 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md
index 867ff0c857..b573193466 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md
index c80cd46fc4..cc56752bf0 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/11/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md
index 157dbcb839..9a76eb60a7 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md
index 94940efabd..5b94f9db23 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md
index 59e27064f3..c181b31d00 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md
index b246a0c52c..28bcf3d293 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md
index bff51aac66..3e92e84352 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md
index 2d7c126bdf..fe36fcdd30 100644
--- a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md
+++ b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/19/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md
index 79919780f0..0439fc8ee1 100644
--- a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md
+++ b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 12/16/2021
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md
index 707538f309..44538ba5b3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: jsuther1974
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md
index 6b822bc07e..143515057a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md
@@ -3,7 +3,6 @@ title: Deploying Windows Defender Application Control AppId tagging policies
description: How to deploy your WDAC AppId tagging policies locally and globally within your managed environment.
ms.prod: windows-client
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: jsuther1974
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md
index cea2b2e0d7..0f20447b95 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: jsuther1974
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md
index a2d2da6611..b4de3cfe41 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: jsuther1974
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md b/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md
index 7a948159c8..c0ec827ca5 100644
--- a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md
+++ b/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
index af08583111..096865d604 100644
--- a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: vinaypamnani-msft
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md
index 999e12d065..c41d4b9e24 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md
index 15f67c37ac..0b93872957 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 02/28/2019
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md
index d7fe255d6d..4ffbf7a507 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md
index 1e52c126e4..ab19a6f3c0 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md
index 2e6095c98a..c2987aea45 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md
@@ -13,7 +13,6 @@ author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 10/16/2017
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md
index 3e68795be1..ff9dab0871 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md
index fa42cc82dd..ae89b01ff7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md
index 1d908e2f8e..bd9c843bda 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md
index e70885a1a5..354f073ff9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md
index a0c355bef9..43fe8a1ef2 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md
index 73fea32c43..f9b9a77466 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md
index 149ca60ce9..ba4c5228a2 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/08/2018
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md
index e151e8190f..32d94d0af1 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md
index 212cde1127..66826b4b00 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md
index 45720da1ec..f2263ece50 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md
index 62e3f5bbe7..5f081ad311 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 07/01/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md
index ba45e341f1..ff60b9add8 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md
index 3b7d3855c4..894151f16f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md
index 11d5a05373..6399a404d9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md
index 72e43ee33a..89b0d672cf 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md
index 5efaa6ef5c..33534d6a32 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md
index d99ffe4b82..6c8c9389cb 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md
index e32ce48432..68d616c899 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md
index 6de23bb531..56981ee10e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md
index 66f6c0a203..ca59bdbda8 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/09/2020
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md
index 5268d11b52..3e30ca5a13 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md
index 4fd68a84b7..40c44e6764 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md
index d650a66317..ccc988d5ff 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md
index 3b7faa4248..975a812d0d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md
index 04f8f5ea63..ed337dd53d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md
index 7a8f7e4cb7..8b93a5a341 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md
index 78b0bc09bc..4ef55c919d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md
index dea2bf1d1d..2ef4d45309 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md
@@ -11,7 +11,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.pagetype: security
ms.date: 09/21/2017
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md
index ff4be0a01c..46c2d4bd75 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md
index 6ea771b3b1..51b3644c43 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md
index 68e95db030..3486c2c96a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md
index 866659b54e..d73311a429 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md
index ae11ea5a92..53383e51c3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md
index e614c2ebfd..269b7e0c0a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md
index bad5f25658..1be63d7bd3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md
index 6c98a90cfb..103730016d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md
index a5aef1b467..136220fec8 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md
index ca2337fc34..a684de3cd7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md
index 1fd9ead2c1..479027c18a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md
index 13d9a01b2a..9683aef8f7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md
index 2b4cef69e3..2a0a5e9a8e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md
index 4c2f33327f..814136c5f1 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md
index 56dcf21cac..63bcac7d18 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md
index fdb57686ce..4b8c2836f8 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md
index b38259298d..9df3828e59 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md
index 182265d2e4..b588a17ed6 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md
index f771463944..74a9350ddd 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/13/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md
index c60158c407..b45b475826 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md
index 4b3bb3f464..5deca1e65f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md
index e2d6dd1988..3b4cf38cad 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md
index b92733030c..642b8ea960 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md
index d1c53d1412..150729a9d8 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md
index 772023138c..baee48ce11 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 06/15/2022
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md
index 70b10a3c46..ac8ec9e988 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md
index a9a7edb8f8..2e5f803568 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md
index 8580a543c2..7fb6397c08 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md
index 35e67a8b9a..bbb9138590 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md
index 11c1b53405..2d9b935f73 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md
index 6f70f979bd..47499212fa 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md
index 92d977ca6a..f7ca9620ab 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/13/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
index 80ca82b196..d763f4b0e4 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md
index 3ea8eca627..d151bd9066 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
index 8991037f4d..d400c84233 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md
index 359939ee32..b788a6f151 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md
index 303e8de3de..2d992cfb44 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md
index 0b4db784ac..19e74d5246 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md
index ae9f22bb2a..06884a0057 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md
index 0920f34c34..2696d75f86 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
index 29453e1b5c..a89e0a624e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md
index 1760a6c905..7dbac718ff 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md
index 68e7b5b770..351eeb599a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
index 77c83a4efb..2a927654c2 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
@@ -11,7 +11,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.reviewer:
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
index 6b7bda08f8..e78953a494 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 11/07/2022
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md
index aca8d806d7..e73b867fa3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md
index 886cd66d27..6062412b75 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
---
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md
index c407320e8f..0ec75fc106 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md
index ecbdc3515e..3f53833251 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md
index f6718a2f98..252b66b015 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md
index b2045a212e..85bfc0c2f0 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: vinaypamnani-msft
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md
index 1aa3c8a019..db998416b6 100644
--- a/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
index 2dc654001c..5a8f69af2c 100644
--- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md
index f078f7a073..ee24eee083 100644
--- a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
index c24b6295c9..27527c3b53 100644
--- a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md
index d0be24f470..982c07dd6a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md
@@ -10,7 +10,6 @@ ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
ms.topic: conceptual
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md
index a7ea499e26..515f51740f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
index 4e2096d5c5..82e8c8df2f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: jsuther1974
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md
index 0fdfc798f0..a100094dc2 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md
@@ -10,7 +10,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md
index 7878df99b7..aa3f0aa5f6 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md
@@ -10,7 +10,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md
index 36526d5e74..73d75a96d8 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md
@@ -10,7 +10,6 @@ ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
ms.topic: conceptual
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jgeurten
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
index 1d07caffe7..8c376b0578 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
index d66bca3105..72b2f4c5a2 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
@@ -3,7 +3,6 @@ title: Deploy Windows Defender Application Control policies with Configuration M
description: You can use Microsoft Configuration Manager to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide.
ms.prod: windows-client
ms.technology: itpro-security
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: aaroncz
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md
index 555d544b8f..da03a2f08c 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md
@@ -4,7 +4,6 @@ description: Use scripts to deploy Windows Defender Application Control (WDAC) p
keywords: security, malware
ms.prod: windows-client
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: aaroncz
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md
index 3ff41f6ec0..2a2cc59564 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md
index f4b43a2558..14716db117 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md
@@ -4,7 +4,6 @@ description: You can use an MDM like Microsoft Intune to configure Windows Defen
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md
index 5a4f9be3f6..2414d5dd4e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md
+++ b/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md
@@ -4,7 +4,6 @@ description: WDAC script enforcement
keywords: security, malware
ms.prod: windows-client
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md
index 526551ec0e..43bbe559f6 100644
--- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md
index b7c381d70d..0bf9b9d1f5 100644
--- a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md
@@ -4,7 +4,6 @@ description: Learn how to switch a WDAC policy from audit to enforced mode.
keywords: security, malware
ms.prod: windows-client
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index 3e50353eed..4b9c9e64bd 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -4,7 +4,6 @@ description: Learn what different Windows Defender Application Control event IDs
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md
index ee37a71bca..a944a98832 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md
index 2c666bad22..0286b18ad3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md
@@ -10,7 +10,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md b/windows/security/threat-protection/windows-defender-application-control/feature-availability.md
index 4da8421cfe..23e85b02c4 100644
--- a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md
+++ b/windows/security/threat-protection/windows-defender-application-control/feature-availability.md
@@ -4,7 +4,6 @@ description: Compare Windows Defender Application Control (WDAC) and AppLocker f
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: aaroncz
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md
index 77933f3967..b750f52d56 100644
--- a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md
+++ b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md
index 19737f5a29..80865556cc 100644
--- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md
@@ -4,7 +4,6 @@ description: Learn how to merge WDAC policies as part of your policy lifecycle m
keywords: security, malware
ms.prod: windows-client
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md
index 407e490e72..68be5afd9a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md
@@ -4,7 +4,6 @@ description: View a list of recommended block rules, based on knowledge shared b
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jgeurten
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
index 25e864f812..5aee64d026 100644
--- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
@@ -10,7 +10,6 @@ ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
author: jgeurten
ms.reviewer: jsuther
diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md
index 675fba1e03..9a7322339f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md
+++ b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md
@@ -4,7 +4,6 @@ description: WDAC Known Issues
keywords: security, malware
ms.prod: windows-client
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md
index 08f23bb4ca..aa6a6c29e7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md
+++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md
index e9cef369c8..32cd70599c 100644
--- a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md
+++ b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index 836db5154a..e330442ab7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: jsuther1974
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md
index 7122339287..41b9164c68 100644
--- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md
+++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md
index 6627e9c50a..b794c8dcf5 100644
--- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md
@@ -10,7 +10,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md b/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md
index 2f9f3c81b4..97e26b5bcd 100644
--- a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md
+++ b/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md
@@ -3,7 +3,6 @@ title: Understanding Windows Defender Application Control (WDAC) secure settings
description: Learn about secure settings in Windows Defender Application Control.
ms.prod: windows-client
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: vinpa
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md
index 44e011b695..e73d92001f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md
@@ -10,7 +10,6 @@ ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
ms.topic: conceptual
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md
index b333b3e915..6e3ec4c7fb 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md
@@ -11,7 +11,6 @@ ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
ms.topic: conceptual
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
manager: aaroncz
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md
index 679f8ee56b..60174cc444 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md
@@ -10,7 +10,6 @@ ms.pagetype: security
ms.localizationpriority: medium
ms.topic: conceptual
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md
index 6830e5bbcd..2c351f881e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md
@@ -11,7 +11,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.date: 11/02/2022
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md
index 9e5568c30d..ab6ea3d0f7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: jogeurte
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
index a5d9f79a3f..a2592fe1a9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md
index 4eda9d1fff..0fed64c3b3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: vinaypamnani-msft
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md
index 1676591088..b4c9fd2969 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md
index 05d77d395a..53a8d5c954 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md
index 04dc388298..89d6fab2aa 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md
index 1546604828..be4fce9d9b 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md
index f584befef7..cc3fb987e1 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md
@@ -4,7 +4,6 @@ description: The Windows Defender Application Control policy wizard tool allows
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md
index c8a1476cff..cfbb871e88 100644
--- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md
@@ -4,7 +4,6 @@ description: Learn how to plan and implement a WDAC deployment.
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.collection: M365-security-compliance
author: jgeurten
ms.reviewer: aaroncz
ms.author: jogeurte
diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md
index 6a441bfedb..4b3cdb445f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md
index 5dd2b71791..8640f2400e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md
@@ -9,7 +9,6 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
-ms.collection: M365-security-compliance
author: jsuther1974
ms.reviewer: isbrahm
ms.author: vinpa
diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md
index b0da802f2e..0de707aaba 100644
--- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md
+++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md
@@ -10,7 +10,6 @@ ms.pagetype: security
ms.localizationpriority: medium
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
author: vinaypamnani-msft
ms.reviewer: isbrahm
diff --git a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
index 599f606eb6..272fed2a81 100644
--- a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
+++ b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
index 36d687c819..12a0d5018e 100644
--- a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
+++ b/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
index 29758cdb89..5bb2312dbe 100644
--- a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
+++ b/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md
index 5dbd0f57e6..4aeb22b1f0 100644
--- a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md
+++ b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md
@@ -13,7 +13,6 @@ author: paolomatarazzo
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/07/2021
diff --git a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md b/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
index 011af27334..7e20bb7ed3 100644
--- a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
appliesto:
diff --git a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md b/windows/security/threat-protection/windows-firewall/best-practices-configuring.md
index eeb43f2414..c3caab02c2 100644
--- a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md
+++ b/windows/security/threat-protection/windows-firewall/best-practices-configuring.md
@@ -13,7 +13,6 @@ ms.localizationpriority: medium
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: article
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md b/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md
index 5f387ab500..35518f5c27 100644
--- a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md
+++ b/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone.md b/windows/security/threat-protection/windows-firewall/boundary-zone.md
index ddf9562c69..fc8ce50228 100644
--- a/windows/security/threat-protection/windows-firewall/boundary-zone.md
+++ b/windows/security/threat-protection/windows-firewall/boundary-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md
index 69e583f17a..7684a782be 100644
--- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md
+++ b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md
index 147120e57c..ae9e0d2610 100644
--- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md b/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md
index cba7590b63..98faaf9390 100644
--- a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md
+++ b/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md
index 6cabec1bf7..6e55af017d 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
index f07cb38e30..42dedfb5a6 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
index 3b68925db4..7a27fdafd9 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
index 41a43f9038..e13496eb9d 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
index 389b23caf6..1a33764cd6 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
index aea70dd3ea..146c7be617 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md
index b7921828f2..2437571f7b 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md
index de58dbc7eb..a334a5eedd 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md
index 54b97c48ac..556a01f1c5 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
index c13d088e5d..7a3a496e98 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
index 53258f6a73..70b910425b 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
index 11b301d872..f5cc9a2ba8 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
index eb3067f9be..ce9abfe303 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
index f3889b86b2..db49df08e9 100644
--- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md
index 0b796f7211..60e8551837 100644
--- a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md
+++ b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md
index 767fc1f408..089e73a9ab 100644
--- a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md
+++ b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
index 100761b6b1..2526c140bf 100644
--- a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
+++ b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md
index a2f9b0187f..dc610001a5 100644
--- a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md
+++ b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md
index d20d03f5d7..35828e953a 100644
--- a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md
+++ b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md
index bc9c1a9e12..c025101f58 100644
--- a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md
+++ b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
index 8ec39eb754..26b8f6be29 100644
--- a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
+++ b/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
index 503e1a1509..5c43673b29 100644
--- a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
+++ b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
index cae3c81088..ed4354a524 100644
--- a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
+++ b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md
index b2add7fde0..1987320e47 100644
--- a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md
+++ b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md
index c714c14def..f8f7c3977f 100644
--- a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md
+++ b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md
@@ -13,7 +13,6 @@ author: paolomatarazzo
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/07/2021
diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md
index fb37c6b565..7a0d8b8743 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md
index e1b9c05bb2..1c1d6c0e60 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md
index f89624ab3a..8045d1975d 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md
index 3a2283e1cd..ea3861bad7 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md
@@ -13,7 +13,6 @@ author: paolomatarazzo
manager: aaroncz
audience: ITPro
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/07/2021
diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md
index 23682f8f12..5c79645f58 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md
index 83e8906a26..9ce8ea91f2 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md
@@ -12,7 +12,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
audience: ITPro
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md
index b9cfe0dd86..02116e5f9f 100644
--- a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md
+++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md
index f9e1408e99..4ecf74444b 100644
--- a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md
+++ b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
index a3d1293e65..eb38dbef98 100644
--- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
+++ b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
appliesto:
diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md
index 591aa2000d..77ea069a39 100644
--- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md
+++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md
@@ -8,7 +8,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/07/2021
diff --git a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
index 7cdf313e6c..5d7dc149f9 100644
--- a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
+++ b/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md
index e4f4c426db..68a9b98493 100644
--- a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md
+++ b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md
index ecd84a43b9..8694e3c9fc 100644
--- a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md
+++ b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md
index 9e3463ee29..60932b1a3d 100644
--- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md
+++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md
index 1e198851ed..d906a7fa27 100644
--- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md
index 0f5acc57e9..8e5cbc491c 100644
--- a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md
+++ b/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md
index c77a74cf72..818f3191e4 100644
--- a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md
+++ b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/07/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md
index ae7e6858d2..ec8427d677 100644
--- a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md
+++ b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone.md b/windows/security/threat-protection/windows-firewall/encryption-zone.md
index bd4e7b1f25..0cf4b23338 100644
--- a/windows/security/threat-protection/windows-firewall/encryption-zone.md
+++ b/windows/security/threat-protection/windows-firewall/encryption-zone.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md b/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md
index 731c0ad6fe..759c9f4ce3 100644
--- a/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md
+++ b/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md
index d14ee96cbf..a37aa1bb81 100644
--- a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md
+++ b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/exemption-list.md b/windows/security/threat-protection/windows-firewall/exemption-list.md
index 1fffa210de..e90686a631 100644
--- a/windows/security/threat-protection/windows-firewall/exemption-list.md
+++ b/windows/security/threat-protection/windows-firewall/exemption-list.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
index 1b297a4a99..085c41ac22 100644
--- a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
+++ b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
@@ -7,9 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: normal
author: paolomatarazzo
manager: aaroncz
-ms.collection:
- - m365-security-compliance
- - m365-initiative-windows-security
ms.topic: troubleshooting
ms.technology: itpro-security
appliesto:
diff --git a/windows/security/threat-protection/windows-firewall/firewall-gpos.md b/windows/security/threat-protection/windows-firewall/firewall-gpos.md
index 0092797805..08a86364ba 100644
--- a/windows/security/threat-protection/windows-firewall/firewall-gpos.md
+++ b/windows/security/threat-protection/windows-firewall/firewall-gpos.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md
index 5b30251565..948e5e1bab 100644
--- a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md
+++ b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md b/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
index c18f9f8d11..983837a822 100644
--- a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
+++ b/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
@@ -7,9 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection:
- - m365-security-compliance
- - m365-initiative-windows-security
ms.topic: troubleshooting
ms.technology: itpro-security
appliesto:
diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md
index ba94e03160..7e8e014d6c 100644
--- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md
+++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
index 62a1db3b76..5a815ce133 100644
--- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
+++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md
index 6eba9eaa00..c004735816 100644
--- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md
+++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md b/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md
index fbbc390730..8655113adc 100644
--- a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md
+++ b/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md b/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md
index 4d8b90e2f1..27014f95a8 100644
--- a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md
+++ b/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md
index 2e0dfd5e6b..e01a4c33c8 100644
--- a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md
+++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md
index c16453f08a..abf7fcbadf 100644
--- a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md
+++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md
@@ -5,7 +5,6 @@ ms.reviewer: jekrynit
ms.author: paoloma
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.prod: windows-client
ms.localizationpriority: medium
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md
index 1588f6d060..19d5d2f4fe 100644
--- a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md
+++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md
index 82ef3d2e1d..8147d76ef7 100644
--- a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md
+++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md
index 82b84d2890..fadc52139d 100644
--- a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md
+++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
index ff2b90f628..877c262554 100644
--- a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
+++ b/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
index b2b6b365fc..c745825369 100644
--- a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
+++ b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md
index e0ce74ae93..2cede95e14 100644
--- a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md
+++ b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain.md b/windows/security/threat-protection/windows-firewall/isolated-domain.md
index 062814252f..2f854ff73f 100644
--- a/windows/security/threat-protection/windows-firewall/isolated-domain.md
+++ b/windows/security/threat-protection/windows-firewall/isolated-domain.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md
index 561d3ab30f..5724da80ea 100644
--- a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md
+++ b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.reviewer: jekrynit
diff --git a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md
index 9d5d01e830..f3eb72f2e3 100644
--- a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md
+++ b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
index 9290de13c5..b0597ddac5 100644
--- a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
+++ b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
index 969256d600..2db48a89d3 100644
--- a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
+++ b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
index b028f16bd9..e55dca92b4 100644
--- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
+++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
index c71a87bdc4..0dead272e0 100644
--- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
+++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md
@@ -8,7 +8,6 @@ ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/08/2021
diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
index 7f35f2c4e3..f51325daf5 100644
--- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
+++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md
index a3d6128d8e..85c5fb4099 100644
--- a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md
+++ b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md
index 5d059e7bc3..b0b4bc000c 100644
--- a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md
+++ b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md
index ea204961e8..a29847e44c 100644
--- a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md
+++ b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md
index 6931536f0f..7e46a275c4 100644
--- a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md
+++ b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
index 04a0e7ccdd..02e00fb3c5 100644
--- a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
+++ b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md
index b5d583e0e9..4eefdea9e1 100644
--- a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md
+++ b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md
index d91b63d005..4515218f2b 100644
--- a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md
+++ b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md
index 9175be95f8..c96545cf8b 100644
--- a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md
+++ b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
index 1f59adb3cf..027506a427 100644
--- a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
+++ b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md
index 8e5f1ac2f9..572fa33116 100644
--- a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md
+++ b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
index c0aa22cdbb..e9691ceada 100644
--- a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
+++ b/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
index b43ec8cc93..22b46bd189 100644
--- a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
+++ b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md
index a91f2973da..430a461918 100644
--- a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md
+++ b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md
index 45506318ea..3cb9728be9 100644
--- a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md
+++ b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 01/18/2022
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/quarantine.md b/windows/security/threat-protection/windows-firewall/quarantine.md
index 8cae981937..55de70d2af 100644
--- a/windows/security/threat-protection/windows-firewall/quarantine.md
+++ b/windows/security/threat-protection/windows-firewall/quarantine.md
@@ -7,7 +7,6 @@ manager: aaroncz
ms.reviewer: jekrynit
ms.prod: windows-client
ms.localizationpriority: normal
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
index 49ce9f4442..d478752b6a 100644
--- a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
+++ b/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
index 5085bc1098..efc90aca28 100644
--- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
+++ b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md
index b22bd127a3..7dca23dc7e 100644
--- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md
+++ b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md b/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
index b729ccfeb1..091d80f05a 100644
--- a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
+++ b/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
index f30c95e52c..03f3651091 100644
--- a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
+++ b/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.reviewer: jekrynit
diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md b/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md
index 5a4635e28f..f4d1fc60c6 100644
--- a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md
+++ b/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md
index 00c2d9cd9a..97ae77f6c1 100644
--- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md
+++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md
index cab997937a..1b500c186c 100644
--- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
index 1d10511499..39e39a9c75 100644
--- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
+++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
@@ -7,9 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection:
- - m365-security-compliance
- - m365-initiative-windows-security
ms.topic: troubleshooting
ms.technology: itpro-security
appliesto:
diff --git a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md b/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
index 464d0a2e3d..5e70140b77 100644
--- a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
+++ b/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
index 40d884c100..cbf01ad656 100644
--- a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
+++ b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.reviewer: jekrynit
diff --git a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md
index 56fcc17fbc..f260e9c06d 100644
--- a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md
+++ b/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
index 62117c90aa..cf9152516d 100644
--- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
+++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.reviewer: jekrynit
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
index a7027ab879..6a6d733678 100644
--- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
+++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
index 3579f01b70..e095007a7d 100644
--- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
+++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md
@@ -7,7 +7,6 @@ ms.prod: windows-client
ms.localizationpriority: medium
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/08/2021
ms.technology: itpro-security
diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md
index 26eefe0a15..56c5f70707 100644
--- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md
+++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md
@@ -7,7 +7,6 @@ author: paolomatarazzo
ms.author: paoloma
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 09/08/2021
diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/threat-protection/windows-platform-common-criteria.md
index 37bb6cb877..5d976ff196 100644
--- a/windows/security/threat-protection/windows-platform-common-criteria.md
+++ b/windows/security/threat-protection/windows-platform-common-criteria.md
@@ -5,7 +5,6 @@ ms.prod: windows-client
ms.author: paoloma
author: paolomatarazzo
manager: aaroncz
-ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
ms.date: 11/4/2022
diff --git a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md
index cb62adc90c..d0fb618c3b 100644
--- a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md
+++ b/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md
@@ -6,7 +6,6 @@ ms.localizationpriority: medium
ms.author: vinpa
author: vinaypamnani-msft
manager: aaroncz
-ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 10/19/2022
ms.reviewer: jmunck
diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
index 11b8b102dd..aecf0cfcc4 100644
--- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
+++ b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
@@ -7,7 +7,6 @@ ms.author: vinpa
author: vinaypamnani-msft
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 02/14/2022
diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md
index 47647ffae7..0c513379b1 100644
--- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md
+++ b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md
@@ -7,7 +7,6 @@ ms.author: vinpa
author: vinaypamnani-msft
manager: aaroncz
ms.collection:
- - M365-security-compliance
- highpri
ms.topic: conceptual
ms.date: 01/26/2022
diff --git a/windows/security/zero-trust-windows-device-health.md b/windows/security/zero-trust-windows-device-health.md
index 84ff0bde52..9be7df55d9 100644
--- a/windows/security/zero-trust-windows-device-health.md
+++ b/windows/security/zero-trust-windows-device-health.md
@@ -6,7 +6,6 @@ ms.topic: article
manager: aaroncz
ms.author: paoloma
author: paolomatarazzo
-ms.collection: M365-security-compliance
ms.custom: intro-overview
ms.prod: windows-client
ms.technology: itpro-security
From 45315ca4765b6166936285e357baa2d5cf3e3ab8 Mon Sep 17 00:00:00 2001
From: Liz Long <104389055+lizgt2000@users.noreply.github.com>
Date: Thu, 8 Dec 2022 17:09:09 -0500
Subject: [PATCH 23/52] add ms.topic as needed
---
windows/security/apps.md | 1 +
windows/security/hardware.md | 1 +
windows/security/identity.md | 1 +
.../debugging-operational-guide-appid-tagging-policies.md | 1 +
.../AppIdTagging/deploy-appid-tagging-policies.md | 1 +
.../AppIdTagging/design-create-appid-tagging-policies.md | 1 +
.../windows-defender-application-control-appid-tagging-guide.md | 1 +
.../windows-defender-application-control/LOB-win32-apps-on-s.md | 1 +
...egistration-in-windows-defender-application-control-policy.md | 1 +
...-and-enforce-windows-defender-application-control-policies.md | 1 +
.../audit-windows-defender-application-control-policies.md | 1 +
...onfigure-authorized-apps-deployed-with-a-managed-installer.md | 1 +
.../configure-wdac-managed-installer.md | 1 +
.../create-initial-default-policy.md | 1 +
.../create-wdac-deny-policy.md | 1 +
...loy-multiple-windows-defender-application-control-policies.md | 1 +
...s-defender-application-control-policies-using-group-policy.md | 1 +
.../disable-windows-defender-application-control-policies.md | 1 +
.../event-tag-explanations.md | 1 +
...ge-packaged-apps-with-windows-defender-application-control.md | 1 +
.../microsoft-recommended-driver-block-rules.md | 1 +
.../plan-windows-defender-application-control-management.md | 1 +
...pplication-control-events-centrally-using-advanced-hunting.md | 1 +
.../select-types-of-rules-to-create.md | 1 +
.../windows-defender-application-control/types-of-devices.md | 1 +
...ndows-defender-application-control-policy-design-decisions.md | 1 +
.../understanding-wdac-policy-settings.md | 1 +
...ol-policy-to-control-specific-plug-ins-add-ins-and-modules.md | 1 +
...ws-defender-application-control-with-dynamic-code-security.md | 1 +
...fender-application-control-with-intelligent-security-graph.md | 1 +
.../wdac-and-applocker-overview.md | 1 +
.../windows-defender-application-control-operational-guide.md | 1 +
.../windows-defender-application-control.md | 1 +
33 files changed, 33 insertions(+)
diff --git a/windows/security/apps.md b/windows/security/apps.md
index 327e0f84bb..6a55996a06 100644
--- a/windows/security/apps.md
+++ b/windows/security/apps.md
@@ -7,6 +7,7 @@ ms.author: dansimp
author: dansimp
ms.prod: windows-client
ms.technology: itpro-security
+ms.topic: article
---
# Windows application security
diff --git a/windows/security/hardware.md b/windows/security/hardware.md
index daa734ade8..bdf51945b6 100644
--- a/windows/security/hardware.md
+++ b/windows/security/hardware.md
@@ -7,6 +7,7 @@ ms.author: vinpa
author: vinaypamnani-msft
ms.prod: windows-client
ms.technology: itpro-security
+ms.topic: article
---
# Windows hardware security
diff --git a/windows/security/identity.md b/windows/security/identity.md
index 5f31369cc9..a04b9c4703 100644
--- a/windows/security/identity.md
+++ b/windows/security/identity.md
@@ -7,6 +7,7 @@ ms.author: paoloma
author: paolomatarazzo
ms.prod: windows-client
ms.technology: itpro-security
+ms.topic: article
---
# Windows identity and privacy
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md
index 44538ba5b3..ab8014b9a5 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 04/29/2022
ms.technology: itpro-security
+ms.topic: article
---
# Testing and Debugging AppId Tagging Policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md
index 143515057a..bf48be5b8d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md
@@ -9,6 +9,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 04/29/2022
ms.technology: itpro-security
+ms.topic: article
---
# Deploying Windows Defender Application Control AppId tagging policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md
index 0f20447b95..9bce0c01fd 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 04/29/2022
ms.technology: itpro-security
+ms.topic: article
---
# Creating your WDAC AppId Tagging Policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md
index b4de3cfe41..ffde0b7c8e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 04/27/2022
ms.technology: itpro-security
+ms.topic: article
---
# WDAC Application ID (AppId) Tagging guide
diff --git a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md b/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md
index c0ec827ca5..0b5ca8e152 100644
--- a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md
+++ b/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 10/30/2019
ms.technology: itpro-security
+ms.topic: article
---
# Allow Line-of-Business Win32 Apps on Intune-Managed S Mode Devices
diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
index 096865d604..5c55fc03b9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
@@ -14,6 +14,7 @@ ms.reviewer: isbrahm
ms.author: vinpa
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# Allow COM object registration in a Windows Defender Application Control policy
diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md
index db998416b6..acdfc6b79b 100644
--- a/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 05/03/2021
ms.technology: itpro-security
+ms.topic: article
---
# Use audit events to create WDAC policy rules and Convert **base** policy from audits to enforced
diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
index 5a8f69af2c..ca6fa6c251 100644
--- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 05/03/2018
ms.technology: itpro-security
+ms.topic: article
---
# Use audit events to create WDAC policy rules
diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md
index ee24eee083..c15b97399b 100644
--- a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 08/26/2022
ms.technology: itpro-security
+ms.topic: article
---
# Automatically allow apps deployed by a managed installer with Windows Defender Application Control
diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
index 27527c3b53..d1947bc8fe 100644
--- a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 11/11/2022
ms.technology: itpro-security
+ms.topic: article
---
# Managed installer and ISG technical reference and troubleshooting guide
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md
index 515f51740f..453207654b 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 08/08/2022
ms.technology: itpro-security
+ms.topic: article
---
# Create a WDAC policy using a reference computer
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
index 82e8c8df2f..8d66edb2d9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
@@ -14,6 +14,7 @@ ms.reviewer: jsuther1974
ms.author: vinpa
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# Guidance on Creating WDAC Deny Policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
index 8c376b0578..36a2141386 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 07/19/2021
ms.technology: itpro-security
+ms.topic: article
---
# Use multiple Windows Defender Application Control Policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md
index 2a2cc59564..f0c1ff7b47 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 10/06/2022
ms.technology: itpro-security
+ms.topic: article
---
# Deploy Windows Defender Application Control policies by using Group Policy
diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md
index 43bbe559f6..644f65163a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 11/04/2022
ms.technology: itpro-security
+ms.topic: article
---
# Remove Windows Defender Application Control (WDAC) policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md
index a944a98832..f358465735 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 07/13/2021
ms.technology: itpro-security
+ms.topic: article
---
# Understanding Application Control event tags
diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md
index b750f52d56..5ccc7f5f17 100644
--- a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md
+++ b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 05/29/2020
ms.technology: itpro-security
+ms.topic: article
---
# Manage Packaged Apps with Windows Defender Application Control
diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
index 5aee64d026..fc266be640 100644
--- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md
@@ -17,6 +17,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 11/01/2022
ms.technology: itpro-security
+ms.topic: article
---
# Microsoft recommended driver block rules
diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md
index aa6a6c29e7..3650147424 100644
--- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md
+++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 11/02/2022
ms.technology: itpro-security
+ms.topic: article
---
# Plan for Windows Defender Application Control lifecycle policy management
diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md
index 32cd70599c..edebf6678f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md
+++ b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 03/01/2022
ms.technology: itpro-security
+ms.topic: article
---
# Querying Application Control events centrally using Advanced hunting
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index e330442ab7..d14c84c13f 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 08/29/2022
ms.technology: itpro-security
+ms.topic: article
---
# Understand Windows Defender Application Control (WDAC) policy rules and file rules
diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md
index 41b9164c68..75657fc814 100644
--- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md
+++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 03/01/2018
ms.technology: itpro-security
+ms.topic: article
---
# Windows Defender Application Control deployment in different scenarios: types of devices
diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md
index b794c8dcf5..0e68f7beb2 100644
--- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md
@@ -15,6 +15,7 @@ ms.reviewer: isbrahm
ms.author: vinpa
ms.date: 02/08/2018
ms.technology: itpro-security
+ms.topic: article
---
# Understand Windows Defender Application Control policy design decisions
diff --git a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md b/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md
index 97e26b5bcd..0a270415dc 100644
--- a/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md
+++ b/windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md
@@ -9,6 +9,7 @@ ms.author: jogeurte
manager: aaroncz
ms.date: 10/11/2021
ms.technology: itpro-security
+ms.topic: article
---
# Understanding WDAC Policy Settings
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md
index 2c351f881e..3d284b33dd 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md
@@ -15,6 +15,7 @@ author: jsuther1974
ms.reviewer: jogeurte
ms.date: 11/02/2022
ms.technology: itpro-security
+ms.topic: article
---
# Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md
index ab6ea3d0f7..d00682891d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 08/10/2022
ms.technology: itpro-security
+ms.topic: article
---
# Windows Defender Application Control (WDAC) and .NET
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
index a2592fe1a9..4b1a7c2653 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
@@ -14,6 +14,7 @@ ms.reviewer: isbrahm
ms.author: vinpa
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# Authorize reputable apps with the Intelligent Security Graph (ISG)
diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md
index 0fed64c3b3..1cac513952 100644
--- a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md
+++ b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md
@@ -16,6 +16,7 @@ manager: aaroncz
ms.date: 09/30/2020
ms.custom: asr
ms.technology: itpro-security
+ms.topic: article
---
# Windows Defender Application Control and AppLocker Overview
diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md
index 8640f2400e..4a03e5ee20 100644
--- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md
+++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md
@@ -15,6 +15,7 @@ ms.author: vinpa
manager: aaroncz
ms.date: 03/16/2020
ms.technology: itpro-security
+ms.topic: article
---
# Windows Defender Application Control operational guide
diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md
index 0de707aaba..6ac671b28d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md
+++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md
@@ -18,6 +18,7 @@ manager: aaroncz
ms.date: 05/26/2020
ms.custom: asr
ms.technology: itpro-security
+ms.topic: article
---
# Application Control for Windows
From 73c7ca9e8250b859a37a09652b8f044ca17ec1c6 Mon Sep 17 00:00:00 2001
From: Alex Buck
Date: Thu, 8 Dec 2022 17:40:11 -0500
Subject: [PATCH 24/52] [BULK] DocuTune - Set ms.topic = guide
---
education/windows/edu-deployment-recommendations.md | 2 +-
education/windows/test-windows10s-for-edu.md | 4 ++--
2 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/education/windows/edu-deployment-recommendations.md b/education/windows/edu-deployment-recommendations.md
index 983f31ed85..fe413622a4 100644
--- a/education/windows/edu-deployment-recommendations.md
+++ b/education/windows/edu-deployment-recommendations.md
@@ -1,7 +1,7 @@
---
title: Deployment recommendations for school IT administrators
description: Provides guidance on ways to customize the OS privacy settings, and some of the apps, for Windows-based devices used in schools so that you can choose what information is shared with Microsoft.
-ms.topic: guide
+ms.topic: conceptual
ms.date: 08/10/2022
appliesto:
- ✅ Windows 10
diff --git a/education/windows/test-windows10s-for-edu.md b/education/windows/test-windows10s-for-edu.md
index acc6aeb868..aa6d47a773 100644
--- a/education/windows/test-windows10s-for-edu.md
+++ b/education/windows/test-windows10s-for-edu.md
@@ -1,7 +1,7 @@
---
title: Test Windows 10 in S mode on existing Windows 10 education devices
description: Provides guidance on downloading and testing Windows 10 in S mode for existing Windows 10 education devices.
-ms.topic: guide
+ms.topic: conceptual
ms.date: 08/10/2022
appliesto:
- ✅ Windows 10
@@ -227,4 +227,4 @@ For help with activation issues, select the appropriate link below for support o
1 Internet access fees may apply.
2 Devices must be configured for educational use by applying SetEduPolicies using the Setup School PCs app.
-
\ No newline at end of file
+
From 1ec4edb54e458ffbc8a8b4bda690ef27270ada5d Mon Sep 17 00:00:00 2001
From: Liz Long <104389055+lizgt2000@users.noreply.github.com>
Date: Thu, 8 Dec 2022 18:19:38 -0500
Subject: [PATCH 25/52] fix ms date and ms topic
---
windows/application-management/sideload-apps-in-windows-10.md | 1 +
.../azure-active-directory-integration-with-mdm.md | 1 +
windows/client-management/esim-enterprise-management.md | 1 +
windows/client-management/mdm-enrollment-of-windows-devices.md | 1 +
windows/client-management/mdm/firewall-csp.md | 1 +
windows/client-management/mdm/policy-csp-authentication.md | 1 +
.../client-management/mdm/policy-csp-controlpolicyconflict.md | 1 +
windows/client-management/mdm/policy-csp-internetexplorer.md | 1 +
windows/client-management/mdm/policy-csp-mixedreality.md | 1 +
.../configuration/cortana-at-work/cortana-at-work-overview.md | 2 ++
.../cortana-at-work/cortana-at-work-policy-settings.md | 2 ++
.../cortana-at-work/cortana-at-work-scenario-1.md | 2 ++
.../cortana-at-work/set-up-and-test-cortana-in-windows-10.md | 2 ++
.../configuration/customize-start-menu-layout-windows-11.md | 2 ++
windows/configuration/customize-taskbar-windows-11.md | 2 ++
...customize-windows-10-start-screens-by-using-group-policy.md | 1 +
...-10-start-screens-by-using-provisioning-packages-and-icd.md | 1 +
.../find-the-application-user-model-id-of-an-installed-app.md | 1 +
windows/configuration/guidelines-for-assigned-access-app.md | 1 +
windows/configuration/kiosk-additional-reference.md | 1 +
windows/configuration/kiosk-mdm-bridge.md | 1 +
windows/configuration/kiosk-methods.md | 1 +
windows/configuration/kiosk-policies.md | 1 +
windows/configuration/kiosk-prepare.md | 1 +
windows/configuration/kiosk-shelllauncher.md | 1 +
windows/configuration/kiosk-single-app.md | 1 +
windows/configuration/kiosk-validate.md | 1 +
windows/configuration/kiosk-xml.md | 1 +
windows/configuration/lock-down-windows-10-to-specific-apps.md | 1 +
windows/configuration/lockdown-features-windows-10.md | 1 +
windows/configuration/manage-wifi-sense-in-enterprise.md | 1 +
.../how-it-pros-can-use-configuration-service-providers.md | 1 +
.../provision-pcs-for-initial-deployment.md | 1 +
.../provisioning-packages/provision-pcs-with-apps.md | 1 +
.../provisioning-packages/provisioning-apply-package.md | 1 +
.../provisioning-packages/provisioning-command-line.md | 1 +
.../provisioning-packages/provisioning-create-package.md | 1 +
.../provisioning-packages/provisioning-how-it-works.md | 1 +
.../provisioning-packages/provisioning-install-icd.md | 1 +
.../provisioning-packages/provisioning-multivariant.md | 1 +
.../provisioning-packages/provisioning-packages.md | 1 +
.../provisioning-packages/provisioning-powershell.md | 1 +
.../provisioning-script-to-install-app.md | 1 +
.../provisioning-packages/provisioning-uninstall-package.md | 1 +
windows/configuration/start-secondary-tiles.md | 1 +
.../configuration/supported-csp-start-menu-layout-windows.md | 2 ++
windows/configuration/supported-csp-taskbar-windows.md | 2 ++
windows/configuration/wcd/wcd-cellular.md | 1 +
windows/configuration/wcd/wcd-changes.md | 1 +
windows/configuration/wcd/wcd-deviceupdatecenter.md | 1 +
windows/configuration/wcd/wcd-location.md | 1 +
windows/configuration/wcd/wcd-maps.md | 1 +
windows/configuration/wcd/wcd-networkproxy.md | 1 +
windows/configuration/wcd/wcd-networkqospolicy.md | 1 +
windows/configuration/wcd/wcd-oobe.md | 1 +
windows/configuration/wcd/wcd-personalization.md | 1 +
windows/configuration/wcd/wcd-policies.md | 1 +
windows/configuration/wcd/wcd-privacy.md | 1 +
windows/configuration/wcd/wcd-storaged3inmodernstandby.md | 1 +
windows/configuration/wcd/wcd-time.md | 1 +
windows/configuration/wcd/wcd-unifiedwritefilter.md | 1 +
windows/configuration/wcd/wcd-universalappinstall.md | 1 +
windows/configuration/wcd/wcd-universalappuninstall.md | 1 +
windows/configuration/wcd/wcd-usberrorsoemoverride.md | 1 +
windows/configuration/wcd/wcd-weakcharger.md | 1 +
windows/configuration/wcd/wcd-windowshelloforbusiness.md | 1 +
windows/configuration/wcd/wcd-windowsteamsettings.md | 1 +
windows/configuration/wcd/wcd-wlan.md | 1 +
windows/configuration/wcd/wcd.md | 1 +
windows/deployment/do/delivery-optimization-proxy.md | 1 +
windows/deployment/do/delivery-optimization-workflow.md | 1 +
.../deployment/do/images/elixir_ux/readme-elixir-ux-files.md | 1 +
windows/deployment/do/mcc-enterprise-appendix.md | 1 +
windows/deployment/do/mcc-enterprise-deploy.md | 1 +
windows/deployment/do/mcc-enterprise-prerequisites.md | 1 +
windows/deployment/do/mcc-enterprise-update-uninstall.md | 1 +
windows/deployment/do/mcc-isp-cache-node-configuration.md | 1 +
windows/deployment/do/mcc-isp-create-provision-deploy.md | 1 +
windows/deployment/do/mcc-isp-signup.md | 1 +
windows/deployment/do/mcc-isp-support.md | 1 +
windows/deployment/do/mcc-isp-update.md | 1 +
windows/deployment/do/mcc-isp-verify-cache-node.md | 1 +
windows/deployment/do/mcc-isp-vm-performance.md | 1 +
windows/deployment/do/waas-delivery-optimization-reference.md | 1 +
windows/deployment/do/waas-delivery-optimization-setup.md | 1 +
windows/deployment/do/waas-delivery-optimization.md | 1 +
windows/deployment/do/waas-microsoft-connected-cache.md | 1 +
windows/deployment/do/waas-optimize-windows-10-updates.md | 1 +
windows/deployment/do/whats-new-do.md | 1 +
...ity-and-data-protection-considerations-for-windows-to-go.md | 1 +
windows/deployment/update/PSFxWhitepaper.md | 1 +
windows/deployment/update/WIP4Biz-intro.md | 1 +
windows/deployment/update/create-deployment-plan.md | 1 +
windows/deployment/update/deploy-updates-configmgr.md | 1 +
windows/deployment/update/deploy-updates-intune.md | 1 +
windows/deployment/update/deployment-service-overview.md | 1 +
windows/deployment/update/deployment-service-troubleshoot.md | 1 +
windows/deployment/update/eval-infra-tools.md | 1 +
.../deployment/update/get-started-updates-channels-tools.md | 1 +
windows/deployment/update/how-windows-update-works.md | 1 +
windows/deployment/update/index.md | 1 +
windows/deployment/update/media-dynamic-update.md | 1 +
.../deployment/update/olympia/olympia-enrollment-guidelines.md | 1 +
windows/deployment/update/optional-content.md | 1 +
windows/deployment/update/plan-define-readiness.md | 1 +
windows/deployment/update/plan-define-strategy.md | 1 +
windows/deployment/update/plan-determine-app-readiness.md | 1 +
windows/deployment/update/prepare-deploy-windows.md | 1 +
windows/deployment/update/quality-updates.md | 1 +
windows/deployment/update/safeguard-holds.md | 1 +
windows/deployment/update/safeguard-opt-out.md | 1 +
windows/deployment/update/servicing-stack-updates.md | 1 +
windows/deployment/update/update-baseline.md | 1 +
.../update/update-compliance-configuration-manual.md | 1 +
.../deployment/update/update-compliance-configuration-mem.md | 1 +
.../update/update-compliance-delivery-optimization.md | 1 +
.../update/update-compliance-feature-update-status.md | 1 +
windows/deployment/update/update-compliance-monitor.md | 1 +
windows/deployment/update/update-compliance-need-attention.md | 1 +
windows/deployment/update/update-compliance-privacy.md | 1 +
windows/deployment/update/update-compliance-safeguard-holds.md | 1 +
.../update/update-compliance-schema-waasdeploymentstatus.md | 1 +
.../update/update-compliance-schema-waasinsiderstatus.md | 1 +
.../update/update-compliance-schema-waasupdatestatus.md | 1 +
.../update/update-compliance-schema-wudoaggregatedstatus.md | 1 +
.../deployment/update/update-compliance-schema-wudostatus.md | 1 +
windows/deployment/update/update-compliance-schema.md | 1 +
.../update/update-compliance-security-update-status.md | 1 +
windows/deployment/update/update-compliance-using.md | 1 +
windows/deployment/update/update-policies.md | 1 +
windows/deployment/update/waas-branchcache.md | 1 +
windows/deployment/update/waas-configure-wufb.md | 1 +
windows/deployment/update/waas-integrate-wufb.md | 1 +
windows/deployment/update/waas-manage-updates-wsus.md | 1 +
windows/deployment/update/waas-manage-updates-wufb.md | 1 +
windows/deployment/update/waas-morenews.md | 1 +
windows/deployment/update/waas-overview.md | 1 +
windows/deployment/update/waas-quick-start.md | 1 +
windows/deployment/update/waas-restart.md | 1 +
.../update/waas-servicing-channels-windows-10-updates.md | 1 +
.../update/waas-servicing-strategy-windows-10-updates.md | 1 +
windows/deployment/update/waas-wu-settings.md | 1 +
windows/deployment/update/waas-wufb-csp-mdm.md | 1 +
windows/deployment/update/waas-wufb-group-policy.md | 1 +
windows/deployment/update/windows-as-a-service.md | 1 +
windows/deployment/update/windows-update-logs.md | 1 +
windows/deployment/update/wufb-compliancedeadlines.md | 1 +
windows/deployment/update/wufb-wsus.md | 1 +
windows/security/apps.md | 2 ++
windows/security/hardware.md | 2 ++
.../identity-protection/hello-for-business/hello-overview.md | 3 ++-
windows/security/identity.md | 2 ++
.../tpm/trusted-platform-module-overview.md | 1 +
windows/security/security-foundations.md | 1 +
.../threat-protection/auditing/audit-token-right-adjusted.md | 2 ++
...-based-security-and-windows-defender-application-control.md | 2 ++
windows/security/threat-protection/index.md | 1 +
.../security/threat-protection/mbsa-removal-and-guidance.md | 2 ++
.../microsoft-defender-smartscreen-overview.md | 2 ++
.../security/threat-protection/msft-security-dev-lifecycle.md | 1 +
...ide-mitigation-options-for-app-related-security-policies.md | 2 ++
.../overview-of-threat-mitigations-in-windows-10.md | 2 ++
...omain-controller-refuse-machine-account-password-changes.md | 1 +
...ecurity-restrict-ntlm-ntlm-authentication-in-this-domain.md | 1 +
.../password-must-meet-complexity-requirements.md | 1 +
...istration-in-windows-defender-application-control-policy.md | 2 ++
.../import-an-applocker-policy-from-another-computer.md | 1 +
.../applocker/maintain-applocker-policies.md | 1 +
.../applocker/using-event-viewer-with-applocker.md | 1 +
.../create-wdac-deny-policy.md | 2 ++
...nder-application-control-with-intelligent-security-graph.md | 2 ++
.../wdsc-account-protection.md | 1 +
.../wdsc-app-browser-control.md | 1 +
.../wdsc-customize-contact-information.md | 1 +
.../wdsc-device-performance-health.md | 1 +
.../windows-defender-security-center/wdsc-device-security.md | 1 +
.../windows-defender-security-center/wdsc-family-options.md | 1 +
.../wdsc-firewall-network-protection.md | 1 +
.../wdsc-hide-notifications.md | 1 +
.../wdsc-virus-threat-protection.md | 2 ++
.../windows-defender-security-center.md | 2 ++
.../windows-firewall/basic-firewall-policy-design.md | 1 +
.../create-windows-firewall-rules-in-intune.md | 1 +
.../windows-firewall/filter-origin-documentation.md | 1 +
.../windows-firewall/firewall-settings-lost-on-upgrade.md | 1 +
.../windows-firewall/troubleshooting-uwp-firewall.md | 1 +
windows/security/zero-trust-windows-device-health.md | 1 +
windows/whats-new/ltsc/index.md | 1 +
windows/whats-new/ltsc/whats-new-windows-10-2015.md | 1 +
windows/whats-new/ltsc/whats-new-windows-10-2016.md | 1 +
windows/whats-new/ltsc/whats-new-windows-10-2019.md | 1 +
windows/whats-new/ltsc/whats-new-windows-10-2021.md | 1 +
.../whats-new/whats-new-windows-10-version-1507-and-1511.md | 1 +
windows/whats-new/whats-new-windows-10-version-1607.md | 1 +
windows/whats-new/whats-new-windows-10-version-1703.md | 1 +
windows/whats-new/whats-new-windows-10-version-1709.md | 1 +
windows/whats-new/whats-new-windows-10-version-1803.md | 1 +
windows/whats-new/whats-new-windows-10-version-1809.md | 1 +
windows/whats-new/whats-new-windows-10-version-1903.md | 1 +
windows/whats-new/whats-new-windows-10-version-1909.md | 1 +
windows/whats-new/whats-new-windows-10-version-2004.md | 1 +
windows/whats-new/whats-new-windows-10-version-20H2.md | 1 +
windows/whats-new/whats-new-windows-10-version-21H1.md | 1 +
windows/whats-new/whats-new-windows-10-version-21H2.md | 1 +
windows/whats-new/whats-new-windows-11-version-22H2.md | 1 +
windows/whats-new/windows-11-plan.md | 1 +
windows/whats-new/windows-11-prepare.md | 1 +
windows/whats-new/windows-11-requirements.md | 1 +
208 files changed, 231 insertions(+), 1 deletion(-)
diff --git a/windows/application-management/sideload-apps-in-windows-10.md b/windows/application-management/sideload-apps-in-windows-10.md
index 5f4fecf41a..f4ab632036 100644
--- a/windows/application-management/sideload-apps-in-windows-10.md
+++ b/windows/application-management/sideload-apps-in-windows-10.md
@@ -9,6 +9,7 @@ ms.date: 12/07/2017
ms.prod: windows-client
ms.localizationpriority: medium
ms.technology: itpro-apps
+ms.topic: article
---
# Sideload line of business (LOB) apps in Windows client devices
diff --git a/windows/client-management/azure-active-directory-integration-with-mdm.md b/windows/client-management/azure-active-directory-integration-with-mdm.md
index 7e49be291f..e1d6f4d069 100644
--- a/windows/client-management/azure-active-directory-integration-with-mdm.md
+++ b/windows/client-management/azure-active-directory-integration-with-mdm.md
@@ -9,6 +9,7 @@ ms.prod: windows-client
ms.technology: itpro-manage
author: vinaypamnani-msft
ms.collection: highpri
+ms.date: 12/31/2017
---
# Azure Active Directory integration with MDM
diff --git a/windows/client-management/esim-enterprise-management.md b/windows/client-management/esim-enterprise-management.md
index be730b8fd9..5acabf7ab8 100644
--- a/windows/client-management/esim-enterprise-management.md
+++ b/windows/client-management/esim-enterprise-management.md
@@ -7,6 +7,7 @@ ms.localizationpriority: medium
ms.author: vinpa
ms.topic: conceptual
ms.technology: itpro-manage
+ms.date: 12/31/2017
---
# How Mobile Device Management Providers support eSIM Management on Windows
diff --git a/windows/client-management/mdm-enrollment-of-windows-devices.md b/windows/client-management/mdm-enrollment-of-windows-devices.md
index 368defcb39..eba080fea2 100644
--- a/windows/client-management/mdm-enrollment-of-windows-devices.md
+++ b/windows/client-management/mdm-enrollment-of-windows-devices.md
@@ -12,6 +12,7 @@ ms.prod: windows-client
ms.technology: itpro-manage
author: vinaypamnani-msft
ms.collection: highpri
+ms.date: 12/31/2017
---
# MDM enrollment of Windows 10-based devices
diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md
index ae2d0aca3b..3d2f9042c4 100644
--- a/windows/client-management/mdm/firewall-csp.md
+++ b/windows/client-management/mdm/firewall-csp.md
@@ -8,6 +8,7 @@ ms.technology: itpro-manage
author: vinaypamnani-msft
ms.reviewer:
manager: aaroncz
+ms.date: 12/31/2017
---
# Firewall configuration service provider (CSP)
diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md
index 9507fbe7e9..df32a610d3 100644
--- a/windows/client-management/mdm/policy-csp-authentication.md
+++ b/windows/client-management/mdm/policy-csp-authentication.md
@@ -9,6 +9,7 @@ author: vinaypamnani-msft
ms.localizationpriority: medium
ms.reviewer: bobgil
manager: aaroncz
+ms.date: 12/31/2017
---
# Policy CSP - Authentication
diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md
index 98923c408a..e8769b8986 100644
--- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md
+++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md
@@ -9,6 +9,7 @@ author: vinaypamnani-msft
ms.localizationpriority: medium
ms.reviewer:
manager: aaroncz
+ms.date: 12/31/2017
---
# Policy CSP - ControlPolicyConflict
diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md
index ee0b9dac66..275de06fef 100644
--- a/windows/client-management/mdm/policy-csp-internetexplorer.md
+++ b/windows/client-management/mdm/policy-csp-internetexplorer.md
@@ -9,6 +9,7 @@ author: vinaypamnani-msft
ms.localizationpriority: medium
ms.reviewer:
manager: aaroncz
+ms.date: 12/31/2017
---
# Policy CSP - InternetExplorer
diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md
index 7f72869d59..dc083daf3c 100644
--- a/windows/client-management/mdm/policy-csp-mixedreality.md
+++ b/windows/client-management/mdm/policy-csp-mixedreality.md
@@ -9,6 +9,7 @@ ms.technology: itpro-manage
author: vinaypamnani-msft
ms.reviewer:
manager: aaroncz
+ms.date: 12/31/2017
---
# Policy CSP - MixedReality
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md
index f19e425791..39e709ad20 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md
@@ -8,6 +8,8 @@ author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Configure Cortana in Windows 10 and Windows 11
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md
index 479f178665..90543d9202 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md
@@ -8,6 +8,8 @@ ms.author: aaroncz
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Use Group Policy and mobile device management (MDM) settings to configure Cortana in your organization
diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md
index 9d10404c6d..71800954eb 100644
--- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md
+++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md
@@ -8,6 +8,8 @@ ms.author: aaroncz
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Test scenario 1 – Sign into Azure AD, enable the wake word, and try a voice query
diff --git a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md
index 53ab837468..9f38750042 100644
--- a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md
+++ b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md
@@ -8,6 +8,8 @@ author: aczechowski
ms.localizationpriority: medium
ms.author: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Set up and test Cortana in Windows 10, version 2004 and later
diff --git a/windows/configuration/customize-start-menu-layout-windows-11.md b/windows/configuration/customize-start-menu-layout-windows-11.md
index 00570b40da..30b508c5cf 100644
--- a/windows/configuration/customize-start-menu-layout-windows-11.md
+++ b/windows/configuration/customize-start-menu-layout-windows-11.md
@@ -9,6 +9,8 @@ author: lizgt2000
ms.localizationpriority: medium
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Customize the Start menu layout on Windows 11
diff --git a/windows/configuration/customize-taskbar-windows-11.md b/windows/configuration/customize-taskbar-windows-11.md
index 9b5dec303f..a630b2ac0b 100644
--- a/windows/configuration/customize-taskbar-windows-11.md
+++ b/windows/configuration/customize-taskbar-windows-11.md
@@ -9,6 +9,8 @@ author: lizgt2000
ms.localizationpriority: medium
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Customize the Taskbar on Windows 11
diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md b/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md
index 7752ed29fa..baffd2a688 100644
--- a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md
+++ b/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md
@@ -10,6 +10,7 @@ ms.author: lizlong
ms.topic: article
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Customize Windows 10 Start and taskbar with Group Policy
diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md
index a853a65ee5..904afc2d16 100644
--- a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md
+++ b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md
@@ -9,6 +9,7 @@ ms.author: lizlong
ms.topic: article
ms.localizationpriority: medium
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Customize Windows 10 Start and taskbar with provisioning packages
diff --git a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md b/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md
index 89cfab1cba..2eda1c13b6 100644
--- a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md
+++ b/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.prod: windows-client
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Find the Application User Model ID of an installed app
diff --git a/windows/configuration/guidelines-for-assigned-access-app.md b/windows/configuration/guidelines-for-assigned-access-app.md
index a5150fcdcb..48abdda3c1 100644
--- a/windows/configuration/guidelines-for-assigned-access-app.md
+++ b/windows/configuration/guidelines-for-assigned-access-app.md
@@ -13,6 +13,7 @@ ms.reviewer: sybruckm
manager: aaroncz
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Guidelines for choosing an app for assigned access (kiosk mode)
diff --git a/windows/configuration/kiosk-additional-reference.md b/windows/configuration/kiosk-additional-reference.md
index fd0756d5ca..91f7ece2cf 100644
--- a/windows/configuration/kiosk-additional-reference.md
+++ b/windows/configuration/kiosk-additional-reference.md
@@ -9,6 +9,7 @@ author: lizgt2000
ms.localizationpriority: medium
ms.topic: reference
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# More kiosk methods and reference information
diff --git a/windows/configuration/kiosk-mdm-bridge.md b/windows/configuration/kiosk-mdm-bridge.md
index 3e6444f439..57f6e8b22d 100644
--- a/windows/configuration/kiosk-mdm-bridge.md
+++ b/windows/configuration/kiosk-mdm-bridge.md
@@ -9,6 +9,7 @@ author: lizgt2000
ms.localizationpriority: medium
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Use MDM Bridge WMI Provider to create a Windows client kiosk
diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md
index 00f8c0181b..fca2b5ab94 100644
--- a/windows/configuration/kiosk-methods.md
+++ b/windows/configuration/kiosk-methods.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
author: lizgt2000
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Configure kiosks and digital signs on Windows desktop editions
diff --git a/windows/configuration/kiosk-policies.md b/windows/configuration/kiosk-policies.md
index 32f8c08e76..7891caf75d 100644
--- a/windows/configuration/kiosk-policies.md
+++ b/windows/configuration/kiosk-policies.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: lizlong
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Policies enforced on kiosk devices
diff --git a/windows/configuration/kiosk-prepare.md b/windows/configuration/kiosk-prepare.md
index 5ac71f90ec..0443a3047c 100644
--- a/windows/configuration/kiosk-prepare.md
+++ b/windows/configuration/kiosk-prepare.md
@@ -9,6 +9,7 @@ author: lizgt2000
ms.localizationpriority: medium
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Prepare a device for kiosk configuration
diff --git a/windows/configuration/kiosk-shelllauncher.md b/windows/configuration/kiosk-shelllauncher.md
index 5987383d91..fc9e86e27c 100644
--- a/windows/configuration/kiosk-shelllauncher.md
+++ b/windows/configuration/kiosk-shelllauncher.md
@@ -9,6 +9,7 @@ author: lizgt2000
ms.localizationpriority: medium
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Use Shell Launcher to create a Windows client kiosk
diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md
index 8fe9c59229..1fe629ddd5 100644
--- a/windows/configuration/kiosk-single-app.md
+++ b/windows/configuration/kiosk-single-app.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.topic: article
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Set up a single-app kiosk on Windows 10/11
diff --git a/windows/configuration/kiosk-validate.md b/windows/configuration/kiosk-validate.md
index 0d457a1715..7ab28c7741 100644
--- a/windows/configuration/kiosk-validate.md
+++ b/windows/configuration/kiosk-validate.md
@@ -9,6 +9,7 @@ author: lizgt2000
ms.localizationpriority: medium
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Validate kiosk configuration
diff --git a/windows/configuration/kiosk-xml.md b/windows/configuration/kiosk-xml.md
index d2d862af7b..2229eb5af7 100644
--- a/windows/configuration/kiosk-xml.md
+++ b/windows/configuration/kiosk-xml.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: lizlong
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Assigned Access configuration (kiosk) XML reference
diff --git a/windows/configuration/lock-down-windows-10-to-specific-apps.md b/windows/configuration/lock-down-windows-10-to-specific-apps.md
index 4173a48861..5e74a0ca9d 100644
--- a/windows/configuration/lock-down-windows-10-to-specific-apps.md
+++ b/windows/configuration/lock-down-windows-10-to-specific-apps.md
@@ -10,6 +10,7 @@ ms.reviewer: sybruckm
ms.localizationpriority: medium
ms.topic: how-to
ms.collection: highpri
+ms.date: 12/31/2017
---
# Set up a multi-app kiosk on Windows 10 devices
diff --git a/windows/configuration/lockdown-features-windows-10.md b/windows/configuration/lockdown-features-windows-10.md
index dab9d24432..9a32f053b2 100644
--- a/windows/configuration/lockdown-features-windows-10.md
+++ b/windows/configuration/lockdown-features-windows-10.md
@@ -9,6 +9,7 @@ ms.author: lizlong
ms.topic: article
ms.localizationpriority: medium
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Lockdown features from Windows Embedded 8.1 Industry
diff --git a/windows/configuration/manage-wifi-sense-in-enterprise.md b/windows/configuration/manage-wifi-sense-in-enterprise.md
index 8df16b0bf1..f5ee82e15a 100644
--- a/windows/configuration/manage-wifi-sense-in-enterprise.md
+++ b/windows/configuration/manage-wifi-sense-in-enterprise.md
@@ -9,6 +9,7 @@ author: lizgt2000
ms.localizationpriority: medium
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Manage Wi-Fi Sense in your company
diff --git a/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md b/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md
index f6230ee388..e6fe7659b1 100644
--- a/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md
+++ b/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers.md
@@ -9,6 +9,7 @@ ms.author: lizlong
ms.topic: article
ms.localizationpriority: medium
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Configuration service providers for IT pros
diff --git a/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md b/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md
index 12383a7586..4ea1962aa4 100644
--- a/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md
+++ b/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md
@@ -9,6 +9,7 @@ ms.author: lizlong
ms.topic: article
ms.localizationpriority: medium
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Provision PCs with common settings for initial deployment (desktop wizard)
diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md
index dd404266a8..8efef893cd 100644
--- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md
+++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Provision PCs with apps
diff --git a/windows/configuration/provisioning-packages/provisioning-apply-package.md b/windows/configuration/provisioning-packages/provisioning-apply-package.md
index 34e5609b63..400e2a7863 100644
--- a/windows/configuration/provisioning-packages/provisioning-apply-package.md
+++ b/windows/configuration/provisioning-packages/provisioning-apply-package.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Apply a provisioning package
diff --git a/windows/configuration/provisioning-packages/provisioning-command-line.md b/windows/configuration/provisioning-packages/provisioning-command-line.md
index cebf8679f9..05e6a1da83 100644
--- a/windows/configuration/provisioning-packages/provisioning-command-line.md
+++ b/windows/configuration/provisioning-packages/provisioning-command-line.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Windows Configuration Designer command-line interface (reference)
diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md
index 6e8bd7a6fb..62d2d239ae 100644
--- a/windows/configuration/provisioning-packages/provisioning-create-package.md
+++ b/windows/configuration/provisioning-packages/provisioning-create-package.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Create a provisioning package
diff --git a/windows/configuration/provisioning-packages/provisioning-how-it-works.md b/windows/configuration/provisioning-packages/provisioning-how-it-works.md
index f06f67b436..4f93bfc292 100644
--- a/windows/configuration/provisioning-packages/provisioning-how-it-works.md
+++ b/windows/configuration/provisioning-packages/provisioning-how-it-works.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# How provisioning works in Windows
diff --git a/windows/configuration/provisioning-packages/provisioning-install-icd.md b/windows/configuration/provisioning-packages/provisioning-install-icd.md
index a18e5b29ce..c77e2f658e 100644
--- a/windows/configuration/provisioning-packages/provisioning-install-icd.md
+++ b/windows/configuration/provisioning-packages/provisioning-install-icd.md
@@ -10,6 +10,7 @@ ms.reviewer: gkomatsu
manager: aaroncz
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Install Windows Configuration Designer, and learn about any limitations
diff --git a/windows/configuration/provisioning-packages/provisioning-multivariant.md b/windows/configuration/provisioning-packages/provisioning-multivariant.md
index 45a99e20e8..a22a2e2dc5 100644
--- a/windows/configuration/provisioning-packages/provisioning-multivariant.md
+++ b/windows/configuration/provisioning-packages/provisioning-multivariant.md
@@ -9,6 +9,7 @@ ms.reviewer: gkomatsu
manager: aaroncz
ms.author: lizlong
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Create a provisioning package with multivariant settings
diff --git a/windows/configuration/provisioning-packages/provisioning-packages.md b/windows/configuration/provisioning-packages/provisioning-packages.md
index 5c61eb922b..4f0004d334 100644
--- a/windows/configuration/provisioning-packages/provisioning-packages.md
+++ b/windows/configuration/provisioning-packages/provisioning-packages.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.localizationpriority: medium
ms.collection: highpri
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Provisioning packages for Windows
diff --git a/windows/configuration/provisioning-packages/provisioning-powershell.md b/windows/configuration/provisioning-packages/provisioning-powershell.md
index 9b347a6304..074f0168f1 100644
--- a/windows/configuration/provisioning-packages/provisioning-powershell.md
+++ b/windows/configuration/provisioning-packages/provisioning-powershell.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# PowerShell cmdlets for provisioning Windows client (reference)
diff --git a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md
index ae5b559aae..00a55c6d95 100644
--- a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md
+++ b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Use a script to install a desktop app in provisioning packages
diff --git a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md
index 2784db5f1e..1ae2f42140 100644
--- a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md
+++ b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.reviewer: gkomatsu
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Settings changed when you uninstall a provisioning package
diff --git a/windows/configuration/start-secondary-tiles.md b/windows/configuration/start-secondary-tiles.md
index 8ff898fb1d..874a5657cc 100644
--- a/windows/configuration/start-secondary-tiles.md
+++ b/windows/configuration/start-secondary-tiles.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: aaroncz
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Add image for secondary Microsoft Edge tiles
diff --git a/windows/configuration/supported-csp-start-menu-layout-windows.md b/windows/configuration/supported-csp-start-menu-layout-windows.md
index 684b35d6f3..d079399d4b 100644
--- a/windows/configuration/supported-csp-start-menu-layout-windows.md
+++ b/windows/configuration/supported-csp-start-menu-layout-windows.md
@@ -8,6 +8,8 @@ ms.prod: windows-client
author: lizgt2000
ms.localizationpriority: medium
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Supported configuration service provider (CSP) policies for Windows 11 Start menu
diff --git a/windows/configuration/supported-csp-taskbar-windows.md b/windows/configuration/supported-csp-taskbar-windows.md
index c094fb12f9..b51d7becb9 100644
--- a/windows/configuration/supported-csp-taskbar-windows.md
+++ b/windows/configuration/supported-csp-taskbar-windows.md
@@ -8,6 +8,8 @@ ms.prod: windows-client
author: lizgt2000
ms.localizationpriority: medium
ms.technology: itpro-configure
+ms.date: 12/31/2017
+ms.topic: article
---
# Supported configuration service provider (CSP) policies for Windows 11 taskbar
diff --git a/windows/configuration/wcd/wcd-cellular.md b/windows/configuration/wcd/wcd-cellular.md
index 0f7cbab6bd..7b97d13b21 100644
--- a/windows/configuration/wcd/wcd-cellular.md
+++ b/windows/configuration/wcd/wcd-cellular.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Cellular (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-changes.md b/windows/configuration/wcd/wcd-changes.md
index b826e3cbbe..a4f21e84f9 100644
--- a/windows/configuration/wcd/wcd-changes.md
+++ b/windows/configuration/wcd/wcd-changes.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Changes to settings in Windows Configuration Designer
diff --git a/windows/configuration/wcd/wcd-deviceupdatecenter.md b/windows/configuration/wcd/wcd-deviceupdatecenter.md
index 716237d02e..9d0ab9779d 100644
--- a/windows/configuration/wcd/wcd-deviceupdatecenter.md
+++ b/windows/configuration/wcd/wcd-deviceupdatecenter.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# DeviceUpdateCenter (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-location.md b/windows/configuration/wcd/wcd-location.md
index fe920d9f7c..9b1e501fec 100644
--- a/windows/configuration/wcd/wcd-location.md
+++ b/windows/configuration/wcd/wcd-location.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Location (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-maps.md b/windows/configuration/wcd/wcd-maps.md
index 1f30e55191..37b93da96d 100644
--- a/windows/configuration/wcd/wcd-maps.md
+++ b/windows/configuration/wcd/wcd-maps.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Maps (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-networkproxy.md b/windows/configuration/wcd/wcd-networkproxy.md
index 92226ac222..0b8561c8cf 100644
--- a/windows/configuration/wcd/wcd-networkproxy.md
+++ b/windows/configuration/wcd/wcd-networkproxy.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# NetworkProxy (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-networkqospolicy.md b/windows/configuration/wcd/wcd-networkqospolicy.md
index 50a9d20da9..2be6c377ba 100644
--- a/windows/configuration/wcd/wcd-networkqospolicy.md
+++ b/windows/configuration/wcd/wcd-networkqospolicy.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# NetworkQoSPolicy (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-oobe.md b/windows/configuration/wcd/wcd-oobe.md
index 589cf36452..df4078b569 100644
--- a/windows/configuration/wcd/wcd-oobe.md
+++ b/windows/configuration/wcd/wcd-oobe.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# OOBE (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-personalization.md b/windows/configuration/wcd/wcd-personalization.md
index 69693eeb45..249dc446a7 100644
--- a/windows/configuration/wcd/wcd-personalization.md
+++ b/windows/configuration/wcd/wcd-personalization.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Personalization (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-policies.md b/windows/configuration/wcd/wcd-policies.md
index c76f9e2459..b2ac514b17 100644
--- a/windows/configuration/wcd/wcd-policies.md
+++ b/windows/configuration/wcd/wcd-policies.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Policies (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-privacy.md b/windows/configuration/wcd/wcd-privacy.md
index 73836d589b..df2b29c1ff 100644
--- a/windows/configuration/wcd/wcd-privacy.md
+++ b/windows/configuration/wcd/wcd-privacy.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Privacy (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md
index 6a133d5a59..61f8c30b69 100644
--- a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md
+++ b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
ms.topic: article
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# StorageD3InModernStandby (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-time.md b/windows/configuration/wcd/wcd-time.md
index f7017ef138..659eef75c7 100644
--- a/windows/configuration/wcd/wcd-time.md
+++ b/windows/configuration/wcd/wcd-time.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Time
diff --git a/windows/configuration/wcd/wcd-unifiedwritefilter.md b/windows/configuration/wcd/wcd-unifiedwritefilter.md
index d402e1ceb6..55abb9002a 100644
--- a/windows/configuration/wcd/wcd-unifiedwritefilter.md
+++ b/windows/configuration/wcd/wcd-unifiedwritefilter.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# UnifiedWriteFilter (reference)
diff --git a/windows/configuration/wcd/wcd-universalappinstall.md b/windows/configuration/wcd/wcd-universalappinstall.md
index cb622f51e2..bbd3749ad5 100644
--- a/windows/configuration/wcd/wcd-universalappinstall.md
+++ b/windows/configuration/wcd/wcd-universalappinstall.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# UniversalAppInstall (reference)
diff --git a/windows/configuration/wcd/wcd-universalappuninstall.md b/windows/configuration/wcd/wcd-universalappuninstall.md
index 45e82deba6..ab0005120f 100644
--- a/windows/configuration/wcd/wcd-universalappuninstall.md
+++ b/windows/configuration/wcd/wcd-universalappuninstall.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# UniversalAppUninstall (reference)
diff --git a/windows/configuration/wcd/wcd-usberrorsoemoverride.md b/windows/configuration/wcd/wcd-usberrorsoemoverride.md
index de2cdfc24b..3a53cca460 100644
--- a/windows/configuration/wcd/wcd-usberrorsoemoverride.md
+++ b/windows/configuration/wcd/wcd-usberrorsoemoverride.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# UsbErrorsOEMOverride (reference)
diff --git a/windows/configuration/wcd/wcd-weakcharger.md b/windows/configuration/wcd/wcd-weakcharger.md
index dfd1c1ee93..2270de3845 100644
--- a/windows/configuration/wcd/wcd-weakcharger.md
+++ b/windows/configuration/wcd/wcd-weakcharger.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# WeakCharger (reference)
diff --git a/windows/configuration/wcd/wcd-windowshelloforbusiness.md b/windows/configuration/wcd/wcd-windowshelloforbusiness.md
index 5abe841a5c..8c42614eca 100644
--- a/windows/configuration/wcd/wcd-windowshelloforbusiness.md
+++ b/windows/configuration/wcd/wcd-windowshelloforbusiness.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# WindowsHelloForBusiness (Windows Configuration Designer reference)
diff --git a/windows/configuration/wcd/wcd-windowsteamsettings.md b/windows/configuration/wcd/wcd-windowsteamsettings.md
index 9255158400..9db59248ff 100644
--- a/windows/configuration/wcd/wcd-windowsteamsettings.md
+++ b/windows/configuration/wcd/wcd-windowsteamsettings.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# WindowsTeamSettings (reference)
diff --git a/windows/configuration/wcd/wcd-wlan.md b/windows/configuration/wcd/wcd-wlan.md
index c6df66ef0f..c691224077 100644
--- a/windows/configuration/wcd/wcd-wlan.md
+++ b/windows/configuration/wcd/wcd-wlan.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# WLAN (reference)
diff --git a/windows/configuration/wcd/wcd.md b/windows/configuration/wcd/wcd.md
index 0cd1afaa90..c982e45ca3 100644
--- a/windows/configuration/wcd/wcd.md
+++ b/windows/configuration/wcd/wcd.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.reviewer:
manager: dougeby
ms.technology: itpro-configure
+ms.date: 12/31/2017
---
# Windows Configuration Designer provisioning settings (reference)
diff --git a/windows/deployment/do/delivery-optimization-proxy.md b/windows/deployment/do/delivery-optimization-proxy.md
index de59da66d7..d4f6983c1f 100644
--- a/windows/deployment/do/delivery-optimization-proxy.md
+++ b/windows/deployment/do/delivery-optimization-proxy.md
@@ -9,6 +9,7 @@ ms.author: carmenf
ms.collection: M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Using a proxy with Delivery Optimization
diff --git a/windows/deployment/do/delivery-optimization-workflow.md b/windows/deployment/do/delivery-optimization-workflow.md
index e5513df9f2..615e87e776 100644
--- a/windows/deployment/do/delivery-optimization-workflow.md
+++ b/windows/deployment/do/delivery-optimization-workflow.md
@@ -9,6 +9,7 @@ ms.author: carmenf
ms.collection: M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Delivery Optimization client-service communication explained
diff --git a/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md b/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md
index cec9cc3df6..d3a17711b3 100644
--- a/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md
+++ b/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: nidos
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Read Me
diff --git a/windows/deployment/do/mcc-enterprise-appendix.md b/windows/deployment/do/mcc-enterprise-appendix.md
index f95dde786a..b48555dfbd 100644
--- a/windows/deployment/do/mcc-enterprise-appendix.md
+++ b/windows/deployment/do/mcc-enterprise-appendix.md
@@ -8,6 +8,7 @@ ms.author: amyzhou
ms.localizationpriority: medium
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Appendix
diff --git a/windows/deployment/do/mcc-enterprise-deploy.md b/windows/deployment/do/mcc-enterprise-deploy.md
index cfca05d872..f485dbb508 100644
--- a/windows/deployment/do/mcc-enterprise-deploy.md
+++ b/windows/deployment/do/mcc-enterprise-deploy.md
@@ -8,6 +8,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Deploying your cache node
diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md
index d18c687dae..e5e9aa41c1 100644
--- a/windows/deployment/do/mcc-enterprise-prerequisites.md
+++ b/windows/deployment/do/mcc-enterprise-prerequisites.md
@@ -8,6 +8,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Requirements of Microsoft Connected Cache for Enterprise and Education (early preview)
diff --git a/windows/deployment/do/mcc-enterprise-update-uninstall.md b/windows/deployment/do/mcc-enterprise-update-uninstall.md
index c9e523b662..855ba33c79 100644
--- a/windows/deployment/do/mcc-enterprise-update-uninstall.md
+++ b/windows/deployment/do/mcc-enterprise-update-uninstall.md
@@ -8,6 +8,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Update or uninstall Microsoft Connected Cache for Enterprise and Education
diff --git a/windows/deployment/do/mcc-isp-cache-node-configuration.md b/windows/deployment/do/mcc-isp-cache-node-configuration.md
index 3add251a38..c7f3a2e477 100644
--- a/windows/deployment/do/mcc-isp-cache-node-configuration.md
+++ b/windows/deployment/do/mcc-isp-cache-node-configuration.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Cache node configuration
diff --git a/windows/deployment/do/mcc-isp-create-provision-deploy.md b/windows/deployment/do/mcc-isp-create-provision-deploy.md
index 3793fb5ba7..da5d85d2eb 100644
--- a/windows/deployment/do/mcc-isp-create-provision-deploy.md
+++ b/windows/deployment/do/mcc-isp-create-provision-deploy.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: nidos
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Create, Configure, provision, and deploy the cache node in Azure portal
diff --git a/windows/deployment/do/mcc-isp-signup.md b/windows/deployment/do/mcc-isp-signup.md
index f771550548..265671d820 100644
--- a/windows/deployment/do/mcc-isp-signup.md
+++ b/windows/deployment/do/mcc-isp-signup.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: nidos
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Operator sign up and service onboarding for Microsoft Connected Cache
diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md
index 98f791e422..689947600d 100644
--- a/windows/deployment/do/mcc-isp-support.md
+++ b/windows/deployment/do/mcc-isp-support.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.author: nidos
ms.collection: M365-modern-desktop
ms.topic: reference
+ms.date: 12/31/2017
---
# Support and troubleshooting
diff --git a/windows/deployment/do/mcc-isp-update.md b/windows/deployment/do/mcc-isp-update.md
index abe18781c3..0cdee21ee3 100644
--- a/windows/deployment/do/mcc-isp-update.md
+++ b/windows/deployment/do/mcc-isp-update.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Update or uninstall your cache node
diff --git a/windows/deployment/do/mcc-isp-verify-cache-node.md b/windows/deployment/do/mcc-isp-verify-cache-node.md
index 0769116c88..d6cfdaf54a 100644
--- a/windows/deployment/do/mcc-isp-verify-cache-node.md
+++ b/windows/deployment/do/mcc-isp-verify-cache-node.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: article
+ms.date: 12/31/2017
---
# Verify cache node functionality and monitor health and performance
diff --git a/windows/deployment/do/mcc-isp-vm-performance.md b/windows/deployment/do/mcc-isp-vm-performance.md
index 97ee999b1e..3a5eb63cbb 100644
--- a/windows/deployment/do/mcc-isp-vm-performance.md
+++ b/windows/deployment/do/mcc-isp-vm-performance.md
@@ -11,6 +11,7 @@ ms.localizationpriority: medium
ms.author: amyzhou
ms.collection: M365-modern-desktop
ms.topic: reference
+ms.date: 12/31/2017
---
# Enhancing virtual machine performance
diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md
index 22dff75ed5..131d61dca2 100644
--- a/windows/deployment/do/waas-delivery-optimization-reference.md
+++ b/windows/deployment/do/waas-delivery-optimization-reference.md
@@ -11,6 +11,7 @@ ms.collection: M365-modern-desktop
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Delivery Optimization reference
diff --git a/windows/deployment/do/waas-delivery-optimization-setup.md b/windows/deployment/do/waas-delivery-optimization-setup.md
index ff28a0815c..6e65adf05f 100644
--- a/windows/deployment/do/waas-delivery-optimization-setup.md
+++ b/windows/deployment/do/waas-delivery-optimization-setup.md
@@ -11,6 +11,7 @@ ms.collection: M365-modern-desktop
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Set up Delivery Optimization for Windows
diff --git a/windows/deployment/do/waas-delivery-optimization.md b/windows/deployment/do/waas-delivery-optimization.md
index d22068202b..faaa249a7b 100644
--- a/windows/deployment/do/waas-delivery-optimization.md
+++ b/windows/deployment/do/waas-delivery-optimization.md
@@ -13,6 +13,7 @@ ms.collection:
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# What is Delivery Optimization?
diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md
index 8888c9ec94..8a5a73f890 100644
--- a/windows/deployment/do/waas-microsoft-connected-cache.md
+++ b/windows/deployment/do/waas-microsoft-connected-cache.md
@@ -12,6 +12,7 @@ ms.collection:
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Microsoft Connected Cache overview
diff --git a/windows/deployment/do/waas-optimize-windows-10-updates.md b/windows/deployment/do/waas-optimize-windows-10-updates.md
index 75f5fb76b3..5d39e69f91 100644
--- a/windows/deployment/do/waas-optimize-windows-10-updates.md
+++ b/windows/deployment/do/waas-optimize-windows-10-updates.md
@@ -9,6 +9,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Optimize Windows update delivery
diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md
index 35b2652d61..788cb87adc 100644
--- a/windows/deployment/do/whats-new-do.md
+++ b/windows/deployment/do/whats-new-do.md
@@ -12,6 +12,7 @@ ms.collection:
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# What's new in Delivery Optimization
diff --git a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md
index f99d187140..6eeb930f19 100644
--- a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md
+++ b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md
@@ -8,6 +8,7 @@ ms.prod: windows-client
author: frankroj
ms.topic: article
ms.technology: itpro-deploy
+ms.date: 12/31/2017
---
# Security and data protection considerations for Windows To Go
diff --git a/windows/deployment/update/PSFxWhitepaper.md b/windows/deployment/update/PSFxWhitepaper.md
index 7d41b154fe..0e62430e64 100644
--- a/windows/deployment/update/PSFxWhitepaper.md
+++ b/windows/deployment/update/PSFxWhitepaper.md
@@ -10,6 +10,7 @@ manager: dougeby
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Windows Updates using forward and reverse differentials
diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md
index 97cc22efe7..9671062faf 100644
--- a/windows/deployment/update/WIP4Biz-intro.md
+++ b/windows/deployment/update/WIP4Biz-intro.md
@@ -9,6 +9,7 @@ manager: dougeby
ms.reviewer:
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Introduction to the Windows Insider Program for Business
diff --git a/windows/deployment/update/create-deployment-plan.md b/windows/deployment/update/create-deployment-plan.md
index 5263372cb3..c9f900a359 100644
--- a/windows/deployment/update/create-deployment-plan.md
+++ b/windows/deployment/update/create-deployment-plan.md
@@ -9,6 +9,7 @@ ms.collection: m365initiative-coredeploy
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Create a deployment plan
diff --git a/windows/deployment/update/deploy-updates-configmgr.md b/windows/deployment/update/deploy-updates-configmgr.md
index a7aa23afba..e15dae5bcc 100644
--- a/windows/deployment/update/deploy-updates-configmgr.md
+++ b/windows/deployment/update/deploy-updates-configmgr.md
@@ -9,6 +9,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Deploy Windows 10 updates with Configuration Manager
diff --git a/windows/deployment/update/deploy-updates-intune.md b/windows/deployment/update/deploy-updates-intune.md
index 31deefe3f5..f81e158e4b 100644
--- a/windows/deployment/update/deploy-updates-intune.md
+++ b/windows/deployment/update/deploy-updates-intune.md
@@ -11,6 +11,7 @@ ms.topic: article
ms.technology: itpro-updates
ms.collection:
- highpri
+ms.date: 12/31/2017
---
# Deploy Windows 10 updates with Intune
diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md
index 538331acaa..b04b472ad9 100644
--- a/windows/deployment/update/deployment-service-overview.md
+++ b/windows/deployment/update/deployment-service-overview.md
@@ -10,6 +10,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
diff --git a/windows/deployment/update/deployment-service-troubleshoot.md b/windows/deployment/update/deployment-service-troubleshoot.md
index cf7599e9c8..8d974c72fe 100644
--- a/windows/deployment/update/deployment-service-troubleshoot.md
+++ b/windows/deployment/update/deployment-service-troubleshoot.md
@@ -10,6 +10,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md
index 29d681f691..0b03f84192 100644
--- a/windows/deployment/update/eval-infra-tools.md
+++ b/windows/deployment/update/eval-infra-tools.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.topic: article
ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Evaluate infrastructure and tools
diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md
index d53be32342..777e52fd68 100644
--- a/windows/deployment/update/get-started-updates-channels-tools.md
+++ b/windows/deployment/update/get-started-updates-channels-tools.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Windows client updates, channels, and tools
diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md
index 492051959d..06d38b0ad9 100644
--- a/windows/deployment/update/how-windows-update-works.md
+++ b/windows/deployment/update/how-windows-update-works.md
@@ -11,6 +11,7 @@ ms.collection:
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# How Windows Update works
diff --git a/windows/deployment/update/index.md b/windows/deployment/update/index.md
index 20901707ab..a9e7a9592a 100644
--- a/windows/deployment/update/index.md
+++ b/windows/deployment/update/index.md
@@ -8,6 +8,7 @@ ms.localizationpriority: high
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Update Windows client in enterprise deployments
diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md
index 7470c798bc..7f9ba082df 100644
--- a/windows/deployment/update/media-dynamic-update.md
+++ b/windows/deployment/update/media-dynamic-update.md
@@ -10,6 +10,7 @@ ms.collection:
- M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Update Windows installation media with Dynamic Update
diff --git a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md
index a200aba260..d9091e373e 100644
--- a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md
+++ b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md
@@ -8,6 +8,7 @@ author: lizgt2000
ms.reviewer:
manager: aaroncz
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Olympia Corp
diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md
index 6dc355433f..fec961168f 100644
--- a/windows/deployment/update/optional-content.md
+++ b/windows/deployment/update/optional-content.md
@@ -9,6 +9,7 @@ manager: dougeby
ms.collection: M365-modern-desktop
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Migrating and acquiring optional Windows content during updates
diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md
index e0740e7232..f6eb401191 100644
--- a/windows/deployment/update/plan-define-readiness.md
+++ b/windows/deployment/update/plan-define-readiness.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.topic: article
ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Define readiness criteria
diff --git a/windows/deployment/update/plan-define-strategy.md b/windows/deployment/update/plan-define-strategy.md
index cacb1535bc..90411a0f6c 100644
--- a/windows/deployment/update/plan-define-strategy.md
+++ b/windows/deployment/update/plan-define-strategy.md
@@ -9,6 +9,7 @@ manager: dougeby
ms.topic: article
ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Define update strategy with a calendar
diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md
index d2bbbc7d48..434409dea8 100644
--- a/windows/deployment/update/plan-determine-app-readiness.md
+++ b/windows/deployment/update/plan-determine-app-readiness.md
@@ -9,6 +9,7 @@ ms.collection: m365initiative-coredeploy
ms.author: aaroncz
author: aczechowski
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Determine application readiness
diff --git a/windows/deployment/update/prepare-deploy-windows.md b/windows/deployment/update/prepare-deploy-windows.md
index 6e5fbbe148..c45e48d757 100644
--- a/windows/deployment/update/prepare-deploy-windows.md
+++ b/windows/deployment/update/prepare-deploy-windows.md
@@ -10,6 +10,7 @@ manager: dougeby
ms.topic: article
ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Prepare to deploy Windows
diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md
index c7c30db293..2f3003eef4 100644
--- a/windows/deployment/update/quality-updates.md
+++ b/windows/deployment/update/quality-updates.md
@@ -9,6 +9,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Monthly quality updates
diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md
index 258308e290..7287acbcc1 100644
--- a/windows/deployment/update/safeguard-holds.md
+++ b/windows/deployment/update/safeguard-holds.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.technology: itpro-updates
ms.collection:
- highpri
+ms.date: 12/31/2017
---
# Safeguard holds
diff --git a/windows/deployment/update/safeguard-opt-out.md b/windows/deployment/update/safeguard-opt-out.md
index b8da300767..d5e7feb5f0 100644
--- a/windows/deployment/update/safeguard-opt-out.md
+++ b/windows/deployment/update/safeguard-opt-out.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Opt out of safeguard holds
diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md
index 69b46485fc..b47dcb8200 100644
--- a/windows/deployment/update/servicing-stack-updates.md
+++ b/windows/deployment/update/servicing-stack-updates.md
@@ -12,6 +12,7 @@ ms.collection:
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Servicing stack updates
diff --git a/windows/deployment/update/update-baseline.md b/windows/deployment/update/update-baseline.md
index a943c5f47b..e860aa2cbb 100644
--- a/windows/deployment/update/update-baseline.md
+++ b/windows/deployment/update/update-baseline.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Update Baseline
diff --git a/windows/deployment/update/update-compliance-configuration-manual.md b/windows/deployment/update/update-compliance-configuration-manual.md
index 14b086ba49..78edde00be 100644
--- a/windows/deployment/update/update-compliance-configuration-manual.md
+++ b/windows/deployment/update/update-compliance-configuration-manual.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Manually Configuring Devices for Update Compliance
diff --git a/windows/deployment/update/update-compliance-configuration-mem.md b/windows/deployment/update/update-compliance-configuration-mem.md
index c43640a133..cd52ebccb2 100644
--- a/windows/deployment/update/update-compliance-configuration-mem.md
+++ b/windows/deployment/update/update-compliance-configuration-mem.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Configuring Microsoft Intune devices for Update Compliance
diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md
index d58e554f1e..3331eeea71 100644
--- a/windows/deployment/update/update-compliance-delivery-optimization.md
+++ b/windows/deployment/update/update-compliance-delivery-optimization.md
@@ -11,6 +11,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Delivery Optimization in Update Compliance
diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md
index 8fdb433a95..b4e54014f3 100644
--- a/windows/deployment/update/update-compliance-feature-update-status.md
+++ b/windows/deployment/update/update-compliance-feature-update-status.md
@@ -10,6 +10,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Feature Update Status
diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md
index 699a32f76f..847ffefa97 100644
--- a/windows/deployment/update/update-compliance-monitor.md
+++ b/windows/deployment/update/update-compliance-monitor.md
@@ -11,6 +11,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Monitor Windows Updates with Update Compliance
diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md
index 328e1da5de..7ea8dede6d 100644
--- a/windows/deployment/update/update-compliance-need-attention.md
+++ b/windows/deployment/update/update-compliance-need-attention.md
@@ -8,6 +8,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.prod: windows-client
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Needs attention!
diff --git a/windows/deployment/update/update-compliance-privacy.md b/windows/deployment/update/update-compliance-privacy.md
index 9c144da544..a5ed75689c 100644
--- a/windows/deployment/update/update-compliance-privacy.md
+++ b/windows/deployment/update/update-compliance-privacy.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Privacy in Update Compliance
diff --git a/windows/deployment/update/update-compliance-safeguard-holds.md b/windows/deployment/update/update-compliance-safeguard-holds.md
index 09af30da57..e0f1a68c31 100644
--- a/windows/deployment/update/update-compliance-safeguard-holds.md
+++ b/windows/deployment/update/update-compliance-safeguard-holds.md
@@ -10,6 +10,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Safeguard Holds
diff --git a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md
index 71b6715fcc..d62da7671e 100644
--- a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md
+++ b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# WaaSDeploymentStatus
diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md
index 645fc9d551..9ffa49352a 100644
--- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md
+++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# WaaSInsiderStatus
diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md
index e6a798932f..778a0eaf85 100644
--- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md
+++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# WaaSUpdateStatus
diff --git a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md
index 95e7fa7f84..40b59415e6 100644
--- a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md
+++ b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# WUDOAggregatedStatus
diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md
index 5e944ba263..30f1f7a182 100644
--- a/windows/deployment/update/update-compliance-schema-wudostatus.md
+++ b/windows/deployment/update/update-compliance-schema-wudostatus.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# WUDOStatus
diff --git a/windows/deployment/update/update-compliance-schema.md b/windows/deployment/update/update-compliance-schema.md
index af79627add..cde5def34a 100644
--- a/windows/deployment/update/update-compliance-schema.md
+++ b/windows/deployment/update/update-compliance-schema.md
@@ -9,6 +9,7 @@ ms.author: mstewart
ms.collection: M365-analytics
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Update Compliance Schema
diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md
index 308992e24d..83527362ac 100644
--- a/windows/deployment/update/update-compliance-security-update-status.md
+++ b/windows/deployment/update/update-compliance-security-update-status.md
@@ -10,6 +10,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Security Update Status
diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md
index 89d56d1c49..a877bc96af 100644
--- a/windows/deployment/update/update-compliance-using.md
+++ b/windows/deployment/update/update-compliance-using.md
@@ -11,6 +11,7 @@ ms.collection: M365-analytics
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Use Update Compliance
diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md
index fd4fdeacb6..b08d5fd78b 100644
--- a/windows/deployment/update/update-policies.md
+++ b/windows/deployment/update/update-policies.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.topic: article
ms.collection: M365-modern-desktop
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Policies for update compliance, activity, and user experience
diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md
index 9ab24e12bd..a0ce1d97fe 100644
--- a/windows/deployment/update/waas-branchcache.md
+++ b/windows/deployment/update/waas-branchcache.md
@@ -10,6 +10,7 @@ manager: dougeby
ms.topic: article
ms.custom: seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Configure BranchCache for Windows client updates
diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md
index 0565315cf2..2052db8f07 100644
--- a/windows/deployment/update/waas-configure-wufb.md
+++ b/windows/deployment/update/waas-configure-wufb.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.author: aaroncz
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Configure Windows Update for Business
diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md
index 1018e89ac2..9ca7eb92d3 100644
--- a/windows/deployment/update/waas-integrate-wufb.md
+++ b/windows/deployment/update/waas-integrate-wufb.md
@@ -9,6 +9,7 @@ ms.collection: m365initiative-coredeploy
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Integrate Windows Update for Business with management solutions
diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md
index 3fbea85a1b..504427dbce 100644
--- a/windows/deployment/update/waas-manage-updates-wsus.md
+++ b/windows/deployment/update/waas-manage-updates-wsus.md
@@ -9,6 +9,7 @@ manager: dougeby
ms.topic: article
ms.collection: highpri
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Deploy Windows client updates using Windows Server Update Services (WSUS)
diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md
index ce28b14f14..9adb25acae 100644
--- a/windows/deployment/update/waas-manage-updates-wufb.md
+++ b/windows/deployment/update/waas-manage-updates-wufb.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
ms.collection: highpri
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# What is Windows Update for Business?
diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md
index f9e1a3a00d..caa224c51d 100644
--- a/windows/deployment/update/waas-morenews.md
+++ b/windows/deployment/update/waas-morenews.md
@@ -10,6 +10,7 @@ ms.reviewer:
manager: dougeby
ms.localizationpriority: high
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Windows as a service - More news
diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md
index f2ed2acdde..a254a031ee 100644
--- a/windows/deployment/update/waas-overview.md
+++ b/windows/deployment/update/waas-overview.md
@@ -9,6 +9,7 @@ manager: dougeby
ms.topic: article
ms.collection: highpri
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Overview of Windows as a service
diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md
index baa37b5307..73aa593ccf 100644
--- a/windows/deployment/update/waas-quick-start.md
+++ b/windows/deployment/update/waas-quick-start.md
@@ -8,6 +8,7 @@ ms.author: aaroncz
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Quick guide to Windows as a service
diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md
index 41ea13a0b3..83911247af 100644
--- a/windows/deployment/update/waas-restart.md
+++ b/windows/deployment/update/waas-restart.md
@@ -12,6 +12,7 @@ ms.custom:
ms.collection: highpri
date: 09/22/2022
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Manage device restarts after updates
diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
index c5bc2f6f23..150ffc53ab 100644
--- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
+++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
@@ -11,6 +11,7 @@ ms.topic: article
ms.custom:
- seo-marvel-apr2020
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Assign devices to servicing channels for Windows 10 updates
diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
index b5be3068c1..a3b4bd6810 100644
--- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
+++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md
@@ -10,6 +10,7 @@ manager: dougeby
ms.topic: article
ms.collection: m365initiative-coredeploy
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Prepare a servicing strategy for Windows client updates
diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md
index 35f4f7a60a..5d0a8388a8 100644
--- a/windows/deployment/update/waas-wu-settings.md
+++ b/windows/deployment/update/waas-wu-settings.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.collection: highpri
date: 09/22/2022
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Manage additional Windows Update settings
diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md
index 5841a5e312..fb55c40664 100644
--- a/windows/deployment/update/waas-wufb-csp-mdm.md
+++ b/windows/deployment/update/waas-wufb-csp-mdm.md
@@ -9,6 +9,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Walkthrough: Use CSPs and MDMs to configure Windows Update for Business
diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md
index a3167e3d42..39869d96bb 100644
--- a/windows/deployment/update/waas-wufb-group-policy.md
+++ b/windows/deployment/update/waas-wufb-group-policy.md
@@ -11,6 +11,7 @@ ms.collection:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Walkthrough: Use Group Policy to configure Windows Update for Business
diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md
index f77d24dd02..58b04cb6c4 100644
--- a/windows/deployment/update/windows-as-a-service.md
+++ b/windows/deployment/update/windows-as-a-service.md
@@ -11,6 +11,7 @@ manager: dougeby
ms.localizationpriority: high
ms.collection: M365-modern-desktop
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Windows as a service
diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md
index b6b6d5fe17..c2bc7fce94 100644
--- a/windows/deployment/update/windows-update-logs.md
+++ b/windows/deployment/update/windows-update-logs.md
@@ -9,6 +9,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
ms.collection: highpri
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Windows Update log files
diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md
index 1d5e88dec2..05d34805c3 100644
--- a/windows/deployment/update/wufb-compliancedeadlines.md
+++ b/windows/deployment/update/wufb-compliancedeadlines.md
@@ -10,6 +10,7 @@ ms.reviewer:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Enforcing compliance deadlines for updates
diff --git a/windows/deployment/update/wufb-wsus.md b/windows/deployment/update/wufb-wsus.md
index 2e772ed3ce..3432b814ea 100644
--- a/windows/deployment/update/wufb-wsus.md
+++ b/windows/deployment/update/wufb-wsus.md
@@ -10,6 +10,7 @@ ms.collection:
manager: dougeby
ms.topic: article
ms.technology: itpro-updates
+ms.date: 12/31/2017
---
# Use Windows Update for Business and WSUS together
diff --git a/windows/security/apps.md b/windows/security/apps.md
index 1ddbbc8a9d..34a43b1365 100644
--- a/windows/security/apps.md
+++ b/windows/security/apps.md
@@ -8,6 +8,8 @@ author: dansimp
ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Windows application security
diff --git a/windows/security/hardware.md b/windows/security/hardware.md
index 7954ea474f..4a9301062f 100644
--- a/windows/security/hardware.md
+++ b/windows/security/hardware.md
@@ -8,6 +8,8 @@ author: vinaypamnani-msft
ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Windows hardware security
diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md
index 87ec948d71..4fabece757 100644
--- a/windows/security/identity-protection/hello-for-business/hello-overview.md
+++ b/windows/security/identity-protection/hello-for-business/hello-overview.md
@@ -6,7 +6,8 @@ ms.collection:
- highpri
ms.topic: conceptual
appliesto:
-- ✅ Windows 10 and later
+- ✅ Windows 10 and later
+ms.date: 12/31/2017
---
# Windows Hello for Business Overview
diff --git a/windows/security/identity.md b/windows/security/identity.md
index 6ef1e3db59..62376d39c0 100644
--- a/windows/security/identity.md
+++ b/windows/security/identity.md
@@ -8,6 +8,8 @@ author: paolomatarazzo
ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Windows identity and privacy
diff --git a/windows/security/information-protection/tpm/trusted-platform-module-overview.md b/windows/security/information-protection/tpm/trusted-platform-module-overview.md
index 06be1d344b..87daab8039 100644
--- a/windows/security/information-protection/tpm/trusted-platform-module-overview.md
+++ b/windows/security/information-protection/tpm/trusted-platform-module-overview.md
@@ -13,6 +13,7 @@ ms.collection:
ms.topic: conceptual
adobe-target: true
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Trusted Platform Module Technology Overview
diff --git a/windows/security/security-foundations.md b/windows/security/security-foundations.md
index d49045d449..8a07dd1de2 100644
--- a/windows/security/security-foundations.md
+++ b/windows/security/security-foundations.md
@@ -9,6 +9,7 @@ author: paolomatarazzo
ms.collection: M365-security-compliance
ms.prod: windows-client
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Windows security foundations
diff --git a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md
index 533703cb10..d0969156b5 100644
--- a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md
+++ b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md
@@ -7,6 +7,8 @@ ms.author: vinpa
ms.pagetype: security
ms.prod: windows-client
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Audit Token Right Adjusted
diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
index 6956068c52..25024c897f 100644
--- a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
+++ b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
@@ -9,6 +9,8 @@ ms.reviewer:
manager: aaroncz
ms.custom: asr
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Windows Defender Application Control and virtualization-based protection of code integrity
diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md
index 92d1fa392e..644d8a8d3d 100644
--- a/windows/security/threat-protection/index.md
+++ b/windows/security/threat-protection/index.md
@@ -10,6 +10,7 @@ manager: aaroncz
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Windows threat protection
diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md
index bfb7dc677b..307fd1ee4b 100644
--- a/windows/security/threat-protection/mbsa-removal-and-guidance.md
+++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md
@@ -8,6 +8,8 @@ author: dansimp
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# What is Microsoft Baseline Security Analyzer and its uses?
diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md
index e58c585f72..393d33b206 100644
--- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md
+++ b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md
@@ -11,6 +11,8 @@ ms.technology: itpro-security
adobe-target: true
ms.collection:
- highpri
+ms.date: 12/31/2017
+ms.topic: article
---
# Microsoft Defender SmartScreen
diff --git a/windows/security/threat-protection/msft-security-dev-lifecycle.md b/windows/security/threat-protection/msft-security-dev-lifecycle.md
index cf9752c6f3..186d20d5d6 100644
--- a/windows/security/threat-protection/msft-security-dev-lifecycle.md
+++ b/windows/security/threat-protection/msft-security-dev-lifecycle.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.localizationpriority: medium
ms.reviewer:
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Microsoft Security Development Lifecycle
diff --git a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md
index fa6de91b70..f2ff6373f9 100644
--- a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md
+++ b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md
@@ -7,6 +7,8 @@ ms.prod: windows-client
author: dulcemontemayor
ms.localizationpriority: medium
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md
index 9540d55eb9..29058967b4 100644
--- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md
+++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md
@@ -8,6 +8,8 @@ ms.reviewer:
manager: aaroncz
ms.author: dansimp
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Mitigate threats by using Windows 10 security features
diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
index 73ec982c16..4dd83bc379 100644
--- a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
+++ b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Domain controller: Refuse machine account password changes
diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
index 02de52f636..587fd40960 100644
--- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
+++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Network security: Restrict NTLM: NTLM authentication in this domain
diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md
index fb87a0fd40..cef6b1eb46 100644
--- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md
+++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md
@@ -17,6 +17,7 @@ ms.collection:
- highpri
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Password must meet complexity requirements
diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
index af08583111..1b1bbb1ba5 100644
--- a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md
@@ -15,6 +15,8 @@ ms.reviewer: isbrahm
ms.author: vinpa
manager: aaroncz
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Allow COM object registration in a Windows Defender Application Control policy
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md
index 1fd9ead2c1..4f532fbb25 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Import an AppLocker policy from another computer
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md
index 2b4cef69e3..3b29f39c2d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Maintain AppLocker policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md
index 886cd66d27..a7807ae5ad 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Using Event Viewer with AppLocker
diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
index 4e2096d5c5..1e3b4142a4 100644
--- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md
@@ -15,6 +15,8 @@ ms.reviewer: jsuther1974
ms.author: vinpa
manager: aaroncz
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Guidance on Creating WDAC Deny Policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
index a5d9f79a3f..81a45477b7 100644
--- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
+++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md
@@ -15,6 +15,8 @@ ms.reviewer: isbrahm
ms.author: vinpa
manager: aaroncz
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Authorize reputable apps with the Intelligent Security Graph (ISG)
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md
index 211e327035..126e20866c 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md
@@ -14,6 +14,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md
index 8744e633e8..9677bca821 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md
@@ -15,6 +15,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# App and browser control
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md
index a4d1b860ad..8ea1d79235 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md
@@ -14,6 +14,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# Customize the Windows Security app for your organization
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md
index ab88f6b52c..a8bcd3c5fb 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md
@@ -14,6 +14,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md
index ef5178a8fb..1a9e63b9b3 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md
@@ -14,6 +14,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# Device security
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md
index 5b3d707b6d..a6f50dbd95 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md
@@ -14,6 +14,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md
index 9c3ba56cc6..fb61f9b4e1 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md
@@ -13,6 +13,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md
index da06b84e9f..12d830380e 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md
@@ -14,6 +14,7 @@ ms.date:
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.topic: article
---
# Hide Windows Security app notifications
diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md
index 21ebc8e722..cfb558208e 100644
--- a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md
+++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md
@@ -13,6 +13,8 @@ ms.author: vinpa
ms.reviewer:
manager: aaroncz
ms.technology: itpro-security
+ms.date: 12/31/2017
+ms.topic: article
---
# Virus and threat protection
diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md
index d34c5fc2b0..3f25837b24 100644
--- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md
+++ b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md
@@ -11,6 +11,8 @@ manager: aaroncz
ms.technology: itpro-security
ms.collection:
- highpri
+ms.date: 12/31/2017
+ms.topic: article
---
# The Windows Security app
diff --git a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md b/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
index 011af27334..caa8771e83 100644
--- a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
+++ b/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md
@@ -21,6 +21,7 @@ appliesto:
- ✅ Windows Server 2016
- ✅ Windows Server 2019
- ✅ Windows Server 2022
+ms.date: 12/31/2017
---
# Basic Firewall Policy Design
diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
index a3d1293e65..00209e1168 100644
--- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
+++ b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
@@ -16,6 +16,7 @@ appliesto:
- ✅ Windows Server 2016
- ✅ Windows Server 2019
- ✅ Windows Server 2022
+ms.date: 12/31/2017
---
# Create Windows Firewall rules in Intune
diff --git a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
index 1b297a4a99..b60999b6dc 100644
--- a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
+++ b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md
@@ -18,6 +18,7 @@ appliesto:
- ✅ Windows Server 2016
- ✅ Windows Server 2019
- ✅ Windows Server 2022
+ms.date: 12/31/2017
---
# Filter origin audit log improvements
diff --git a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md b/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
index c18f9f8d11..6daa71f870 100644
--- a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
+++ b/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md
@@ -18,6 +18,7 @@ appliesto:
- ✅ Windows Server 2016
- ✅ Windows Server 2019
- ✅ Windows Server 2022
+ms.date: 12/31/2017
---
# Troubleshooting Windows Firewall settings after a Windows upgrade
diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
index 1d10511499..173ad2c252 100644
--- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
+++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md
@@ -18,6 +18,7 @@ appliesto:
- ✅ Windows Server 2016
- ✅ Windows Server 2019
- ✅ Windows Server 2022
+ms.date: 12/31/2017
---
# Troubleshooting UWP App Connectivity Issues
diff --git a/windows/security/zero-trust-windows-device-health.md b/windows/security/zero-trust-windows-device-health.md
index 84ff0bde52..18951ab514 100644
--- a/windows/security/zero-trust-windows-device-health.md
+++ b/windows/security/zero-trust-windows-device-health.md
@@ -10,6 +10,7 @@ ms.collection: M365-security-compliance
ms.custom: intro-overview
ms.prod: windows-client
ms.technology: itpro-security
+ms.date: 12/31/2017
---
# Zero Trust and Windows device health
diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md
index 4ebad1267c..66e69fb814 100644
--- a/windows/whats-new/ltsc/index.md
+++ b/windows/whats-new/ltsc/index.md
@@ -9,6 +9,7 @@ ms.localizationpriority: low
ms.topic: article
ms.collection: highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# Windows 10 Enterprise LTSC
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md
index 8d02105a34..60f00167d7 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md
@@ -9,6 +9,7 @@ author: aczechowski
ms.localizationpriority: medium
ms.topic: article
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10 Enterprise LTSC 2015
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md
index ff84fce008..43da9f13c3 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md
@@ -9,6 +9,7 @@ author: aczechowski
ms.localizationpriority: low
ms.topic: article
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10 Enterprise LTSC 2016
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md
index 99bbdce00b..ac0e6ef2cc 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md
@@ -11,6 +11,7 @@ ms.topic: article
ms.collection:
- highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10 Enterprise LTSC 2019
diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md
index 6c8dc542bc..ac2853f72a 100644
--- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md
+++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md
@@ -11,6 +11,7 @@ ms.topic: article
ms.collection:
- highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10 Enterprise LTSC 2021
diff --git a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md
index 66b6c21f4d..8c1413f87f 100644
--- a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md
+++ b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, versions 1507 and 1511 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1607.md b/windows/whats-new/whats-new-windows-10-version-1607.md
index 5d80c4bdea..b37fc54c61 100644
--- a/windows/whats-new/whats-new-windows-10-version-1607.md
+++ b/windows/whats-new/whats-new-windows-10-version-1607.md
@@ -10,6 +10,7 @@ ms.author: aaroncz
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1607 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md
index d56bac40df..0b0ebd0b2a 100644
--- a/windows/whats-new/whats-new-windows-10-version-1703.md
+++ b/windows/whats-new/whats-new-windows-10-version-1703.md
@@ -10,6 +10,7 @@ ms.author: aaroncz
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1703 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md
index df9f38a3c3..24468089e9 100644
--- a/windows/whats-new/whats-new-windows-10-version-1709.md
+++ b/windows/whats-new/whats-new-windows-10-version-1709.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1709 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md
index 3815add5bd..4bfc545809 100644
--- a/windows/whats-new/whats-new-windows-10-version-1803.md
+++ b/windows/whats-new/whats-new-windows-10-version-1803.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1803 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md
index ced11ae8ad..17928723f6 100644
--- a/windows/whats-new/whats-new-windows-10-version-1809.md
+++ b/windows/whats-new/whats-new-windows-10-version-1809.md
@@ -10,6 +10,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1809 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1903.md b/windows/whats-new/whats-new-windows-10-version-1903.md
index 1f6ccc5fac..703e8af27b 100644
--- a/windows/whats-new/whats-new-windows-10-version-1903.md
+++ b/windows/whats-new/whats-new-windows-10-version-1903.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1903 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-1909.md b/windows/whats-new/whats-new-windows-10-version-1909.md
index f901253d51..9b27125a3b 100644
--- a/windows/whats-new/whats-new-windows-10-version-1909.md
+++ b/windows/whats-new/whats-new-windows-10-version-1909.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 1909 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-2004.md b/windows/whats-new/whats-new-windows-10-version-2004.md
index 5762e44a56..d61e9c57ec 100644
--- a/windows/whats-new/whats-new-windows-10-version-2004.md
+++ b/windows/whats-new/whats-new-windows-10-version-2004.md
@@ -9,6 +9,7 @@ ms.localizationpriority: medium
ms.topic: article
ROBOTS: NOINDEX
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 2004 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-20H2.md b/windows/whats-new/whats-new-windows-10-version-20H2.md
index 1b1b11fb62..118d9441cc 100644
--- a/windows/whats-new/whats-new-windows-10-version-20H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-20H2.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.topic: article
ms.collection: highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 20H2 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md
index 2e40e1ddd7..cdf34929de 100644
--- a/windows/whats-new/whats-new-windows-10-version-21H1.md
+++ b/windows/whats-new/whats-new-windows-10-version-21H1.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.topic: article
ms.collection: highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 21H1 for IT Pros
diff --git a/windows/whats-new/whats-new-windows-10-version-21H2.md b/windows/whats-new/whats-new-windows-10-version-21H2.md
index 5d8e006605..0b5aea83f8 100644
--- a/windows/whats-new/whats-new-windows-10-version-21H2.md
+++ b/windows/whats-new/whats-new-windows-10-version-21H2.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.collection: highpri
ms.custom: intro-overview
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 10, version 21H2
diff --git a/windows/whats-new/whats-new-windows-11-version-22H2.md b/windows/whats-new/whats-new-windows-11-version-22H2.md
index a36d8795f6..df8b5092e6 100644
--- a/windows/whats-new/whats-new-windows-11-version-22H2.md
+++ b/windows/whats-new/whats-new-windows-11-version-22H2.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.collection: highpri
ms.custom: intro-overview
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# What's new in Windows 11, version 22H2
diff --git a/windows/whats-new/windows-11-plan.md b/windows/whats-new/windows-11-plan.md
index 1a2f7d3b76..38dd1a3030 100644
--- a/windows/whats-new/windows-11-plan.md
+++ b/windows/whats-new/windows-11-plan.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.topic: article
ms.collection: highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# Plan for Windows 11
diff --git a/windows/whats-new/windows-11-prepare.md b/windows/whats-new/windows-11-prepare.md
index 1ae1ed1629..6f5f8d35ad 100644
--- a/windows/whats-new/windows-11-prepare.md
+++ b/windows/whats-new/windows-11-prepare.md
@@ -9,6 +9,7 @@ ms.localizationpriority: high
ms.topic: article
ms.collection: highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# Prepare for Windows 11
diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md
index e72a69b1d0..a73d3885e3 100644
--- a/windows/whats-new/windows-11-requirements.md
+++ b/windows/whats-new/windows-11-requirements.md
@@ -10,6 +10,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
ms.collection: highpri
ms.technology: itpro-fundamentals
+ms.date: 12/31/2017
---
# Windows 11 requirements
From 0b4d80f60f4fac621a066b5871940a39c1ebffee Mon Sep 17 00:00:00 2001
From: Liz Long <104389055+lizgt2000@users.noreply.github.com>
Date: Fri, 9 Dec 2022 08:12:17 -0500
Subject: [PATCH 26/52] add ms.date to yml
---
.../microsoft-defender-application-guard/faq-md-app-guard.yml | 1 +
1 file changed, 1 insertion(+)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
index e9a396f602..816d5da3f4 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
@@ -14,6 +14,7 @@ metadata:
manager: aaroncz
ms.custom: asr
ms.topic: faq
+ ms.date: 12/31/2017
title: Frequently asked questions - Microsoft Defender Application Guard
summary: |
From 11b8f1cad55b4c6d144f1535d68c7da2374f1c30 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 09:37:56 -0800
Subject: [PATCH 27/52] new roles and responsibilites article
---
windows/deployment/windows-autopatch/TOC.yml | 2 +
...indows-autopatch-roles-responsibilities.md | 83 +++++++++++++++++++
2 files changed, 85 insertions(+)
create mode 100644 windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml
index 7c2db8a7c5..bc71c6def8 100644
--- a/windows/deployment/windows-autopatch/TOC.yml
+++ b/windows/deployment/windows-autopatch/TOC.yml
@@ -6,6 +6,8 @@
items:
- name: What is Windows Autopatch?
href: overview/windows-autopatch-overview.md
+ - name: Roles and responsibilities
+ href: overview/windows-autopatch-roles-responsibilities.md
- name: FAQ
href: overview/windows-autopatch-faq.yml
- name: Prepare
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
new file mode 100644
index 0000000000..c34cf35516
--- /dev/null
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -0,0 +1,83 @@
+---
+title: Roles and responsibilities
+description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do
+ms.date: 12/19/2022
+ms.prod: windows-client
+ms.technology: itpro-updates
+ms.topic: conceptual
+ms.localizationpriority: medium
+author: tiaraquan
+ms.author: tiaraquan
+manager: dougeby
+msreviewer: hathind
+---
+
+# Roles and responsibilities
+
+This article outlines the customer's and Windows Autopatch's responsibilities when:
+
+- Preparing to enroll
+- Deploying the service and
+- Operating with the Windows Autopatch service
+
+## Prepare
+
+| Task | Customer responsibility | Windows Autopatch |
+| ----- | ----- | ----- |
+| Review the [prerequisites](../prepare/windows-autopatch-prerequisites.md) | :heavy_check_mark: | :x: |
+| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
+| Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
+| [Configure required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) | :heavy_check_mark: | :x: |
+| [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) | :heavy_check_mark: | :x: |
+| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md) | :heavy_check_mark: | :x: |
+| Identify stakeholders for deployment communications | :heavy_check_mark: | :x: |
+
+## Deploy
+
+| Task | Customer responsibility | Windows Autopatch |
+| ----- | ----- | ----- |
+| [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Endpoint Manager | :heavy_check_mark: | :x: |
+| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: |
+| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-ready-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: |
+| [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: |
+| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
+| Resolve any conflicting and [unsupported Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365 policies](../references/windows-autopatch-microsoft-365-policies.md) | :heavy_check_mark: | :x: |
+| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices) | :heavy_check_mark: | :x: |
+| [Manually override device assignments to First, Fast & Broad rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
+| [Automatically assign devices to First, Fast & Broad rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: |
+| [Run on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: |
+| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
+| [Remediate devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
+| [Populate Test ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
+| [Ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: |
+| Communicate to end-users, help desk and stakeholders | :heavy_check_mark: | :x: |
+
+## Operate
+
+| Task | Customer responsibility | Windows Autopatch |
+| ----- | ----- | ----- |
+| [Maintain Contacts in admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
+| [Maintain Test group membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
+| [Evaluate updates](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
+| [Define and implement release schedule](../operate/windows-autopatch-wqu-overview.md) | :x: | :heavy_check_mark: |
+| Release updates (as schedueled)[Windows quality updates](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule) [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule) [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule) | :x: | :heavy_check_mark: |
+| [Release updates (expedited)](../operate/windows-autopatch-wqu-overview.md#expedited-releases) | :x: | :heavy_check_mark: |
+| [Deploy updates to devices](../operate/windows-autopatch-update-management.md) | :x: | :heavy_check_mark: |
+| Monitor [Windows quality](../operate/windows-autopatch-wqu-overview.md) or [feature updates](../operate/windows-autopatch-fu-overview.md) through the release cycle | :x: | :heavy_check_mark: |
+| Review [update reports](../operate/windows-autopatch-wqu-reports-overview.md) | :heavy_check_mark: | :x: |
+| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
+| [Pause updates (Customer initiated)](../operate/windows-autopatch-wqu-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: |
+| Educate users on the Windows Autopatch end user update experience[Windows quality update end user experience](../operate/windows-autopatch-wqu-end-user-exp.md) [Windows feature update end user experience](../operate/windows-autopatch-fu-end-user-exp.md) [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience) [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience) | :heavy_check_mark: | :x: |
+| [Device not up to date (Microsoft action)](../operate/windows-autopatch-wqu-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: |
+| [Ineligible Devices (Customer action)](../operate/windows-autopatch-wqu-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: |
+| [Raise, manage and resolve an incident if devices are not meeting the Service Level Objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: |
+| [Deregister devices](../operate/windows-autopatch-deregister-devices.md) | :heavy_check_mark: | :x: |
+| [Register a device that was previously deregistered (upon customers request)](../operate/windows-autopatch-deregister-devices.md#excluded-devices) | :x: | :heavy_check_mark: |
+| [Request unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md) | :heavy_check_mark: | :x: |
+| [Remove Windows Autopatch data from the service and deregister devices](../operate/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: |
+| [Maintain update configuration & update devices post unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md#your-responsibilities-after-unenrolling-your-tenant) | :heavy_check_mark: | :x: |
+| Review and respond to Message Center and Service Health Dashboard notifications[Windows quality and feature update communications](../operate/windows-autopatch-wqu-communications.md) [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
+| [Highlight Autopatch Tenant management alerts that require customer action](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :x: | :heavy_check_mark: |
+| [Review and respond to Autopatch Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :heavy_check_mark: | :x: |
+| [Raise and respond to support requests](../operate/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: |
+| [Manage and respond to support requests](../operate/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: |
From 11572c911e0a005b1502ba579b3155de648a257b Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 09:39:51 -0800
Subject: [PATCH 28/52] Tweak.
---
.../overview/windows-autopatch-roles-responsibilities.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index c34cf35516..ff4ecf25b4 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -60,7 +60,7 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
| [Maintain Test group membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| [Evaluate updates](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
| [Define and implement release schedule](../operate/windows-autopatch-wqu-overview.md) | :x: | :heavy_check_mark: |
-| Release updates (as schedueled)[Windows quality updates](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule) [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule) [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule) | :x: | :heavy_check_mark: |
+| Release updates (as scheduled)[Windows quality updates](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule) [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule) [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule) | :x: | :heavy_check_mark: |
| [Release updates (expedited)](../operate/windows-autopatch-wqu-overview.md#expedited-releases) | :x: | :heavy_check_mark: |
| [Deploy updates to devices](../operate/windows-autopatch-update-management.md) | :x: | :heavy_check_mark: |
| Monitor [Windows quality](../operate/windows-autopatch-wqu-overview.md) or [feature updates](../operate/windows-autopatch-fu-overview.md) through the release cycle | :x: | :heavy_check_mark: |
@@ -70,7 +70,7 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
| Educate users on the Windows Autopatch end user update experience[Windows quality update end user experience](../operate/windows-autopatch-wqu-end-user-exp.md) [Windows feature update end user experience](../operate/windows-autopatch-fu-end-user-exp.md) [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience) [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience) | :heavy_check_mark: | :x: |
| [Device not up to date (Microsoft action)](../operate/windows-autopatch-wqu-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: |
| [Ineligible Devices (Customer action)](../operate/windows-autopatch-wqu-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: |
-| [Raise, manage and resolve an incident if devices are not meeting the Service Level Objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: |
+| [Raise, manage and resolve an incident if devices aren't meeting the Service Level Objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: |
| [Deregister devices](../operate/windows-autopatch-deregister-devices.md) | :heavy_check_mark: | :x: |
| [Register a device that was previously deregistered (upon customers request)](../operate/windows-autopatch-deregister-devices.md#excluded-devices) | :x: | :heavy_check_mark: |
| [Request unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md) | :heavy_check_mark: | :x: |
From 7edf5d8aeb4ec77769351c01fdb60d145d98c6aa Mon Sep 17 00:00:00 2001
From: robinharwood <19212983+robinharwood@users.noreply.github.com>
Date: Tue, 6 Dec 2022 14:26:21 +0000
Subject: [PATCH 29/52] Updated privacy text to reference Azure Edition changes
---
.../privacy/changes-to-windows-diagnostic-data-collection.md | 2 ++
.../configure-windows-diagnostic-data-in-your-organization.md | 4 +++-
2 files changed, 5 insertions(+), 1 deletion(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index 48eab123cc..c06da47c28 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -30,6 +30,8 @@ In Windows 10, version 1903 and later, you'll see taxonomy updates in both the *
Additionally, starting in Windows 11 and Windows Server 2022, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. We’re also clarifying the Security diagnostic data level to reflect its behavior more accurately by changing it to **Diagnostic data off**. All these changes are explained in the section named **Behavioral changes**.
+Prior to December 7 2022, the default setting for Windows Server 2022 Datacenter: Azure Edition images deployed using Azure Marketplace was **Diagnostic data off**. Beginning December 7 2022, all newly deployed images are set to **Required diagnostic data** to align with all other Windows releases. All other Windows releases and existing installations remain unchanged.
+
## Taxonomy changes
Starting in Windows 10, version 1903 and later, both the **Out-of-Box-Experience** (OOBE) and the **Diagnostics & feedback** privacy setting pages will reflect the following changes:
diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
index 4e4656fc55..87b36690fb 100644
--- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
+++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
@@ -164,6 +164,8 @@ Here’s a summary of the types of data that is included with each setting:
This setting was previously labeled as **Security**. When you configure this setting, no Windows diagnostic data is sent from your device. This is only available on Windows Server, Windows Enterprise, and Windows Education editions. If you choose this setting, devices in your organization will still be secure.
+This was the default setting for Windows Server 2022 Datacenter: Azure Edition prior to December 7, 2022.
+
>[!NOTE]
> If your organization relies on Windows Update, the minimum recommended setting is **Required diagnostic data**. Because no Windows Update information is collected when diagnostic data is off, important information about update failures is not sent. Microsoft uses this information to fix the causes of those failures and improve the quality of our updates.
@@ -171,7 +173,7 @@ This setting was previously labeled as **Security**. When you configure this set
Required diagnostic data, previously labeled as **Basic**, gathers a limited set of data that’s critical for understanding the device and its configuration. This data helps to identify problems that can occur on a specific hardware or software configuration. For example, it can help determine if crashes are more frequent on devices with a specific amount of memory or that are running a specific driver version.
-This is the default setting for current releases of Windows, Windows 10, version 1903.
+This is the default setting for current releases of Windows, Windows 10, version 1903. Beginning December 7, 2022, it is also the default setting for Windows Server 2022 Datacenter: Azure Edition.
Required diagnostic data includes:
From 4cf11ed29aed77a8473759ec35f366155729b0b1 Mon Sep 17 00:00:00 2001
From: robinharwood <19212983+robinharwood@users.noreply.github.com>
Date: Fri, 9 Dec 2022 10:00:34 +0000
Subject: [PATCH 30/52] Updated Azure Edition dates
---
.../privacy/changes-to-windows-diagnostic-data-collection.md | 2 +-
.../configure-windows-diagnostic-data-in-your-organization.md | 4 ++--
2 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index c06da47c28..34066bed6d 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -30,7 +30,7 @@ In Windows 10, version 1903 and later, you'll see taxonomy updates in both the *
Additionally, starting in Windows 11 and Windows Server 2022, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. We’re also clarifying the Security diagnostic data level to reflect its behavior more accurately by changing it to **Diagnostic data off**. All these changes are explained in the section named **Behavioral changes**.
-Prior to December 7 2022, the default setting for Windows Server 2022 Datacenter: Azure Edition images deployed using Azure Marketplace was **Diagnostic data off**. Beginning December 7 2022, all newly deployed images are set to **Required diagnostic data** to align with all other Windows releases. All other Windows releases and existing installations remain unchanged.
+Prior to December 13 2022, the default setting for Windows Server 2022 Datacenter: Azure Edition images deployed using Azure Marketplace was **Diagnostic data off**. Beginning December 13 2022, all newly deployed images are set to **Required diagnostic data** to align with all other Windows releases. All other Windows releases and existing installations remain unchanged.
## Taxonomy changes
diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
index 87b36690fb..ac1febdc26 100644
--- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
+++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
@@ -164,7 +164,7 @@ Here’s a summary of the types of data that is included with each setting:
This setting was previously labeled as **Security**. When you configure this setting, no Windows diagnostic data is sent from your device. This is only available on Windows Server, Windows Enterprise, and Windows Education editions. If you choose this setting, devices in your organization will still be secure.
-This was the default setting for Windows Server 2022 Datacenter: Azure Edition prior to December 7, 2022.
+This was the default setting for Windows Server 2022 Datacenter: Azure Edition prior to December 13, 2022.
>[!NOTE]
> If your organization relies on Windows Update, the minimum recommended setting is **Required diagnostic data**. Because no Windows Update information is collected when diagnostic data is off, important information about update failures is not sent. Microsoft uses this information to fix the causes of those failures and improve the quality of our updates.
@@ -173,7 +173,7 @@ This was the default setting for Windows Server 2022 Datacenter: Azure Edition p
Required diagnostic data, previously labeled as **Basic**, gathers a limited set of data that’s critical for understanding the device and its configuration. This data helps to identify problems that can occur on a specific hardware or software configuration. For example, it can help determine if crashes are more frequent on devices with a specific amount of memory or that are running a specific driver version.
-This is the default setting for current releases of Windows, Windows 10, version 1903. Beginning December 7, 2022, it is also the default setting for Windows Server 2022 Datacenter: Azure Edition.
+This is the default setting for current releases of Windows, Windows 10, version 1903. Beginning December 13, 2022, it is also the default setting for Windows Server 2022 Datacenter: Azure Edition.
Required diagnostic data includes:
From d67a8a5d95f7fb2ca45e01df094e83942d53c869 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 10:13:04 -0800
Subject: [PATCH 31/52] Tweak
---
.../overview/windows-autopatch-roles-responsibilities.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index ff4ecf25b4..db3effd645 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -23,7 +23,7 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
## Prepare
| Task | Customer responsibility | Windows Autopatch |
-| ----- | ----- | ----- |
+| ----- | :-----: | :-----: |
| Review the [prerequisites](../prepare/windows-autopatch-prerequisites.md) | :heavy_check_mark: | :x: |
| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
| Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
@@ -35,7 +35,7 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
## Deploy
| Task | Customer responsibility | Windows Autopatch |
-| ----- | ----- | ----- |
+| ----- | :-----: | :-----: |
| [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Endpoint Manager | :heavy_check_mark: | :x: |
| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: |
| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-ready-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: |
@@ -55,7 +55,7 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
## Operate
| Task | Customer responsibility | Windows Autopatch |
-| ----- | ----- | ----- |
+| ----- | :-----: | :-----: |
| [Maintain Contacts in admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
| [Maintain Test group membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| [Evaluate updates](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
From 2c721213b553b68052e3d0bffe3c03edbca1df2b Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 10:16:01 -0800
Subject: [PATCH 32/52] Tweaks.
---
.../overview/windows-autopatch-roles-responsibilities.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index db3effd645..47ff367e30 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -16,9 +16,9 @@ msreviewer: hathind
This article outlines the customer's and Windows Autopatch's responsibilities when:
-- Preparing to enroll
-- Deploying the service and
-- Operating with the Windows Autopatch service
+- [Preparing to enroll into Windows Autopatch](#prepare)
+- [Deploying the service](#deploy) and,
+- [Operating with the Windows Autopatch service](#operate)
## Prepare
From efb38adf259ab50b24ae399bf28ff0d35f989099 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 10:46:49 -0800
Subject: [PATCH 33/52] Tweaks.
---
.../windows-autopatch-roles-responsibilities.md | 14 +++++++-------
1 file changed, 7 insertions(+), 7 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index 47ff367e30..7a2124520b 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -14,15 +14,15 @@ msreviewer: hathind
# Roles and responsibilities
-This article outlines the customer's and Windows Autopatch's responsibilities when:
+This article outlines the your and Windows Autopatch's responsibilities when:
- [Preparing to enroll into Windows Autopatch](#prepare)
-- [Deploying the service](#deploy) and,
+- [Deploying the service](#deploy)
- [Operating with the Windows Autopatch service](#operate)
## Prepare
-| Task | Customer responsibility | Windows Autopatch |
+| Task | Your responsibility | Windows Autopatch |
| ----- | :-----: | :-----: |
| Review the [prerequisites](../prepare/windows-autopatch-prerequisites.md) | :heavy_check_mark: | :x: |
| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
@@ -34,7 +34,7 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
## Deploy
-| Task | Customer responsibility | Windows Autopatch |
+| Task | Your responsibility | Windows Autopatch |
| ----- | :-----: | :-----: |
| [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Endpoint Manager | :heavy_check_mark: | :x: |
| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: |
@@ -43,8 +43,8 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
| Resolve any conflicting and [unsupported Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365 policies](../references/windows-autopatch-microsoft-365-policies.md) | :heavy_check_mark: | :x: |
| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices) | :heavy_check_mark: | :x: |
-| [Manually override device assignments to First, Fast & Broad rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
| [Automatically assign devices to First, Fast & Broad rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: |
+| [Manually override device assignments to First, Fast & Broad rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
| [Run on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: |
| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
| [Remediate devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
@@ -54,9 +54,9 @@ This article outlines the customer's and Windows Autopatch's responsibilities wh
## Operate
-| Task | Customer responsibility | Windows Autopatch |
+| Task | Your responsibility | Windows Autopatch |
| ----- | :-----: | :-----: |
-| [Maintain Contacts in admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
+| [Maintain contacts in the Microsoft Endpoint Manager admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
| [Maintain Test group membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| [Evaluate updates](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
| [Define and implement release schedule](../operate/windows-autopatch-wqu-overview.md) | :x: | :heavy_check_mark: |
From 6d4c2251a0b2646af4db97aa14c2ae63addba581 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 11:20:54 -0800
Subject: [PATCH 34/52] Tweaks.
---
...indows-autopatch-roles-responsibilities.md | 22 +++++++++----------
1 file changed, 11 insertions(+), 11 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index 7a2124520b..b4cfe7780b 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -1,7 +1,7 @@
---
title: Roles and responsibilities
description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do
-ms.date: 12/19/2022
+ms.date: 12/09/2022
ms.prod: windows-client
ms.technology: itpro-updates
ms.topic: conceptual
@@ -14,11 +14,11 @@ msreviewer: hathind
# Roles and responsibilities
-This article outlines the your and Windows Autopatch's responsibilities when:
+This article outlines your and Windows Autopatch's responsibilities when:
-- [Preparing to enroll into Windows Autopatch](#prepare)
+- [Preparing to enroll into the Windows Autopatch service](#prepare)
- [Deploying the service](#deploy)
-- [Operating with the Windows Autopatch service](#operate)
+- [Operating with the service](#operate)
## Prepare
@@ -43,12 +43,12 @@ This article outlines the your and Windows Autopatch's responsibilities when:
| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
| Resolve any conflicting and [unsupported Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365 policies](../references/windows-autopatch-microsoft-365-policies.md) | :heavy_check_mark: | :x: |
| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices) | :heavy_check_mark: | :x: |
-| [Automatically assign devices to First, Fast & Broad rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: |
-| [Manually override device assignments to First, Fast & Broad rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
+| [Automatically assign devices to First, Fast & Broad deployment rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: |
+| [Manually override device assignments to First, Fast & Broad deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
| [Run on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: |
| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
| [Remediate devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
-| [Populate Test ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
+| [Populate the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| [Ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: |
| Communicate to end-users, help desk and stakeholders | :heavy_check_mark: | :x: |
@@ -57,7 +57,7 @@ This article outlines the your and Windows Autopatch's responsibilities when:
| Task | Your responsibility | Windows Autopatch |
| ----- | :-----: | :-----: |
| [Maintain contacts in the Microsoft Endpoint Manager admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
-| [Maintain Test group membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
+| [Maintain the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| [Evaluate updates](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
| [Define and implement release schedule](../operate/windows-autopatch-wqu-overview.md) | :x: | :heavy_check_mark: |
| Release updates (as scheduled)[Windows quality updates](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule) [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule) [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule) | :x: | :heavy_check_mark: |
@@ -66,7 +66,7 @@ This article outlines the your and Windows Autopatch's responsibilities when:
| Monitor [Windows quality](../operate/windows-autopatch-wqu-overview.md) or [feature updates](../operate/windows-autopatch-fu-overview.md) through the release cycle | :x: | :heavy_check_mark: |
| Review [update reports](../operate/windows-autopatch-wqu-reports-overview.md) | :heavy_check_mark: | :x: |
| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
-| [Pause updates (Customer initiated)](../operate/windows-autopatch-wqu-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: |
+| [Pause updates (initiated by you)](../operate/windows-autopatch-wqu-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: |
| Educate users on the Windows Autopatch end user update experience[Windows quality update end user experience](../operate/windows-autopatch-wqu-end-user-exp.md) [Windows feature update end user experience](../operate/windows-autopatch-fu-end-user-exp.md) [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience) [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience) | :heavy_check_mark: | :x: |
| [Device not up to date (Microsoft action)](../operate/windows-autopatch-wqu-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: |
| [Ineligible Devices (Customer action)](../operate/windows-autopatch-wqu-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: |
@@ -77,7 +77,7 @@ This article outlines the your and Windows Autopatch's responsibilities when:
| [Remove Windows Autopatch data from the service and deregister devices](../operate/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: |
| [Maintain update configuration & update devices post unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md#your-responsibilities-after-unenrolling-your-tenant) | :heavy_check_mark: | :x: |
| Review and respond to Message Center and Service Health Dashboard notifications[Windows quality and feature update communications](../operate/windows-autopatch-wqu-communications.md) [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
-| [Highlight Autopatch Tenant management alerts that require customer action](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :x: | :heavy_check_mark: |
-| [Review and respond to Autopatch Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :heavy_check_mark: | :x: |
+| [Highlight Windows Autopatch Tenant management alerts that require customer action](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :x: | :heavy_check_mark: |
+| [Review and respond to Windows Autopatch Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :heavy_check_mark: | :x: |
| [Raise and respond to support requests](../operate/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: |
| [Manage and respond to support requests](../operate/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: |
From 17c23d00f99bcffb9677069765cbb32eee7ef74a Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Fri, 9 Dec 2022 16:11:38 -0500
Subject: [PATCH 35/52] Update 2 CSPs
---
.../mdm/policy-csp-clouddesktop.md | 9 +++--
.../mdm/policy-csp-windowslogon.md | 38 +++++++++++++++++--
2 files changed, 41 insertions(+), 6 deletions(-)
diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md
index c0907eacb8..28e62cff3d 100644
--- a/windows/client-management/mdm/policy-csp-clouddesktop.md
+++ b/windows/client-management/mdm/policy-csp-clouddesktop.md
@@ -4,7 +4,7 @@ description: Learn more about the CloudDesktop Area in Policy CSP
author: vinaypamnani-msft
manager: aaroncz
ms.author: vinpa
-ms.date: 11/22/2022
+ms.date: 12/09/2022
ms.localizationpriority: medium
ms.prod: windows-client
ms.technology: itpro-manage
@@ -36,7 +36,11 @@ ms.topic: reference
-This policy is used by IT admin to set the configuration mode of cloud PC.
+
+This policy allows the user to configure the boot to cloud mode. Boot to Cloud mode enables users to seamlessly sign-in to a Cloud PC that is provisioned for them by an IT Admin. For using boot to cloud mode, users need to install and configure a Cloud Provider application (eg: Win365) on their PC and need to have a Cloud PC provisioned to them. For successful use of this policy, OverrideShellProgram policy needs to be configured as well.
+This policy supports the below options:
+1. Not Configured: Machine will not trigger the Cloud PC connection automatically.
+2. Enable Boot to Cloud Desktop: User will see that configured Cloud PC Provider application gets launched automatically once the sign-in operation finishes they seamlessly gets connected to a Cloud PC that is provisioned.
@@ -51,7 +55,6 @@ This policy is used by IT admin to set the configuration mode of cloud PC.
| Format | int |
| Access Type | Add, Delete, Get, Replace |
| Default Value | 0 |
-| Dependency [OverrideShellProgramDependencyGroup] | Dependency Type: `DependsOn` Dependency URI: `Device/Vendor/MSFT/Policy/Config/WindowsLogon/OverrideShellProgram` Dependency Allowed Value: `[1]` Dependency Allowed Value Type: `Range` |
diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md
index 33e709f97a..ccfd17f1ae 100644
--- a/windows/client-management/mdm/policy-csp-windowslogon.md
+++ b/windows/client-management/mdm/policy-csp-windowslogon.md
@@ -4,7 +4,7 @@ description: Learn more about the WindowsLogon Area in Policy CSP
author: vinaypamnani-msft
manager: aaroncz
ms.author: vinpa
-ms.date: 11/29/2022
+ms.date: 12/09/2022
ms.localizationpriority: medium
ms.prod: windows-client
ms.technology: itpro-manage
@@ -43,6 +43,7 @@ ms.topic: reference
+
This policy setting controls whether a device will automatically sign in and lock the last interactive user after the system restarts or after a shutdown and cold boot.
This only occurs if the last interactive user didn’t sign out before the restart or shutdown.
@@ -70,6 +71,9 @@ If you disable this policy setting, the device does not configure automatic sign
+> [!TIP]
+> This is an ADMX-backed policy and requires SyncML format for configuration. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
+
**ADMX mapping**:
| Name | Value |
@@ -105,6 +109,7 @@ If you disable this policy setting, the device does not configure automatic sign
+
This policy setting controls the configuration under which an automatic restart and sign on and lock occurs after a restart or cold boot. If you chose “Disabled” in the “Sign-in and lock last interactive user automatically after a restart” policy, then automatic sign on will not occur and this policy does not need to be configured.
If you enable this policy setting, you can choose one of the following two options:
@@ -132,6 +137,9 @@ If you disable or don’t configure this setting, automatic sign on will default
+> [!TIP]
+> This is an ADMX-backed policy and requires SyncML format for configuration. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
+
**ADMX mapping**:
| Name | Value |
@@ -166,6 +174,7 @@ If you disable or don’t configure this setting, automatic sign on will default
+
This policy setting allows you to prevent app notifications from appearing on the lock screen.
If you enable this policy setting, no app notifications are displayed on the lock screen.
@@ -187,6 +196,9 @@ If you disable or do not configure this policy setting, users can choose which a
+> [!TIP]
+> This is an ADMX-backed policy and requires SyncML format for configuration. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
+
**ADMX mapping**:
| Name | Value |
@@ -222,6 +234,7 @@ If you disable or do not configure this policy setting, users can choose which a
+
This policy setting allows you to control whether anyone can interact with available networks UI on the logon screen.
If you enable this policy setting, the PC's network connectivity state cannot be changed without signing into Windows.
@@ -243,6 +256,9 @@ If you disable or don't configure this policy setting, any user can disconnect t
+> [!TIP]
+> This is an ADMX-backed policy and requires SyncML format for configuration. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
+
**ADMX mapping**:
| Name | Value |
@@ -304,7 +320,8 @@ Here's an example to enable this policy:
-This policy setting allows you to control whether users see the first sign-in animation when signing in to the computer for the first time. This applies to both the first user of the computer who completes the initial setup and users who are added to the computer later. It also controls if Microsoft account users will be offered the opt-in prompt for services during their first sign-in.
+
+This policy setting allows you to control whether users see the first sign-in animation when signing in to the computer for the first time. This applies to both the first user of the computer who completes the initial setup and users who are added to the computer later. It also controls if Microsoft account users will be offered the opt-in prompt for services during their first sign-in.
If you enable this policy setting, Microsoft account users will see the opt-in prompt for services, and users with other accounts will see the sign-in animation.
@@ -374,6 +391,7 @@ Note: The first sign-in animation will not be shown on Server, so this policy wi
+
This policy controls the configuration under which winlogon sends MPR notifications in the system.
If you enable this setting or do not configure it, winlogon sends MPR notifications if a credential manager is configured.
@@ -395,6 +413,9 @@ If you disable this setting, winlogon does not send MPR notifications.
+> [!TIP]
+> This is an ADMX-backed policy and requires SyncML format for configuration. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
+
**ADMX mapping**:
| Name | Value |
@@ -430,6 +451,7 @@ If you disable this setting, winlogon does not send MPR notifications.
+
This policy setting allows local users to be enumerated on domain-joined computers.
If you enable this policy setting, Logon UI will enumerate all local users on domain-joined computers.
@@ -451,6 +473,9 @@ If you disable or do not configure this policy setting, the Logon UI will not en
+> [!TIP]
+> This is an ADMX-backed policy and requires SyncML format for configuration. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
+
**ADMX mapping**:
| Name | Value |
@@ -486,6 +511,7 @@ If you disable or do not configure this policy setting, the Logon UI will not en
+
This policy setting allows you to hide the Switch User interface in the Logon UI, the Start menu and the Task Manager.
If you enable this policy setting, the Switch User interface is hidden from the user who is attempting to log on or is logged on to the computer that has this policy applied.
@@ -554,7 +580,12 @@ If you disable or do not configure this policy setting, the Switch User interfac
-This policy is used by IT admin to override the registry based shell program.
+
+OverrideShellProgram policy allows IT admin to configure the shell program for Windows OS on a device. This policy has the highest precedence over other ways of configuring the shell program.
+The policy currently supports below options:
+1. Not Configured: Default shell will be launched.
+2. Apply Lightweight Shell: Lightweight shell does not have a user interface and helps the device to achieve better performance as the shell consumes limited resources over default shell. Lightweight shell contains a limited set of features which could be consumed by applications. This configuration can be useful if the device needs to have a continuous running user interface application which would consume features offered by Lightweight shell.
+If you disable or do not configure this policy setting, then the default shell will be launched.
@@ -569,6 +600,7 @@ This policy is used by IT admin to override the registry based shell program.
| Format | int |
| Access Type | Add, Delete, Get, Replace |
| Default Value | 0 |
+| Dependency [BootToCloudModeDependencyGroup] | Dependency Type: `DependsOn` Dependency URI: `Device/Vendor/MSFT/Policy/Config/CloudDesktop/BootToCloudMode` Dependency Allowed Value: `[1]` Dependency Allowed Value Type: `Range` |
From 4e2d62260ad48c35e30265cdaa3d9f49ae8163a2 Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Fri, 9 Dec 2022 16:25:24 -0500
Subject: [PATCH 36/52] Minor changes
---
windows/client-management/mdm/policy-csp-clouddesktop.md | 2 ++
windows/client-management/mdm/policy-csp-windowslogon.md | 3 +++
2 files changed, 5 insertions(+)
diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md
index 28e62cff3d..b150214dd9 100644
--- a/windows/client-management/mdm/policy-csp-clouddesktop.md
+++ b/windows/client-management/mdm/policy-csp-clouddesktop.md
@@ -38,7 +38,9 @@ ms.topic: reference
This policy allows the user to configure the boot to cloud mode. Boot to Cloud mode enables users to seamlessly sign-in to a Cloud PC that is provisioned for them by an IT Admin. For using boot to cloud mode, users need to install and configure a Cloud Provider application (eg: Win365) on their PC and need to have a Cloud PC provisioned to them. For successful use of this policy, OverrideShellProgram policy needs to be configured as well.
+
This policy supports the below options:
+
1. Not Configured: Machine will not trigger the Cloud PC connection automatically.
2. Enable Boot to Cloud Desktop: User will see that configured Cloud PC Provider application gets launched automatically once the sign-in operation finishes they seamlessly gets connected to a Cloud PC that is provisioned.
diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md
index ccfd17f1ae..15d68c57a4 100644
--- a/windows/client-management/mdm/policy-csp-windowslogon.md
+++ b/windows/client-management/mdm/policy-csp-windowslogon.md
@@ -582,9 +582,12 @@ If you disable or do not configure this policy setting, the Switch User interfac
OverrideShellProgram policy allows IT admin to configure the shell program for Windows OS on a device. This policy has the highest precedence over other ways of configuring the shell program.
+
The policy currently supports below options:
+
1. Not Configured: Default shell will be launched.
2. Apply Lightweight Shell: Lightweight shell does not have a user interface and helps the device to achieve better performance as the shell consumes limited resources over default shell. Lightweight shell contains a limited set of features which could be consumed by applications. This configuration can be useful if the device needs to have a continuous running user interface application which would consume features offered by Lightweight shell.
+
If you disable or do not configure this policy setting, then the default shell will be launched.
From 8ed85cecbdbf62f074602245a6410708f504d5b7 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 13:35:12 -0800
Subject: [PATCH 37/52] Whats new update
---
.../whats-new/windows-autopatch-whats-new-2022.md | 8 +++++++-
1 file changed, 7 insertions(+), 1 deletion(-)
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
index 0c15010078..7befff0322 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
@@ -1,7 +1,7 @@
---
title: What's new
description: This article lists the new feature releases and any corresponding Message center post numbers.
-ms.date: 12/08/2022
+ms.date: 12/09/2022
ms.prod: windows-client
ms.technology: itpro-updates
ms.topic: how-to
@@ -29,6 +29,12 @@ Minor corrections such as typos, style, or formatting issues aren't listed.
| [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Updated the Device configuration, Microsoft Office and Edge policies |
| [Windows quality update reports](../operate/windows-autopatch-wqu-reports-overview.md) | Added Windows quality update reports |
+### December service release
+
+| Message center post number | Description |
+| ----- | ----- |
+| [MC48119](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Windows Autopatch advisory: December 2022 (2022.12 B) Windows quality update deployment |
+
## November 2022
### November feature releases or updates
From aa65215e058c82938591fbd9c6791cb9b5c9a29e Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Fri, 9 Dec 2022 13:37:21 -0800
Subject: [PATCH 38/52] Tweak.
---
.../whats-new/windows-autopatch-whats-new-2022.md | 1 +
1 file changed, 1 insertion(+)
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
index 7befff0322..ee1eb75dce 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
@@ -24,6 +24,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed.
| Article | Description |
| ----- | ----- |
+| [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md) | Added Roles and responsibilities article |
| [Prerequisites](../prepare/windows-autopatch-prerequisites.md) | Added more licenses to the More about licenses section[MC452168](https://admin.microsoft.com/adminportal/home#/MessageCenter) |
| [Unsupported policies](../operate/windows-autopatch-wqu-unsupported-policies.md) | Updated to include other policy managers in the Group policy section |
| [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Updated the Device configuration, Microsoft Office and Edge policies |
From 87d1b3268cd96cb9581c63fb7b70a2ba284da4a6 Mon Sep 17 00:00:00 2001
From: Frank Rojas <45807133+frankroj@users.noreply.github.com>
Date: Fri, 9 Dec 2022 16:59:27 -0500
Subject: [PATCH 39/52] Updating reviewer in VAMT docs
---
.../volume-activation/activate-forest-by-proxy-vamt.md | 1 +
windows/deployment/volume-activation/activate-forest-vamt.md | 1 +
...ctivate-using-active-directory-based-activation-client.md | 4 +++-
.../activate-using-key-management-service-vamt.md | 5 ++++-
.../volume-activation/activate-windows-10-clients-vamt.md | 3 ++-
.../active-directory-based-activation-overview.md | 1 +
.../deployment/volume-activation/add-manage-products-vamt.md | 1 +
.../volume-activation/add-remove-computers-vamt.md | 1 +
.../volume-activation/add-remove-product-key-vamt.md | 1 +
...information-sent-to-microsoft-during-activation-client.md | 3 ++-
.../volume-activation/configure-client-computers-vamt.md | 1 +
.../deployment/volume-activation/import-export-vamt-data.md | 1 +
.../deployment/volume-activation/install-configure-vamt.md | 1 +
.../volume-activation/install-kms-client-key-vamt.md | 1 +
.../deployment/volume-activation/install-product-key-vamt.md | 1 +
windows/deployment/volume-activation/install-vamt.md | 2 ++
windows/deployment/volume-activation/introduction-vamt.md | 1 +
windows/deployment/volume-activation/kms-activation-vamt.md | 1 +
.../deployment/volume-activation/local-reactivation-vamt.md | 1 +
.../deployment/volume-activation/manage-activations-vamt.md | 1 +
.../deployment/volume-activation/manage-product-keys-vamt.md | 1 +
windows/deployment/volume-activation/manage-vamt-data.md | 1 +
.../volume-activation/monitor-activation-client.md | 3 ++-
.../deployment/volume-activation/online-activation-vamt.md | 1 +
.../volume-activation/plan-for-volume-activation-client.md | 3 ++-
.../deployment/volume-activation/proxy-activation-vamt.md | 1 +
windows/deployment/volume-activation/remove-products-vamt.md | 1 +
.../volume-activation/scenario-kms-activation-vamt.md | 1 +
.../volume-activation/scenario-online-activation-vamt.md | 1 +
.../volume-activation/scenario-proxy-activation-vamt.md | 1 +
.../volume-activation/update-product-status-vamt.md | 1 +
.../use-the-volume-activation-management-tool-client.md | 3 ++-
.../volume-activation/use-vamt-in-windows-powershell.md | 1 +
windows/deployment/volume-activation/vamt-known-issues.md | 1 +
windows/deployment/volume-activation/vamt-requirements.md | 1 +
windows/deployment/volume-activation/vamt-step-by-step.md | 1 +
.../volume-activation/volume-activation-management-tool.md | 2 ++
.../volume-activation/volume-activation-windows-10.md | 3 ++-
38 files changed, 51 insertions(+), 8 deletions(-)
diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
index b5ccb893f4..b00e515b54 100644
--- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
@@ -2,6 +2,7 @@
title: Activate by Proxy an Active Directory Forest (Windows 10)
description: Learn how to use the Volume Activation Management Tool (VAMT) Active Directory-Based Activation (ADBA) function to activate by proxy an Active Directory (AD) forest.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md
index 70940f40ec..dc8833d2f8 100644
--- a/windows/deployment/volume-activation/activate-forest-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-vamt.md
@@ -2,6 +2,7 @@
title: Activate an Active Directory Forest Online (Windows 10)
description: Use the Volume Activation Management Tool (VAMT) Active Directory-Based Activation (ADBA) function to activate an Active Directory (AD) forest online.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
index 3892da1105..73f32edf78 100644
--- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
+++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
@@ -1,6 +1,8 @@
---
title: Activate using Active Directory-based activation
description: Learn how active directory-based activation is implemented as a role service that relies on AD DS to store activation objects.
+ms.reviewer:
+ - nganguly
manager: aaroncz
author: frankroj
ms.author: frankroj
@@ -14,7 +16,7 @@ ms.collection: highpri
# Activate using Active Directory-based activation
-*Applies to:*
+**Applies to:**
- Windows
- Windows Server
diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
index e136dd82b5..0e54567f4c 100644
--- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
+++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
@@ -1,5 +1,8 @@
---
title: Activate using Key Management Service (Windows 10)
+description: Learn how to use Key Management Service (KMS) to activate Windows.
+ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
description: How to activate using Key Management Service in Windows 10.
@@ -14,7 +17,7 @@ ms.technology: itpro-fundamentals
# Activate using Key Management Service
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md
index 9be66de526..3166add837 100644
--- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md
+++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md
@@ -2,6 +2,7 @@
title: Activate clients running Windows 10 (Windows 10)
description: After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
@@ -14,7 +15,7 @@ ms.technology: itpro-fundamentals
# Activate clients running Windows 10
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
index 0fb8970234..48855f3afa 100644
--- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md
+++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
@@ -2,6 +2,7 @@
title: Active Directory-Based Activation Overview (Windows 10)
description: Enable your enterprise to activate its computers through a connection to their domain using Active Directory-Based Activation (ADBA).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/add-manage-products-vamt.md b/windows/deployment/volume-activation/add-manage-products-vamt.md
index 5f9bfce03d..53a1f70b1b 100644
--- a/windows/deployment/volume-activation/add-manage-products-vamt.md
+++ b/windows/deployment/volume-activation/add-manage-products-vamt.md
@@ -2,6 +2,7 @@
title: Add and Manage Products (Windows 10)
description: Add client computers into the Volume Activation Management Tool (VAMT). After you add the computers, you can manage the products that are installed on your network.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md
index 95bad2b880..55297e1791 100644
--- a/windows/deployment/volume-activation/add-remove-computers-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md
@@ -2,6 +2,7 @@
title: Add and Remove Computers (Windows 10)
description: The Discover products function on the Volume Activation Management Tool (VAMT) allows you to search the Active Directory domain or a general LDAP query.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
index 0e37c178fc..5fa51a1c12 100644
--- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
@@ -2,6 +2,7 @@
title: Add and Remove a Product Key (Windows 10)
description: Add a product key to the Volume Activation Management Tool (VAMT) database. Also, learn how to remove the key from the database.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
index bb61a1db81..0aa4fe2fb3 100644
--- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
+++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
@@ -2,6 +2,7 @@
title: Appendix Information sent to Microsoft during activation (Windows 10)
description: Learn about the information sent to Microsoft during activation.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
author: frankroj
@@ -14,7 +15,7 @@ ms.topic: article
# Appendix: Information sent to Microsoft during activation
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md
index 382a9b53d3..189f8488ed 100644
--- a/windows/deployment/volume-activation/configure-client-computers-vamt.md
+++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md
@@ -2,6 +2,7 @@
title: Configure Client Computers (Windows 10)
description: Learn how to configure client computers to enable the Volume Activation Management Tool (VAMT) to function correctly.
ms.reviewer:
+ - nganguly
manager: aaroncz
author: frankroj
ms.author: frankroj
diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md
index 7a5aaa426b..63e839c6dd 100644
--- a/windows/deployment/volume-activation/import-export-vamt-data.md
+++ b/windows/deployment/volume-activation/import-export-vamt-data.md
@@ -2,6 +2,7 @@
title: Import and export VAMT data
description: Learn how to use the VAMT to import product-activation data from a file into SQL Server.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/install-configure-vamt.md b/windows/deployment/volume-activation/install-configure-vamt.md
index b468f34546..833bc9a283 100644
--- a/windows/deployment/volume-activation/install-configure-vamt.md
+++ b/windows/deployment/volume-activation/install-configure-vamt.md
@@ -2,6 +2,7 @@
title: Install and Configure VAMT (Windows 10)
description: Learn how to install and configure the Volume Activation Management Tool (VAMT), and learn where to find information about the process.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
index eb28f3ff3a..ed311b84f5 100644
--- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md
+++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
@@ -2,6 +2,7 @@
title: Install a KMS Client Key (Windows 10)
description: Learn to use the Volume Activation Management Tool (VAMT) to install Generic Volume License Key (GVLK), or KMS client, product keys.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md
index 350971254b..00ea59707d 100644
--- a/windows/deployment/volume-activation/install-product-key-vamt.md
+++ b/windows/deployment/volume-activation/install-product-key-vamt.md
@@ -2,6 +2,7 @@
title: Install a Product Key (Windows 10)
description: Learn to use the Volume Activation Management Tool (VAMT) to install retail, Multiple Activation Key (MAK), and KMS Host key (CSVLK).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md
index 8cb4d09f92..1ea051c4fe 100644
--- a/windows/deployment/volume-activation/install-vamt.md
+++ b/windows/deployment/volume-activation/install-vamt.md
@@ -1,6 +1,8 @@
---
title: Install VAMT (Windows 10)
description: Learn how to install Volume Activation Management Tool (VAMT) as part of the Windows Assessment and Deployment Kit (ADK) for Windows 10.
+ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md
index 292a9965b1..1d5ba5f37c 100644
--- a/windows/deployment/volume-activation/introduction-vamt.md
+++ b/windows/deployment/volume-activation/introduction-vamt.md
@@ -2,6 +2,7 @@
title: Introduction to VAMT (Windows 10)
description: VAMT enables administrators to automate and centrally manage the Windows, Microsoft Office, and select other Microsoft products volume and retail activation process.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md
index 6cb46bb913..348a87ba6b 100644
--- a/windows/deployment/volume-activation/kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/kms-activation-vamt.md
@@ -2,6 +2,7 @@
title: Perform KMS Activation (Windows 10)
description: The Volume Activation Management Tool (VAMT) can be used to perform volume activation using the Key Management Service (KMS).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md
index e761c3c2f5..e189dd781a 100644
--- a/windows/deployment/volume-activation/local-reactivation-vamt.md
+++ b/windows/deployment/volume-activation/local-reactivation-vamt.md
@@ -2,6 +2,7 @@
title: Perform Local Reactivation (Windows 10)
description: An initially activated a computer using scenarios like MAK, retail, or CSLVK (KMS host), can be reactivated with Volume Activation Management Tool (VAMT).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/manage-activations-vamt.md b/windows/deployment/volume-activation/manage-activations-vamt.md
index 80263f739c..17dfa9af6d 100644
--- a/windows/deployment/volume-activation/manage-activations-vamt.md
+++ b/windows/deployment/volume-activation/manage-activations-vamt.md
@@ -2,6 +2,7 @@
title: Manage Activations (Windows 10)
description: Learn how to manage activations and how to activate a client computer by using various activation methods.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/manage-product-keys-vamt.md b/windows/deployment/volume-activation/manage-product-keys-vamt.md
index 423133a3b4..2b9594e4f6 100644
--- a/windows/deployment/volume-activation/manage-product-keys-vamt.md
+++ b/windows/deployment/volume-activation/manage-product-keys-vamt.md
@@ -2,6 +2,7 @@
title: Manage Product Keys (Windows 10)
description: In this article, learn how to add and remove a product key from the Volume Activation Management Tool (VAMT).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/manage-vamt-data.md b/windows/deployment/volume-activation/manage-vamt-data.md
index 5d61f42b3b..d2499a44f3 100644
--- a/windows/deployment/volume-activation/manage-vamt-data.md
+++ b/windows/deployment/volume-activation/manage-vamt-data.md
@@ -2,6 +2,7 @@
title: Manage VAMT Data (Windows 10)
description: Learn how to save, import, export, and merge a Computer Information List (CILX) file using the Volume Activation Management Tool (VAMT).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md
index d811b9bb87..7205e81894 100644
--- a/windows/deployment/volume-activation/monitor-activation-client.md
+++ b/windows/deployment/volume-activation/monitor-activation-client.md
@@ -1,6 +1,7 @@
---
title: Monitor activation (Windows 10)
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
description: Understand the most common methods to monitor the success of the activation process for a computer running Windows.
@@ -14,7 +15,7 @@ ms.date: 11/07/2022
# Monitor activation
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md
index 4e3c76dae1..f1dcda98ce 100644
--- a/windows/deployment/volume-activation/online-activation-vamt.md
+++ b/windows/deployment/volume-activation/online-activation-vamt.md
@@ -2,6 +2,7 @@
title: Perform Online Activation (Windows 10)
description: Learn how to use the Volume Activation Management Tool (VAMT) to enable client products to be activated online.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
index 43a1c717d5..97cdedeb4f 100644
--- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md
+++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
@@ -2,6 +2,7 @@
title: Plan for volume activation (Windows 10)
description: Product activation is the process of validating software with the manufacturer after it has been installed on a specific computer.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
@@ -14,7 +15,7 @@ ms.date: 11/07/2022
# Plan for volume activation
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md
index 65f7e79d8d..2410bc8ba2 100644
--- a/windows/deployment/volume-activation/proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/proxy-activation-vamt.md
@@ -2,6 +2,7 @@
title: Perform Proxy Activation (Windows 10)
description: Perform proxy activation by using the Volume Activation Management Tool (VAMT) to activate client computers that don't have Internet access.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md
index 231f5081c2..b8118e73e2 100644
--- a/windows/deployment/volume-activation/remove-products-vamt.md
+++ b/windows/deployment/volume-activation/remove-products-vamt.md
@@ -2,6 +2,7 @@
title: Remove Products (Windows 10)
description: Learn how you must delete products from the product list view so you can remove products from the Volume Activation Management Tool (VAMT).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
index 2985a6bc04..85a3fe5222 100644
--- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
@@ -2,6 +2,7 @@
title: Scenario 3 KMS Client Activation (Windows 10)
description: Learn how to use the Volume Activation Management Tool (VAMT) to activate Key Management Service (KMS) client keys or Generic Volume License Keys (GVLKs).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
index 68ca97def3..c234aa5c7d 100644
--- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
@@ -2,6 +2,7 @@
title: Scenario 1 Online Activation (Windows 10)
description: Achieve network access by deploying the Volume Activation Management Tool (VAMT) in a Core Network environment.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
index ccb63b5311..223ef377b2 100644
--- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
@@ -2,6 +2,7 @@
title: Scenario 2 Proxy Activation (Windows 10)
description: Use the Volume Activation Management Tool (VAMT) to activate products that are installed on workgroup computers in an isolated lab environment.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md
index eb5553920d..be82deed6b 100644
--- a/windows/deployment/volume-activation/update-product-status-vamt.md
+++ b/windows/deployment/volume-activation/update-product-status-vamt.md
@@ -2,6 +2,7 @@
title: Update Product Status (Windows 10)
description: Learn how to use the Update license status function to add the products that are installed on the computers.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
index b733a5046e..a381b30b76 100644
--- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
+++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
@@ -2,6 +2,7 @@
title: Use the Volume Activation Management Tool (Windows 10)
description: The Volume Activation Management Tool (VAMT) provides several useful features, including the ability to track and monitor several types of product keys.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
@@ -14,7 +15,7 @@ ms.technology: itpro-fundamentals
# Use the Volume Activation Management Tool
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
index 71e97c1a03..e965f4be1c 100644
--- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
+++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
@@ -2,6 +2,7 @@
title: Use VAMT in Windows PowerShell (Windows 10)
description: Learn how to use Volume Activation Management Tool (VAMT) PowerShell cmdlets to perform the same functions as the Vamt.exe command-line tool.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md
index 0507f060c7..4c29fd57a4 100644
--- a/windows/deployment/volume-activation/vamt-known-issues.md
+++ b/windows/deployment/volume-activation/vamt-known-issues.md
@@ -2,6 +2,7 @@
title: VAMT known issues (Windows 10)
description: Find out the current known issues with the Volume Activation Management Tool (VAMT), versions 3.0. and 3.1.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md
index a304218987..47e54481c4 100644
--- a/windows/deployment/volume-activation/vamt-requirements.md
+++ b/windows/deployment/volume-activation/vamt-requirements.md
@@ -2,6 +2,7 @@
title: VAMT Requirements (Windows 10)
description: In this article, learn about the product key and system requierements for Volume Activation Management Tool (VAMT).
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/vamt-step-by-step.md b/windows/deployment/volume-activation/vamt-step-by-step.md
index 880a8cf474..2378579069 100644
--- a/windows/deployment/volume-activation/vamt-step-by-step.md
+++ b/windows/deployment/volume-activation/vamt-step-by-step.md
@@ -2,6 +2,7 @@
title: VAMT Step-by-Step Scenarios (Windows 10)
description: Learn step-by-step instructions on implementing the Volume Activation Management Tool (VAMT) in typical environments.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md
index 9771f187cd..d767dbeb7b 100644
--- a/windows/deployment/volume-activation/volume-activation-management-tool.md
+++ b/windows/deployment/volume-activation/volume-activation-management-tool.md
@@ -1,6 +1,8 @@
---
title: VAMT technical reference
description: The Volume Activation Management Tool (VAMT) enables network administrators to automate and centrally manage volume activation and retail activation.
+ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
diff --git a/windows/deployment/volume-activation/volume-activation-windows-10.md b/windows/deployment/volume-activation/volume-activation-windows-10.md
index 3cc524e10f..3bc4621e7a 100644
--- a/windows/deployment/volume-activation/volume-activation-windows-10.md
+++ b/windows/deployment/volume-activation/volume-activation-windows-10.md
@@ -2,6 +2,7 @@
title: Volume Activation for Windows 10
description: Learn how to use volume activation to deploy & activate Windows 10. Includes details for orgs that have used volume activation for earlier versions of Windows.
ms.reviewer:
+ - nganguly
manager: aaroncz
ms.author: frankroj
ms.prod: windows-client
@@ -14,7 +15,7 @@ ms.technology: itpro-fundamentals
# Volume Activation for Windows 10
-*Applies to:*
+**Applies to:**
- Windows 10
- Windows 8.1
From 0ebb6cdefb67e2eeb9a3ddc90e60de1937c1daeb Mon Sep 17 00:00:00 2001
From: Frank Rojas <45807133+frankroj@users.noreply.github.com>
Date: Fri, 9 Dec 2022 17:14:06 -0500
Subject: [PATCH 40/52] Updating reviewer in VAMT docs 2
---
.../activate-using-key-management-service-vamt.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
index 0e54567f4c..c9d04453fb 100644
--- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
+++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
@@ -5,7 +5,6 @@ ms.reviewer:
- nganguly
manager: aaroncz
ms.author: frankroj
-description: How to activate using Key Management Service in Windows 10.
ms.prod: windows-client
author: frankroj
ms.localizationpriority: medium
From 2ffa9a76ae92d40fc1e657032f3d68e57fb95a16 Mon Sep 17 00:00:00 2001
From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com>
Date: Fri, 9 Dec 2022 18:49:22 -0500
Subject: [PATCH 41/52] Minor update
---
windows/client-management/mdm/policy-csp-clouddesktop.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md
index b150214dd9..f8bcc48c1b 100644
--- a/windows/client-management/mdm/policy-csp-clouddesktop.md
+++ b/windows/client-management/mdm/policy-csp-clouddesktop.md
@@ -42,7 +42,7 @@ This policy allows the user to configure the boot to cloud mode. Boot to Cloud m
This policy supports the below options:
1. Not Configured: Machine will not trigger the Cloud PC connection automatically.
-2. Enable Boot to Cloud Desktop: User will see that configured Cloud PC Provider application gets launched automatically once the sign-in operation finishes they seamlessly gets connected to a Cloud PC that is provisioned.
+2. Enable Boot to Cloud Desktop: The user will see that configured Cloud PC Provider application launches automatically. Once the sign-in operation finishes, the user is seamlessly connected to a provisioned Cloud PC.
From 77ee9bf0e3eeb4354da9d73cd3518d7b0f0a4365 Mon Sep 17 00:00:00 2001
From: rlianmsft <112862018+rlianmsft@users.noreply.github.com>
Date: Mon, 12 Dec 2022 08:24:13 +0000
Subject: [PATCH 42/52] Update windows-autopatch-wqu-reports-overview.md
@tiaraquan - Corrected a couple of typos.
---
.../operate/windows-autopatch-wqu-reports-overview.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md
index 739953b809..2e61770efe 100644
--- a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md
+++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-reports-overview.md
@@ -98,9 +98,9 @@ Within each 24-hour reporting period, devices that are ineligible are updated wi
| Low Connectivity | Devices must have a steady internet connection, and access to [Windows update endpoints](../prepare/windows-autopatch-configure-network.md). |
| Out of Disk Space | Devices must have more than one GB (GigaBytes) of free storage space. |
| Not Deployed | Windows Autopatch doesn't update devices that haven't yet been deployed. |
-| Not On Supported on Windows Edition | Devices must be on a Windows edition supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). |
+| Not On Supported Windows Edition | Devices must be on a Windows edition supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). |
| Not On Supported Windows Build | Devices must be on a Windows build supported by Windows Autopatch. For more information, see [prerequisites](../prepare/windows-autopatch-prerequisites.md). |
-| Intune Sync Older Than 5 Days | Devices must have checked with Intune within the last five days. |
+| Intune Sync Older Than 5 Days | Devices must have checked in with Intune within the last five days. |
## Data export
From ef7662fb1868ff47ca4587e5b8da4db1494e1a13 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Mon, 12 Dec 2022 08:16:35 -0800
Subject: [PATCH 43/52] Updates to roles and responsibilities.
---
...indows-autopatch-roles-responsibilities.md | 27 ++++++++++++-------
1 file changed, 17 insertions(+), 10 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index b4cfe7780b..8f0a6a0e39 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -14,7 +14,7 @@ msreviewer: hathind
# Roles and responsibilities
-This article outlines your and Windows Autopatch's responsibilities when:
+This article outlines your responsibilities and Windows Autopatch's responsibilities when:
- [Preparing to enroll into the Windows Autopatch service](#prepare)
- [Deploying the service](#deploy)
@@ -25,8 +25,10 @@ This article outlines your and Windows Autopatch's responsibilities when:
| Task | Your responsibility | Windows Autopatch |
| ----- | :-----: | :-----: |
| Review the [prerequisites](../prepare/windows-autopatch-prerequisites.md) | :heavy_check_mark: | :x: |
+| [Review the service data platform and privacy compliance details](../references/windows-autopatch-privacy.md) | :heavy_check_mark: | :x: |
| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
| Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
+| [Prepare to remove your devices from existing unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
| [Configure required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) | :heavy_check_mark: | :x: |
| [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) | :heavy_check_mark: | :x: |
| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md) | :heavy_check_mark: | :x: |
@@ -39,13 +41,11 @@ This article outlines your and Windows Autopatch's responsibilities when:
| [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Endpoint Manager | :heavy_check_mark: | :x: |
| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: |
| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-ready-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: |
-| [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: |
-| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
-| Resolve any conflicting and [unsupported Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365 policies](../references/windows-autopatch-microsoft-365-policies.md) | :heavy_check_mark: | :x: |
+| Educate users on the Windows Autopatch end user update experience[Windows quality update end user experience](../operate/windows-autopatch-wqu-end-user-exp.md) [Windows feature update end user experience](../operate/windows-autopatch-fu-end-user-exp.md) [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience) [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience) | :heavy_check_mark: | :x: |
+| Remove your devices from existing unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices) | :heavy_check_mark: | :x: |
| [Automatically assign devices to First, Fast & Broad deployment rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: |
| [Manually override device assignments to First, Fast & Broad deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
-| [Run on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: |
| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
| [Remediate devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
| [Populate the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
@@ -57,9 +57,14 @@ This article outlines your and Windows Autopatch's responsibilities when:
| Task | Your responsibility | Windows Autopatch |
| ----- | :-----: | :-----: |
| [Maintain contacts in the Microsoft Endpoint Manager admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
+| [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: |
+| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
+| [Run on-going check to ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: |
| [Maintain the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
-| [Evaluate updates](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
+| Monitor [Windows update signals](../operate/windows-autopatch-wqu-signals.md) for safe update release | :x: | :heavy_check_mark: |
+| Test specific [business update scenarios](../operate/windows-autopatch-wqu-signals.md) | :heavy_check_mark: | :x: |
| [Define and implement release schedule](../operate/windows-autopatch-wqu-overview.md) | :x: | :heavy_check_mark: |
+| Communicate the update [release schedule](../operate/windows-autopatch-wqu-communications.md) | :x: | :heavy_check_mark: |
| Release updates (as scheduled)[Windows quality updates](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule) [Microsoft Edge](../operate/windows-autopatch-edge.md#update-release-schedule) [Microsoft Teams](../operate/windows-autopatch-teams.md#update-release-schedule) | :x: | :heavy_check_mark: |
| [Release updates (expedited)](../operate/windows-autopatch-wqu-overview.md#expedited-releases) | :x: | :heavy_check_mark: |
| [Deploy updates to devices](../operate/windows-autopatch-update-management.md) | :x: | :heavy_check_mark: |
@@ -67,10 +72,11 @@ This article outlines your and Windows Autopatch's responsibilities when:
| Review [update reports](../operate/windows-autopatch-wqu-reports-overview.md) | :heavy_check_mark: | :x: |
| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
| [Pause updates (initiated by you)](../operate/windows-autopatch-wqu-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: |
-| Educate users on the Windows Autopatch end user update experience[Windows quality update end user experience](../operate/windows-autopatch-wqu-end-user-exp.md) [Windows feature update end user experience](../operate/windows-autopatch-fu-end-user-exp.md) [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience) [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience) | :heavy_check_mark: | :x: |
-| [Device not up to date (Microsoft action)](../operate/windows-autopatch-wqu-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: |
-| [Ineligible Devices (Customer action)](../operate/windows-autopatch-wqu-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: |
-| [Raise, manage and resolve an incident if devices aren't meeting the Service Level Objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: |
+| Run [on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: |
+| Resolve any conflicting and unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
+| [Investigate devices that aren't up to date within the service level objective (Microsoft action)](../operate/windows-autopatch-wqu-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: |
+| [Investigate and remediate devices that are marked as ineligible (Customer action)](../operate/windows-autopatch-wqu-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: |
+| [Raise, manage and resolve a service incident if an update management area isn't meeting the service level objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: |
| [Deregister devices](../operate/windows-autopatch-deregister-devices.md) | :heavy_check_mark: | :x: |
| [Register a device that was previously deregistered (upon customers request)](../operate/windows-autopatch-deregister-devices.md#excluded-devices) | :x: | :heavy_check_mark: |
| [Request unenrollment from Windows Autopatch](../operate/windows-autopatch-unenroll-tenant.md) | :heavy_check_mark: | :x: |
@@ -81,3 +87,4 @@ This article outlines your and Windows Autopatch's responsibilities when:
| [Review and respond to Windows Autopatch Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) | :heavy_check_mark: | :x: |
| [Raise and respond to support requests](../operate/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: |
| [Manage and respond to support requests](../operate/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: |
+| Review the [What’s new](../whats-new/windows-autopatch-whats-new-2022.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: |
From 7043ad939f300abdc2e4c207036b4d1a2b3836a4 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Mon, 12 Dec 2022 08:24:44 -0800
Subject: [PATCH 44/52] Tweak
---
.../overview/windows-autopatch-roles-responsibilities.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index 8f0a6a0e39..8d876a312c 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -28,7 +28,7 @@ This article outlines your responsibilities and Windows Autopatch's responsibili
| [Review the service data platform and privacy compliance details](../references/windows-autopatch-privacy.md) | :heavy_check_mark: | :x: |
| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
| Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: |
-| [Prepare to remove your devices from existing unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
+| Prepare to remove your devices from existing unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
| [Configure required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) | :heavy_check_mark: | :x: |
| [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) | :heavy_check_mark: | :x: |
| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md) | :heavy_check_mark: | :x: |
From d2d0af5e348d6ff17f7af5fdf4a7198ee085fb08 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Mon, 12 Dec 2022 08:44:34 -0800
Subject: [PATCH 45/52] Tweaks.
---
.../overview/windows-autopatch-roles-responsibilities.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index 8d876a312c..cfe770a361 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -40,10 +40,10 @@ This article outlines your responsibilities and Windows Autopatch's responsibili
| ----- | :-----: | :-----: |
| [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Endpoint Manager | :heavy_check_mark: | :x: |
| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: |
-| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-ready-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: |
| Educate users on the Windows Autopatch end user update experience[Windows quality update end user experience](../operate/windows-autopatch-wqu-end-user-exp.md) [Windows feature update end user experience](../operate/windows-autopatch-fu-end-user-exp.md) [Microsoft 365 Apps for enterprise end user experience](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience) [Microsoft Teams end user experience](../operate/windows-autopatch-teams.md#end-user-experience) | :heavy_check_mark: | :x: |
| Remove your devices from existing unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
| [Register devices/add devices to the Windows Autopatch Device Registration group](../deploy/windows-autopatch-register-devices.md#steps-to-register-devices) | :heavy_check_mark: | :x: |
+| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-ready-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: |
| [Automatically assign devices to First, Fast & Broad deployment rings at device registration](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :x: | :heavy_check_mark: |
| [Manually override device assignments to First, Fast & Broad deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: |
| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
@@ -60,6 +60,7 @@ This article outlines your responsibilities and Windows Autopatch's responsibili
| [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: |
| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
| [Run on-going check to ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: |
+| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
| [Maintain the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| Monitor [Windows update signals](../operate/windows-autopatch-wqu-signals.md) for safe update release | :x: | :heavy_check_mark: |
| Test specific [business update scenarios](../operate/windows-autopatch-wqu-signals.md) | :heavy_check_mark: | :x: |
From f9d2b798dd7acb5241524f7859eaf3d9544ec3b0 Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Mon, 12 Dec 2022 08:59:56 -0800
Subject: [PATCH 46/52] Tweak
---
.../overview/windows-autopatch-roles-responsibilities.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index cfe770a361..ec8c9d7ece 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -1,7 +1,7 @@
---
title: Roles and responsibilities
description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do
-ms.date: 12/09/2022
+ms.date: 12/12/2022
ms.prod: windows-client
ms.technology: itpro-updates
ms.topic: conceptual
@@ -59,8 +59,7 @@ This article outlines your responsibilities and Windows Autopatch's responsibili
| [Maintain contacts in the Microsoft Endpoint Manager admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: |
| [Maintain and manage the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: |
| [Maintain customer configuration to align with the Windows Autopatch service configuration](../operate/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: |
-| [Run on-going check to ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: |
-| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
+| [Run on-going checks to ensure devices are only present in one deployment ring](../operate/windows-autopatch-update-management.md#automated-deployment-ring-remediation-functions) | :x: | :heavy_check_mark: |
| [Maintain the Test deployment ring membership](../operate/windows-autopatch-update-management.md#deployment-ring-calculation-logic) | :heavy_check_mark: | :x: |
| Monitor [Windows update signals](../operate/windows-autopatch-wqu-signals.md) for safe update release | :x: | :heavy_check_mark: |
| Test specific [business update scenarios](../operate/windows-autopatch-wqu-signals.md) | :heavy_check_mark: | :x: |
@@ -74,6 +73,7 @@ This article outlines your responsibilities and Windows Autopatch's responsibili
| [Pause updates (Windows Autopatch initiated)](../operate/windows-autopatch-wqu-signals.md) | :x: | :heavy_check_mark: |
| [Pause updates (initiated by you)](../operate/windows-autopatch-wqu-overview.md#pausing-and-resuming-a-release) | :heavy_check_mark: | :x: |
| Run [on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: |
+| [Remediate devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade) | :heavy_check_mark: | :x: |
| Resolve any conflicting and unsupported [Windows update](../references/windows-autopatch-wqu-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: |
| [Investigate devices that aren't up to date within the service level objective (Microsoft action)](../operate/windows-autopatch-wqu-reports-overview.md#not-up-to-date-microsoft-action) | :x: | :heavy_check_mark: |
| [Investigate and remediate devices that are marked as ineligible (Customer action)](../operate/windows-autopatch-wqu-reports-overview.md#ineligible-devices-customer-action) | :heavy_check_mark: | :x: |
From 391bd230de03ce2f72a905f5561ff9fd8f274457 Mon Sep 17 00:00:00 2001
From: Thomas Raya
Date: Mon, 12 Dec 2022 09:54:43 -0800
Subject: [PATCH 47/52] Update configure-pde-in-intune.md
---
.../configure-pde-in-intune.md | 222 ++++--------------
1 file changed, 41 insertions(+), 181 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
index 1ed273ae37..8153b55d0a 100644
--- a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
+++ b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md
@@ -3,17 +3,16 @@ title: Configure Personal Data Encryption (PDE) in Intune
description: Configuring and enabling Personal Data Encryption (PDE) required and recommended policies in Intune
author: frankroj
ms.author: frankroj
-ms.reviewer: rhonnegowda
+ms.reviewer: rafals
manager: aaroncz
ms.topic: how-to
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.date: 12/07/2022
+ms.date: 09/22/2022
---
-
# Configure Personal Data Encryption (PDE) policies in Intune
@@ -21,243 +20,104 @@ ms.date: 12/07/2022
### Enable Personal Data Encryption (PDE)
-1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-
+1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
-
3. Select **Create profile**
-
4. Under **Platform**, select **Windows 10 and later**
-
5. Under **Profile type**, select **Templates**
-
6. Under **Template name**, select **Custom**, and then select **Create**
-
-7. In **Basics**:
-
+7. On the ****Basics** tab:
1. Next to **Name**, enter **Personal Data Encryption**
- 2. Next to **Description**, enter a description
-
+ 2. Next to **Description**, enter a description
8. Select **Next**
-
-9. In **Configuration settings**, select **Add**
-
-10. In **Add Row**:
-
+9. On the **Configuration settings** tab, select **Add**
+10. In the **Add Row** window:
1. Next to **Name**, enter **Personal Data Encryption**
2. Next to **Description**, enter a description
3. Next to **OMA-URI**, enter in **./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption**
4. Next to **Data type**, select **Integer**
5. Next to **Value**, enter in **1**
-
11. Select **Save**, and then select **Next**
-
-12. In **Assignments**:
-
+12. On the **Assignments** tab:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the PDE policy should be deployed to
3. Select **Select**
4. Select **Next**
+13. On the **Applicability Rules** tab, configure if necessary and then select **Next**
+14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-13. In **Applicability Rules**, configure if necessary and then select **Next**
-
-14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
-
-### Disable Winlogon automatic restart sign-on (ARSO)
-
-1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+#### Disable Winlogon automatic restart sign-on (ARSO)
+1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
-
3. Select **Create profile**
-
4. Under **Platform**, select **Windows 10 and later**
-
5. Under **Profile type**, select **Templates**
-
6. Under **Template name**, select **Administrative templates**, and then select **Create**
-
-7. In **Basics**:
-
+7. On the ****Basics** tab:
1. Next to **Name**, enter **Disable ARSO**
2. Next to **Description**, enter a description
-
8. Select **Next**
-
-9. In **Configuration settings**, under **Computer Configuration**, navigate to **Windows Components** > **Windows Logon Options**
-
+9. On the **Configuration settings** tab, under **Computer Configuration**, navigate to **Windows Components** > **Windows Logon Options**
10. Select **Sign-in and lock last interactive user automatically after a restart**
-
11. In the **Sign-in and lock last interactive user automatically after a restart** window that opens, select **Disabled**, and then select **OK**
-
12. Select **Next**
-
-13. In **Scope tags**, configure if necessary and then select **Next**
-
-14. In **Assignments**:
-
+13. On the **Scope tags** tab, configure if necessary and then select **Next**
+12. On the **Assignments** tab:
1. Under **Included groups**, select **Add groups**
2. Select the groups that the ARSO policy should be deployed to
3. Select **Select**
4. Select **Next**
+13. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-15. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
+## Recommended prerequisites
-## Security hardening recommendations
-
-### Disable kernel-mode crash dumps and live dumps
-
-1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+#### Disable crash dumps
+1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
-
3. Select **Create profile**
-
4. Under **Platform**, select **Windows 10 and later**
-
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-
-6. In **Basics**:
-
- 1. Next to **Name**, enter **Disable Kernel-Mode Crash Dumps**
- 2. Next to **Description**, enter a description
-
-7. Select **Next**
-
-8. In **Configuration settings**, select **Add settings**
-
-9. In the **Settings picker** window, under **Browse by category**, select **Memory Dump**
-
-10. When the settings appear under **Setting name**, select both **Allow Crash Dump** and **Allow Live Dump**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-
-11. Change both **Allow Live Dump** and **Allow Crash Dump** to **Block**, and then select **Next**
-
-12. In **Scope tags**, configure if necessary and then select **Next**
-
-13. In **Assignments**:
-
- 1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the disable crash dumps policy should be deployed to
- 3. Select **Select**
- 4. Select **Next**
-
-14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
-
-### Disable Windows Error Reporting (WER)/Disable user-mode crash dumps
-
-1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-
-2. Navigate to **Devices** > **Configuration Profiles**
-
-3. Select **Create profile**
-
-4. Under **Platform**, select **Windows 10 and later**
-
-5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-
-6. In **Basics**:
-
- 1. Next to **Name**, enter **Disable Windows Error Reporting (WER)**
- 2. Next to **Description**, enter a description
-
-7. Select **Next**
-
-8. In **Configuration settings**, select **Add settings**
-
-9. In the **Settings picker** window, under **Browse by category**, expand to **Administrative Templates** > **Windows Components**, and then select **Windows Error Reporting**
-
-10. When the settings appear under **Setting name**, select **Disable Windows Error Reporting**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-
-11. Change **Disable Windows Error Reporting** to **Enabled**, and then select **Next**
-
-12. In **Scope tags**, configure if necessary and then select **Next**
-
-13. In **Assignments**:
-
- 1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the disable WER dumps policy should be deployed to
- 3. Select **Select**
- 4. Select **Next**
-
-14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
-
-### Disable hibernation
-
-1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-
-2. Navigate to **Devices** > **Configuration Profiles**
-
-3. Select **Create profile**
-
-4. Under **Platform**, select **Windows 10 and later**
-
-5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-
-6. In **Basics**:
-
+6. On the ****Basics** tab:
1. Next to **Name**, enter **Disable Hibernation**
2. Next to **Description**, enter a description
-
7. Select **Next**
-
-8. In **Configuration settings**, select **Add settings**
-
-9. In the **Settings picker** window, under **Browse by category**, select **Power**
-
-10. When the settings appear under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-
-11. Change **Allow Hibernate** to **Block**, and then select **Next**
-
-12. In **Scope tags**, configure if necessary and then select **Next**
-
-13. In **Assignments**:
-
+8. On the **Configuration settings** tab, select **Add settings**
+9. In the **Settings picker** windows, select **Memory Dump**
+10. When the settings appear in the lower pane, under **Setting name**, select both **Allow Crash Dump** and **Allow Live Dump**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+11. Change both **Allow Live Dump** and **Allow Crash Dump** to **Block**, and then select **Next**
+12. On the **Scope tags** tab, configure if necessary and then select **Next**
+13. On the **Assignments** tab:
1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the disable hibernation policy should be deployed to
+ 2. Select the groups that the crash dumps policy should be deployed to
3. Select **Select**
4. Select **Next**
+14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
-14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
-
-### Disable allowing users to select when a password is required when resuming from connected standby
-
-1. Sign into [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+#### Disable hibernation
+1. Sign into the Intune
2. Navigate to **Devices** > **Configuration Profiles**
-
3. Select **Create profile**
-
4. Under **Platform**, select **Windows 10 and later**
-
5. Under **Profile type**, select **Settings catalog**, and then select **Create**
-
-6. In **Basics**:
-
- 1. Next to **Name**, enter **Disable allowing users to select when a password is required when resuming from connected standby**
+6. On the ****Basics** tab:
+ 1. Next to **Name**, enter **Disable Hibernation**
2. Next to **Description**, enter a description
-
7. Select **Next**
-
-8. In **Configuration settings**, select **Add settings**
-
-9. In the **Settings picker** window, under **Browse by category**, expand to **Administrative Templates** > **System**, and then select **Logon**
-
-10. When the settings appear under **Setting name**, select **Allow users to select when a password is required when resuming from connected standby**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
-
-11. Make sure that **Allow users to select when a password is required when resuming from connected standby** is left at the default of **Disabled**, and then select **Next**
-
-12. In **Scope tags**, configure if necessary and then select **Next**
-
-13. In **Assignments**:
-
+8. On the **Configuration settings** tab, select **Add settings**
+9. In the **Settings picker** windows, select **Power**
+10. When the settings appear in the lower pane, under **Setting name**, select **Allow Hibernate**, and then select the **X** in the top right corner of the **Settings picker** window to close the window
+11. Change **Allow Hibernate** to **Block**, and then select **Next**
+12. On the **Scope tags** tab, configure if necessary and then select **Next**
+13. On the **Assignments** tab:
1. Under **Included groups**, select **Add groups**
- 2. Select the groups that the disable Allow users to select when a password is required when resuming from connected standby policy should be deployed to
+ 2. Select the groups that the hibernation policy should be deployed to
3. Select **Select**
4. Select **Next**
-
-14. In **Review + create**, review the configuration to make sure everything is configured correctly, and then select **Create**
+14. On the **Review + create** tab, review the configuration to make sure everything is configured correctly, and then select **Create**
## See also
-
- [Personal Data Encryption (PDE)](overview-pde.md)
- [Personal Data Encryption (PDE) FAQ](faq-pde.yml)
From bece8242d442a92d7027eb60f6a7c580ad2cba1d Mon Sep 17 00:00:00 2001
From: Thomas Raya
Date: Mon, 12 Dec 2022 09:55:26 -0800
Subject: [PATCH 48/52] Update faq-pde.yml
---
.../personal-data-encryption/faq-pde.yml | 45 ++++++++-----------
1 file changed, 19 insertions(+), 26 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/faq-pde.yml b/windows/security/information-protection/personal-data-encryption/faq-pde.yml
index e0ad44cf6d..d9a2dbaff7 100644
--- a/windows/security/information-protection/personal-data-encryption/faq-pde.yml
+++ b/windows/security/information-protection/personal-data-encryption/faq-pde.yml
@@ -5,16 +5,13 @@ metadata:
description: Answers to common questions regarding Personal Data Encryption (PDE).
author: frankroj
ms.author: frankroj
- ms.reviewer: rhonnegowda
+ ms.reviewer: rafals
manager: aaroncz
ms.topic: faq
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
- ms.date: 12/07/2022
-
-# Max 5963468 OS 32516487
-# Max 6946251
+ ms.date: 09/22/2022
title: Frequently asked questions for Personal Data Encryption (PDE)
summary: |
@@ -31,51 +28,47 @@ sections:
answer: |
No. It's still recommended to encrypt all volumes with BitLocker Drive Encryption for increased security.
- - question: How are files protected by PDE selected?
+ - question: Can an IT admin specify which files should be encrypted?
answer: |
- [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager) are used to select which files are protected using PDE.
+ Yes, but it can only be done using the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager).
- - question: Do I need to use OneDrive in Microsoft 365 as my backup provider?
+ - question: Do I need to use OneDrive as my backup provider?
answer: |
- No. PDE doesn't have a requirement for a backup provider, including OneDrive in Microsoft 365. However, backups are recommended in case the keys used by PDE to protect files are lost. OneDrive in Microsoft 365 is a recommended backup provider.
+ No. PDE doesn't have a requirement for a backup provider including OneDrive. However, backups are strongly recommended in case the keys used by PDE to decrypt files are lost. OneDrive is a recommended backup provider.
- question: What is the relation between Windows Hello for Business and PDE?
answer: |
- During user sign-on, Windows Hello for Business unlocks the keys that PDE uses to protect files.
+ During user sign-on, Windows Hello for Business unlocks the keys that PDE uses to decrypt files.
- - question: Can a file be protected with both PDE and EFS at the same time?
+ - question: Can a file be encrypted with both PDE and EFS at the same time?
answer: |
No. PDE and EFS are mutually exclusive.
- - question: Can PDE protected files be accessed after signing on via a Remote Desktop connection (RDP)?
+ - question: Can PDE encrypted files be accessed after signing on via a Remote Desktop connection (RDP)?
answer: |
- No. Accessing PDE protected files over RDP isn't currently supported.
+ No. Accessing PDE encrypted files over RDP isn't currently supported.
- - question: Can PDE protected files be accessed via a network share?
+ - question: Can PDE encrypted files be access via a network share?
answer: |
- No. PDE protected files can only be accessed after signing on locally to Windows with Windows Hello for Business credentials.
+ No. PDE encrypted files can only be accessed after signing on locally to Windows with Windows Hello for Business credentials.
- - question: How can it be determined if a file is protected with PDE?
+ - question: How can it be determined if a file is encrypted with PDE?
answer: |
- - Files protected with PDE and EFS will both show a padlock on the file's icon. To verify whether a file is protected with PDE vs. EFS:
- 1. In the properties of the file, navigate to **General** > **Advanced**. The option **Encrypt contents to secure data** should be selected.
- 2. Select the **Details** button.
- 3. If the file is protected with PDE, under **Protection status:**, the item **Personal Data Encryption is:** will be marked as **On**.
- - [`cipher.exe`](/windows-server/administration/windows-commands/cipher) can also be used to show the encryption state of the file.
+ Encrypted files will show a padlock on the file's icon. Additionally, `cipher.exe` can be used to show the encryption state of the file.
- question: Can users manually encrypt and decrypt files with PDE?
answer: |
- Currently users can decrypt files manually but they can't encrypt files manually. For information on how a user can manually decrypt a file, see the section **Disable PDE and decrypt files** in [Personal Data Encryption (PDE)](overview-pde.md).
+ Currently users can decrypt files manually but they can't encrypt files manually.
- - question: If a user signs into Windows with a password instead of Windows Hello for Business, will they be able to access their PDE protected files?
+ - question: If a user signs into Windows with a password instead of Windows Hello for Business, will they be able to access their PDE encrypted files?
answer: |
- No. The keys used by PDE to protect files are protected by Windows Hello for Business credentials and will only be unlocked when signing on with Windows Hello for Business PIN or biometrics.
+ No. The keys used by PDE to decrypt files are protected by Windows Hello for Business credentials and will only be unlocked when signing on with Windows Hello for Business PIN or biometrics.
- question: What encryption method and strength does PDE use?
answer: |
- PDE uses AES-CBC with a 256-bit key to encrypt files.
+ PDE uses AES-CBC with a 256-bit key to encrypt files
additionalContent: |
## See also
- [Personal Data Encryption (PDE)](overview-pde.md)
- - [Configure Personal Data Encryption (PDE) polices in Intune](configure-pde-in-intune.md)
\ No newline at end of file
+ - [Configure Personal Data Encryption (PDE) polices in Intune](configure-pde-in-intune.md)
From 0020f4850706166067681d6b2371efdaebd9c7c3 Mon Sep 17 00:00:00 2001
From: Thomas Raya
Date: Mon, 12 Dec 2022 09:56:24 -0800
Subject: [PATCH 49/52] Update pde-description.md
---
.../includes/pde-description.md | 11 +++++------
1 file changed, 5 insertions(+), 6 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/includes/pde-description.md b/windows/security/information-protection/personal-data-encryption/includes/pde-description.md
index 445e8fbb45..7ca7334657 100644
--- a/windows/security/information-protection/personal-data-encryption/includes/pde-description.md
+++ b/windows/security/information-protection/personal-data-encryption/includes/pde-description.md
@@ -4,25 +4,24 @@ description: Personal Data Encryption (PDE) description include file
author: frankroj
ms.author: frankroj
-ms.reviewer: rhonnegowda
+ms.reviewer: rafals
manager: aaroncz
ms.topic: how-to
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.date: 12/07/2022
+ms.date: 09/22/2022
---
-
Personal data encryption (PDE) is a security feature introduced in Windows 11, version 22H2 that provides additional encryption features to Windows. PDE differs from BitLocker in that it encrypts individual files instead of whole volumes and disks. PDE occurs in addition to other encryption methods such as BitLocker.
PDE utilizes Windows Hello for Business to link data encryption keys with user credentials. This feature can minimize the number of credentials the user has to remember to gain access to files. For example, when using BitLocker with PIN, a user would need to authenticate twice - once with the BitLocker PIN and a second time with Windows credentials. This requirement requires users to remember two different credentials. With PDE, users only need to enter one set of credentials via Windows Hello for Business.
-Because PDE utilizes Windows Hello for Business, PDE is also accessibility friendly due to the accessibility features available when using Windows Hello for Business.
+PDE is also accessibility friendly. For example, The BitLocker PIN entry screen doesn't have accessibility options. PDE however uses Windows Hello for Business, which does have accessibility features.
-Unlike BitLocker that releases data encryption keys at boot, PDE doesn't release data encryption keys until a user signs in using Windows Hello for Business. Users will only be able to access their PDE protected files once they've signed into Windows using Windows Hello for Business. Additionally, PDE has the ability to also discard the encryption keys when the device is locked.
+Unlike BitLocker that releases data encryption keys at boot, PDE doesn't release data encryption keys until a user signs in using Windows Hello for Business. Users will only be able to access their PDE encrypted files once they've signed into Windows using Windows Hello for Business. Additionally, PDE has the ability to also discard the encryption keys when the device is locked.
> [!NOTE]
-> PDE can be enabled using MDM policies. The files to be protected by PDE can be specified using [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). There is no user interface in Windows to either enable PDE or protect files using PDE.
+> PDE is currently only available to developers via [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). There is no user interface in Windows to either enable PDE or encrypt files via PDE. Also, although there is an MDM policy that can enable PDE, there are no MDM policies that can be used to encrypt files via PDE.
From 97160ebc39cb1bf26c4232c7b699191bf248e5bf Mon Sep 17 00:00:00 2001
From: Thomas Raya
Date: Mon, 12 Dec 2022 09:56:52 -0800
Subject: [PATCH 50/52] Update overview-pde.md
---
.../personal-data-encryption/overview-pde.md | 182 +++++-------------
1 file changed, 53 insertions(+), 129 deletions(-)
diff --git a/windows/security/information-protection/personal-data-encryption/overview-pde.md b/windows/security/information-protection/personal-data-encryption/overview-pde.md
index 0c628956e8..bfb7153548 100644
--- a/windows/security/information-protection/personal-data-encryption/overview-pde.md
+++ b/windows/security/information-protection/personal-data-encryption/overview-pde.md
@@ -3,123 +3,75 @@ title: Personal Data Encryption (PDE)
description: Personal Data Encryption unlocks user encrypted files at user sign-in instead of at boot.
author: frankroj
ms.author: frankroj
-ms.reviewer: rhonnegowda
+ms.reviewer: rafals
manager: aaroncz
ms.topic: how-to
ms.prod: windows-client
ms.technology: itpro-security
ms.localizationpriority: medium
-ms.date: 12/07/2022
+ms.date: 09/22/2022
---
-
# Personal Data Encryption (PDE)
-**Applies to:**
-
-- Windows 11, version 22H2 and later Enterprise and Education editions
+(*Applies to: Windows 11, version 22H2 and later Enterprise and Education editions*)
[!INCLUDE [Personal Data Encryption (PDE) description](includes/pde-description.md)]
## Prerequisites
-### Required
+### **Required**
+ - [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join)
+ - [Windows Hello for Business](../../identity-protection/hello-for-business/hello-overview.md)
+ - Windows 11, version 22H2 and later Enterprise and Education editions
-- [Azure AD joined device](/azure/active-directory/devices/concept-azure-ad-join)
-- [Windows Hello for Business](../../identity-protection/hello-for-business/hello-overview.md)
-- Windows 11, version 22H2 and later Enterprise and Education editions
+### **Not supported with PDE**
+ - [FIDO/security key authentication](../../identity-protection/hello-for-business/microsoft-compatible-security-key.md)
+ - [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-)
+ - For information on disabling ARSO via Intune, see [Disable Winlogon automatic restart sign-on (ARSO)](configure-pde-in-intune.md#disable-winlogon-automatic-restart-sign-on-arso)).
+ - [Windows Information Protection (WIP)](../windows-information-protection/protect-enterprise-data-using-wip.md)
+ - [Hybrid Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join-hybrid)
+ - Remote Desktop connections
-### Not supported with PDE
-
-- [FIDO/security key authentication](../../identity-protection/hello-for-business/microsoft-compatible-security-key.md)
-- [Winlogon automatic restart sign-on (ARSO)](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-)
- - For information on disabling ARSO via Intune, see [Disable Winlogon automatic restart sign-on (ARSO)](configure-pde-in-intune.md#disable-winlogon-automatic-restart-sign-on-arso)).
-- [Windows Information Protection (WIP)](../windows-information-protection/protect-enterprise-data-using-wip.md)
-- [Hybrid Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join-hybrid)
-- Remote Desktop connections
-
-### Security hardening recommendations
-
-- [Kernel-mode crash dumps and live dumps disabled](/windows/client-management/mdm/policy-csp-memorydump#memorydump-policies)
-
- Kernel-mode crash dumps and live dumps can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable kernel-mode crash dumps and live dumps. For information on disabling crash dumps and live dumps via Intune, see [Disable kernel-mode crash dumps and live dumps](configure-pde-in-intune.md#disable-kernel-mode-crash-dumps-and-live-dumps).
-
-- [Windows Error Reporting (WER) disabled/User-mode crash dumps disabled](/windows/client-management/mdm/policy-csp-errorreporting#errorreporting-disablewindowserrorreporting)
-
- Disabling Windows Error Reporting prevents user-mode crash dumps. User-mode crash dumps can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable user-mode crash dumps. For information on disabling crash dumbs via Intune, see [Disable Windows Error Reporting (WER)/Disable user-mode crash dumps](configure-pde-in-intune.md#disable-windows-error-reporting-werdisable-user-mode-crash-dumps).
-
-- [Hibernation disabled](/windows/client-management/mdm/policy-csp-power#power-allowhibernate)
-
- Hibernation files can potentially cause the keys used by PDE to protect files to be exposed. For greatest security, disable hibernation. For information on disabling crash dumbs via Intune, see [Disable hibernation](configure-pde-in-intune.md#disable-hibernation).
-
-- [Allowing users to select when a password is required when resuming from connected standby disabled](/windows/client-management/mdm/policy-csp-admx-credentialproviders#admx-credentialproviders-allowdomaindelaylock)
-
- When this policy isn't configured, the outcome between on-premises Active Directory joined devices and workgroup devices, including native Azure Active Directory joined devices, is different:
-
- - On-premises Active Directory joined devices:
-
- - A user can't change the amount of time after the device´s screen turns off before a password is required when waking the device.
-
- - A password is required immediately after the screen turns off.
-
- The above is the desired outcome, but PDE isn't supported with on-premises Active Directory joined devices.
-
- - Workgroup devices, including native Azure AD joined devices:
-
- - A user on a Connected Standby device can change the amount of time after the device´s screen turns off before a password is required to wake the device.
-
- - During the time when the screen turns off but a password isn't required, the keys used by PDE to protect files could potentially be exposed. This outcome isn't a desired outcome.
-
- Because of this undesired outcome, it's recommended to explicitly disable this policy on native Azure AD joined devices instead of leaving it at the default of not configured.
-
- For information on disabling this policy via Intune, see [Disable allowing users to select when a password is required when resuming from connected standby](configure-pde-in-intune.md#disable-allowing-users-to-select-when-a-password-is-required-when-resuming-from-connected-standby).
-
-### Highly recommended
-
-- [BitLocker Drive Encryption](../bitlocker/bitlocker-overview.md) enabled
-
- Although PDE will work without BitLocker, it's recommended to also enable BitLocker. PDE is meant to work alongside BitLocker for increased security. PDE isn't a replacement for BitLocker.
-
-- Backup solution such as [OneDrive in Microsoft 365](/sharepoint/onedrive-overview)
-
- In certain scenarios such as TPM resets or destructive PIN resets, the keys used by PDE to protect files will be lost. In such scenarios, any file protected with PDE will no longer be accessible. The only way to recover such files would be from backup.
-
-- [Windows Hello for Business PIN reset service](../../identity-protection/hello-for-business/hello-feature-pin-reset.md)
-
- Destructive PIN resets will cause keys used by PDE to protect files to be lost. The destructive PIN reset will make any file protected with PDE no longer accessible after a destructive PIN reset. Files protected with PDE will need to be recovered from a backup after a destructive PIN reset. For this reason Windows Hello for Business PIN reset service is recommended since it provides non-destructive PIN resets.
-
-- [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)
-
- Provides additional security when authenticating with Windows Hello for Business via biometrics or PIN
+### **Highly recommended**
+ - [BitLocker Drive Encryption](../bitlocker/bitlocker-overview.md) enabled
+ - Although PDE will work without BitLocker, it's recommended to also enable BitLocker. PDE is meant to supplement BitLocker and not replace it.
+ - Backup solution such as [OneDrive](/onedrive/onedrive)
+ - In certain scenarios such as TPM resets or destructive PIN resets, the keys used by PDE to decrypt files can be lost. In such scenarios, any file encrypted with PDE will no longer be accessible. The only way to recover such files would be from backup.
+ - [Windows Hello for Business PIN reset service](../../identity-protection/hello-for-business/hello-feature-pin-reset.md)
+ - Destructive PIN resets will cause keys used by PDE to decrypt files to be lost. The destructive PIN reset will make any file encrypted with PDE no longer accessible after a destructive PIN reset. Files encrypted with PDE will need to be recovered from a backup after a destructive PIN reset. For this reason Windows Hello for Business PIN reset service is recommended since it provides non-destructive PIN resets.
+ - [Windows Hello Enhanced Sign-in Security](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security)
+ - Provides additional security when authenticating with Windows Hello for Business via biometrics or PIN
+ - [Kernel and user mode crash dumps disabled](/windows/client-management/mdm/policy-csp-memorydump)
+ - Crash dumps can potentially cause the keys used by PDE decrypt files to be exposed. For greatest security, disable kernel and user mode crash dumps. For information on disabling crash dumbs via Intune, see [Disable crash dumps](configure-pde-in-intune.md#disable-crash-dumps).
+ - [Hibernation disabled](/windows/client-management/mdm/policy-csp-power#power-allowhibernate)
+ - Hibernation files can potentially cause the keys used by PDE to decrypt files to be exposed. For greatest security, disable hibernation. For information on disabling crash dumbs via Intune, see [Disable hibernation](configure-pde-in-intune.md#disable-hibernation).
## PDE protection levels
-PDE uses AES-CBC with a 256-bit key to protect files and offers two levels of protection. The level of protection is determined based on the organizational needs. These levels can be set via the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager).
+PDE uses AES-CBC with a 256-bit key to encrypt files and offers two levels of protection. The level of protection is determined based on the organizational needs. These levels can be set via the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager).
| Item | Level 1 | Level 2 |
|---|---|---|
-| PDE protected data accessible when user has signed in via Windows Hello for Business | Yes | Yes |
-| PDE protected data is accessible at Windows lock screen | Yes | Data is accessible for one minute after lock, then it's no longer available |
-| PDE protected data is accessible after user signs out of Windows | No | No |
-| PDE protected data is accessible when device is shut down | No | No |
-| PDE protected data is accessible via UNC paths | No | No |
-| PDE protected data is accessible when signing with Windows password instead of Windows Hello for Business | No | No |
-| PDE protected data is accessible via Remote Desktop session | No | No |
-| Decryption keys used by PDE discarded | After user signs out of Windows | One minute after Windows lock screen is engaged or after user signs out of Windows |
+| Data is accessible when user is signed in | Yes | Yes |
+| Data is accessible when user has locked their device | Yes | No |
+| Data is accessible after user signs out | No | No |
+| Data is accessible when device is shut down | No | No |
+| Decryption keys discarded | After user signs out | After user locks device or signs out |
-## PDE protected files accessibility
+## PDE encrypted files accessibility
-When a file is protected with PDE, its icon will show a padlock. If the user hasn't signed in locally with Windows Hello for Business or an unauthorized user attempts to access a PDE protected file, they'll be denied access to the file.
+When a file is encrypted with PDE, its icon will show a padlock. If the user hasn't signed in locally with Windows Hello for Business or an unauthorized user attempts to access a PDE encrypted file, they'll be denied access to the file.
-Scenarios where a user will be denied access to a PDE protected file include:
+Scenarios where a user will be denied access to a PDE encrypted file include:
- User has signed into Windows via a password instead of signing in with Windows Hello for Business biometric or PIN.
-- If protected via level 2 protection, when the device is locked.
+- If specified via level 2 protection, when the device is locked.
- When trying to access files on the device remotely. For example, UNC network paths.
- Remote Desktop sessions.
-- Other users on the device who aren't owners of the file, even if they're signed in via Windows Hello for Business and have permissions to navigate to the PDE protected files.
+- Other users on the device who aren't owners of the file, even if they're signed in via Windows Hello for Business and have permissions to navigate to the PDE encrypted files.
## How to enable PDE
@@ -133,83 +85,55 @@ To enable PDE on devices, push an MDM policy to the devices with the following p
There's also a [PDE CSP](/windows/client-management/mdm/personaldataencryption-csp) available for MDM solutions that support it.
> [!NOTE]
-> Enabling the PDE policy on devices only enables the PDE feature. It does not protect any files. To protect files via PDE, use the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager). The PDE APIs can be used to create custom applications and scripts to specify which files to protect and at what level to protect the files. Additionally, the PDE APIs can't be used to protect files until the PDE policy has been enabled.
+> Enabling the PDE policy on devices only enables the PDE feature. It does not encrypt any files. To encrypt files, use the [PDE APIs](/uwp/api/windows.security.dataprotection.userdataprotectionmanager) to create custom applications and scripts to specify which files to encrypt and at what level to encrypt the files. Additionally, files will not encrypt via the APIs until this policy has been enabled.
For information on enabling PDE via Intune, see [Enable Personal Data Encryption (PDE)](configure-pde-in-intune.md#enable-personal-data-encryption-pde).
## Differences between PDE and BitLocker
-PDE is meant to work alongside BitLocker. PDE isn't a replacement for BitLocker, nor is BitLocker a replacement for PDE. Using both features together provides better security than using either BitLocker or PDE alone. However there are differences between BitLocker and PDE and how they work. These differences are why using them together offers better security.
-
| Item | PDE | BitLocker |
|--|--|--|
-| Release of decryption key | At user sign-in via Windows Hello for Business | At boot |
-| Decryption keys discarded | When user signs out of Windows or one minute after Windows lock screen is engaged | At reboot |
-| Files protected | Individual specified files | Entire volume/drive |
-| Authentication to access protected file | Windows Hello for Business | When BitLocker with TPM + PIN is enabled, BitLocker PIN plus Windows sign-in |
+| Release of key | At user sign-in via Windows Hello for Business | At boot |
+| Keys discarded | At user sign-out | At reboot |
+| Files encrypted | Individual specified files | Entire volume/drive |
+| Authentication to access encrypted file | Windows Hello for Business | When BitLocker with PIN is enabled, BitLocker PIN plus Windows sign in |
+| Accessibility | Windows Hello for Business is accessibility friendly | BitLocker with PIN doesn't have accessibility features |
## Differences between PDE and EFS
-The main difference between protecting files with PDE instead of EFS is the method they use to protect the file. PDE uses Windows Hello for Business to secure the keys that protect the files. EFS uses certificates to secure and protect the files.
+The main difference between encrypting files with PDE instead of EFS is the method they use to encrypt the file. PDE uses Windows Hello for Business to secure the keys to decrypt the files. EFS uses certificates to secure and encrypt the files.
-To see if a file is protected with PDE or with EFS:
+To see if a file is encrypted with PDE or EFS:
1. Open the properties of the file
2. Under the **General** tab, select **Advanced...**
3. In the **Advanced Attributes** windows, select **Details**
-For PDE protected files, under **Protection status:** there will be an item listed as **Personal Data Encryption is:** and it will have the attribute of **On**.
+For PDE encrypted files, under **Protection status:** there will be an item listed as **Personal Data Encryption is:** and it will have the attribute of **On**.
-For EFS protected files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**.
+For EFS encrypted files, under **Users who can access this file:**, there will be a **Certificate thumbprint** next to the users with access to the file. There will also be a section at the bottom labeled **Recovery certificates for this file as defined by recovery policy:**.
-Encryption information including what encryption method is being used to protect the file can be obtained with the [cipher.exe /c](/windows-server/administration/windows-commands/cipher) command.
+Encryption information including what encryption method is being used can be obtained with the command line `cipher.exe /c` command.
## Disable PDE and decrypt files
-Once PDE is enabled, it isn't recommended to disable it. However if PDE does need to be disabled, it can be done so via the MDM policy described in the section [How to enable PDE](#how-to-enable-pde). The value of the OMA-URI needs to be changed from **`1`** to **`0`** as follows:
-
-- Name: **Personal Data Encryption**
-- OMA-URI: **./User/Vendor/MSFT/PDE/EnablePersonalDataEncryption**
-- Data type: **Integer**
-- Value: **0**
-
-Disabling PDE doesn't decrypt any PDE protected files. It only prevents the PDE API from being able to protect any additional files. PDE protected files can be manually decrypted using the following steps:
+Currently there's no method to disable PDE via MDM policy. However, in certain scenarios PDE encrypted files can be decrypted using `cipher.exe` using the following steps:
1. Open the properties of the file
2. Under the **General** tab, select **Advanced...**
3. Uncheck the option **Encrypt contents to secure data**
4. Select **OK**, and then **OK** again
-PDE protected files can also be decrypted using [cipher.exe](/windows-server/administration/windows-commands/cipher). Using `cipher.exe` can be helpful to decrypt files in the following scenarios:
-
-- Decrypting a large number of files on a device
-- Decrypting files on a large number of devices.
-
-To decrypt files on a device using `cipher.exe`:
-
-- Decrypt all files under a directory including subdirectories:
-
- ```cmd
- cipher.exe /d /s:
- ```
-
-- Decrypt a single file or all of the files in the specified directory, but not any subdirectories:
-
- ```cmd
- cipher.exe /d
- ```
-
-> [!IMPORTANT]
-> Once a user selects to manually decrypt a file, the user will not be able to manually protect the file again using PDE.
+> [!Important]
+> Once a user selects to manually decrypt a file, they will not be able to manually encrypt the file again.
## Windows out of box applications that support PDE
Certain Windows applications support PDE out of the box. If PDE is enabled on a device, these applications will utilize PDE.
- Mail
- - Supports protecting both email bodies and attachments
+ - Supports encrypting both email bodies and attachments
## See also
-
- [Personal Data Encryption (PDE) FAQ](faq-pde.yml)
- [Configure Personal Data Encryption (PDE) polices in Intune](configure-pde-in-intune.md)
From 84eedfcc83419390ad6b885f5c7ec65e5184d91d Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Tue, 13 Dec 2022 15:01:07 -0800
Subject: [PATCH 51/52] Removing Preview addendum as per Harman.
---
.openpublishing.redirection.json | 5 +++
.../windows-autopatch-preview-addendum.md | 33 -------------------
2 files changed, 5 insertions(+), 33 deletions(-)
delete mode 100644 windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index ae5ef4686a..a3d37259c5 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -20280,5 +20280,10 @@
"redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies",
"redirect_document_id": true
}
+ {
+ "source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview",
+ "redirect_document_id": true
+ }
]
}
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md
deleted file mode 100644
index d0f3e5acba..0000000000
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md
+++ /dev/null
@@ -1,33 +0,0 @@
----
-title: Windows Autopatch Preview Addendum
-description: This article explains the Autopatch preview addendum
-ms.date: 05/30/2022
-ms.prod: windows-client
-ms.technology: itpro-updates
-ms.topic: reference
-ms.localizationpriority: medium
-author: tiaraquan
-ms.author: tiaraquan
-manager: dougeby
-msreviewer: hathind
----
-
-# Windows Autopatch Preview Addendum
-
-**This Windows Autopatch - Preview Addendum ("Addendum") to the Microsoft Product Terms** (as provided at: (the "**Product Terms**")) is entered into between Microsoft Corporation, a Washington corporation having its principal place of business at One Microsoft Way, Redmond, Washington, USA 98052-6399 (or based on where Customer lives, one of Microsoft's affiliates) ("**Microsoft**"), and you ("**Customer**").
-
-## Background
-
-Microsoft desires to preview the Windows Autopatch service it is developing ("**Windows Autopatch Preview**") in order to evaluate it. Customer would like to particulate this Windows Autopatch Preview under the terms of the Product Terms and this Addendum. Windows Autopatch Preview consists of features and services that are in preview, beta, or other pre-release form. Windows Autopatch Preview is subject to the "preview" terms set forth in the Online Service sections of Product Terms.
-
-For good and valuable consideration, the receipt and sufficiency of which is acknowledged, the parties agree as follows:
-
-## Agreement
-
-### Definitions
-
-Capitalized terms used but not defined herein have the meanings given in the Product Terms.
-
-### Data Handling
-
-Windows Autopatch Preview integrates Customer Data from other Products, including Windows, Microsoft Intune, Azure Active Directory, and Office (collectively for purposes of this provision "Windows Autopatch Input Services"). Once Customer Data from Windows Autopatch Input Services is integrated into Windows Autopatch Preview, only the Product Terms and [DPA provisions)](https://www.microsoft.com/licensing/terms/product/Glossary/all) applicable to Windows Autopatch Preview apply to that data.
From 98aa1e18ffd5145283de968f455b2442b829683d Mon Sep 17 00:00:00 2001
From: tiaraquan
Date: Tue, 13 Dec 2022 15:10:45 -0800
Subject: [PATCH 52/52] Stupid comma
---
.openpublishing.redirection.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index a3d37259c5..5ac855eded 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -20279,7 +20279,7 @@
"source_path": "windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md",
"redirect_url": "/windows/deployment/windows-autopatch/references/windows-autopatch-wqu-unsupported-policies",
"redirect_document_id": true
- }
+ },
{
"source_path": "windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md",
"redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview",