diff --git a/windows/deploy/TOC.md b/windows/deploy/TOC.md index 8403bb44b3..22d109f738 100644 --- a/windows/deploy/TOC.md +++ b/windows/deploy/TOC.md @@ -1,42 +1,42 @@ # [Deploy Windows 10](index.md) ## [Change history for Deploy Windows 10](change-history-for-deploy-windows-10.md) ## [Windows 10 deployment scenarios](windows-10-deployment-scenarios.md) -## [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md) -### [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) -#### [Key features in MDT 2013 Update 1](key-features-in-mdt-2013.md) -#### [MDT 2013 Update 1 Lite Touch components](mdt-2013-lite-touch-components.md) -#### [Prepare for deployment with MDT 2013 Update 1](prepare-for-deployment-with-mdt-2013.md) -### [Create a Windows 10 reference image](create-a-windows-81-reference-image.md) -### [Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) -### [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) -### [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) -### [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +## [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md) +### [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) +#### [Key features in MDT 2013 Update 2](key-features-in-mdt-2013.md) +#### [MDT 2013 Update 2 Lite Touch components](mdt-2013-lite-touch-components.md) +#### [Prepare for deployment with MDT 2013 Update 2](prepare-for-windows-deployment-with-mdt-2013.md) +### [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) +### [Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) +### [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) +### [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) +### [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) ### [Configure MDT settings](configure-mdt-2013-settings.md) #### [Set up MDT for BitLocker](set-up-mdt-2013-for-bitlocker.md) #### [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) #### [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -#### [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) -#### [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +#### [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) +#### [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) #### [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) #### [Use web services in MDT](use-web-services-in-mdt-2013.md) #### [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt-2013.md) -## [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](deploy-windows-81-with-system-center-2012-r2-configuration-manager.md) -### [Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) -### [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) -### [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) -### [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) -### [Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) -### [Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +## [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](deploy-windows-10-with-system-center-2012-r2-configuration-manager.md) +### [Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) +### [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) +### [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) +### [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) +### [Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) +### [Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) ### [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -### [Finalize the operating system configuration for Windows 10 deployment with Configuration Manager](finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md) -### [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) -### [Monitor the Windows 10 deployment with Configuration Manager](monitor-the-windows-81-deployment-with-configuration-manager.md) -### [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) -### [Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +### [Finalize the operating system configuration for Windows 10 deployment with Configuration Manager](finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md) +### [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) +### [Monitor the Windows 10 deployment with Configuration Manager](monitor-windows-10-deployment-with-configuration-manager.md) +### [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) +### [Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md) ## [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md) ## [Upgrade to Windows 10 with System Center Configuration Manager](upgrade-to-windows-10-with-system-center-configuraton-manager.md) ## [Windows 10 edition upgrade](windows-10-edition-upgrades.md) -## [Deploy Windows To Go in your organization](deploy-windows-to-go-in-your-organization-small-scenario.md) +## [Deploy Windows To Go in your organization](deploy-windows-to-go.md) ## [Update Windows 10 images with provisioning packages](update-windows-10-images-with-provisioning-packages.md) ## [Sideload apps in Windows 10](sideload-apps-in-windows-10.md) ## [Volume Activation [client]](volume-activation-windows-10.md) @@ -94,7 +94,7 @@ ##### [Migrate User Accounts](migrate-user-accounts-usmt.md) ##### [Reroute Files and Settings](reroute-files-and-settings-usmt.md) ##### [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) -#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) ##### [Common Issues](common-issues-usmt-win8.md) ##### [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) ##### [Log Files](log-files-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md b/windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md similarity index 83% rename from windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md rename to windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md index 9bb36dd722..7be8c2bbe2 100644 --- a/windows/deploy/add-a-windows-81-operating-system-image-using-configuration-manager.md +++ b/windows/deploy/add-a-windows-10-operating-system-image-using-configuration-manager.md @@ -18,7 +18,7 @@ author: CFaw Operating system images are typically the production image used for deployment throughout the organization. This topic shows you how to add a Windows 10 operating system image created with Microsoft System Center 2012 R2 Configuration Manager, and how to distribute the image to a distribution point. -For the purposes of this topic, we will use CM01, a machine running Windows Server 2012 R2 Standard, as the distribution point. CM01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). Our image is named REFW10-X64-001.wim. For details on building this image, please see [Create a Windows 10 reference image](create-a-windows-81-reference-image.md). +For the purposes of this topic, we will use CM01, a machine running Windows Server 2012 R2 Standard, as the distribution point. CM01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). Our image is named REFW10-X64-001.wim. For details on building this image, please see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). 1. Using File Explorer, in the **E:\\Sources\\OSD\\OS** folder, create a subfolder named **Windows 10 Enterprise x64 RTM**. @@ -47,23 +47,23 @@ For the purposes of this topic, we will use CM01, a machine running Windows Serv ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md b/windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md similarity index 89% rename from windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md rename to windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md index 65b54344fe..b655ccdd8b 100644 --- a/windows/deploy/add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deploy/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md @@ -18,7 +18,7 @@ author: CFaw In this topic, you will learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. Even though the Windows PE boot image and the Windows 10 operating system contain many out-of-the-box drivers, it is likely you will have to add new or updated drivers to support all your hardware. In this section, you import drivers for both Windows PE and the full Windows 10 operating system. -For the purposes of this topic, we will use CM01, a machine running Windows Server 2012 R2 Standard that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use CM01, a machine running Windows Server 2012 R2 Standard that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ## Add drivers for Windows PE @@ -84,23 +84,23 @@ Figure 23. Drivers imported and a new driver package created. ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/assign-applications-using-roles-in-mdt-2013.md b/windows/deploy/assign-applications-using-roles-in-mdt-2013.md index a726ac91ee..d5fba8327f 100644 --- a/windows/deploy/assign-applications-using-roles-in-mdt-2013.md +++ b/windows/deploy/assign-applications-using-roles-in-mdt-2013.md @@ -142,9 +142,9 @@ Figure 14. ZTIGather.log displaying the application GUID belonging to the Adobe [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Use web services in MDT](use-web-services-in-mdt-2013.md) diff --git a/windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md b/windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md similarity index 97% rename from windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md rename to windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md index 8fa27b0329..00aa4d9f6d 100644 --- a/windows/deploy/build-a-distributed-environment-for-windows-81-deployment.md +++ b/windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md @@ -34,7 +34,7 @@ Robocopy has options that allow for synchronization between folders. It has a si   -### Linked deployment shares in MDT 2013 Update 1 +### Linked deployment shares in MDT 2013 Update 2 LDS is a built-in feature in MDT for replicating content. However, LDS works best with strong connections such as LAN connections with low latency. For most WAN links, DFS-R is the better option. @@ -120,7 +120,7 @@ When you have multiple deployment servers sharing the same content, you need to ``` **Note**   - The DeployRoot value needs to go into the Bootstrap.ini file, but you can use the same logic in the CustomSettings.ini file. For example, you can redirect the logs to the local deployment server (SLSHARE), or have the User State Migration Tool (USMT) migration store (UDDIR) local. To learn more about USMT, see [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) and [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md). + The DeployRoot value needs to go into the Bootstrap.ini file, but you can use the same logic in the CustomSettings.ini file. For example, you can redirect the logs to the local deployment server (SLSHARE), or have the User State Migration Tool (USMT) migration store (UDDIR) local. To learn more about USMT, see [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) and [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md).   @@ -289,15 +289,15 @@ Now you should have a solution ready for deploying the Windows 10 client to the ## Related topics -[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -[Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +[Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +[Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) [Configure MDT settings](configure-mdt-2013-settings.md) diff --git a/windows/deploy/common-issues-usmt-win8.md b/windows/deploy/common-issues-usmt-win8.md index a084274da5..363484f23b 100644 --- a/windows/deploy/common-issues-usmt-win8.md +++ b/windows/deploy/common-issues-usmt-win8.md @@ -289,7 +289,7 @@ You should also reboot the machine. ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/configure-mdt-2013-for-userexit-scripts.md b/windows/deploy/configure-mdt-2013-for-userexit-scripts.md index eb899ef154..01607fa6ca 100644 --- a/windows/deploy/configure-mdt-2013-for-userexit-scripts.md +++ b/windows/deploy/configure-mdt-2013-for-userexit-scripts.md @@ -63,9 +63,9 @@ The purpose of this sample is not to recommend that you use the MAC Address as a [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/configure-mdt-2013-settings.md b/windows/deploy/configure-mdt-2013-settings.md index f9c6a2b85c..2c160812ee 100644 --- a/windows/deploy/configure-mdt-2013-settings.md +++ b/windows/deploy/configure-mdt-2013-settings.md @@ -29,9 +29,9 @@ Figure 1. The machines used in this topic. - [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) - [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) @@ -42,17 +42,17 @@ Figure 1. The machines used in this topic. ## Related topics -[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -[Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +[Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +[Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md)   diff --git a/windows/deploy/configure-mdt-deployment-share-rules.md b/windows/deploy/configure-mdt-deployment-share-rules.md index 8f21637563..f0b9946f1e 100644 --- a/windows/deploy/configure-mdt-deployment-share-rules.md +++ b/windows/deploy/configure-mdt-deployment-share-rules.md @@ -90,7 +90,7 @@ To avoid assigning a computer name longer than 15 characters, you can configure Priority=Default [Default] OSInstall=YES -OSDComputerName=PC-#Left(?%SerialNumber%?,12)# +OSDComputerName=PC-#Left("%SerialNumber%",12)# ``` In the preceding sample, you still configure the rules to set the computer name to a prefix (PC-) followed by the serial number. However, by adding the Left VBScript function, you configure the rule to use only the first 12 serial-number characters for the name. @@ -117,9 +117,9 @@ MachineObjectOU=OU=Laptops,OU=Contoso,DC=contoso,DC=com [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md b/windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md similarity index 90% rename from windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md rename to windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md index 60731018d3..7b6d831fae 100644 --- a/windows/deploy/create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md +++ b/windows/deploy/create-a-custom-windows-pe-boot-image-with-configuration-manager.md @@ -16,9 +16,9 @@ author: CFaw - Windows 10 -In Microsoft System Center 2012 R2 Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This topic shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) 2013 Update 1 wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process. +In Microsoft System Center 2012 R2 Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This topic shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) 2013 Update 2 wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process. -For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. Both are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. Both are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ## Add DaRT 10 files and prepare to brand the boot image @@ -89,23 +89,23 @@ By using the MDT wizard to create the boot image in Configuration Manager, you g ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md index d2bdda4345..3430f96464 100644 --- a/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deploy/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -18,7 +18,7 @@ author: CFaw In this topic, you will learn how to create a Microsoft System Center 2012 R2 Configuration Manager task sequence with Microsoft Deployment Toolkit (MDT) integration using the MDT wizard. Creating task sequences in System Center 2012 R2 Configuration Manager requires many more steps than creating task sequences for MDT Lite Touch installation. Luckily, the MDT wizard helps you through the process and also guides you through creating the needed packages. -For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard, both of which are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard, both of which are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ## Create a task sequence using the MDT Integration Wizard @@ -169,23 +169,23 @@ While creating the task sequence with the MDT wizard, a few operating system dep ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/create-a-windows-81-reference-image.md b/windows/deploy/create-a-windows-10-reference-image.md similarity index 98% rename from windows/deploy/create-a-windows-81-reference-image.md rename to windows/deploy/create-a-windows-10-reference-image.md index 494afe5ad2..1109065adc 100644 --- a/windows/deploy/create-a-windows-81-reference-image.md +++ b/windows/deploy/create-a-windows-10-reference-image.md @@ -16,9 +16,14 @@ author: CFaw - Windows 10 -Creating a reference image is important because that image serves as the foundation for the devices in your organization. In this topic, you will learn how to create a Windows 10 reference image using the Microsoft Deployment Toolkit (MDT) 2013 Update 1. You will create a deployment share, configure rules and settings, and import all the applications and operating system files required to build a Windows 10 reference image. After completing the steps outlined in this topic, you will have a Windows 10 reference image that can be used in your deployment solution. +Creating a reference image is important because that image serves as the foundation for the devices in your organization. In this topic, you will learn how to create a Windows 10 reference image using the Microsoft Deployment Toolkit (MDT) 2013 Update 2. You will create a deployment share, configure rules and settings, and import all the applications and operating system files required to build a Windows 10 reference image. After completing the steps outlined in this topic, you will have a Windows 10 reference image that can be used in your deployment solution. -For the purposes of this topic, we will use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, PC0001 is a Windows 10 Enterprise x64 client, and MDT01 is a Windows Server 2012 R2 standard server. HV01 is a Hyper-V host server, but HV01 could be replaced by PC0001 as long as PC0001 has enough memory and is capable of running Hyper-V. MDT01, HV01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, PC0001 is a Windows 10 Enterprise x64 client, and MDT01 is a Windows Server 2012 R2 standard server. HV01 is a Hyper-V host server, but HV01 could be replaced by PC0001 as long as PC0001 has enough memory and is capable of running Hyper-V. MDT01, HV01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. + +**Note**   +For important details about the setup for the steps outlined in this article, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). + +  ![figure 1](images/mdt-08-fig01.png) @@ -83,7 +88,7 @@ Figure 3. Permissions configured for the MDT\_BA user. ## Add the setup files -This section will show you how to populate the MDT 2013 Update 1 deployment share with the Windows 10 operating system source files, commonly referred to as setup files, which will be used to create a reference image. Setup files are used during the reference image creation process and are the foundation for the reference image. +This section will show you how to populate the MDT 2013 Update 2 deployment share with the Windows 10 operating system source files, commonly referred to as setup files, which will be used to create a reference image. Setup files are used during the reference image creation process and are the foundation for the reference image. ### Add the Windows 10 installation files @@ -253,7 +258,7 @@ In these steps we assume that you have downloaded Microsoft Visual C++ 2005 SP1 2. Create the application by running the following commands in an elevated PowerShell prompt: ``` syntax - $ApplicationName = "Install - Microsoft Visual C++ 2005 SP1 ? x64" + $ApplicationName = "Install - Microsoft Visual C++ 2005 SP1 - x64" $CommandLine = "vcredist_x64.exe /Q" $ApplicationSourcePath = "E:\Downloads\VC++2005SP1x64" Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -Commandline $Commandline -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName @@ -285,7 +290,7 @@ In these steps we assume that you have downloaded Microsoft Visual C++ 2008 SP1 2. Create the application by running the following commands in an elevated PowerShell prompt: ``` syntax - $ApplicationName = "Install - Microsoft Visual C++ 2008 SP1 ? x64" + $ApplicationName = "Install - Microsoft Visual C++ 2008 SP1 - x64" $CommandLine = "vcredist_x64.exe /Q" $ApplicationSourcePath = "E:\Downloads\VC++2008SP1x64" Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -Commandline $Commandline -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName @@ -317,7 +322,7 @@ In these steps we assume that you have downloaded Microsoft Visual C++ 2010 SP1 2. Create the application by running the following commands in an elevated PowerShell prompt: ``` syntax - $ApplicationName = "Install - Microsoft Visual C++ 2010 SP1 ? x64" + $ApplicationName = "Install - Microsoft Visual C++ 2010 SP1 - x64" $CommandLine = "vcredist_x64.exe /Q" $ApplicationSourcePath = "E:\Downloads\VC++2010SP1x64" Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -CommandLine $CommandLine -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName @@ -349,7 +354,7 @@ In these steps we assume that you have downloaded Microsoft Visual C++ 2012 Upda 2. Create the application by running the following commands in an elevated PowerShell prompt: ``` syntax - $ApplicationName = "Install - Microsoft Visual C++ 2012 Update 4 ? x64" + $ApplicationName = "Install - Microsoft Visual C++ 2012 Update 4 - x64" $CommandLine = "vcredist_x64.exe /Q" $ApplicationSourcePath = "E:\Downloads\VC++2012Ux64" Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -CommandLine $CommandLine -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName @@ -835,15 +840,15 @@ After some time, you will have a Windows 10 Enterprise x64 image that is fully ## Related topics -[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -[Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +[Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) [Configure MDT settings](configure-mdt-2013-settings.md) diff --git a/windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md b/windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md similarity index 87% rename from windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md rename to windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md index 66e8eb821c..d0edd50de2 100644 --- a/windows/deploy/create-an-application-to-deploy-with-windows-81-using-configuration-manager.md +++ b/windows/deploy/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md @@ -18,7 +18,7 @@ author: CFaw Microsoft System Center 2012 R2 Configuration Manager supports deploying applications as part of the Windows 10 deployment process. In this section, you create an application in System Center 2012 R2 Configuration Manager that you later configure the task sequence to use. -For the purposes of this topic, we will use CM01, a machine running Windows Server 2012 R2 Standard that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use CM01, a machine running Windows Server 2012 R2 Standard that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). **Note**   Even though the new application model is fully supported to deploy via the task sequence, the most reliable way to deploy software via the task sequence is still the legacy packages, especially if you deploy many applications. @@ -74,23 +74,23 @@ The steps below show you how to create the Adobe Reader XI application. This sec ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md b/windows/deploy/deploy-a-windows-10-image-using-mdt.md similarity index 97% rename from windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md rename to windows/deploy/deploy-a-windows-10-image-using-mdt.md index f71f735d90..9ae073428b 100644 --- a/windows/deploy/deploy-a-windows-81-image-using-mdt-2013.md +++ b/windows/deploy/deploy-a-windows-10-image-using-mdt.md @@ -1,6 +1,6 @@ --- -title: Deploy a Windows 10 image using MDT 2013 Update 1 (Windows 10) -description: This topic will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically. +title: Deploy a Windows 10 image using MDT 2013 Update 2 (Windows 10) +description: This topic will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 specifically. ms.assetid: 1d70a3d8-1b1d-4051-b656-c0393a93f83c keywords: ["deployment, automate, tools, configure"] ms.prod: W10 @@ -9,16 +9,21 @@ ms.sitesec: library author: CFaw --- -# Deploy a Windows 10 image using MDT 2013 Update 1 +# Deploy a Windows 10 image using MDT 2013 Update 2 **Applies to** - Windows 10 -This topic will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically. You will prepare for this by creating a MDT deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. You will then configure the deployment share, create a new task sequence, add applications, add drivers, add rules, and configure Active Directory permissions for deployment. +This topic will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 specifically. You will prepare for this by creating a MDT deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. You will then configure the deployment share, create a new task sequence, add applications, add drivers, add rules, and configure Active Directory permissions for deployment. -For the purposes of this topic, we will use three machines: DC01, MDT01, and PC0005. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 standard server, and PC0005 is a blank machine to which you deploy Windows 10. MDT01 and PC0005 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use three machines: DC01, MDT01, and PC0005. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 standard server, and PC0005 is a blank machine to which you deploy Windows 10. MDT01 and PC0005 are members of the domain contoso.com for the fictitious Contoso Corporation. + +**Note**   +For important details about the setup for the steps outlined in this article, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). + +  ![figure 1](images/mdt-07-fig01.png) @@ -48,7 +53,7 @@ These steps will show you how to configure an Active Directory account with the 3. In an elevated Windows PowerShell prompt (run as Administrator), run the following commands and press **Enter** after each command: ``` syntax - Set-ExecutionPolicy -ExecutionPolicy RemoteSigned ?Force + Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force Set-Location C:\Setup\Scripts .\Set-OUPermissions.ps1 -Account MDT_JD -TargetOU "OU=Workstations,OU=Computers,OU=Contoso" @@ -83,7 +88,7 @@ These steps will show you how to configure an Active Directory account with the ## Step 2: Set up the MDT production deployment share -When you are ready to deploy Windows 10 in a production environment, you will first create a new MDT deployment share. You should not use the same deployment share that you used to create the reference image for a production deployment. For guidance on creating a custom Windows 10 image, see [Create a Windows 10 reference image](create-a-windows-81-reference-image.md). +When you are ready to deploy Windows 10 in a production environment, you will first create a new MDT deployment share. You should not use the same deployment share that you used to create the reference image for a production deployment. For guidance on creating a custom Windows 10 image, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). ### Create the MDT production deployment share @@ -110,7 +115,7 @@ The next step is to add a reference image into the deployment share with the set ### Add the Windows 10 Enterprise x64 RTM custom image -In these steps, we assume that you have completed the steps in the [Create a Windows 10 reference image](create-a-windows-81-reference-image.md) topic, so you have a Windows 10 reference image in the E:\\MDTBuildLab\\Captures folder on MDT01. +In these steps, we assume that you have completed the steps in the [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) topic, so you have a Windows 10 reference image in the E:\\MDTBuildLab\\Captures folder on MDT01. 1. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Production**; select the **Operating Systems** node, and create a folder named **Windows 10**. @@ -167,7 +172,7 @@ Figure 3. The Adobe Reader application added to the Deployment Workbench. ## Step 5: Prepare the drivers repository -In order to deploy Windows 10 with MDT 2013 Update 1 successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: +In order to deploy Windows 10 with MDT 2013 Update 2 successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: - Lenovo ThinkPad T420 @@ -186,7 +191,7 @@ You should only add drivers to the Windows PE images if the default drivers don' ### Create the driver source structure in the file system -The key to successful management of drivers for MDT 2013 Update 1, as well as for any other deployment solution, is to have a really good driver repository. From this repository, you import drivers into MDT for deployment, but you should always maintain the repository for future use. +The key to successful management of drivers for MDT 2013 Update 2, as well as for any other deployment solution, is to have a really good driver repository. From this repository, you import drivers into MDT for deployment, but you should always maintain the repository for future use. 1. On MDT01, using File Explorer, create the **E:\\Drivers** folder. @@ -212,7 +217,7 @@ The key to successful management of drivers for MDT 2013 Update 1, as well as fo - ThinkPad T420 (4178) - - Microsoft + - Microsoft Corporation - Surface Pro 3 @@ -221,9 +226,9 @@ Even if you are not going to use both x86 and x64 boot images, we still recommen   -### Create the logical driver structure in MDT 2013 Update 1 +### Create the logical driver structure in MDT 2013 Update 2 -When you import drivers to the MDT 2013 Update 1 driver repository, MDT creates a single instance folder structure based on driver class names. However, you can, and should, mimic the driver structure of your driver source repository in the Deployment Workbench. This is done by creating logical folders in the Deployment Workbench. +When you import drivers to the MDT 2013 Update 2 driver repository, MDT creates a single instance folder structure based on driver class names. However, you can, and should, mimic the driver structure of your driver source repository in the Deployment Workbench. This is done by creating logical folders in the Deployment Workbench. 1. On MDT01, using Deployment Workbench, select the **Out-of-Box Drivers** node. @@ -249,7 +254,7 @@ When you import drivers to the MDT 2013 Update 1 driver repository, MDT creates - 4178 - - Microsoft + - Microsoft Corporation - Surface Pro 3 @@ -621,7 +626,7 @@ If your organization has a Microsoft Software Assurance agreement, you also can ### Add DaRT 10 to the boot images -If you have licensing for MDOP and DaRT, you can add DaRT to the boot images using the steps in this section. If you do not have DaRT licensing, or don't want to use it, simply skip to the next section, [Update the Deployment Share](#bkmk-update-deployment). To enable the remote connection feature in MDT 2013 Update 1, you need to do the following: +If you have licensing for MDOP and DaRT, you can add DaRT to the boot images using the steps in this section. If you do not have DaRT licensing, or don't want to use it, simply skip to the next section, [Update the Deployment Share](#bkmk-update-deployment). To enable the remote connection feature in MDT 2013 Update 2, you need to do the following: - Install DaRT 10 (part of MDOP 2015 R1). @@ -890,15 +895,15 @@ Figure 14. The partitions when deploying an UEFI-based machine. ## Related topics -[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -[Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +[Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) [Configure MDT settings](configure-mdt-2013-settings.md) diff --git a/windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md b/windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md similarity index 80% rename from windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md rename to windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md index a423c563e0..3ee3168fb2 100644 --- a/windows/deploy/deploy-windows-81-using-pxe-and-configuration-manager.md +++ b/windows/deploy/deploy-windows-10-using-pxe-and-configuration-manager.md @@ -18,7 +18,7 @@ author: CFaw In this topic, you will learn how to deploy Windows 10 using Microsoft System Center 2012 R2 Configuration Manager deployment packages and task sequences. This topic will walk you through the process of deploying the Windows 10 Enterprise image to a Unified Extensible Firmware Interface (UEFI) machine named PC0001. -For the purposes of this topic, we will use two additional machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. DC01, CM01, and PC0001 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use two additional machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. DC01, CM01, and PC0001 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). 1. Start the PC0001 machine. At the Pre-Boot Execution Environment (PXE) boot menu, press **Enter** to allow it to PXE boot. @@ -39,23 +39,23 @@ Figure 32. Typing in the computer name. ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md b/windows/deploy/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md similarity index 79% rename from windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md rename to windows/deploy/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md index ae8394b095..747ea8bb0e 100644 --- a/windows/deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md +++ b/windows/deploy/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md @@ -16,9 +16,9 @@ author: CFaw - Windows 10 -If you have Microsoft System Center 2012 R2 Configuration Manager in your environment, you will most likely want to use it to deploy Windows 10. This topic will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT) or, more specifically, MDT 2013 Update 1. +If you have Microsoft System Center 2012 R2 Configuration Manager in your environment, you will most likely want to use it to deploy Windows 10. This topic will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT) or, more specifically, MDT 2013 Update 2. -For the purposes of this topic, we will use four machines: DC01, CM01, PC0003, and PC0004. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 standard. PC0003 and PC0004 are machines with Windows 7 SP1, on which Windows 10 will be deployed via both refresh and replace scenarios. In addition to these four ready-made machines, you could also include a few blank virtual machines to be used for bare-metal deployments. DC01, CM01, PC003, and PC0004 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use four machines: DC01, CM01, PC0003, and PC0004. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 standard. PC0003 and PC0004 are machines with Windows 7 SP1, on which Windows 10 will be deployed via both refresh and replace scenarios. In addition to these four ready-made machines, you could also include a few blank virtual machines to be used for bare-metal deployments. DC01, CM01, PC003, and PC0004 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ![figure 1](images/mdt-06-fig01.png) @@ -27,29 +27,29 @@ Figure 1. The machines used in this topic. ## In this section -- [Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +- [Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -- [Prepare for Zero Touch Installation of Windows with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +- [Prepare for Zero Touch Installation of Windows with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -- [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +- [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -- [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +- [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -- [Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +- [Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -- [Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +- [Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) - [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -- [Finalize the operating system configuration for Windows 10 deployment with Configuration Manager](finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md) +- [Finalize the operating system configuration for Windows 10 deployment with Configuration Manager](finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md) -- [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +- [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -- [Monitor the Windows 10 deployment with Configuration Manager](monitor-the-windows-81-deployment-with-configuration-manager.md) +- [Monitor the Windows 10 deployment with Configuration Manager](monitor-windows-10-deployment-with-configuration-manager.md) -- [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +- [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -- [Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +- [Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md) ## Components of Configuration Manager operating system deployment @@ -68,11 +68,11 @@ Operating system deployment with Configuration Manager is part of the normal sof - **Operating system images.** The operating system image package contains only one file, the custom .wim image. This is typically the production deployment image. -- **Operating system installers.** The operating system installers were originally added to create reference images using Configuration Manager. Instead, we recommend that you use MDT 2013 Update 1 Lite Touch to create your reference images. For more information on how to create a reference image, see [Create a Windows 10 reference image](create-a-windows-81-reference-image.md). +- **Operating system installers.** The operating system installers were originally added to create reference images using Configuration Manager. Instead, we recommend that you use MDT 2013 Update 2 Lite Touch to create your reference images. For more information on how to create a reference image, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). -- **Drivers.** Like MDT 2013 Update 1 Lite Touch, Configuration Manager also provides a repository (catalog) of managed device drivers. +- **Drivers.** Like MDT 2013 Update 2 Lite Touch, Configuration Manager also provides a repository (catalog) of managed device drivers. -- **Task sequences.** The task sequences in Configuration Manager look and feel pretty much like the sequences in MDT 2013 Update 1 Lite Touch, and they are used for the same purpose. However, in Configuration Manager the task sequence is delivered to the clients as a policy via the Management Point (MP). MDT 2013 Update 1 provides additional task sequence templates to Configuration Manager. +- **Task sequences.** The task sequences in Configuration Manager look and feel pretty much like the sequences in MDT 2013 Update 2 Lite Touch, and they are used for the same purpose. However, in Configuration Manager the task sequence is delivered to the clients as a policy via the Management Point (MP). MDT 2013 Update 2 provides additional task sequence templates to Configuration Manager. **Note**  Configuration Manager SP1 along with the Windows Assessment and Deployment Kit (ADK) for Windows 10 are required to support management and deployment of Windows 10. @@ -85,11 +85,11 @@ Operating system deployment with Configuration Manager is part of the normal sof - [Windows deployment tools](windows-deployment-scenarios-and-tools.md) -- [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md) +- [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md) - [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md) -- [Deploy Windows To Go in your organization](deploy-windows-to-go-in-your-organization-small-scenario.md) +- [Deploy Windows To Go in your organization](deploy-windows-to-go.md) - [Sideload Windows Store apps](http://technet.microsoft.com/library/dn613831.aspx) diff --git a/windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md b/windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md similarity index 88% rename from windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md rename to windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md index 20361ab3bf..bcb0321bfd 100644 --- a/windows/deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md +++ b/windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md @@ -1,6 +1,6 @@ --- title: Deploy Windows 10 with the Microsoft Deployment Toolkit (Windows 10) -description: This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically. +description: This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 specifically. ms.assetid: 837f009c-617e-4b3f-9028-2246067ee0fb keywords: ["deploy", "tools", "configure", "script"] ms.prod: W10 @@ -16,28 +16,28 @@ author: CFaw - Windows 10 -This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically. +This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 specifically. The Microsoft Deployment Toolkit is a unified collection of tools, processes, and guidance for automating desktop and server deployment. In addition to reducing deployment time and standardizing desktop and server images, MDT enables you to more easily manage security and ongoing configurations. MDT builds on top of the core deployment tools in the Windows Assessment and Deployment Kit (Windows ADK) with additional guidance and features designed to reduce the complexity and time required for deployment in an enterprise environment. -MDT 2013 Update 1 supports the deployment of Windows 10, as well as Windows 7, Windows 8, Windows 8.1, and Windows Server 2012 R2. It also includes support for zero-touch installation (ZTI) with Microsoft System Center 2012 R2 Configuration Manager. +MDT 2013 Update 2 supports the deployment of Windows 10, as well as Windows 7, Windows 8, Windows 8.1, and Windows Server 2012 R2. It also includes support for zero-touch installation (ZTI) with Microsoft System Center 2012 R2 Configuration Manager. To download the latest version of MDT, visit the [MDT resource page](http://go.microsoft.com/fwlink/p/?LinkId=618117). ## In this section -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -- [Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +- [Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) - [Configure MDT settings](configure-mdt-2013-settings.md) @@ -112,9 +112,9 @@ The information in this guide is designed to help you deploy Windows 10. In ord [Windows 10 deployment tools](windows-deployment-scenarios-and-tools.md) -[Deploy Windows 10 with System Center 2012 R2 Configuration Manager](deploy-windows-81-with-system-center-2012-r2-configuration-manager.md) +[Deploy Windows 10 with System Center 2012 R2 Configuration Manager](deploy-windows-10-with-system-center-2012-r2-configuration-manager.md) -[Deploy Windows To Go in your organization](deploy-windows-to-go-in-your-organization-small-scenario.md) +[Deploy Windows To Go in your organization](deploy-windows-to-go.md) [Sideload apps in Windows 10](sideload-apps-in-windows-10.md) diff --git a/windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md b/windows/deploy/deploy-windows-to-go.md similarity index 99% rename from windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md rename to windows/deploy/deploy-windows-to-go.md index afc35d1613..45666c4a6c 100644 --- a/windows/deploy/deploy-windows-to-go-in-your-organization-small-scenario.md +++ b/windows/deploy/deploy-windows-to-go.md @@ -16,7 +16,7 @@ author: CFaw - Windows 10 -This topic helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you have reviewed the topics [Windows To Go: feature overview](../plan/windows-to-go-feature-overview-scenario.md) and [Prepare your organization for Windows To Go](../plan/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this topic to start your Windows To Go deployment. +This topic helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you have reviewed the topics [Windows To Go: feature overview](../plan/windows-to-go-overview.md) and [Prepare your organization for Windows To Go](../plan/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this topic to start your Windows To Go deployment. **Note**   This topic includes sample Windows PowerShell cmdlets that you can use to automate some of the procedures described. For more information, see [Using Cmdlets](http://go.microsoft.com/fwlink/p/?linkid=230693). @@ -28,7 +28,7 @@ This topic includes sample Windows PowerShell cmdlets that you can use to automa The following is a list of items that you should be aware of before you start the deployment process: -- Only use recommended USB drives for Windows To Go. Use of other drives is not supported. Check the list at [Windows To Go: feature overview](../plan/windows-to-go-feature-overview-scenario.md) for the latest USB drives certified for use as Windows To Go drives. +- Only use recommended USB drives for Windows To Go. Use of other drives is not supported. Check the list at [Windows To Go: feature overview](../plan/windows-to-go-overview.md) for the latest USB drives certified for use as Windows To Go drives. - After you provision a new workspace, always eject a Windows To Go drive using the **Safely Remove Hardware and Eject Media** control that can be found in the notification area or in Windows Explorer. Removing the drive from the USB port without ejecting it first can cause the drive to become corrupted. @@ -1013,7 +1013,7 @@ In the PowerShell provisioning script, after the image has been applied, you can ## Related topics -[Windows To Go: feature overview](../plan/windows-to-go-feature-overview-scenario.md) +[Windows To Go: feature overview](../plan/windows-to-go-overview.md) [Windows 10 forums](http://go.microsoft.com/fwlink/p/?LinkId=618949) diff --git a/windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md b/windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md similarity index 91% rename from windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md rename to windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md index aed01ca1a8..3224e87eca 100644 --- a/windows/deploy/finalize-the-operating-system-configuration-for-windows-81-deployment-with-configuration-manager.md +++ b/windows/deploy/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md @@ -18,7 +18,7 @@ author: CFaw This topic walks you through the steps to finalize the configuration of your Windows 10 operating deployment, which includes enablement of the optional Microsoft Deployment Toolkit (MDT) monitoring for Microsoft System Center 2012 R2 Configuration Manager, logs folder creation, rules configuration, content distribution, and deployment of the previously created task sequence. -For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. Both are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. Both are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ## Enable MDT monitoring @@ -52,7 +52,7 @@ To support additional server-side logging in Configuration Manager, you create a ``` syntax New-Item -Path E:\Logs -ItemType directory - New-SmbShare ?Name Logs$ ?Path E:\Logs -ChangeAccess EVERYONE + New-SmbShare -Name Logs$ -Path E:\Logs -ChangeAccess EVERYONE icacls E:\Logs /grant '"CM_NAA":(OI)(CI)(M)' ``` @@ -163,25 +163,25 @@ Figure 30. Configure a collection variable. ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md b/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md index a7ce688d17..454293d158 100644 --- a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md +++ b/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md @@ -116,7 +116,7 @@ For more information, see [Conflicts and Precedence](conflicts-and-precedence-us ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md) diff --git a/windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md b/windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md similarity index 73% rename from windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md rename to windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md index de438adaf7..3df68fe71c 100644 --- a/windows/deploy/get-started-with-the-microsoft-deployment-toolkit--mdt-.md +++ b/windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md @@ -1,6 +1,6 @@ --- title: Get started with the Microsoft Deployment Toolkit (MDT) (Windows 10) -description: This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 in particular, as part of a Windows operating system deployment. +description: This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 in particular, as part of a Windows operating system deployment. ms.assetid: a256442c-be47-4bb9-a105-c831f58ce3ee keywords: ["deploy", "image", "feature", "install", "tools"] ms.prod: W10 @@ -16,9 +16,9 @@ author: CFaw - Windows 10 -This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 in particular, as part of a Windows operating system deployment. MDT is one of the most important tools available to IT professionals today. You can use it to create reference images or as a complete deployment solution. MDT 2013 Update 1 also can be used to extend the operating system deployment features available in Microsoft System Center 2012 R2 Configuration Manager. +This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 in particular, as part of a Windows operating system deployment. MDT is one of the most important tools available to IT professionals today. You can use it to create reference images or as a complete deployment solution. MDT 2013 Update 2 also can be used to extend the operating system deployment features available in Microsoft System Center 2012 R2 Configuration Manager. -In addition to familiarizing you with the features and options available in MDT 2013 Update 1, this topic will walk you through the process of preparing for deploying Windows 10 using MDT by configuring Active Directory, creating an organizational unit (OU) structure, creating service accounts, configuring log files and folders, and installing the tools needed to view the logs and continue with the deployment process. +In addition to familiarizing you with the features and options available in MDT 2013 Update 2, this topic will walk you through the process of preparing for deploying Windows 10 using MDT by configuring Active Directory, creating an organizational unit (OU) structure, creating service accounts, configuring log files and folders, and installing the tools needed to view the logs and continue with the deployment process. For the purposes of this topic, we will use two machines: DC01 and MDT01. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. MDT01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). @@ -29,26 +29,26 @@ Figure 1. The machines used in this topic. ## In this section -- [Key features in MDT 2013 Update 1](key-features-in-mdt-2013.md) +- [Key features in MDT 2013 Update 2](key-features-in-mdt-2013.md) -- [MDT 2013 Update 1 Lite Touch components](mdt-2013-lite-touch-components.md) +- [MDT 2013 Update 2 Lite Touch components](mdt-2013-lite-touch-components.md) -- [Prepare for deployment with MDT 2013 Update 1](prepare-for-deployment-with-mdt-2013.md) +- [Prepare for deployment with MDT 2013 Update 2](prepare-for-windows-deployment-with-mdt-2013.md) ## Related topics [Microsoft Deployment Toolkit downloads and documentation](http://go.microsoft.com/fwlink/p/?LinkId=618117) -[Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +[Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +[Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) [Configure MDT settings](configure-mdt-2013-settings.md) diff --git a/windows/deploy/index.md b/windows/deploy/index.md index df7ff0fb92..455b6dbfcc 100644 --- a/windows/deploy/index.md +++ b/windows/deploy/index.md @@ -37,16 +37,16 @@ Learn about deploying Windows 10 for IT professionals.

To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the key capabilities and limitations of each, is a key task.

-

[Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md)

-

This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 1 specifically.

+

[Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md)

+

This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT), and MDT 2013 Update 2 specifically.

-

[Deploy Windows 10 with System Center 2012 R2 Configuration Manager](deploy-windows-81-with-system-center-2012-r2-configuration-manager.md)

-

If you have Microsoft System Center 2012 R2 Configuration Manager in your environment, you will most likely want to use it to deploy Windows 10. This topic will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT) or, more specifically, MDT 2013 Update 1.

+

[Deploy Windows 10 with System Center 2012 R2 Configuration Manager](deploy-windows-10-with-system-center-2012-r2-configuration-manager.md)

+

If you have Microsoft System Center 2012 R2 Configuration Manager in your environment, you will most likely want to use it to deploy Windows 10. This topic will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT) or, more specifically, MDT 2013 Update 2.

[Upgrade to Windows 10 with the Microsoft Deployment Toolkit](upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)

-

The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Deployment Toolkit (MDT) 2013 Update 1 task sequence to completely automate the process.

+

The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Deployment Toolkit (MDT) 2013 Update 2 task sequence to completely automate the process.

[Upgrade to Windows 10 with System Center Configuration Manager](upgrade-to-windows-10-with-system-center-configuraton-manager.md)

@@ -57,8 +57,8 @@ Learn about deploying Windows 10 for IT professionals.

With Windows 10, you can quickly upgrade from one edition of Windows 10 to another, provided the upgrade path is supported.

-

[Deploy Windows To Go in your organization](deploy-windows-to-go-in-your-organization-small-scenario.md)

-

This topic helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you have reviewed the topics [Windows To Go: feature overview](../plan/windows-to-go-feature-overview-scenario.md) and [Prepare your organization for Windows To Go](../plan/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this topic to start your Windows To Go deployment.

+

[Deploy Windows To Go in your organization](deploy-windows-to-go.md)

+

This topic helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you have reviewed the topics [Windows To Go: feature overview](../plan/windows-to-go-overview.md) and [Prepare your organization for Windows To Go](../plan/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this topic to start your Windows To Go deployment.

[Update Windows 10 images with provisioning packages](update-windows-10-images-with-provisioning-packages.md)

diff --git a/windows/deploy/integrate-configuration-manager-with-mdt-2013.md b/windows/deploy/integrate-configuration-manager-with-mdt-2013.md index 00eb3397c7..3ad425ec3f 100644 --- a/windows/deploy/integrate-configuration-manager-with-mdt-2013.md +++ b/windows/deploy/integrate-configuration-manager-with-mdt-2013.md @@ -1,5 +1,5 @@ --- -title: Integrate Configuration Manager with MDT 2013 Update 1 (Windows 10) +title: Integrate Configuration Manager with MDT 2013 Update 2 (Windows 10) description: This topic will help you understand the benefits of integrating the Microsoft Deployment Toolkit with Microsoft System Center 2012 R2 Configuration Manager SP1 when you deploy a new or updated version of the Windows operating system. ms.assetid: 3bd1cf92-81e5-48dc-b874-0f5d9472e5a5 keywords: ["deploy, image, customize, task sequence"] @@ -9,7 +9,7 @@ ms.sitesec: library author: CFaw --- -# Integrate Configuration Manager with MDT 2013 Update 1 +# Integrate Configuration Manager with MDT 2013 Update 2 **Applies to** @@ -18,12 +18,12 @@ author: CFaw This topic will help you understand the benefits of integrating the Microsoft Deployment Toolkit with Microsoft System Center 2012 R2 Configuration Manager SP1 when you deploy a new or updated version of the Windows operating system. -MDT 2013 is a free, supported download from Microsoft that adds approximately 280 enhancements to Windows operating system deployment with System Center 2012 R2 Configuration Manager SP1. It is, therefore, recommended that you utilize MDT when deploying the Windows operating system with Configuration Manager SP1. In addition to integrating MDT with Configuration Manager, we also recommend using MDT Lite Touch to create the Windows 10 reference images used in Configuration Manager. For more information on how to create a reference image, see [Create a Windows 10 reference image](create-a-windows-81-reference-image.md). +MDT 2013 is a free, supported download from Microsoft that adds approximately 280 enhancements to Windows operating system deployment with System Center 2012 R2 Configuration Manager SP1. It is, therefore, recommended that you utilize MDT when deploying the Windows operating system with Configuration Manager SP1. In addition to integrating MDT with Configuration Manager, we also recommend using MDT Lite Touch to create the Windows 10 reference images used in Configuration Manager. For more information on how to create a reference image, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). -## Why integrate MDT 2013 Update 1 with Configuration Manager +## Why integrate MDT 2013 Update 2 with Configuration Manager -As noted above, MDT adds many enhancements to Configuration Manager. While these enhancements are called Zero Touch, that name does not reflect how deployment is conducted. The following sections provide a few samples of the 280 enhancements that MDT 2013 Update 1 adds to Configuration Manager. +As noted above, MDT adds many enhancements to Configuration Manager. While these enhancements are called Zero Touch, that name does not reflect how deployment is conducted. The following sections provide a few samples of the 280 enhancements that MDT 2013 Update 2 adds to Configuration Manager. ### MDT enables dynamic deployment @@ -108,23 +108,23 @@ You can create reference images for Configuration Manager in Configuration Manag ## Related topics -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/key-features-in-mdt-2013.md b/windows/deploy/key-features-in-mdt-2013.md index 99cf7abe1d..cf864d189c 100644 --- a/windows/deploy/key-features-in-mdt-2013.md +++ b/windows/deploy/key-features-in-mdt-2013.md @@ -1,5 +1,5 @@ --- -title: Key features in MDT 2013 Update 1 (Windows 10) +title: Key features in MDT 2013 Update 2 (Windows 10) description: The Microsoft Deployment Toolkit (MDT) has been in existence since 2003, when it was first introduced as Business Desktop Deployment (BDD) 1.0. ms.assetid: 858e384f-e9db-4a93-9a8b-101a503e4868 keywords: ["deploy, feature, tools, upgrade, migrate, provisioning"] @@ -9,7 +9,7 @@ ms.sitesec: library author: CFaw --- -# Key features in MDT 2013 Update 1 +# Key features in MDT 2013 Update 2 **Applies to** @@ -77,9 +77,9 @@ MDT 2013 has many useful features, the most important of which are: ## Related topics -[Prepare for deployment with MDT 2013 Update 1](prepare-for-deployment-with-mdt-2013.md) +[Prepare for deployment with MDT 2013 Update 2](prepare-for-windows-deployment-with-mdt-2013.md) -[MDT 2013 Update 1 Lite Touch components](mdt-2013-lite-touch-components.md) +[MDT 2013 Update 2 Lite Touch components](mdt-2013-lite-touch-components.md)   diff --git a/windows/deploy/mdt-2013-lite-touch-components.md b/windows/deploy/mdt-2013-lite-touch-components.md index 7d4e355b7d..0bfae9889e 100644 --- a/windows/deploy/mdt-2013-lite-touch-components.md +++ b/windows/deploy/mdt-2013-lite-touch-components.md @@ -1,6 +1,6 @@ --- -title: MDT 2013 Update 1 Lite Touch components (Windows 10) -description: This topic provides an overview of the features in the Microsoft Deployment Toolkit (MDT) 2013 Update 1 that support Lite Touch Installation (LTI) for Windows 10. +title: MDT 2013 Update 2 Lite Touch components (Windows 10) +description: This topic provides an overview of the features in the Microsoft Deployment Toolkit (MDT) 2013 Update 2 that support Lite Touch Installation (LTI) for Windows 10. ms.assetid: 7d6fc159-e338-439e-a2e6-1778d0da9089 keywords: ["deploy, install, deployment, boot, log, monitor"] ms.prod: W10 @@ -9,14 +9,14 @@ ms.sitesec: library author: CFaw --- -# MDT 2013 Update 1 Lite Touch components +# MDT 2013 Update 2 Lite Touch components **Applies to** - Windows 10 -This topic provides an overview of the features in the Microsoft Deployment Toolkit (MDT) 2013 Update 1 that support Lite Touch Installation (LTI) for Windows 10. An LTI deployment strategy requires very little infrastructure or user interaction, and can be used to deploy an operating system from a network share or from a physical media, such as a USB flash drive or disc. +This topic provides an overview of the features in the Microsoft Deployment Toolkit (MDT) 2013 Update 2 that support Lite Touch Installation (LTI) for Windows 10. An LTI deployment strategy requires very little infrastructure or user interaction, and can be used to deploy an operating system from a network share or from a physical media, such as a USB flash drive or disc. When deploying the Windows operating system using MDT, most of the administration and configuration is done through the Deployment Workbench, but you also can perform many of the tasks using Windows PowerShell. The easiest way to find out how to use PowerShell in MDT is to use the Deployment Workbench to perform an operation and at the end of that task, click View Script. That will give you the PowerShell command. @@ -153,9 +153,9 @@ On the deployment share, you also can enable monitoring. After you enable monito ## Related topics -[Key features in MDT 2013 Update 1](key-features-in-mdt-2013.md) +[Key features in MDT 2013 Update 2](key-features-in-mdt-2013.md) -[Prepare for deployment with MDT 2013 Update 1](prepare-for-deployment-with-mdt-2013.md) +[Prepare for deployment with MDT 2013 Update 2](prepare-for-windows-deployment-with-mdt-2013.md)   diff --git a/windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md b/windows/deploy/monitor-windows-10-deployment-with-configuration-manager.md similarity index 85% rename from windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md rename to windows/deploy/monitor-windows-10-deployment-with-configuration-manager.md index dd36cecc0d..6b38847674 100644 --- a/windows/deploy/monitor-the-windows-81-deployment-with-configuration-manager.md +++ b/windows/deploy/monitor-windows-10-deployment-with-configuration-manager.md @@ -18,7 +18,7 @@ author: CFaw In this topic, you will learn how to monitor a Windows 10 deployment that was started previously using Microsoft System Center 2012 R2 Configuration Manager and the Microsoft Deployment Toolkit (MDT) Deployment Workbench. You will also use the Deployment Workbench to access the computer remotely via the Microsoft Diagnostics and Recovery Toolkit (DaRT) Remote Connection feature. -For the purposes of this topic, we will use four machines: DC01, CM01, and PC0001. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0001 is a Unified Extensible Firmware Interface (UEFI) machine to which Windows 10 Enterprise has been deployed. DC01, CM01, and PC0001 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use four machines: DC01, CM01, and PC0001. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0001 is a Unified Extensible Firmware Interface (UEFI) machine to which Windows 10 Enterprise has been deployed. DC01, CM01, and PC0001 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). To monitor an operating system deployment conducted through System Center 2012 R2 Configuration Manager, you will use the Deployment Workbench in MDT as follows: @@ -55,23 +55,23 @@ To monitor an operating system deployment conducted through System Center 2012 R ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/prepare-for-deployment-with-mdt-2013.md b/windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md similarity index 91% rename from windows/deploy/prepare-for-deployment-with-mdt-2013.md rename to windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md index 11aa63cdb2..c1c6bfa60a 100644 --- a/windows/deploy/prepare-for-deployment-with-mdt-2013.md +++ b/windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md @@ -1,6 +1,6 @@ --- -title: Prepare for deployment with MDT 2013 Update 1 (Windows 10) -description: This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT) 2013 Update 1. +title: Prepare for deployment with MDT 2013 Update 2 (Windows 10) +description: This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT) 2013 Update 2. ms.assetid: 5103c418-0c61-414b-b93c-a8e8207d1226 keywords: ["deploy, system requirements"] ms.prod: W10 @@ -9,21 +9,21 @@ ms.sitesec: library author: CFaw --- -# Prepare for deployment with MDT 2013 Update 1 +# Prepare for deployment with MDT 2013 Update 2 **Applies to** - Windows 10 -This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT) 2013 Update 1. It covers the installation of the necessary system prerequisites, the creation of shared folders and service accounts, and the configuration of security permissions in the files system and in Active Directory. +This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT) 2013 Update 2. It covers the installation of the necessary system prerequisites, the creation of shared folders and service accounts, and the configuration of security permissions in the files system and in Active Directory. For the purposes of this topic, we will use two machines: DC01 and MDT01. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. MDT01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). ## System requirements -MDT 2013 Update 1 requires the following components: +MDT 2013 Update 2 requires the following components: - Any of the following operating systems: @@ -64,10 +64,10 @@ These steps assume that you have the MDT01 member server installed and configure 3. User State Migration Tool (UMST) -## Install MDT 2013 Update 1 +## Install MDT 2013 Update 2 -These steps assume that you have downloaded [MDT 2013 Update 1](http://go.microsoft.com/fwlink/p/?LinkId=618117 ) to the E:\\Downloads\\MDT 2013 folder on MDT01. +These steps assume that you have downloaded [MDT 2013 Update 2](http://go.microsoft.com/fwlink/p/?LinkId=618117 ) to the E:\\Downloads\\MDT 2013 folder on MDT01. 1. On MDT01, log on as Administrator in the CONTOSO domain using a password of **P@ssw0rd**. @@ -76,7 +76,7 @@ These steps assume that you have downloaded [MDT 2013 Update 1](http://go.micros ## Create the OU structure -If you do not have an organizational unit (OU) structure in your Active Directory, you should create one. In this section, you create an OU structure and a service account for MDT 2013 Update 1. +If you do not have an organizational unit (OU) structure in your Active Directory, you should create one. In this section, you create an OU structure and a service account for MDT 2013 Update 2. 1. On DC01, using Active Directory User and Computers, in the contoso.com domain level, create a top-level OU named **Contoso**. @@ -134,7 +134,7 @@ When creating a reference image, you need an account for MDT. The MDT Build Acco ## Create and share the logs folder -By default MDT stores the log files locally on the client. In order to capture a reference image, you will need to enable server-side logging and, to do that, you will need to have a folder in which to store the logs. For more information, see [Create a Windows 10 reference image](create-a-windows-81-reference-image.md). +By default MDT stores the log files locally on the client. In order to capture a reference image, you will need to enable server-side logging and, to do that, you will need to have a folder in which to store the logs. For more information, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). 1. On MDT01, log on as **CONTOSO\\Administrator**. @@ -166,9 +166,9 @@ Figure 9. The same log file, opened in CMTrace, is much easier to read. ## Related topics -[Key features in MDT 2013 Update 1](key-features-in-mdt-2013.md) +[Key features in MDT 2013 Update 2](key-features-in-mdt-2013.md) -[MDT 2013 Update 1 Lite Touch components](mdt-2013-lite-touch-components.md) +[MDT 2013 Update 2 Lite Touch components](mdt-2013-lite-touch-components.md)   diff --git a/windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md b/windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md similarity index 91% rename from windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md rename to windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 1b4b7e6a27..ca1a31fd3a 100644 --- a/windows/deploy/prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md +++ b/windows/deploy/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager (Windows 10) -description: This topic will walk you through the process of integrating Microsoft System Center 2012 R2 Configuration Manager SP1 with Microsoft Deployment Toolkit (MDT) 2013 Update 1, as well as the other preparations needed to deploying Windows 10 via Zero Touch Installation. Additional preparations include the installation of hotfixes as well as activities that speed up the Pre-Boot Execution Environment (PXE). +description: This topic will walk you through the process of integrating Microsoft System Center 2012 R2 Configuration Manager SP1 with Microsoft Deployment Toolkit (MDT) 2013 Update 2, as well as the other preparations needed to deploying Windows 10 via Zero Touch Installation. Additional preparations include the installation of hotfixes as well as activities that speed up the Pre-Boot Execution Environment (PXE). ms.assetid: 06e3a221-31ef-47a5-b4da-3b927cb50d08 keywords: ["install, configure, deploy, deployment"] ms.prod: W10 @@ -16,7 +16,7 @@ author: CFaw - Windows 10 -This topic will walk you through the process of integrating Microsoft System Center 2012 R2 Configuration Manager SP1 with Microsoft Deployment Toolkit (MDT) 2013 Update 1, as well as the other preparations needed to deploying Windows 10 via Zero Touch Installation. Additional preparations include the installation of hotfixes as well as activities that speed up the Pre-Boot Execution Environment (PXE). +This topic will walk you through the process of integrating Microsoft System Center 2012 R2 Configuration Manager SP1 with Microsoft Deployment Toolkit (MDT) 2013 Update 2, as well as the other preparations needed to deploying Windows 10 via Zero Touch Installation. Additional preparations include the installation of hotfixes as well as activities that speed up the Pre-Boot Execution Environment (PXE). ## Prerequisites @@ -37,7 +37,7 @@ In this topic, you will use an existing Configuration Manager server structure t - System Center 2012 R2 Configuration Manager SP1 and any additional Windows 10 prerequisites are installed. -For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. DC01 and CM01 are both members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use two machines: DC01 and CM01. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. DC01 and CM01 are both members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ## Create the Configuration Manager service accounts @@ -82,7 +82,7 @@ In order for the Configuration Manager Join Domain Account (CM\_JD) to join mach 2. In an elevated Windows PowerShell prompt (run as Administrator), run the following commands, pressing **Enter** after each command: ``` syntax - Set-ExecutionPolicy -ExecutionPolicy RemoteSigned ?Force + Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force Set-Location C:\Setup\Scripts @@ -155,7 +155,7 @@ Figure 7. The E:\\Sources\\OSD folder structure. ## Integrate Configuration Manager with MDT -To extend the Configuration Manager console with MDT 2013 Update 1 wizards and templates, you install MDT 2013 Update 1 in the default location and run the integration setup. In these steps, we assume you have downloaded MDT 2013 Update 1 to the C:\\Setup\\MDT2013 folder on CM01. +To extend the Configuration Manager console with MDT 2013 Update 2 wizards and templates, you install MDT 2013 Update 2 in the default location and run the integration setup. In these steps, we assume you have downloaded MDT 2013 Update 2 to the C:\\Setup\\MDT2013 folder on CM01. 1. On CM01, log on as Administrator in the CONTOSO domain using the password **P@ssw0rd**. @@ -173,7 +173,7 @@ To extend the Configuration Manager console with MDT 2013 Update 1 wizards and t ![figure 8](images/mdt-06-fig08.png) -Figure 8. Set up the MDT 2013 Update 1 integration with Configuration Manager. +Figure 8. Set up the MDT 2013 Update 2 integration with Configuration Manager. ## Configure the client settings @@ -249,23 +249,23 @@ Configuration Manager has many options for starting a deployment, but starting v ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md b/windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md similarity index 88% rename from windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md rename to windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md index 4273efaefe..374661ead5 100644 --- a/windows/deploy/refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md +++ b/windows/deploy/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager (Windows 10) -description: This topic will show you how to use a previously created task sequence to refresh a Windows 7 SP1 client with Windows 10 using Microsoft System Center 2012 R2 Configuration Manager and Microsoft Deployment Toolkit (MDT) 2013 Update 1. +description: This topic will show you how to use a previously created task sequence to refresh a Windows 7 SP1 client with Windows 10 using Microsoft System Center 2012 R2 Configuration Manager and Microsoft Deployment Toolkit (MDT) 2013 Update 2. ms.assetid: 57c81667-1019-4711-b3de-15ae9c5387c7 keywords: ["upgrade, install, installation, computer refresh"] ms.prod: W10 @@ -16,7 +16,7 @@ author: CFaw - Windows 10 -This topic will show you how to use a previously created task sequence to refresh a Windows 7 SP1 client with Windows 10 using Microsoft System Center 2012 R2 Configuration Manager and Microsoft Deployment Toolkit (MDT) 2013 Update 1. When refreshing a machine to a later version, it appears as an upgrade to the end user, but technically it is not an in-place upgrade. A computer refresh also involves taking care of user data and settings from the old installation and making sure to restore those at the end of the installation. For more information, see [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md). +This topic will show you how to use a previously created task sequence to refresh a Windows 7 SP1 client with Windows 10 using Microsoft System Center 2012 R2 Configuration Manager and Microsoft Deployment Toolkit (MDT) 2013 Update 2. When refreshing a machine to a later version, it appears as an upgrade to the end user, but technically it is not an in-place upgrade. A computer refresh also involves taking care of user data and settings from the old installation and making sure to restore those at the end of the installation. For more information, see [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md). A computer refresh with System Center 2012 R2 Configuration Manager works the same as it does with MDT Lite Touch installation. Configuration Manager also uses the User State Migration Tool (USMT) from the Windows Assessment and Deployment Kit (Windows ADK) 10 in the background. A computer refresh with Configuration Manager involves the following steps: @@ -30,7 +30,7 @@ A computer refresh with System Center 2012 R2 Configuration Manager works the sa 5. Data and settings are restored. -For the purposes of this topic, we will use three machines: DC01, CM01, and PC0003. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0003 is a machine with Windows 7 SP1, on which Windows 10 will be deployed. DC01, CM01, and PC003 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use three machines: DC01, CM01, and PC0003. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0003 is a machine with Windows 7 SP1, on which Windows 10 will be deployed. DC01, CM01, and PC003 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). In this topic, we assume that you have a Windows 7 SP1 client named PC0003 with the Configuration Manager client installed. @@ -121,23 +121,23 @@ Now you can start the computer refresh on PC0003. ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/refresh-a-windows-7-computer-with-windows-81.md b/windows/deploy/refresh-a-windows-7-computer-with-windows-10.md similarity index 94% rename from windows/deploy/refresh-a-windows-7-computer-with-windows-81.md rename to windows/deploy/refresh-a-windows-7-computer-with-windows-10.md index f73e3bbdcb..cd82698970 100644 --- a/windows/deploy/refresh-a-windows-7-computer-with-windows-81.md +++ b/windows/deploy/refresh-a-windows-7-computer-with-windows-10.md @@ -1,6 +1,6 @@ --- title: Refresh a Windows 7 computer with Windows 10 (Windows 10) -description: This topic will show you how to use MDT 2013 Update 1 Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. +description: This topic will show you how to use MDT 2013 Update 2 Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. ms.assetid: 2866fb3c-4909-4c25-b083-6fc1f7869f6f keywords: ["reinstallation, customize, template, script, restore"] ms.prod: W10 @@ -16,7 +16,7 @@ author: CFaw - Windows 10 -This topic will show you how to use MDT 2013 Update 1 Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. The refresh scenario, or computer refresh, is a reinstallation of an operating system on the same machine. You can refresh the machine to the same operating system as it is currently running, or to a later version. +This topic will show you how to use MDT 2013 Update 2 Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. The refresh scenario, or computer refresh, is a reinstallation of an operating system on the same machine. You can refresh the machine to the same operating system as it is currently running, or to a later version. For the purposes of this topic, we will use three machines: DC01, MDT01, and PC0001. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 Standard server. PC0001 is a machine with Windows 7 Service Pack 1 (SP1) that is going to be refreshed into a Windows 10 machine, with data and settings restored. MDT01 and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). @@ -140,15 +140,15 @@ Figure 2. Starting the computer refresh from the running Windows 7 SP1 client. ## Related topics -[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -[Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +[Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +[Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md) +[Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) [Configure MDT settings](configure-mdt-2013-settings.md) diff --git a/windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md b/windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md similarity index 92% rename from windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md rename to windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md index ee4cd4a9e7..b9c865b739 100644 --- a/windows/deploy/replace-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md +++ b/windows/deploy/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -18,9 +18,9 @@ author: CFaw In this topic, you will learn how to replacing a Windows 7 SP1 computer using Microsoft System Center 2012 R2 Configuration Manager. This process is similar to refreshing a computer, but since you are replacing the machine, you have to run the backup job separately from the deployment of Windows 10. -For the purposes of this topic, we will use three machines: DC01, CM01, and PC0004. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0004 is a machine with Windows 7 SP1 that will be replaced with a new machine running Windows 10. DC01, CM01, and PC0004 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use three machines: DC01, CM01, and PC0004. DC01 is a domain controller and CM01 is a machine running Windows Server 2012 R2 Standard. PC0004 is a machine with Windows 7 SP1 that will be replaced with a new machine running Windows 10. DC01, CM01, and PC0004 are all members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). -In this topic, you will create a backup-only task sequence that you run on PC0004, the machine you are replacing. For more information, see [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-81-computer.md). +In this topic, you will create a backup-only task sequence that you run on PC0004, the machine you are replacing. For more information, see [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md). ## Create a replace task sequence @@ -158,7 +158,7 @@ This section assumes that you have a machine named PC0004 with the Configuration 2. In the **Actions** tab, select the **Machine Policy Retrieval & Evaluation Cycle**, select **Run Now**, and click **OK**. **Note**   - You also can use the Client Notification option in the Configuration Manager console, as shown in [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md). + You also can use the Client Notification option in the Configuration Manager console, as shown in [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md).   @@ -203,23 +203,23 @@ When the process is complete, you will have a new Windows 10 machine in your dom ## Related topics -[Integrate Configuration Manager with MDT 2013 Update 1](integrate-configuration-manager-with-mdt-2013.md) +[Integrate Configuration Manager with MDT 2013 Update 2](integrate-configuration-manager-with-mdt-2013.md) -[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-81-with-configuration-manager.md) +[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) -[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-50-boot-image-with-configuration-manager.md) +[Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) -[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-81-operating-system-image-using-configuration-manager.md) +[Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) -[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-81-using-configuration-manager.md) +[Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md) -[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-81-deployment-with-windows-pe-using-configuration-manager.md) +[Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md) [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md) -[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-81-using-pxe-and-configuration-manager.md) +[Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md) -[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-sp1-client-with-windows-81-using-configuration-manager.md) +[Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md)   diff --git a/windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md b/windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md similarity index 95% rename from windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md rename to windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md index 99894309bc..0060f01911 100644 --- a/windows/deploy/replace-a-windows-7-computer-with-a-windows-81-computer.md +++ b/windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md @@ -159,15 +159,15 @@ During a computer replace, these are the high-level steps that occur: ## Related topics -[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit--mdt-.md) +[Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -[Create a Windows 10 reference image](create-a-windows-81-reference-image.md) +[Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Deploy a Windows 10 image using MDT 2013 Update 1](deploy-a-windows-81-image-using-mdt-2013.md) +[Deploy a Windows 10 image using MDT 2013 Update 2](deploy-a-windows-10-image-using-mdt.md) -[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-81-deployment.md) +[Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-81.md) +[Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) [Configure MDT settings](configure-mdt-2013-settings.md) diff --git a/windows/deploy/return-codes-usmt-win8.md b/windows/deploy/return-codes-usmt-win8.md index 967a8edf1d..90628a5fb6 100644 --- a/windows/deploy/return-codes-usmt-win8.md +++ b/windows/deploy/return-codes-usmt-win8.md @@ -767,7 +767,7 @@ The following table lists each return code by numeric value, along with the asso ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) [Log Files](log-files-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/set-up-mdt-2013-for-bitlocker.md b/windows/deploy/set-up-mdt-2013-for-bitlocker.md index 3e192001fd..fff1db9da2 100644 --- a/windows/deploy/set-up-mdt-2013-for-bitlocker.md +++ b/windows/deploy/set-up-mdt-2013-for-bitlocker.md @@ -198,9 +198,9 @@ When configuring a task sequence to run any BitLocker tool, either directly or u [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md b/windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md similarity index 98% rename from windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md rename to windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md index 3c447b6eb2..9afc652d9c 100644 --- a/windows/deploy/simulate-a-windows-81-deployment-in-a-test-environment.md +++ b/windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md @@ -73,7 +73,7 @@ Figure 7. The ZTIGather.log file from PC0001, displaying some of its hardware ca [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md b/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md index c75d94d607..d0f0ff8e73 100644 --- a/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md +++ b/windows/deploy/upgrade-to-windows-10-with-system-center-configuraton-manager.md @@ -20,7 +20,7 @@ The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Wi ## Proof-of-concept environment -For the purposes of this topic, we will use four machines: DC01, CM01, and PC0003. DC01 is a domain controller and CM01 is a Windows Server 2012 R2 standard machine, fully patched with the latest security updates, and configured as a member server in the fictional contoso.com domain. PC0003 is a machine with Windows 7 SP1, targeted for the Windows 10 upgrade. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use four machines: DC01, CM01, and PC0003. DC01 is a domain controller and CM01 is a Windows Server 2012 R2 standard machine, fully patched with the latest security updates, and configured as a member server in the fictional contoso.com domain. PC0003 is a machine with Windows 7 SP1, targeted for the Windows 10 upgrade. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ![figure 1](images/upgrademdt-fig1-machines.png) diff --git a/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md index 64c89a6dad..2fa1a8e500 100644 --- a/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md +++ b/windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md @@ -16,12 +16,12 @@ author: CFaw - Windows 10 -The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Deployment Toolkit (MDT) 2013 Update 1 task sequence to completely automate the process. +The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Deployment Toolkit (MDT) 2013 Update 2 task sequence to completely automate the process. ## Proof-of-concept environment -For the purposes of this topic, we will use four machines: DC01, MDT01, and PC0001. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard machine, fully patched with the latest security updates, and configured as a member server in the fictional contoso.com domain. PC0001 is a machine with Windows 7 SP1, targeted for the Windows 10 upgrade. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md). +For the purposes of this topic, we will use four machines: DC01, MDT01, and PC0001. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard machine, fully patched with the latest security updates, and configured as a member server in the fictional contoso.com domain. PC0001 is a machine with Windows 7 SP1, targeted for the Windows 10 upgrade. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md). ![fig 1](images/upgrademdt-fig1-machines.png) @@ -30,7 +30,7 @@ Figure 1. The machines used in this topic. ## Set up the upgrade task sequence -MDT 2013 Update 1 adds support for Windows 10 deployment, including a new in-place upgrade task sequence template that makes the process really simple. +MDT 2013 Update 2 adds support for Windows 10 deployment, including a new in-place upgrade task sequence template that makes the process really simple. ## Create the MDT production deployment share diff --git a/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md b/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md index 9df9a27b3d..58b322dba8 100644 --- a/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md +++ b/windows/deploy/use-orchestrator-runbooks-with-mdt-2013.md @@ -232,9 +232,9 @@ Figure 32. The ready-made task sequence. [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Simulate a Windows10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md b/windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md similarity index 99% rename from windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md rename to windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md index c8b14a303b..ee21e399db 100644 --- a/windows/deploy/use-the-mdt-database-to-stage-windows-81-deployment-information.md +++ b/windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md @@ -109,7 +109,7 @@ Figure 11. Adding the PC00075 computer to the database. [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/use-web-services-in-mdt-2013.md b/windows/deploy/use-web-services-in-mdt-2013.md index 882720abec..09d35ecef9 100644 --- a/windows/deploy/use-web-services-in-mdt-2013.md +++ b/windows/deploy/use-web-services-in-mdt-2013.md @@ -160,9 +160,9 @@ Figure 22. The OSDCOMPUTERNAME value obtained from the web service. [Configure MDT for UserExit scripts](configure-mdt-2013-for-userexit-scripts.md) -[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-81-deployment-in-a-test-environment.md) +[Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-81-deployment-information.md) +[Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt-2013.md) diff --git a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md b/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md index 2cfcc84f07..136811526b 100644 --- a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md +++ b/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md @@ -64,7 +64,7 @@ The following table lists topics that describe how to use User State Migration T [User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) [User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) diff --git a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md b/windows/deploy/user-state-migration-tool--usmt--overview-topics.md index c2c71d99e7..1a0b5ff4eb 100644 --- a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md +++ b/windows/deploy/user-state-migration-tool--usmt--overview-topics.md @@ -44,7 +44,7 @@ The User State Migration Tool (USMT) 10.0 provides a highly customizable user-p [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) [User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) diff --git a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md b/windows/deploy/user-state-migration-tool--usmt--technical-reference.md index ccad2ae060..ef7329181f 100644 --- a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md +++ b/windows/deploy/user-state-migration-tool--usmt--technical-reference.md @@ -53,7 +53,7 @@ USMT 10.0 tools can be used on several versions of Windows operating systems, fo

Includes step-by-step instructions for using USMT, as well as how-to topics for conducting tasks in USMT.

-

[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)

+

[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md))

Provides answers to frequently asked questions and common issues in USMT, as well as a reference for return codes used in USMT.

diff --git a/windows/deploy/user-state-migration-toolkit--usmt--reference.md b/windows/deploy/user-state-migration-toolkit--usmt--reference.md index 91cf434e0e..3f6426e77e 100644 --- a/windows/deploy/user-state-migration-toolkit--usmt--reference.md +++ b/windows/deploy/user-state-migration-toolkit--usmt--reference.md @@ -60,7 +60,7 @@ author: CFaw [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md))   diff --git a/windows/deploy/windows-10-deployment-scenarios.md b/windows/deploy/windows-10-deployment-scenarios.md index 90bb7e6f04..79e7ab70b2 100644 --- a/windows/deploy/windows-10-deployment-scenarios.md +++ b/windows/deploy/windows-10-deployment-scenarios.md @@ -67,7 +67,7 @@ While the initial Windows 10 release includes a variety of provisioning setting ## Traditional deployment -New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md), and [System Center Configuration Manager](deploy-windows-81-with-system-center-2012-r2-configuration-manager.md). +New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md), and [System Center Configuration Manager](deploy-windows-10-with-system-center-2012-r2-configuration-manager.md). With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them. @@ -127,7 +127,7 @@ The deployment process for the replace scenario is as follows: [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](http://go.microsoft.com/fwlink/p/?LinkId=620230) -[Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md) +[Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md) [Windows setup technical reference](http://go.microsoft.com/fwlink/p/?LinkId=619357) diff --git a/windows/deploy/windows-deployment-scenarios-and-tools.md b/windows/deploy/windows-deployment-scenarios-and-tools.md index 14df54fa0c..9d87667c9a 100644 --- a/windows/deploy/windows-deployment-scenarios-and-tools.md +++ b/windows/deploy/windows-deployment-scenarios-and-tools.md @@ -14,7 +14,7 @@ author: CFaw To successfully deploy the Windows 10 operating system and applications for your organization, it is essential that you know about the available tools to help with the process. In this topic, you will learn about the most commonly used tools for Windows 10 deployment. -Microsoft provides many tools, services, and solutions. These tools include Windows Deployment Services (WDS), the Volume Activation Management Tool (VAMT), the User State Migration Tool (USMT), Windows System Image Manager (Windows SIM), Windows Preinstallation Environment (Windows PE), and Windows Recovery Environment (Windows RE). Keep in mind that these are just tools and not a complete solution on their own. It’s when you combine these tools with solutions like [Microsoft Deployment Toolkit (MDT) 2013 Update 1](deploy-windows-81-with-the-microsoft-deployment-toolkit.md) or [Microsoft System Center 2012 R2 Configuration Manager](deploy-windows-81-with-system-center-2012-r2-configuration-manager.md) that you get the complete deployment solution. +Microsoft provides many tools, services, and solutions. These tools include Windows Deployment Services (WDS), the Volume Activation Management Tool (VAMT), the User State Migration Tool (USMT), Windows System Image Manager (Windows SIM), Windows Preinstallation Environment (Windows PE), and Windows Recovery Environment (Windows RE). Keep in mind that these are just tools and not a complete solution on their own. It’s when you combine these tools with solutions like [Microsoft Deployment Toolkit (MDT) 2013 Update 1](deploy-windows-10-with-the-microsoft-deployment-toolkit.md) or [Microsoft System Center 2012 R2 Configuration Manager](deploy-windows-10-with-system-center-2012-r2-configuration-manager.md) that you get the complete deployment solution. In this topic, you also learn about different types of reference images that you can build, and why reference images are beneficial for most organizations @@ -330,7 +330,7 @@ For more information on UEFI, see the [UEFI firmware](http://go.microsoft.com/fw [Update Windows 10 images with provisioning packages](update-windows-10-images-with-provisioning-packages.md) -[Deploy Windows To Go](deploy-windows-to-go-in-your-organization-small-scenario.md) +[Deploy Windows To Go](deploy-windows-to-go.md) [Sideload apps in Windows 10](sideload-apps-in-windows-10.md) diff --git a/windows/keep-secure/TOC.md b/windows/keep-secure/TOC.md index f5651af6fb..f93a0355ee 100644 --- a/windows/keep-secure/TOC.md +++ b/windows/keep-secure/TOC.md @@ -1,6 +1,6 @@ # [Keep Windows 10 secure](index.md) ## [Change history for Keep Windows 10 secure](change-history-for-keep-windows-10-secure.md) -## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-an-enterprise.md) +## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md)) ## [Device Guard certification and compliance](device-guard-certification-and-compliance.md) ### [Get apps to run on Device Guard-protected devices](getting-apps-to-run-on-device-guard-protected-devices.md) ### [Create a Device Guard code integrity policy based on a reference device](creating-a-device-guard-policy-for-signed-apps.md) @@ -11,14 +11,24 @@ ### [Microsoft Passport and password changes](microsoft-passport-and-password-changes.md) ### [Microsoft Passport errors during PIN creation](microsoft-passport-errors-during-pin-creation.md) ### [Event ID 300 - Passport successfully created](passport-event-300.md) -## [Windows Hello biometrics in the enterprise](windows-hello-biometrics-in-the-enterprise.md) +## [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)) ## [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md) ## [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md) ## [Protect derived domain credentials with Credential Guard](credential-guard.md) +## [Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md)) +### [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)) +#### [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)) +##### [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) +##### [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) +##### [Create and deploy a VPN policy for enterprise data protection (EDP) using Microsoft Intune](create-vpn-and-edp-policy-using-intune.md)) +#### [Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md)) +### [General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)) +#### [Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md)) +#### [Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md)) ## [Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-instrusion-detection.md) ## [VPN profile options](vpn-profile-options.md) ## [Security technologies](security-technologies.md) -### [AppLocker](applocker-overview-server.md) +### [AppLocker](applocker-overview.md) #### [Administer AppLocker](administer-applocker.md) ##### [Maintain AppLocker policies](maintain-applocker-policies.md) ##### [Edit an AppLocker policy](edit-an-applocker-policy.md) @@ -78,7 +88,7 @@ ##### [Deploy the AppLocker policy into production](deploy-the-applocker-policy-into-production.md) ###### [Use a reference device to create and maintain AppLocker policies](use-a-reference-computer-to-create-and-maintain-applocker-policies.md) ####### [Determine which apps are digitally signed on a reference device](determine-which-applications-are-digitally-signed-on-a-reference-computer.md) -####### [Configure the AppLocker reference device](configure-the-applocker-reference-computer-ops.md) +####### [Configure the AppLocker reference device](configure-the-appLocker-reference-device.md) #### [AppLocker technical reference](applocker-technical-reference.md) ##### [What Is AppLocker?](what-is-applocker.md) ##### [Requirements to use AppLocker](requirements-to-use-applocker.md) @@ -105,11 +115,11 @@ ##### [Tools to Use with AppLocker](tools-to-use-with-applocker.md) ###### [Using Event Viewer with AppLocker](using-event-viewer-with-applocker.md) ##### [AppLocker Settings](applocker-settings.md) -### [BitLocker](bitlocker-overview-roletech-overview.md) -#### [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +### [BitLocker](bitlocker-overview.md) +#### [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) #### [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) #### [BitLocker basic deployment](bitlocker-basic-deployment.md) -#### [BitLocker: How to deploy on Windows Server 2012 and later](bitlocker-how-to-deploy-on-windows-server-2012.md) +#### [BitLocker: How to deploy on Windows Server 2012 and later](bitlocker-how-to-deploy-on-windows-server.md) #### [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) #### [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) #### [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) @@ -122,7 +132,7 @@ ##### [Choose the Right BitLocker Countermeasure](choose-the-right-bitlocker-countermeasure.md) #### [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md) ### [Encrypted Hard Drive](encrypted-hard-drive.md) -### [Security auditing](security-auditing-overview-glbl.md) +### [Security auditing](security-auditing-overview.md) #### [Basic security audit policies](basic-security-audit-policies.md) ##### [Create a basic audit policy for an event category](create-a-basic-audit-policy-settings-for-an-event-category.md) ##### [Apply a basic audit policy on a file or folder](apply-a-basic-audit-policy-on-a-file-or-folder.md) @@ -152,9 +162,9 @@ ###### [Monitor claim types](monitor-claim-types.md) ##### [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) ###### [Audit Credential Validation](audit-credential-validation.md) -###### [Audit Kerberos Authentication Service ](audit-kerberos-authentication-service-sec-audit.md) +###### [Audit Kerberos Authentication Service ](audit-kerberos-authentication-service.md) ###### [Audit Kerberos Service Ticket Operations](audit-kerberos-service-ticket-operations.md) -###### [Audit Other Account Logon Events ](audit-other-account-logon-events-sec-audit.md) +###### [Audit Other Account Logon Events ](audit-other-account-logon-events.md) ###### [Audit Application Group Management](audit-application-group-management.md) ###### [Audit Computer Account Management](audit-computer-account-management.md) ###### [Audit Distribution Group Management](audit-distribution-group-management.md) @@ -164,13 +174,13 @@ ###### [Audit DPAPI Activity](audit-dpapi-activity.md) ###### [Audit PNP Activity](audit-pnp-activity.md) ###### [Audit Process Creation](audit-process-creation.md) -###### [Audit Process Termination ](audit-process-termination-sec-audit.md) +###### [Audit Process Termination ](audit-process-termination.md) ###### [Audit RPC Events](audit-rpc-events.md) ###### [Audit Detailed Directory Service Replication](audit-detailed-directory-service-replication.md) ###### [Audit Directory Service Access](audit-directory-service-access.md) ###### [Audit Directory Service Changes](audit-directory-service-changes.md) ###### [Audit Directory Service Replication](audit-directory-service-replication.md) -###### [Audit Account Lockout ](audit-account-lockout-sec-audit.md) +###### [Audit Account Lockout ](audit-account-lockout.md) ###### [Audit User/Device Claims](audit-user-device-claims.md) ###### [Audit Group Membership](audit-group-membership.md) ###### [Audit IPsec Extended Mode](audit-ipsec-extended-mode.md) @@ -183,17 +193,17 @@ ###### [Audit Special Logon](audit-special-logon.md) ###### [Audit Application Generated](audit-application-generated.md) ###### [Audit Certification Services](audit-certification-services.md) -###### [Audit Detailed File Share ](audit-detailed-file-share-sec-audit.md) +###### [Audit Detailed File Share ](audit-detailed-file-share.md) ###### [Audit File Share](audit-file-share.md) ###### [Audit File System](audit-file-system.md) ###### [Audit Filtering Platform Connection](audit-filtering-platform-connection.md) -###### [Audit Filtering Platform Packet Drop ](audit-filtering-platform-packet-drop-sec-audit.md) +###### [Audit Filtering Platform Packet Drop ](audit-filtering-platform-packet-drop.md) ###### [Audit Handle Manipulation](audit-handle-manipulation.md) -###### [Audit Kernel Object ](audit-kernel-object-sec-audit.md) +###### [Audit Kernel Object ](audit-kernel-object.md) ###### [Audit Other Object Access Events](audit-other-object-access-events.md) ###### [Audit Registry](audit-registry.md) ###### [Audit Removable Storage](audit-removable-storage.md) -###### [Audit SAM ](audit-sam-sec-audit.md) +###### [Audit SAM ](audit-sam.md) ###### [Audit Central Access Policy Staging](audit-central-access-policy-staging.md) ###### [Audit Audit Policy Change](audit-audit-policy-change.md) ###### [Audit Authentication Policy Change](audit-authentication-policy-change.md) @@ -201,16 +211,16 @@ ###### [Audit Filtering Platform Policy Change](audit-filtering-platform-policy-change.md) ###### [Audit MPSSVC Rule-Level Policy Change](audit-mpssvc-rule-level-policy-change.md) ###### [Audit Other Policy Change Events](audit-other-policy-change-events.md) -###### [Audit Sensitive Privilege Use ](audit-sensitive-privilege-use-sec-audit.md) -###### [Audit Non-Sensitive Privilege Use ](audit-non-sensitive-privilege-use-sec-audit.md) -###### [Audit Other Privilege Use Events ](audit-other-privilege-use-events-sec-audit.md) +###### [Audit Sensitive Privilege Use ](audit-sensitive-privilege-use.md) +###### [Audit Non-Sensitive Privilege Use ](audit-non-sensitive-privilege-use.md) +###### [Audit Other Privilege Use Events ](audit-other-privilege-use-events.md) ###### [Audit IPsec Driver](audit-ipsec-driver.md) ###### [Audit Other System Events](audit-other-system-events.md) ###### [Audit Security State Change](audit-security-state-change.md) ###### [Audit Security System Extension](audit-security-system-extension.md) ###### [Audit System Integrity](audit-system-integrity.md) -###### [Registry (Global Object Access Auditing) ](registry--global-object-access-auditing--sec-audit.md) -###### [File System (Global Object Access Auditing) ](file-system--global-object-access-auditing--sec-audit.md) +###### [Registry (Global Object Access Auditing) ](registry-global-object-access-auditing.md) +###### [File System (Global Object Access Auditing) ](file-system-global-object-access-auditing.md) ### [Security policy settings](security-policy-settings.md) #### [Administer security policy settings](administer-security-policy-settings.md) ##### [Network List Manager policies](network-list-manager-policies.md) @@ -246,8 +256,8 @@ ###### [Audit: Audit the use of Backup and Restore privilege](audit-audit-the-use-of-backup-and-restore-privilege.md) ###### [Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings](audit-force-audit-policy-subcategory-settings-to-override.md) ###### [Audit: Shut down system immediately if unable to log security audits](audit-shut-down-system-immediately-if-unable-to-log-security-audits.md) -###### [DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md) -###### [DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md) +###### [DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md) +###### [DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md) ###### [Devices: Allow undock without having to log on](devices-allow-undock-without-having-to-log-on.md) ###### [Devices: Allowed to format and eject removable media](devices-allowed-to-format-and-eject-removable-media.md) ###### [Devices: Prevent users from installing printer drivers](devices-prevent-users-from-installing-printer-drivers.md) @@ -256,12 +266,12 @@ ###### [Domain controller: Allow server operators to schedule tasks](domain-controller-allow-server-operators-to-schedule-tasks.md) ###### [Domain controller: LDAP server signing requirements](domain-controller-ldap-server-signing-requirements.md) ###### [Domain controller: Refuse machine account password changes](domain-controller-refuse-machine-account-password-changes.md) -###### [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) -###### [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) -###### [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) +###### [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) +###### [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) +###### [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) ###### [Domain member: Disable machine account password changes](domain-member-disable-machine-account-password-changes.md) ###### [Domain member: Maximum machine account password age](domain-member-maximum-machine-account-password-age.md) -###### [Domain member: Require strong (Windows 2000 or later) session key](domain-member-require-strong--windows-2000-or-later--session-key.md) +###### [Domain member: Require strong (Windows 2000 or later) session key](domain-member-require-strong-windows-2000-or-later-session-key.md) ###### [Interactive logon: Display user information when the session is locked](interactive-logon-display-user-information-when-the-session-is-locked.md) ###### [Interactive logon: Do not display last user name](interactive-logon-do-not-display-last-user-name.md) ###### [Interactive logon: Do not require CTRL+ALT+DEL](interactive-logon-do-not-require-ctrl-alt-del.md) @@ -269,18 +279,18 @@ ###### [Interactive logon: Machine inactivity limit](interactive-logon-machine-inactivity-limit.md) ###### [Interactive logon: Message text for users attempting to log on](interactive-logon-message-text-for-users-attempting-to-log-on.md) ###### [Interactive logon: Message title for users attempting to log on](interactive-logon-message-title-for-users-attempting-to-log-on.md) -###### [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md) +###### [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) ###### [Interactive logon: Prompt user to change password before expiration](interactive-logon-prompt-user-to-change-password-before-expiration.md) ###### [Interactive logon: Require Domain Controller authentication to unlock workstation](interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md) ###### [Interactive logon: Require smart card](interactive-logon-require-smart-card.md) ###### [Interactive logon: Smart card removal behavior](interactive-logon-smart-card-removal-behavior.md) -###### [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md) -###### [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md) +###### [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md) +###### [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md) ###### [Microsoft network client: Send unencrypted password to third-party SMB servers](microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md) ###### [Microsoft network server: Amount of idle time required before suspending session](microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md) ###### [Microsoft network server: Attempt S4U2Self to obtain claim information](microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md) -###### [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md) -###### [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md) +###### [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md) +###### [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md) ###### [Microsoft network server: Disconnect clients when logon hours expire](microsoft-network-server-disconnect-clients-when-logon-hours-expire.md) ###### [Microsoft network server: Server SPN target name validation level](microsoft-network-server-server-spn-target-name-validation-level.md) ###### [Network access: Allow anonymous SID/Name translation](network-access-allow-anonymous-sidname-translation.md) @@ -302,8 +312,8 @@ ###### [Network security: Force logoff when logon hours expire](network-security-force-logoff-when-logon-hours-expire.md) ###### [Network security: LAN Manager authentication level](network-security-lan-manager-authentication-level.md) ###### [Network security: LDAP client signing requirements](network-security-ldap-client-signing-requirements.md) -###### [Network security: Minimum session security for NTLM SSP based (including secure RPC) clients](network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md) -###### [Network security: Minimum session security for NTLM SSP based (including secure RPC) servers](network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md) +###### [Network security: Minimum session security for NTLM SSP based (including secure RPC) clients](network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md) +###### [Network security: Minimum session security for NTLM SSP based (including secure RPC) servers](network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md) ###### [Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication](network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md) ###### [Network security: Restrict NTLM: Add server exceptions in this domain](network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md) ###### [Network security: Restrict NTLM: Audit incoming NTLM traffic](network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md) @@ -318,7 +328,7 @@ ###### [System cryptography: Force strong key protection for user keys stored on the computer](system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md) ###### [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md) ###### [System objects: Require case insensitivity for non-Windows subsystems](system-objects-require-case-insensitivity-for-non-windows-subsystems.md) -###### [System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)](system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md) +###### [System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)](system-objects-strengthen-default-permissions-of-internal-system-objects.md) ###### [System settings: Optional subsystems](system-settings-optional-subsystems.md) ###### [System settings: Use certificate rules on Windows executables for Software Restriction Policies](system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md) ###### [User Account Control: Admin Approval Mode for the Built-in Administrator account](user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md) @@ -377,17 +387,17 @@ ###### [Shut down the system](shut-down-the-system.md) ###### [Synchronize directory service data](synchronize-directory-service-data.md) ###### [Take ownership of files or other objects](take-ownership-of-files-or-other-objects.md) -### [Trusted Platform Module](trusted-platform-module-technology-overview.md) -#### [TPM fundamentals](tpm-fundamentals-windows-8.md) +### [Trusted Platform Module](trusted-platform-module-overview.md) +#### [TPM fundamentals](tpm-fundamentals.md) #### [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) -#### [AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md) -#### [Backup the TPM recovery Information to AD DS](backup-thetpm-recovery-information-to-ad-ds.md) +#### [AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md) +#### [Backup the TPM recovery Information to AD DS](backup-tpm-recovery-information-to-ad-ds.md) #### [Manage TPM commands](manage-tpm-commands.md) #### [Manage TPM lockout](manage-tpm-lockout.md) #### [Change the TPM owner password](change-the-tpm-owner-password.md) #### [Initialize and configure ownership of the TPM](initialize-and-configure-ownership-of-the-tpm.md) #### [Switch PCR banks on TPM 2.0 devices](switch-pcr-banks-on-tpm-2-0-devices.md) -#### [TPM recommendations](trusted-platform-module--tpm-2-0--.md) +#### [TPM recommendations](tpm-recommendations.md) ### [User Account Control](user-account-control-overview.md) #### [How User Account Control works](how-user-account-control-works.md) #### [User Account Control security policy settings](user-account-control-security-policy-settings.md) @@ -395,7 +405,7 @@ #### [Update and manage Windows Defender in Windows 10](get-started-with-windows-defender-for-windows-10.md) #### [Configure Windows Defender in Windows 10](configure-windows-defender-in-windows-10.md) #### [Troubleshoot Windows Defender in Windows 10](troubleshoot-windows-defender-in-windows-10.md) -## [Enterprise security guides](enterprise-security-guides-portal.md) +## [Enterprise security guides](windows-10-enterprise-security-guides.md) ### [Control the health of Windows 10-based devices](protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) ### [Device Guard deployment guide](device-guard-deployment-guide.md) ### [Microsoft Passport guide](microsoft-passport-guide.md) diff --git a/windows/keep-secure/schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md b/windows/keep-secure/ad-ds-schema-extensions-to-support-tpm-backup.md similarity index 100% rename from windows/keep-secure/schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md rename to windows/keep-secure/ad-ds-schema-extensions-to-support-tpm-backup.md diff --git a/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md b/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md new file mode 100644 index 0000000000..d552872133 --- /dev/null +++ b/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md @@ -0,0 +1,162 @@ +--- +title: Add multiple apps to your enterprise data protection (EDP) Protected Apps list (Windows 10) +description: Add multiple apps to your enterprise data protection (EDP) Protected Apps list at the same time, by using the Microsoft Intune Custom URI functionality and the AppLocker Group Policy. +ms.assetid: B50DB35D-A2A9-4B78-A95D-A1B066E66880 +keywords: ["EDP", "Enterprise Data Protection", "protected apps", "protected app list"] +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Add multiple apps to your enterprise data protection (EDP) Protected Apps list + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +Add multiple apps to your enterprise data protection (EDP) **Protected Apps** list at the same time, by using the Microsoft Intune Custom URI functionality and the AppLocker Group Policy. For more info about how to create a custom URI using Intune, see [Windows 10 custom policy settings in Microsoft Intune](http://go.microsoft.com/fwlink/?LinkID=691330). + +**Important**   +Results can be unpredictable if you configure your policy using both the UI and the Custom URI method together. We recommend using a single method for each policy. + +If you only want to add one app at a time, you can follow the instructions in the [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)) topic. + +  + +**To add Universal Windows Platform (UWP) apps** + +1. Go to the AppLocker Group Policy UI by opening a command line window and running secpol.msc. The local security policy MMC snap-in opens showing the **Security Settings**. + +2. Double-click **Application Control Policies**, double-click **AppLocker**, right-click **Packaged app Rules**, and then click **Automatically Generate Rules**. + + The **Automatically Generate Packaged app Rules** wizard opens, letting you create EDP-protected app polices for all of the installed apps on the device or for packaged apps within a specific folder. + +3. In the **Folder and Permissions** screen, keep the default value of **Everyone** in the **User or security group that the rules will apply to** box. + + You want to keep this value because your EDP policy needs to apply to the device being managed, not a single user or group of users. + +4. Type the name you’ll use to tag the rules into the **Name to identify this set of rules** box, and then click **Next**. + + This name should be easily recognizable, such as *EDP\_UniversalApps\_Rules*. + +5. In the **Rules Preferences** screen, keep the default settings, and then click **Next** to start generating the rules. + + **Important**   + You can also use **Path** rules instead of the **File hash** if you have concerns about unsigned files potentially changing the hash value if they're updated in the future. + +   + + **Note**   + We recommend that you use **Publisher** rules because they only work with apps you've specifically defined and they can be configured to not require updating simply because a new version came out. + + If you can't use **Publisher** rules, we then recommend that you use **File hash** rules. **File hash** rules are a secure alternative that can be used on unsigned code. The primary disadvantage to **File hash** is that every time a binary changes (such as, through servicing updates or upgrades), you'll need to create a new rule. + + Finally, there's **Path** rules. **Path** rules are easier to set up and maintain, but can let apps bypass enterprise data protection (EDP) by simply renaming and moving an unallowed file to match one of the apps on the **Protected App** list. For example, if your **Path** rule says to allow `%PROGRAMFILES%/NOTEPAD.EXE`, it becomes possible to rename DisallowedApp.exe to Notepad.exe, move it into the specified path above, and have it suddenly be allowed. + +   + +6. In the **Review Rules** screen, look over your rules to make sure they’re right, and then click **Create** to add them to your collection of rules. + +7. In the left pane, right-click **AppLocker**, click **Export Policies**, go to where you want to save the XML file and type a file name, click **Save**, and then clear your AppLocker rules. + + **Important**  Be aware that what you're saving are the actual AppLocker rules using your local policy. You don't want to apply these rules to your employee devices, you just want to use them to create and export the XML content. You must delete the AppLocker rules before you apply your policy. + +   + +8. Open the Intune administration console, and go to the **Policy** node, click **Add Policy** from the **Tasks** area, go to **Windows**, click the **Custom Configuration (Windows 10 Desktop and Mobile and later)** policy, click **Create and Deploy a Custom Policy**, and then click **Create Policy**. + +9. Type a name (required) and an optional description for your policy into the **Name** and **Description** boxes. + +10. In the **Add one or more OMA-URI settings that control functionality on Windows devices** box, click **Add**. + +11. Type your new **Setting Name** and **Description** into the associated boxes, keeping the default **Data Type** of **String**. + +12. In the **OMA-URI** box, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection//StoreApp EXE`. + +13. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. + +14. Copy the text that has a **Type** of Appx, within the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: + + ``` syntax + + ``` + +15. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. + + After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + +**To add Classic Windows applications** + +1. Go to the AppLocker Group Policy UI by opening a command line window and running secpol.msc. The local security policy MMC snap-in opens showing the **Security Settings**. + +2. Double-click **Application Control Policies**, double-click **AppLocker**, right-click **Executable Rules**, and then click **Automatically Generate Rules**. + + The **Automatically Generate Executable Rules** wizard opens, letting you create EDP-protected app polices by analyzing the files within a specific folder. + +3. In the **Folder and Permissions** screen, keep the default value of **Everyone** in the **User or security group that the rules will apply to** box. + + You want to keep this value because your EDP policy needs to apply to the device being managed, not a single user or group of users. + +4. Type the name you’ll use to tag the rules into the **Name to identify this set of rules** box, and then click **Next**. + + This name should be easily recognizable, such as *EDP\_ClassicApps\_Rules*. + +5. In the **Rules Preferences** screen, keep the default settings, and then click **Next** to start generating the rules. + + **Important**   + You can also use **Path** rules instead of the **File hash** if you have concerns about unsigned files potentially changing the hash value if they're updated in the future. + +   + + **Note**   + We recommend that you use **Publisher** rules because they only work with apps you've specifically defined and they can be configured to not require updating simply because a new version came out. + + If you can't use **Publisher** rules, we then recommend that you use **File hash** rules. **File hash** rules are a secure alternative that can be used on unsigned code. The primary disadvantage to **File hash** is that every time a binary changes (such as, through servicing updates or upgrades), you'll need to create a new rule. + + Finally, there's **Path** rules. **Path** rules are easier to set up and maintain, but can let apps bypass EDP by simply renaming and moving an unallowed file to match one of the apps on the **Protected App** list. For example, if your **Path** rule says to allow `%PROGRAMFILES%/NOTEPAD.EXE`, it becomes possible to rename DisallowedApp.exe to Notepad.exe, move it into the specified path above, and have it suddenly be allowed. + +   + +6. In the **Review Rules** screen, look over your rules to make sure they’re right, and then click **Create** to add them to your collection of rules. + +7. In the left pane, right-click **AppLocker**, click **Export Policies**, go to where you want to save the XML file and type a file name, click **Save**, and then clear your AppLocker rules. + + **Important**  Be aware that what you're saving are the actual AppLocker rules using your local policy. You don't want to apply these rules to your employee devices, you just want to use them to create and export the XML content. You must delete the AppLocker rules before you apply your policy. + +   + +8. Open the Intune administration console, and go to the **Policy** node, click **Add Policy** from the **Tasks** area, go to **Windows**, click the **Custom Configuration (Windows 10 Desktop and Mobile and later)** policy, click **Create and Deploy a Custom Policy**, and then click **Create Policy**. + +9. Type a name (required) and an optional description for your policy into the **Name** and **Description** boxes. + +10. In the **Add one or more OMA-URI settings that control functionality on Windows devices** box, click **Add**. + +11. Type your new **Setting Name** and **Description** into the associated boxes, keeping the default **Data Type** of **String**. + +12. In the **OMA-URI** box, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection//EXE`. + +13. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. + +14. Copy the text that has a **Type** of EXE, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: + + ``` syntax + + ``` + +15. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. + + After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + +  + +  + + + + + diff --git a/windows/keep-secure/advanced-security-audit-policy-settings.md b/windows/keep-secure/advanced-security-audit-policy-settings.md index ddf52cfa1a..41e24e9099 100644 --- a/windows/keep-secure/advanced-security-audit-policy-settings.md +++ b/windows/keep-secure/advanced-security-audit-policy-settings.md @@ -37,7 +37,7 @@ Configuring policy settings in this category can help you document attempts to a - [Audit Credential Validation](audit-credential-validation.md) -- [Audit Kerberos Authentication Service](audit-kerberos-authentication-service-sec-audit.md) +- [Audit Kerberos Authentication Service](audit-kerberos-authentication-service.md) - [Audit Kerberos Service Ticket Operations](audit-kerberos-service-ticket-operations.md) @@ -69,7 +69,7 @@ Detailed Tracking security policy settings and audit events can be used to monit - [Audit Process Creation](audit-process-creation.md) -- [Audit Process Termination](audit-process-termination-sec-audit.md) +- [Audit Process Termination](audit-process-termination.md) - [Audit RPC Events](audit-rpc-events.md) @@ -89,7 +89,7 @@ DS Access security audit policy settings provide a detailed audit trail of attem Logon/Logoff security policy settings and audit events allow you to track attempts to log on to a computer interactively or over a network. These events are particularly useful for tracking user activity and identifying potential attacks on network resources. This category includes the following subcategories: -- [Audit Account Lockout](audit-account-lockout-sec-audit.md) +- [Audit Account Lockout](audit-account-lockout.md) - [Audit User/Device Claims](audit-user-device-claims.md) @@ -123,7 +123,7 @@ This category includes the following subcategories: - [Audit Certification Services](audit-certification-services.md) -- [Audit Detailed File Share](audit-detailed-file-share-sec-audit.md) +- [Audit Detailed File Share](audit-detailed-file-share.md) - [Audit File Share](audit-file-share.md) @@ -131,11 +131,11 @@ This category includes the following subcategories: - [Audit Filtering Platform Connection](audit-filtering-platform-connection.md) -- [Audit Filtering Platform Packet Drop](audit-filtering-platform-packet-drop-sec-audit.md) +- [Audit Filtering Platform Packet Drop](audit-filtering-platform-packet-drop.md) - [Audit Handle Manipulation](audit-handle-manipulation.md) -- [Audit Kernel Object](audit-kernel-object-sec-audit.md) +- [Audit Kernel Object](audit-kernel-object.md) - [Audit Other Object Access Events](audit-other-object-access-events.md) @@ -143,7 +143,7 @@ This category includes the following subcategories: - [Audit Removable Storage](audit-removable-storage.md) -- [Audit SAM](audit-sam-sec-audit.md) +- [Audit SAM](audit-sam.md) - [Audit Central Access Policy Staging](audit-central-access-policy-staging.md) @@ -167,11 +167,11 @@ Policy Change audit events allow you to track changes to important security poli Permissions on a network are granted for users or computers to complete defined tasks. Privilege Use security policy settings and audit events allow you to track the use of certain permissions on one or more systems. This category includes the following subcategories: -- [Audit Non-Sensitive Privilege Use](audit-non-sensitive-privilege-use-sec-audit.md) +- [Audit Non-Sensitive Privilege Use](audit-non-sensitive-privilege-use.md) -- [Audit Sensitive Privilege Use](audit-sensitive-privilege-use-sec-audit.md) +- [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) -- [Audit Other Privilege Use Events](audit-other-privilege-use-events-sec-audit.md) +- [Audit Other Privilege Use Events](audit-other-privilege-use-events.md) **System** @@ -202,9 +202,9 @@ If a file or folder SACL and a Global Object Access Auditing policy setting (or This category includes the following subcategories: -- [File System (Global Object Access Auditing)](file-system--global-object-access-auditing--sec-audit.md) +- [File System (Global Object Access Auditing)](file-system-global-object-access-auditing.md) -- [Registry (Global Object Access Auditing)](registry--global-object-access-auditing--sec-audit.md) +- [Registry (Global Object Access Auditing)](registry-global-object-access-auditing.md)   diff --git a/windows/keep-secure/applocker-overview-server.md b/windows/keep-secure/applocker-overview.md similarity index 100% rename from windows/keep-secure/applocker-overview-server.md rename to windows/keep-secure/applocker-overview.md diff --git a/windows/keep-secure/applocker-policies-deployment-guide.md b/windows/keep-secure/applocker-policies-deployment-guide.md index 5ed2981f2b..4f51483547 100644 --- a/windows/keep-secure/applocker-policies-deployment-guide.md +++ b/windows/keep-secure/applocker-policies-deployment-guide.md @@ -28,7 +28,7 @@ The following are prerequisites or recommendations to deploying policies: - Understand the capabilities of AppLocker: - - [AppLocker](applocker-overview-server.md) + - [AppLocker](applocker-overview.md) - Document your application control policy deployment plan by addressing these tasks: diff --git a/windows/keep-secure/audit-account-lockout-sec-audit.md b/windows/keep-secure/audit-account-lockout.md similarity index 100% rename from windows/keep-secure/audit-account-lockout-sec-audit.md rename to windows/keep-secure/audit-account-lockout.md diff --git a/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md b/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md index f8ad7650f0..ead3ed4c81 100644 --- a/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md +++ b/windows/keep-secure/audit-audit-the-access-of-global-system-objects.md @@ -38,7 +38,7 @@ Enabling this policy setting can generate a large number of security events, esp ### Best practices -- Use the advanced security audit policy option, [Audit Kernel Object](audit-kernel-object-sec-audit.md) in Advanced Security Audit Policy Settings\\Object Access, to reduce the number of unrelated audit events that you generate. +- Use the advanced security audit policy option, [Audit Kernel Object](audit-kernel-object.md) in Advanced Security Audit Policy Settings\\Object Access, to reduce the number of unrelated audit events that you generate. ### Location @@ -106,13 +106,13 @@ All auditing capabilities are integrated in Group Policy. You can configure, dep To audit attempts to access global system objects, you can use one of two security audit policy settings: -- [Audit Kernel Object](audit-kernel-object-sec-audit.md) in Advanced Security Audit Policy Settings\\Object Access +- [Audit Kernel Object](audit-kernel-object.md) in Advanced Security Audit Policy Settings\\Object Access - [Audit object access](basic-audit-object-access.md) under Security Settings\\Local Policies\\Audit Policy If possible, use the Advanced Security Audit Policy option to reduce the number of unrelated audit events that you generate. -If the [Audit Kernel Object](audit-kernel-object-sec-audit.md) setting is configured, the following events are generated: +If the [Audit Kernel Object](audit-kernel-object.md) setting is configured, the following events are generated: @@ -147,7 +147,7 @@ If the [Audit Kernel Object](audit-kernel-object-sec-audit.md) setting is config   -If the [Audit Kernel Object](audit-kernel-object-sec-audit.md) setting is configured, the following events are generated. +If the [Audit Kernel Object](audit-kernel-object.md) setting is configured, the following events are generated.
diff --git a/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md index 7adb7d2558..ab4fd042a3 100644 --- a/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md +++ b/windows/keep-secure/audit-audit-the-use-of-backup-and-restore-privilege.md @@ -98,7 +98,7 @@ Enabling this policy setting in conjunction with the **Audit privilege use** pol Enabling this policy setting when the **Audit privilege use** policy setting is also enabled generates an audit event for every file that is backed up or restored. This can help you to track down an administrator who is accidentally or maliciously restoring data in an unauthorized manner. -Alternately, you can use the advanced audit policy, [Audit Sensitive Privilege Use](audit-sensitive-privilege-use-sec-audit.md), which can help you manage the number of events generated. +Alternately, you can use the advanced audit policy, [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md), which can help you manage the number of events generated. ## Security considerations diff --git a/windows/keep-secure/audit-detailed-file-share-sec-audit.md b/windows/keep-secure/audit-detailed-file-share.md similarity index 100% rename from windows/keep-secure/audit-detailed-file-share-sec-audit.md rename to windows/keep-secure/audit-detailed-file-share.md diff --git a/windows/keep-secure/audit-filtering-platform-packet-drop-sec-audit.md b/windows/keep-secure/audit-filtering-platform-packet-drop.md similarity index 100% rename from windows/keep-secure/audit-filtering-platform-packet-drop-sec-audit.md rename to windows/keep-secure/audit-filtering-platform-packet-drop.md diff --git a/windows/keep-secure/audit-kerberos-authentication-service-sec-audit.md b/windows/keep-secure/audit-kerberos-authentication-service.md similarity index 100% rename from windows/keep-secure/audit-kerberos-authentication-service-sec-audit.md rename to windows/keep-secure/audit-kerberos-authentication-service.md diff --git a/windows/keep-secure/audit-kernel-object-sec-audit.md b/windows/keep-secure/audit-kernel-object.md similarity index 100% rename from windows/keep-secure/audit-kernel-object-sec-audit.md rename to windows/keep-secure/audit-kernel-object.md diff --git a/windows/keep-secure/audit-non-sensitive-privilege-use-sec-audit.md b/windows/keep-secure/audit-non-sensitive-privilege-use.md similarity index 100% rename from windows/keep-secure/audit-non-sensitive-privilege-use-sec-audit.md rename to windows/keep-secure/audit-non-sensitive-privilege-use.md diff --git a/windows/keep-secure/audit-other-account-logon-events-sec-audit.md b/windows/keep-secure/audit-other-account-logon-events.md similarity index 100% rename from windows/keep-secure/audit-other-account-logon-events-sec-audit.md rename to windows/keep-secure/audit-other-account-logon-events.md diff --git a/windows/keep-secure/audit-other-privilege-use-events-sec-audit.md b/windows/keep-secure/audit-other-privilege-use-events.md similarity index 100% rename from windows/keep-secure/audit-other-privilege-use-events-sec-audit.md rename to windows/keep-secure/audit-other-privilege-use-events.md diff --git a/windows/keep-secure/audit-pnp-activity.md b/windows/keep-secure/audit-pnp-activity.md index d0e58e4a20..0209ff42eb 100644 --- a/windows/keep-secure/audit-pnp-activity.md +++ b/windows/keep-secure/audit-pnp-activity.md @@ -15,7 +15,7 @@ author: brianlic-msft - Windows 10 -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.\] +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] This topic for the IT professional describes the advanced security audit policy setting, **Audit PNP Activity**, which determines when plug and play detects an external device. diff --git a/windows/keep-secure/audit-policy.md b/windows/keep-secure/audit-policy.md index dcc18d3d44..c955e349c7 100644 --- a/windows/keep-secure/audit-policy.md +++ b/windows/keep-secure/audit-policy.md @@ -44,7 +44,7 @@ The basic audit policy settings under **Security Settings\\Local Policies\\Audit [Configure security policy settings](how-to-configure-security-policy-settings.md) -[Security auditing](security-auditing-overview-glbl.md) +[Security auditing](security-auditing-overview.md)   diff --git a/windows/keep-secure/audit-process-termination-sec-audit.md b/windows/keep-secure/audit-process-termination.md similarity index 100% rename from windows/keep-secure/audit-process-termination-sec-audit.md rename to windows/keep-secure/audit-process-termination.md diff --git a/windows/keep-secure/audit-sam-sec-audit.md b/windows/keep-secure/audit-sam.md similarity index 100% rename from windows/keep-secure/audit-sam-sec-audit.md rename to windows/keep-secure/audit-sam.md diff --git a/windows/keep-secure/audit-sensitive-privilege-use-sec-audit.md b/windows/keep-secure/audit-sensitive-privilege-use.md similarity index 100% rename from windows/keep-secure/audit-sensitive-privilege-use-sec-audit.md rename to windows/keep-secure/audit-sensitive-privilege-use.md diff --git a/windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md b/windows/keep-secure/backup-tpm-recovery-information-to-ad-ds.md similarity index 98% rename from windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md rename to windows/keep-secure/backup-tpm-recovery-information-to-ad-ds.md index 83250faee4..0aca86ef95 100644 --- a/windows/keep-secure/backup-thetpm-recovery-information-to-ad-ds.md +++ b/windows/keep-secure/backup-tpm-recovery-information-to-ad-ds.md @@ -29,7 +29,7 @@ The TPM owner authorization value is stored in AD DS, and it is present in a TP   -Domain controllers running Windows Server 2012 R2 or Windows Server 2012 include the required AD DS schema objects by default. However, if your domain controller is running Windows Server 2008 R2, you need to update the schema as described in [AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md). +Domain controllers running Windows Server 2012 R2 or Windows Server 2012 include the required AD DS schema objects by default. However, if your domain controller is running Windows Server 2008 R2, you need to update the schema as described in [AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md). This topic contains procedures, some of which are dependent on Visual Basic scripts, to recover TPM information and decommission TPM on remote computers. Sample scripts are available, which you can customize to meet the requirements of your environment. @@ -53,7 +53,7 @@ Before you begin your backup, ensure that the following prerequisites are met: 1. All domain controllers that are accessible by client computers that will be using TPM services are running Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2 with the updated schema. **Tip**   - For more info about the schema extensions that are required for a TPM backup in Active Directory domains that are running Windows Server 2008 R2, see [AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md). + For more info about the schema extensions that are required for a TPM backup in Active Directory domains that are running Windows Server 2008 R2, see [AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md).   @@ -727,15 +727,15 @@ WScript.echo "msTPM-OwnerInformation: " + strOwnerInformation ## Additional resources -[Trusted Platform Module technology overview](trusted-platform-module-technology-overview.md) +[Trusted Platform Module technology overview](trusted-platform-module-overview.md) -[TPM fundamentals](tpm-fundamentals-windows-8.md) +[TPM fundamentals](tpm-fundamentals.md) [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) [TPM Cmdlets in Windows PowerShell](http://technet.microsoft.com/library/jj603116.aspx) -[AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md) +[AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md) [Prepare your organization for BitLocker: Planning and Policies](http://technet.microsoft.com/library/jj592683.aspx), see TPM considerations diff --git a/windows/keep-secure/basic-audit-directory-service-access.md b/windows/keep-secure/basic-audit-directory-service-access.md index e5fe3073f9..aac3d70457 100644 --- a/windows/keep-secure/basic-audit-directory-service-access.md +++ b/windows/keep-secure/basic-audit-directory-service-access.md @@ -15,7 +15,7 @@ author: brianlic-msft - Windows 10 -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.\] +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. diff --git a/windows/keep-secure/basic-audit-logon-events.md b/windows/keep-secure/basic-audit-logon-events.md index f9f85f3cae..dbee948abf 100644 --- a/windows/keep-secure/basic-audit-logon-events.md +++ b/windows/keep-secure/basic-audit-logon-events.md @@ -15,7 +15,7 @@ author: brianlic-msft - Windows 10 -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.\] +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] Determines whether to audit each instance of a user logging on to or logging off from a device. diff --git a/windows/keep-secure/bitlocker-basic-deployment.md b/windows/keep-secure/bitlocker-basic-deployment.md index 66830c7a84..e6eceae5d1 100644 --- a/windows/keep-secure/bitlocker-basic-deployment.md +++ b/windows/keep-secure/bitlocker-basic-deployment.md @@ -652,7 +652,7 @@ Disable-BitLocker -MountPoint E:,F:,G: [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) -[BitLocker overview](bitlocker-overview-roletech-overview.md) +[BitLocker overview](bitlocker-overview.md)   diff --git a/windows/keep-secure/bitlocker-countermeasures.md b/windows/keep-secure/bitlocker-countermeasures.md index 29a453dfe6..2b1a79a0b6 100644 --- a/windows/keep-secure/bitlocker-countermeasures.md +++ b/windows/keep-secure/bitlocker-countermeasures.md @@ -37,7 +37,7 @@ A TPM is a microchip designed to provide basic security-related functions, prima By binding the BitLocker encryption key with the TPM and properly configuring the device, it’s nearly impossible for an attacker to gain access to the BitLocker-encrypted data without obtaining an authorized user’s credentials. Therefore, computers with a TPM can provide a high level of protection against attacks that attempt to directly retrieve the BitLocker encryption key. -For more info about TPM, see [Trusted Platform Module](trusted-platform-module-technology-overview.md). +For more info about TPM, see [Trusted Platform Module](trusted-platform-module-overview.md). **UEFI and Secure Boot** @@ -160,7 +160,7 @@ Windows InstantGo–certified devices do not have DMA ports, eliminating the ris - [Protect BitLocker from pre-boot attacks](protect-bitlocker-from-pre-boot-attacks.md) -- [BitLocker overview](bitlocker-overview-roletech-overview.md) +- [BitLocker overview](bitlocker-overview.md)   diff --git a/windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md b/windows/keep-secure/bitlocker-frequently-asked-questions.md similarity index 99% rename from windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md rename to windows/keep-secure/bitlocker-frequently-asked-questions.md index ce094d3d47..0d127689fd 100644 --- a/windows/keep-secure/bitlocker-frequently-asked-questions--faq-.md +++ b/windows/keep-secure/bitlocker-frequently-asked-questions.md @@ -489,7 +489,7 @@ BitLocker is not supported on bootable VHDs, but BitLocker is supported on data - [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) -- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server-2012.md) +- [BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) - [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) diff --git a/windows/keep-secure/bitlocker-group-policy-settings.md b/windows/keep-secure/bitlocker-group-policy-settings.md index f7957e0739..ca750b9147 100644 --- a/windows/keep-secure/bitlocker-group-policy-settings.md +++ b/windows/keep-secure/bitlocker-group-policy-settings.md @@ -1698,7 +1698,7 @@ TPM initialization might be needed during the BitLocker setup. Enable the **Turn For more information about this setting, see [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md). -If you are using domain controllers running Windows Server 2003 with Service Pack 1, you must first set up appropriate schema extensions and access control settings on the domain before a backup to AD DS can succeed. For more info, see [Backup the TPM recovery Information to AD DS](backup-thetpm-recovery-information-to-ad-ds.md). +If you are using domain controllers running Windows Server 2003 with Service Pack 1, you must first set up appropriate schema extensions and access control settings on the domain before a backup to AD DS can succeed. For more info, see [Backup the TPM recovery Information to AD DS](backup-tpm-recovery-information-to-ad-ds.md). ### Choose default folder for recovery password @@ -2699,16 +2699,16 @@ PCR 7 measurements are a mandatory logo requirement for systems that support Ins ## See also -[Trusted Platform Module](trusted-platform-module-technology-overview.md) +[Trusted Platform Module](trusted-platform-module-overview.md) [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) -[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) -[BitLocker overview](bitlocker-overview-roletech-overview.md) +[BitLocker overview](bitlocker-overview.md) [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md b/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server.md similarity index 98% rename from windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md rename to windows/keep-secure/bitlocker-how-to-deploy-on-windows-server.md index 2c438aba69..0a0de22f5c 100644 --- a/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server-2012.md +++ b/windows/keep-secure/bitlocker-how-to-deploy-on-windows-server.md @@ -138,9 +138,9 @@ Enable-WindowsOptionalFeature -Online -FeatureName BitLocker, BitLocker-Utilitie ## More information -[BitLocker overview](bitlocker-overview-roletech-overview.md) +[BitLocker overview](bitlocker-overview.md) -[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md b/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md index b2613c0549..0ee061cb84 100644 --- a/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md +++ b/windows/keep-secure/bitlocker-how-to-enable-network-unlock.md @@ -475,9 +475,9 @@ The following steps can be used to configure Network Unlock on these older syste ## See also -- [BitLocker overview](bitlocker-overview-roletech-overview.md) +- [BitLocker overview](bitlocker-overview.md) -- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +- [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) - [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) diff --git a/windows/keep-secure/bitlocker-overview-roletech-overview.md b/windows/keep-secure/bitlocker-overview.md similarity index 98% rename from windows/keep-secure/bitlocker-overview-roletech-overview.md rename to windows/keep-secure/bitlocker-overview.md index 7f2991b171..80f734fc4e 100644 --- a/windows/keep-secure/bitlocker-overview-roletech-overview.md +++ b/windows/keep-secure/bitlocker-overview.md @@ -85,7 +85,7 @@ When installing the BitLocker optional component on a server you will also need - + @@ -97,7 +97,7 @@ When installing the BitLocker optional component on a server you will also need - + diff --git a/windows/keep-secure/bitlocker-recovery-guide-plan.md b/windows/keep-secure/bitlocker-recovery-guide-plan.md index cbea802779..31c4fb595f 100644 --- a/windows/keep-secure/bitlocker-recovery-guide-plan.md +++ b/windows/keep-secure/bitlocker-recovery-guide-plan.md @@ -984,7 +984,7 @@ End Function ## See also -- [BitLocker overview](bitlocker-overview-roletech-overview.md) +- [BitLocker overview](bitlocker-overview.md)   diff --git a/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index 2ccb3203fd..7a8babc248 100644 --- a/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/keep-secure/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -364,15 +364,15 @@ Active Directory-based protectors are normally used to unlock Failover Cluster e ## More information -[BitLocker overview](bitlocker-overview-roletech-overview.md) +[BitLocker overview](bitlocker-overview.md) -[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) -[BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server-2012.md) +[BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md)   diff --git a/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md index 324a8f3227..b3d3843cf4 100644 --- a/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md +++ b/windows/keep-secure/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -59,13 +59,13 @@ By completing the procedures in this scenario, you have viewed and copied the re ## More information -[BitLocker Overview](bitlocker-overview-roletech-overview.md) +[BitLocker Overview](bitlocker-overview.md) -[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md) -[BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server-2012.md) +[BitLocker: How to deploy on Windows Server 2012](bitlocker-how-to-deploy-on-windows-server.md) [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md) diff --git a/windows/keep-secure/block-untrusted-fonts-in-an-enterprise.md b/windows/keep-secure/block-untrusted-fonts-in-enterprise.md similarity index 100% rename from windows/keep-secure/block-untrusted-fonts-in-an-enterprise.md rename to windows/keep-secure/block-untrusted-fonts-in-enterprise.md diff --git a/windows/keep-secure/change-history-for-keep-windows-10-secure.md b/windows/keep-secure/change-history-for-keep-windows-10-secure.md index d0bbf40083..cb3a0d0b78 100644 --- a/windows/keep-secure/change-history-for-keep-windows-10-secure.md +++ b/windows/keep-secure/change-history-for-keep-windows-10-secure.md @@ -13,10 +13,32 @@ author: brianlic-msft This topic lists new and updated topics in the [Keep Windows 10 secure](index.md) documentation for [Windows 10 and Windows 10 Mobile](../index.md). -| New or changed topic | Description | -|----------------------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| [Protect derived domain credentials with Credential Guard](credential-guard.md) | Clarified Credential Guard protections | -| [Requirements to use AppLocker](requirements-to-use-applocker.md) | Added that MDM can be used to manage any edition of Windows 10. Windows 10 Enterprise or Windows Server 2016 Technical Preview is required to manage AppLocker by using Group Policy. | +

[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md)

[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md)

This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.

This topic for the IT professional explains how BitLocker features can be used to protect your data through drive encryption.

[BitLocker: How to deploy on Windows Server 2012 and later](bitlocker-how-to-deploy-on-windows-server-2012.md)

[BitLocker: How to deploy on Windows Server 2012 and later](bitlocker-how-to-deploy-on-windows-server.md)

This topic for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later.

++++ + + + + + + + + + + + + + + + + + + + + +
New or changed topicDescription
[Protect derived domain credentials with Credential Guard](credential-guard.md)

Clarified Credential Guard protections

[Requirements to use AppLocker](requirements-to-use-applocker.md)

Added that MDM can be used to manage any edition of Windows 10. Windows 10 Enterprise or Windows Server 2016 Technical Preview is required to manage AppLocker by using Group Policy.

[Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md))

Added pre-release content about how to set up and deploy enterprise data protection (EDP) in an enterprise environment.

  @@ -63,11 +85,11 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md | New or changed topic | Description | |----------------------------------------------------------------------------------------------|-------------| | [Windows Defender in Windows 10](windows-defender-in-windows-10.md) | New | -| [Windows Hello biometrics in the enterprise](windows-hello-biometrics-in-the-enterprise.md) | New | -| [AppLocker](applocker-overview-server.md) (multiple topics) | Updated | +| [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)) | New | +| [AppLocker](applocker-overview.md) (multiple topics) | Updated | | [Device Guard certification and compliance](device-guard-certification-and-compliance.md) | Updated | | [Device Guard deployment guide](device-guard-deployment-guide.md) | Updated | -| [Security auditing](security-auditing-overview-glbl.md) (multiple topics) | Updated | +| [Security auditing](security-auditing-overview.md) (multiple topics) | Updated | | [Why a PIN is better than a password](why-a-pin-is-better-than-a-password.md) | Updated |   diff --git a/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md b/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md index efc0a930ad..c59d12e4db 100644 --- a/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md +++ b/windows/keep-secure/choose-the-right-bitlocker-countermeasure.md @@ -50,7 +50,7 @@ In the end, many customers will find that pre-boot authentication improves secur - [Protect BitLocker from pre-boot attacks](protect-bitlocker-from-pre-boot-attacks.md) -- [BitLocker overview](bitlocker-overview-roletech-overview.md) +- [BitLocker overview](bitlocker-overview.md)   diff --git a/windows/keep-secure/configure-the-applocker-reference-computer-ops.md b/windows/keep-secure/configure-the-appLocker-reference-device.md similarity index 100% rename from windows/keep-secure/configure-the-applocker-reference-computer-ops.md rename to windows/keep-secure/configure-the-appLocker-reference-device.md diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md new file mode 100644 index 0000000000..645179597f --- /dev/null +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -0,0 +1,452 @@ +--- +title: Create an enterprise data protection (EDP) policy using Microsoft Intune (Windows 10) +description: Microsoft Intune helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. +ms.assetid: 4B307C99-3016-4D6A-9AE7-3BBEBD26E721 +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Create an enterprise data protection (EDP) policy using Microsoft Intune + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +Microsoft Intune helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. + +## In this topic: + + +- [Add an EDP policy](#add-edp-policy) + +- [Choose which apps can access your enterprise data](#choose-apps) + +- [Exempt apps from EDP restrictions](#exempt-apps) + +- [Manage the EDP protection level for your enterprise data](#protect-level) + +- [Define your enterprise-managed identity domains](#define-enterprise-managed-identity-domains) + +- [Choose where apps can access enterprise data](#choose-where-apps) + +- [Choose your optional EDP-related settings](#optional-settings) + +## Add an EDP policy + + +After you’ve installed and set up Intune for your organization, you must create an EDP-specific policy. + +**To add an EDP policy** + +1. Open the Intune administration console, and go to the **Policy** node, and then click **Add Policy**. + +2. Click **Add Policy** from the **Tasks** area. + +3. Go to **Windows**, click the **Enterprise Data Protection (Windows 10 and Mobile and later) policy**, pick the EDP template, click **Create and Deploy a Custom Policy**, and then click **Create Policy**.![microsoft intune: new policy creation screen](images/intune-createnewpolicy.png) + +4. Type a name (required) and an optional description for your policy into the **Name** and **Description** boxes. + + ![microsoft intune: required name and optional description fields](images/intune-namedescription.png) + +## Add individual apps to your Protected App list + + +During the policy-creation process in Intune, you can choose the apps you want to give access to your enterprise data through EDP. Apps included in this list can protect data on behalf of the enterprise and are restricted from copying or moving enterprise data to unprotected apps. + +The steps to add your apps are based on the type of app it is; either a Universal Windows Platform (UWP) app, or a signed Desktop app, also known as a Classic Windows application. + +**Important**   +EDP-aware apps are expected to prevent enterprise data from going to unprotected network locations and to avoid encrypting personal data. On the other hand, EDP-unaware apps might not respect the corporate network boundary and will encrypt all files they create or modify, meaning that they could encrypt personal data and cause data loss during the revocation process. Care must be taken to get a support statement from the software provider that their app is safe with EDP before adding it to your **Protected App** list. + +  + +**Note**  If you want to use **File hash** or **Path** rules, instead of Publisher rules, you must follow the steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic. + +  + + +**To add a UWP app** + +1. From the **Configure the following apps to be protected by EDP** table in the **Protected Apps** area, click **Add.** + +2. Click **Universal App**, type the **Publisher Name** and the **Product Name** into the associated boxes, and then click **OK**. If you don't have the publisher or product name, you can find them for both desktop devices and Windows 10 Mobile phones by following these steps. + + **To find the Publisher and Product name values for Microsoft Store apps without installing them** + + 1. Go to the [Windows Store for Business](http://go.microsoft.com/fwlink/?LinkID=722910) website, and find your app. For example, Microsoft OneNote. + + **Note**   + If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the **Protected App** list. For info about how to do this, see the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic. + +   + + 2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`. + + 3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/*9wzdncrfhvjl*/applockerdata, where *9wzdncrfhvjl* is replaced with your ID value. + + The API runs and opens a text editor with the app details. + + ``` syntax + { + "packageIdentityName": "Microsoft.Office.OneNote", + "publisherCertificateName": "CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" + } + ``` + + 4. Copy the `publisherCertificateName` value into the **Publisher Name** box and copy the `packageIdentityName` value into the **Product Name** box of Intune. + + **Important**   + The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. + + For example: + +   + + ``` syntax + { + "windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d", + } + ``` + + ![microsoft intune: add a universal windows app to the protected apps list](images/intune-addapps.png) + + **To find the Publisher and Product name values for apps installed on Windows 10 Mobile phones** + + 1. If you need to add mobile apps that aren't distributed through the Store for Business, you must use the Windows Device Portal feature. + + 2. **Note**   + Your PC and phone must be on the same wireless network. + +   + + 3. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**. + + 4. In the **For developers** screen, turn on **Developer mode**, turn on **Device Discovery**, and then turn on **Device Portal**. + + 5. Copy the URL in the **Device Portal** area into your device's browser, and then accept the SSL certificate. + + 6. In the **Device discovery** area, press **Pair**, and then enter the PIN into the website from the previous step. + + 7. On the **Apps** tab of the website, click the drop-down box to choose the app you want to know more about. + + The **Publisher** and **Product Name** values appear. + + 8. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune. + + **Important**   + The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. + + For example: + +   + + ``` syntax + { + "windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d", + } + ``` + + +**To add a Classic Windows application** + +1. From the **Configure the following apps to be protected by EDP** table in the **Protected Apps** area, click **Add.** + + A dialog box appears, letting you pick whether the app is a **Universal App** or a **Desktop App**. + +2. Click **Desktop App**, pick the options you want (see table), and then click **OK**. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
OptionManages

All fields left as “*”

All files signed by any publisher. (Not recommended.)

Publisher selected

All files signed by the named publisher.

+

This might be useful if your company is the publisher and signer of internal line-of-business apps.

Publisher and Product Name selected

All files for the specified product, signed by the named publisher.

Publisher, Product Name, and File Name selected

Any version of the named file or package for the specified product, signed by the named publisher.

Publisher, Product Name, File Name, and File Version, Exactly, selected

Specified version of the named file or package for the specified product, signed by the named publisher.

Publisher, Product Name, File Name, and File Version, And above selected

Specified version or newer releases of the named file or package for the specified product, signed by the named publisher.

+

This option is recommended for enlightened apps that weren't previously enlightened.

Publisher, Product Name, File Name, and File Version, And below selected

Specified version or older releases of the named file or package for the specified product, signed by the named publisher.

+ +   + + ![microsoft intune: add a classic windows app to the protected apps list](images/intune-add-desktop-app.png) + + If you’re unsure about what to include for the publisher, you can run this PowerShell command: + + ``` syntax + Get-AppLockerFileInformation -Path "" + ``` + + Where `""` goes to the location of the app on the device. For example, `Get-AppLockerFileInformation -Path "C:\Program Files\Internet Explorer\iexplore.exe"`. + + In this example, you'd get the following info: + + ``` syntax + Path Publisher + ---- --------- + %PROGRAMFILES%\INTERNET EXPLORER\IEXPLORE.EXE O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US\INTERNET EXPLOR... + ``` + + Where the text, `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the publisher name to enter in the **Publisher Name** box. + +## Exempt apps from EDP restrictions + + +If you're running into compatibility issues where your app is incompatible with EDP, but still needs to be used with enterprise data, you can exempt the app from the EDP restrictions. This means that your apps won't include auto-encryption or tagging and won't honor your network restrictions. It also means that your exempted apps might leak. + +**To exempt an UWP app** + +1. Follow the **Add a UWP app** steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic, through to Step \#11. +2. In the **OMA-URI** box at Step 12, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection/edpexempt/StoreApp EXE`. + + Where **edpexempt** is added as a substring, making the app exempt. + +3. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. + +4. Copy the text that has a **Type** of Appx, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: + + ``` syntax + + ``` + +5. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. + + After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + +**To exempt a Classic Windows application** + +1. Follow the **Add a Classic Windows application app** steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic, through to Step \#11. +2. In the **OMA-URI** box at Step 12, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection/edpexempt/EXE`. + + Where **edpexempt** is added as a substring, making the app exempt. + +3. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. + +4. Copy the text that has a **Type** of EXE, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: + + ``` syntax + + ``` + +5. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. + + After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + +## Manage the EDP protection level for your enterprise data + + +After you've added the apps you want to protect with EDP, you'll need to apply a management and protection mode. + +We recommend that you start with **Silent** or **Override** while verifying with a small group that you have the right apps on your **Protected Apps** list. After you're done, you can change to your final enforcement policy, either **Override** or **Block**. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + +
ModeDescription
Block

EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise.

Override

EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459).

Silent

EDP runs silently, logging inappropriate data sharing, without blocking anything.

Off +

(Not recommended)

EDP is turned off and doesn't help to protect or audit your data

+ +  + +![microsoft intune: add protection level for protected apps list](images/intune-encryption-level.png) + +## Define your enterprise-managed identity domains + + +Specify your company’s enterprise identity, expressed as your primary internet domain. For example, if your company is Contoso, its enterprise identity might be contoso.com. The first listed domain (in this example, contoso.com) is the primary enterprise identity string used to tag files protected by any app on the **Protected App** list. + +You can also specify all the domains owned by your enterprise that are used for user accounts, separating them with the "|" character. For example, if Contoso also has some employees with email addresses or user accounts on the fabrikam.com domain, you would use contoso.com|fabrikam.com. + +This list of managed identity domains, along with the primary domain, make up the identity of your managing enterprise. User identities (user@domain) that end in any of the domains on this list, are considered managed. + +![microsoft intune: add primary internet domain for your enterprise identity](images/intune-primary-domain.png) + +**To add your primary domain** + +- Type the name of your primary domain into the **Primary domain** field. For example, *contoso.com*. + + If you have multiple domains, you must separate them with the "|" character. For example, contoso.com|fabrikam.com. + +## Choose where apps can access enterprise data + + +After you've added a protection mode to your apps, you'll need to decide where those apps can access enterprise data on your network. There are 6 options, including your network domain, cloud domain, proxy server, internal proxy server, IPv4 range, and IPv6 range. + +**Important**   +- Every EDP policy should include policy that defines your enterprise network locations. + +- Classless Inter-Domain Routing (CIDR) notation isn’t supported for EDP configurations. + +  + +**To specify where your protected apps can find and send enterprise data on the network** + +1. Add additional network locations your apps can access by clicking **Add**, typing a description into the **Description** box, and then choosing your location type, including: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Network location typeFormatDescription

Enterprise Cloud Domain

contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com

Specify the cloud resources traffic to restrict to your protected apps.

+

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your Enterprise Internal Proxy Server policy. If you have multiple resources, you must use the "|" delimiter. Include the "," delimiter just before the "|" if you don’t use proxies. For example: [URL,Proxy]|[URL,Proxy].

Enterprise Network Domain

domain1.contoso.com,domain2.contoso.com

Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the "," delimiter.

+

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks.

Enterprise Proxy Server

domain1.contoso.com:80;domain2.contoso.com:137

Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the ";" delimiter.

+

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants.

Enterprise Internal Proxy Server

proxy1.contoso.com;proxy2.contoso.com

Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the ";" delimiter.

Enterprise IPv4 Range

Starting IPv4 Address: 3.4.0.1

+

Ending IPv4 Address: 3.4.255.254

+

Custom URI: 3.4.0.1-3.4.255.254,10.0.0.1-10.255.255.254

Specify the addresses for a valid IPv4 value range within your intranet.

+

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the "-" delimiter between start and end of a range, and the "," delimiter to separate ranges.

Enterprise IPv6 Range

Starting IPv6 Address:

+

2a01:110::

+

Ending IPv6 Address: 2a01:110:7fff:ffff:ffff:ffff:ffff:ffff

+

Custom URI: 2a01:110::-2a01:110:7fff:ffff:ffff:ffff:ffff:ffff,fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff

Specify the addresses for a valid IPv6 value range within your intranet.

+

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the "-" delimiter between start and end of a range, and the "," delimiter to separate ranges.

+ +   + + ![microsoft intune: choose the primary domain and the other network locations for protected apps](images/intune-networklocation.png) + +2. Add as many locations as you need, and then click **OK**. + + The **Add or Edit Enterprise Network Locations box** closes. + +3. In the **Use a data recovery certificate in case of data loss** box, click **Browse** to add a data recovery certificate for your policy. + + Adding a data recovery certificate helps you to access locally-protected files on the device. For example, if an employee leaves the company and the IT department has to access EDP-protected data from a Windows 10 company computer. This can also help recover data in case an employee's device is accidentally revoked. For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](http://go.microsoft.com/fwlink/p/?LinkId=761462) topic. + + ![microsoft intune: specify your data recovery certificate for your policy](images/intune-data-recovery.png) + +## Choose your optional EDP-related settings + + +After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional EDP settings. + +**To add your optional settings** + +1. Choose to set any or all of the optional EDP-related settings: + + - **Allow the user to decrypt data that was created or edited by the apps configured above.** Clicking **Yes**, or turning off this setting in Intune, lets your employees right-click to decrypt their protected app data, along with the option to decrypt data in the **Save As** box and the **Save As** file picker . Clicking **No** removes the **Decrypt** option and saves all data for protected apps as enterprise-encrypted. + + - **Protect app content when the device is in a locked state for the apps configured above.** Clicking **Yes** lets EDP help to secure protected app content when a mobile device is locked. We recommend turning this option on to help prevent data leaks from things such as email text that appears on the **Lock** screen of a Windows 10 Mobile phone. + + ![microsoft intune: optional edp settings](images/intune-edpsettings.png) + +2. Click **Save Policy**. + +## Related topics + + +[Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) + +[General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)) + +  + +  + + + + + diff --git a/windows/keep-secure/create-edp-policy-using-sccm.md b/windows/keep-secure/create-edp-policy-using-sccm.md new file mode 100644 index 0000000000..69e3b41aed --- /dev/null +++ b/windows/keep-secure/create-edp-policy-using-sccm.md @@ -0,0 +1,411 @@ +--- +title: Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager (Windows 10) +description: Configuration Manager (version 1511 or later) helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. +ms.assetid: 85B99C20-1319-4AA3-8635-C1A87B244529 +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview +- System Center Configuration Manager (version 1511 or later) + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +Configuration Manager (version 1511 or later) helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. + +## In this topic: + + +- [Add an EDP policy](#add-edp-policy-sccm) + +- [Choose which apps can access your enterprise data](#choose-apps-sccm) + +- [Manage the EDP protection level for your enterprise data](#protect-level-sccm) + +- [Define your enterprise-managed identity domains](#define-identity-domain) + +- [Choose where apps can access enterprise data](#choose-where-apps-sccm) + +- [Choose your optional EDP-related settings](#optional-settings) + +- [Review your configuration choices in the **Summary** screen](#summary-page) + +- [Deploy the EDP policy](#deploy-policy-sccm) + +## Add an EDP policy + + +After you’ve installed and set up System Center Configuration Manager for your organization, you must create a configuration item for EDP, which in turn becomes your EDP policy. + +**To create a configuration item for EDP** + +1. Open the System Center Configuration Manager console, click the **Assets and Compliance** node, expand the **Overview** node, expand the **Compliance Settings** node, and then expand the **Configuration Items** node. + + ![system center configuration manager, configuration items screen](images/edp-sccm-addpolicy.png) + +2. Click the **Create Configuration Item** button. + + The **Create Configuration Item Wizard** starts. + + ![create configuration item wizard, defining the configuration item and choosing the configuration type](images/edp-sccm-generalscreen.png) + +3. On the **General Information screen**, type a name (required) and an optional description for your policy into the **Name** and **Description** boxes. + +4. In the **Specify the type of configuration item you want to create** area, pick the option that represents whether you use System Center Configuration Manager for device management, and then click **Next**. + + - **Settings for devices managed with the Configuration Manager client > Windows 10** option + + -OR- + + - **Settings for devices managed without the Configuration Manager client > Windows 8.1 and Windows 10** option + +5. On the **Supported Platforms** screen, click the **Windows 10** box, and then click **Next**. + + ![create configuration item wizard, choosing the supported platforms for the policy](images/edp-sccm-supportedplat.png) + +6. On the **Device Settings** screen, click **Enterprise Data Protection**, and then click **Next**. + + ![create configuration item wizard, choosing to add the enterprise data protection settings](images/edp-sccm-devicesettings.png) + + The **Configure Enterprise Data Protection settings** page appears, where you'll configure your policy for your organization. + +## Choose which apps can access your enterprise data + + +During the policy-creation process in Configuration Manager, you can choose the apps you want to give access to your enterprise data through EDP. Apps included in this list can protect data on behalf of the enterprise and are restricted from copying or moving enterprise data to unprotected apps or unprotected network locations. + +The steps to add your apps are based on the type of app it is; either a Universal Windows Platform (UWP) app, or a signed Classic Windows application. + +**Important**   +EDP-aware apps are expected to prevent enterprise data from going to unprotected network locations and to avoid encrypting personal data. On the other hand, EDP-unaware apps might not respect the corporate network boundary and will encrypt all files they create or modify, meaning that they could encrypt personal data and cause data leaks during the revocation process. Care must be taken to get a support statement from the software provider that their app is safe with EDP before adding it to your **Protected App** list. + +  + +**To add a UWP app** + +1. From the **Configure the following apps to be protected by EDP** table in the **Protected Apps** area, click **Add.** + +2. Click **Universal App**, type the **Publisher Name** and the **Product Name** into the associated boxes, and then click **OK**. If you don't have the publisher or product name, you can find them by following these steps. + + **To find the Publisher and Product name values for Microsoft Store apps without installing them** + + 1. Go to the [Windows Store for Business](http://go.microsoft.com/fwlink/?LinkID=722910) website, and find your app. For example, Microsoft OneNote. + + 2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`. + + 3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/*9wzdncrfhvjl*/applockerdata, where *9wzdncrfhvjl* is replaced with your ID value. + + The API runs and opens a text editor with the app details. + + ``` syntax + { + "packageIdentityName": "Microsoft.Office.OneNote", + "publisherCertificateName": "CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" + } + ``` + + 4. Copy the `publisherCertificateName` value and paste them into the **Publisher Name** box, copy the `packageIdentityName` value into the **Product Name** box of the **Add app** box, and then click **OK**. + + **Important**   + If you don’t see the **Product Name** box, it could mean that your tenant is not on the latest build and that you need to wait until it's upgraded. Same applies if you see the **AppId** box. The **AppId** box has been removed in the latest build and should disappear (along with any entries) when your tenant is upgraded. + +   + + **Important**   + The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. + + For example: + +   + + ``` syntax + { + "windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d", + } + ``` + + ![create configuration item wizard, adding a universal app](images/edp-sccm-adduniversalapp.png) + +**To add a Classic Windows application** + +1. From the **Configure the following apps to be protected by EDP** table in the **Protected Apps** area, click **Add.** + + A dialog box appears, letting you pick whether the app is a **Universal App** or a **Desktop App**. + +2. Click **Desktop App**, pick the options you want (see table), and then click **OK**. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
OptionManages

All fields left as “*”

All files signed by any publisher. (Not recommended.)

Publisher selected

All files signed by the named publisher.

+

This might be useful if your company is the publisher and signer of internal line-of-business apps.

Publisher and Product Name selected

All files for the specified product, signed by the named publisher.

Publisher, Product Name, and File Name selected

Any version of the named file or package for the specified product, signed by the named publisher.

Publisher, Product Name, File Name, and File Version, Exactly, selected

Specified version of the named file or package for the specified product, signed by the named publisher.

Publisher, Product Name, File Name, and File Version, And above selected

Specified version or newer releases of the named file or package for the specified product, signed by the named publisher.

+

This option is recommended for enlightened apps that weren't previously enlightened.

Publisher, Product Name, File Name, and File Version, And below selected

Specified version or older releases of the named file or package for the specified product, signed by the named publisher.

+ +   + + If you’re unsure about what to include for the publisher, you can run this PowerShell command: + + ``` syntax + Get-AppLockerFileInformation -Path "" + ``` + + Where `""` goes to the location of the app on the device. For example, `Get-AppLockerFileInformation -Path "C:\Program Files\Internet Explorer\iexplore.exe"`. + + In this example, you'd get the following info: + + ``` syntax + Path Publisher + ---- --------- + %PROGRAMFILES%\INTERNET EXPLORER\IEXPLORE.EXE O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US\INTERNET EXPLOR... + ``` + + Where the text, `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the publisher name to enter in the **Publisher Name** box. + + ![create configuration item wizard, adding a desktop app](images/edp-sccm-adddesktopapp.png) + +## Manage the EDP protection level for your enterprise data + + +After you've added the apps you want to protect with EDP, you'll need to apply an app management mode. + +We recommend that you start with **Silent** or **Override** while verifying with a small group that you have the right apps on your **Protected Apps** list. After you're done, you can change to your final enforcement policy, either **Override** or **Block**. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + +
ModeDescription
Block

EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise.

Override

EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459).

Silent

EDP runs silently, logging inappropriate data sharing, without blocking anything.

Off +

(Not recommended)

EDP is turned off and doesn't help to protect or audit your data.

+

After you turn off EDP, an attempt is made to decrypt any closed EDP-tagged files on the locally attached drives.

+ +  + +![create configuration item wizard, choosing the app management mode](images/edp-sccm-appmgmt.png) + +## Define your enterprise-managed identity domains + + +Specify your company’s enterprise identity, expressed as your primary internet domain. For example, if your company is Contoso, its enterprise identity might be contoso.com. The first listed domain (in this example, contoso.com) is the primary enterprise identity string used to tag files protected by any app on the **Protected App** list. + +You can also specify all the domains owned by your enterprise that are used for user accounts, separating them with the "|" character. For example, if Contoso also has some employees with email addresses or user accounts on the fabrikam.com domain, you would use contoso.com|fabrikam.com. + +This list of managed identity domains, along with the primary domain, make up the identity of your managing enterprise. User identities (user@domain) that end in any of the domains on this list, are considered managed. + +![configuration manager: add primary internet domain for your enterprise identity](images/sccm-primary-domain.png) + +**To add your primary domain** + +- Type the name of your primary domain into the **Primary domain** field. For example, *contoso.com*. + + If you have multiple domains, you must separate them with the "|" character. For example, contoso.com|fabrikam.com. + +## Choose where apps can access enterprise data + + +After you've added a management level to your protected apps, you'll need to decide where those apps can access enterprise data on your network. There are 6 options, including your network domain, cloud domain, proxy server, internal proxy server, IPv4 range, and IPv6 range. + +**To specify where your protected apps can find and send enterprise data on the network** + +1. Add additional network locations your apps can access by clicking **Add**, and then choosing your location type, including: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Network location typeFormatDescription

Enterprise Cloud Domain

contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com

Specify the cloud resources traffic to restrict to your protected apps.

+

For each cloud resource, you may also specify an internal proxy server that routes your traffic, from your Enterprise Internal Proxy Server policy. If you have multiple resources, you must use the "|" delimiter. Include the "," delimiter just before the "|" if you don’t use proxies. For example: URL[,Proxy]|URL[,Proxy].

Enterprise Network Domain

domain1.contoso.com,domain2.contoso.com

Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the "," delimiter.

+

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks.

Enterprise Proxy Server

domain1.contoso.com:80;domain2.contoso.com:137

Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the ";" delimiter.

+

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants.

Enterprise Internal Proxy Server

proxy1.contoso.com;proxy2.contoso.com

Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the ";" delimiter.

Enterprise IPv4 Range

Starting IPv4 Address: 3.4.0.1

+

Ending IPv4 Address: 3.4.255.254

+

Custom URI: 3.4.0.1-3.4.255.254,10.0.0.1-10.255.255.254

Specify the addresses for a valid IPv4 value range within your intranet.

+

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the "-" delimiter between start and end of a range, and the "," delimiter to separate ranges.

Enterprise IPv6 Range

Starting IPv6 Address:

+

2a01:110::

+

Ending IPv6 Address: 2a01:110:7fff:ffff:ffff:ffff:ffff:ffff

+

Custom URI: 2a01:110::-2a01:110:7fff:ffff:ffff:ffff:ffff:ffff,fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff

Specify the addresses for a valid IPv6 value range within your intranet.

+

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the "-" delimiter between start and end of a range, and the "," delimiter to separate ranges.

+ +   + + ![create configuration item wizard, specifying the network locations that can be accessed by the apps](images/edp-sccm-primarydomain2.png) + +2. Add as many locations as you need, and then click **OK**. + + The **Add or Edit Enterprise Network Locations box** closes. + +3. In the **Use a data recovery certificate in case of data loss** box, click **Browse** to add a data recovery certificate for your policy. + + Adding a data recovery certificate helps you to access locally-protected files on the device. For example, if an employee leaves the company and the IT department has to access EDP-protected data from a Windows 10 company computer. This can also help recover data in case an employee's device is accidentally revoked. For more info about how to find and export your data recovery certificate, see the[Data Recovery and Encrypting File System (EFS)](http://go.microsoft.com/fwlink/p/?LinkId=761462) topic. + +## Choose your optional EDP-related settings + + +After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional EDP settings. + +**To add your optional settings** + +- Choose to set any or all of the optional EDP-related settings: + + - **Block the user from decrypting data that was created or edited by the apps configured above.** Clicking **No**, or leaving the setting blank, lets your employees right-click to decrypt their protected app data, along with the option to decrypt data in the **Save As** box and the **Save As** file picker . Clicking **Yes** removes the **Decrypt** option and saves all data for protected apps as enterprise-encrypted. + + - **Protect app content when the device is in a locked state for the apps configured above.** Clicking **Yes** lets EDP help to secure protected app content when a mobile device is locked. We recommend turning this option on to help prevent data leaks from things such as email text that appears on the **Lock** screen of a Windows 10 Mobile phone. + + ![create configuration item wizard, choosing additional optional settings for enterprise data protection](images/edp-sccm-optsettings.png) + +## Review your configuration choices in the Summary screen + + +After you've finished configuring your policy, you can review all of your info on the **Summary** screen. + +**To view the Summary screen** + +- Click the **Summary** button to review your policy choices, and then click **Next** to finish and to save your policy. + + A progress bar appears, showing you progress for your policy. After it's done, click **Close** to return to the **Configuration Items** page. + + ![create configuration item wizard, reviewing the summary screen before creating the policy](images/edp-sccm-summaryscreen.png) + +## Deploy the EDP policy + + +After you’ve created your EDP policy, you'll need to deploy it to your organization's devices. For info about your deployment options, see these topics: + +[Operations and Maintenance for Compliance Settings in Configuration Manager](http://go.microsoft.com/fwlink/?LinkId=708224) + +[How to Create Configuration Baselines for Compliance Settings in Configuration Manager]( http://go.microsoft.com/fwlink/?LinkId=708225) + +[How to Deploy Configuration Baselines in Configuration Manager]( http://go.microsoft.com/fwlink/?LinkId=708226) + +## Next steps + + +Enrollment can be done for business or personal devices, allowing the devices to use your managed apps and to sync with your managed content and information. For more info about enrollment, see [Enroll and unenroll devices from enterprise data protection (EDP)](../keep-secure/remove-your-corporate-data-from-enrolled-devices.md). + +## Related topics + + +[System Center Configuration Manager and Endpoint Protection (Version 1511)](http://go.microsoft.com/fwlink/?LinkId=717372) + +[TechNet documentation for Configuration Manager](http://go.microsoft.com/fwlink/?LinkId=691623) + +[Manage mobile devices with Configuration Manager and Microsoft Intune](http://go.microsoft.com/fwlink/?LinkId=691624) + +  + +  + + + + + diff --git a/windows/keep-secure/create-vpn-and-edp-policy-using-intune.md b/windows/keep-secure/create-vpn-and-edp-policy-using-intune.md new file mode 100644 index 0000000000..ff7c743244 --- /dev/null +++ b/windows/keep-secure/create-vpn-and-edp-policy-using-intune.md @@ -0,0 +1,120 @@ +--- +title: Create and deploy a VPN policy for enterprise data protection (EDP) using Microsoft Intune (Windows 10) +description: After you've created and deployed your enterprise data protection (EDP) policy, you can use Microsoft Intune to create and deploy your Virtual Private Network (VPN) policy, linking it to your EDP policy. +ms.assetid: D0EABA4F-6D7D-4AE4-8044-64680A40CF6B +keywords: ["EDP", "Enterprise Data Protection"] +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Create and deploy a VPN policy for enterprise data protection (EDP) using Microsoft Intune + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +After you've created and deployed your enterprise data protection (EDP) policy, you can use Microsoft Intune to create and deploy your Virtual Private Network (VPN) policy, linking it to your EDP policy. + +## Create your VPN policy using Microsoft Intune + + +Follow these steps to create the VPN policy you want to use with EDP. + +**To create your VPN policy** + +1. Open the Intune administration console, and go to the **Policy** node, and then click **Add Policy**. + +2. Go to **Windows**, click the **VPN Profile (Windows 10 Desktop and Mobile and later)**, click **Create and Deploy a Custom Policy**, and then click **Create Policy**.![microsoft intune: new policy creation screen](images/intune-vpn-createpolicy.png) + +3. Type a name (required) and an optional description for your policy into the **Name** and **Description** boxes.![microsoft intune: title and description for your policy](images/intune-vpn-titledescription.png) + +4. In the **VPN Settings** area, type the following info: + + - **VPN connection name.** This name is also what appears to your employees, so it's important that it be clear and understandable. + + - **Connection type.** Pick the connection type that matches your infrastructure. The options are **Pulse Secure**, **F5 Edge Client**, **Dell SonicWALL Mobile Connect**, or **Check Point Capsule VPN**. + + - **VPN server description.** A descriptive name for this connection. Only you will see it, but it should be unique and readable. + + - **Server IP address or FQDN.** The server's IP address or fully-qualified domain name (FQDN). + + ![microsoft intune: vpn settings area of the new policy](images/intune-vpn-vpnsettings.png) + +5. In the **Authentication** area, choose the authentication method that matches your VPN infrastructure, either **Username and Password** or **Certificates**. + + It's your choice whether you check the box to **Remember the user credentials at each logon**. + + ![microsoft intune: authentication method for your vpn system](images/intune-vpn-authentication.png) + +6. You can leave the rest of the default or blank settings, and then click **Save Policy**. + +## Deploy your VPN policy using Microsoft Intune + + +After you’ve created your VPN policy, you'll need to deploy it to the same group you deployed your enterprise data protection (EDP) policy. + +**To deploy your VPN policy** + +1. On the **Configuration policies** page, locate your newly-created policy, click to select it, and then click the **Manage Deployment** button. + +2. In the left pane of the **Manage Deployment** box, click the employees or groups that should get the policy, and then click **Add**. + + The added people move to the **Selected Groups** list on the right-hand pane. + + ![microsoft intune, group selection for policy deployment](images/intune-deploy-vpn.png) + +3. After you've picked all of the employees and groups that should get the policy, click **OK**. + + The policy is deployed to the selected users' devices. + +## Link your EDP and VPN policies and deploy the custom configuration policy + + +The final step to making your VPN configuration work with EDP, is to link your two policies together. To do this, you must first create a custom configuration policy, setting it to use your **EdpModeID** setting, and then deploying the policy to the same group you deployed your EDP and VPN policies + +**To link your VPN policy** + +1. Open the Intune administration console, and go to the **Policy** node, and then click **Add Policy**. + +2. Go to **Windows**, click the **Custom Configuration (Windows 10 Desktop and Mobile and later)**, click **Create and Deploy a Custom Policy**, and then click **Create Policy**.![microsoft intune: new policy creation screen](images/intune-vpn-customconfig.png) + +3. Type a name (required) and an optional description for your policy into the **Name** and **Description** boxes.![microsoft intune: title and description for your policy](images/intune-vpn-edpmodeid.png) + +4. In the **OMA-URI Settings** area, click **Add** to add your **EdpModeID** info. + +5. In the **OMA-URI Settings** area, type the following info: + + - **Setting name.** Type **EdpModeID** as the name. + + - **Data type.** Pick the **String** data type. + + - **OMA-URI.** Type ./Vendor/MSFT/VPNv2/*<your\_edp\_policy\_name>*/EdpModeId, replacing *<your\_edp\_policy\_name>* with the name you gave to your EDP policy. For example, ./Vendor/MSFT/VPNv2/W10-Checkpoint-VPN1/EdpModeId. + + - **Value.** Your fully-qualified domain that should be used by the OMA-URI setting. + + ![microsoft intune: oma-uri settings area of the new policy](images/intune-vpn-omaurisettings.png) + +6. Click **OK** to save your new OMA-URI setting, and then click **Save Policy.** + + **To deploy your linked policy** + +1. On the **Configuration policies** page, locate your newly-created policy, click to select it, and then click the **Manage Deployment** button. + +2. In the left pane of the **Manage Deployment** box, click the employees or groups that should get the policy, and then click **Add**. The added people move to the **Selected Groups** list on the right-hand pane. + +3. After you've picked all of the employees and groups that should get the policy, click **OK**. The policy is deployed to the selected users' devices. + +  + +  + + + + + diff --git a/windows/keep-secure/create-your-applocker-planning-document.md b/windows/keep-secure/create-your-applocker-planning-document.md index 2d5ae406e6..c05e7740c9 100644 --- a/windows/keep-secure/create-your-applocker-planning-document.md +++ b/windows/keep-secure/create-your-applocker-planning-document.md @@ -399,7 +399,7 @@ You can use the following form to construct your own AppLocker planning document - The AppLocker Policies Design Guide is the predecessor to the AppLocker Policies Deployment Guide. When planning is complete, see the [AppLocker policies deployment guide](applocker-policies-deployment-guide.md). -- For more general info, see [AppLocker](applocker-overview-server.md). +- For more general info, see [AppLocker](applocker-overview.md).   diff --git a/windows/keep-secure/create-your-applocker-rules.md b/windows/keep-secure/create-your-applocker-rules.md index ef65a70017..f1aa18a539 100644 --- a/windows/keep-secure/create-your-applocker-rules.md +++ b/windows/keep-secure/create-your-applocker-rules.md @@ -26,7 +26,7 @@ AppLocker rules apply to the targeted app, and they are the components that make You can use a reference device to automatically create a set of default rules for each of the installed apps, test and modify each rule as necessary, and deploy the policies. Creating most of the rules for all the installed apps gives you a starting point to build and test your policies. For info about performing this task, see the following topics: -- [Configure the AppLocker reference device](configure-the-applocker-reference-computer-ops.md) +- [Configure the AppLocker reference device](configure-the-appLocker-reference-device.md) - [Run the Automatically Generate Rules wizard](run-the-automatically-generate-rules-wizard.md) diff --git a/windows/keep-secure/credential-guard.md b/windows/keep-secure/credential-guard.md index 23fb6bef14..c63d72e644 100644 --- a/windows/keep-secure/credential-guard.md +++ b/windows/keep-secure/credential-guard.md @@ -1012,7 +1012,7 @@ If you're having trouble running this script, try replacing the single quote aft [Authentication Mechanism Assurance for AD DS in Windows Server 2008 R2 Step-by-Step Guide](http://technet.microsoft.com/library/dd378897.aspx) -[Trusted Platform Module](trusted-platform-module-technology-overview.md) +[Trusted Platform Module](trusted-platform-module-overview.md)   diff --git a/windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md b/windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md similarity index 100% rename from windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md rename to windows/keep-secure/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md diff --git a/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md b/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md similarity index 88% rename from windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md rename to windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index 091917ee51..3ec93358be 100644 --- a/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md +++ b/windows/keep-secure/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -20,7 +20,7 @@ Describes the best practices, location, values, and security considerations for ## Reference -This policy setting is similar to the [DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md) setting in that it allows you to define additional computer-wide controls that govern access to all DCOM–based applications on a device. However, the ACLs that are specified in this policy setting control local and remote COM launch requests (not access requests) on the device. A simple way to think about this access control is as an additional access check that is performed against a device-wide ACL on each launch of any COM-based server. If the access check fails, the call, activation, or launch request is denied. (This check is in addition to any access check that is run against the server-specific ACLs.) In effect, it provides a minimum authorization standard that must be passed to launch any COM-based server. The DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting differs in that it provides a minimum access check that is applied to attempts to access an already launched COM-based server. +This policy setting is similar to the [DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md) setting in that it allows you to define additional computer-wide controls that govern access to all DCOM–based applications on a device. However, the ACLs that are specified in this policy setting control local and remote COM launch requests (not access requests) on the device. A simple way to think about this access control is as an additional access check that is performed against a device-wide ACL on each launch of any COM-based server. If the access check fails, the call, activation, or launch request is denied. (This check is in addition to any access check that is run against the server-specific ACLs.) In effect, it provides a minimum authorization standard that must be passed to launch any COM-based server. The DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting differs in that it provides a minimum access check that is applied to attempts to access an already launched COM-based server. These device-wide ACLs provide a way to override weak security settings that are specified by an application through CoInitializeSecurity or application-specific security settings. They provide a minimum security standard that must be passed, regardless of the settings of the specific COM-based server. These ACLs provide a centralized location for an administrator to set a general authorization policy that applies to all COM-based servers. diff --git a/windows/keep-secure/deploy-edp-policy-using-intune.md b/windows/keep-secure/deploy-edp-policy-using-intune.md new file mode 100644 index 0000000000..3221be8c89 --- /dev/null +++ b/windows/keep-secure/deploy-edp-policy-using-intune.md @@ -0,0 +1,54 @@ +--- +title: Deploy your enterprise data protection (EDP) policy using Microsoft Intune (Windows 10) +description: After you’ve created your enterprise data protection (EDP) policy, you'll need to deploy it to your organization's enrolled devices. +ms.assetid: 9C4A01E7-0B1C-4F15-95D0-0389F0686211 +keywords: ["EDP", "Enterprise Data Protection"] +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Deploy your enterprise data protection (EDP) policy using Microsoft Intune + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +After you’ve created your enterprise data protection (EDP) policy, you'll need to deploy it to your organization's enrolled devices. Enrollment can be done for business or personal devices, allowing the devices to use your managed apps and to sync with your managed content and information. + +**To deploy your EDP policy** + +1. On the **Configuration policies** page, locate your newly-created policy, click to select it, and then click the **Manage Deployment** button. + + ![microsoft intune configuration policies screen, showing the manage deployment link](images/intune-managedeployment.png) + +2. In the left pane of the **Manage Deployment** box, click the employees or groups that should get the policy, and then click **Add**. + + The added people move to the **Selected Groups** list on the right-hand pane. + + ![microsoft intune, group selection for policy deployment](images/intune-groupselection.png) + +3. After you've picked all of the employees and groups that should get the policy, click **OK**. + + The policy is deployed to the selected users' devices. + +## Related topics + + +[Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)) + +[General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)) + +  + +  + + + + + diff --git a/windows/keep-secure/determine-your-application-control-objectives.md b/windows/keep-secure/determine-your-application-control-objectives.md index e48556261c..653b1b4585 100644 --- a/windows/keep-secure/determine-your-application-control-objectives.md +++ b/windows/keep-secure/determine-your-application-control-objectives.md @@ -158,7 +158,7 @@ Use the following table to develop your own objectives and determine which appli   -For more general info, see [AppLocker](applocker-overview-server.md). +For more general info, see [AppLocker](applocker-overview.md).   diff --git a/windows/keep-secure/device-guard-deployment-guide.md b/windows/keep-secure/device-guard-deployment-guide.md index 04e354c13f..cdedb8169e 100644 --- a/windows/keep-secure/device-guard-deployment-guide.md +++ b/windows/keep-secure/device-guard-deployment-guide.md @@ -18,6 +18,8 @@ author: brianlic-msft Microsoft Device Guard is a feature set that consists of both hardware and software system integrity hardening features that revolutionize the Windows operating system’s security. Windows 10 employs Device Guard as well as code integrity and advanced hardware features such as CPU virtualization extensions, Trusted Platform Module, and second-level address translation to offer comprehensive modern security to its users. This guide explores the individual features in Device Guard as well as how to plan for, configure, and deploy them. ## Introduction to Device Guard + + Today’s security threat landscape is more aggressive than ever before. Modern malicious attacks are focused on revenue generation, intellectual property theft, and targeted system degradation, which results in financial loss. Many of these modern attackers are sponsored by nation states with unknown motives and large cyber terrorism budgets. These threats can enter a company through something as simple as an email message and can permanently damage its reputation for securing its software assets, as well as having significant financial impact. Windows 10 introduces several new security features that help mitigate a large percentage of today’s known threats. It is estimated that more than 300,000 new malware variants are discovered daily. Unfortunately, companies currently use an ancient method to discover this infectious software and prevent its use. In fact, current PCs trust everything that runs until malware signatures determine whether a threat exists; then, the antimalware software attempts to clean the PC, often after the malicious software’s effect has already been noticed. This signature-based system focuses on reacting to an infection and ensuring that the particular infection does not happen again. In this model, the system that drives malware detection relies on the discovery of malicious software; only then can a signature be provided to the client to remediate it, which implies that a computer must be infected first. The time between the detection of the malware and a client being issued a signature could mean the difference between losing data and staying safe. @@ -29,6 +31,8 @@ Device Guard breaks the current model of detection first-block later, and allows Device Guard's features revolutionize the Windows operating system’s security by taking advantage of new virtualization-based security (VBS) options and the trust-nothing mobile device operating system model, which makes its defenses much more difficult for malware to penetrate. By using configurable code integrity policies, organizations are able to choose exactly which applications are allowed to run in their environment. Configurable code integrity is not limited to Windows Store applications and can be used with existing unsigned or signed Win32 applications, without the requirement that the application be repackaged. In addition, configurable code integrity can be deployed as an individual feature if organizations don’t possess the required hardware for Device Guard. Along with code integrity, Windows 10 leverages advanced hardware features such as CPU virtualization extensions, input/output memory management units (IOMMUs), Trusted Platform Module (TPM), and second-level address translation (SLAT) to offer comprehensive modern security to its users. Device Guard deployed with configurable code integrity and Credential Guard will be among the most impactful client-side security deployments an organization can implement today. In this guide, you learn about the individual features found within Device Guard as well as how to plan for, configure, and deploy them. Device Guard with configurable code integrity is intended for deployment alongside additional threat-mitigating Windows features such as Credential Guard and AppLocker. ## Device Guard overview + + Device Guard is a feature set that consists of both hardware and software system integrity hardening features. These features revolutionize the Windows operating system’s security by taking advantage of new virtualization-based security options and the trust-nothing mobile device operating system model. A key feature in this model is called *configurable code integrity*, which allows your organization to choose exactly which software or trusted software publishers are allowed to run code on your client machines—exactly what has made mobile phone security so successful. In addition, Device Guard offers organizations a way to sign existing line-of-business (LOB) applications so that they can trust their own code, without the requirement that the application be repackaged. Also, this same method of signing provides organizations with a way to trust individual third-party applications. Device Guard—with configurable code integrity, Credential Guard, and AppLocker—is the most complete security defense that any Microsoft product has ever been able to offer a Windows client. Advanced hardware features such as CPU virtualization extensions, IOMMUs, and SLAT, drive these new client security offerings. By integrating these hardware features further into the core operating system, Windows 10 leverages them in new ways. For example, the same type 1 hypervisor technology that is used to run virtual machines in Microsoft Hyper-V is used to isolate core Windows services into a virtualization-based, protected container. This is just one example of how Windows 10 integrates advanced hardware features deeper into the operating system to offer comprehensive modern security to its users. These hardware features are now available in consumer and enterprise PC markets and are discussed in detail in the [Hardware considerations](#hardware) section. @@ -59,6 +63,8 @@ Although AppLocker is not considered a new Device Guard feature, it complements **Note**  One example in which Device Guard functionality needs AppLocker supplementation is when your organization would like to limit universal applications. Universal applications have already been validated by Microsoft to be trustworthy to run, but an organization may not want to allow specific universal applications to run in their environment. You can accomplish this enforcement by using an AppLocker rule. +  + AppLocker and Device Guard should run side-by-side in your organization, which offers the best of both security features at the same time and provides the most comprehensive security to as many devices as possible. In addition to these features, Microsoft recommends that you continue to maintain an enterprise antivirus solution for a well-rounded enterprise security portfolio. ### @@ -80,8 +86,9 @@ You can easily manage Device Guard features by using the familiar enterprise and - **Windows PowerShell**. Windows PowerShell is primarily used to create and service code integrity policies. These policies represent the most powerful component of Device Guard. For a step-by-step walkthrough of how to create, audit, service, enforce, and deploy code integrity policies, see the [Code integrity policies](#code-integrity-policies) section. These options provide the same experience you are used to in order to manage your existing enterprise management solutions. For more information about how to manage and deploy Device Guard hardware and code integrity features in your organization, see the [Device Guard deployment](#dg-deployment) section. - ## Plan for Device Guard + + In this section, you will learn about the following topics: - [Approach enterprise code integrity deployment](#approach-enterprise). Device Guard deployment in your organization requires a planned approach. In this section, you get high-level recommendations for how to approach enterprise code integrity deployment in your organization. @@ -94,9 +101,12 @@ In this section, you will learn about the following topics: ## Approach enterprise code integrity deployment + Enterprises that want to consider Device Guard should not expect deployment to their entire organization overnight. Device Guard implementation requires that you plan for both end-user and IT pro impact. In addition, the deployment of Device Guard features to your enterprise requires a planned, phased approach to ensure that end-user systems are fully capable and ready to enforce these new security restrictions. Perform the following high-level tasks to approach the deployment of Device Guard to your enterprise: -1. **Group devices into similar functions**. Categorize machines into the groups described in the [Device Guard deployment scenarios](#device-guard-deployment) section. This begins the roadmap for your Device Guard deployment and provides groups of easier and more difficult implementations. From there, assess the quantity of necessary Device Guard policies. The easiest solution is to lock down your entire enterprise, but it might not fit your individual departments’ needs.

To discover an appropriate number of policies for your organization, try to separate the defined groups into departments or roles. Then ask some questions: What software does each department or role need to do their job? Should they be able to install and run other departments’ software? Do we need to create a base code integrity policy that aligns with our application catalog? Should users be able to install any application or only choose from an “allowed” list? Do we allow users to use their own peripheral devices? These questions will help you discover the number of necessary policies for your organization. Finally, try to focus on which people or departments would require an additional level of privileges. For example, should department x be able to install and run application xyz, even though no other department does? If the answer is yes and justifiable, you will need a secondary code integrity policy for that group. If not, you will likely be able to merge several policies to simplify management. For more information about configurable code integrity policies, see the [Code integrity policies](#code-integrity-policies) section. +1. **Group devices into similar functions**. Categorize machines into the groups described in the [Device Guard deployment scenarios](#device-guard-deployment) section. This begins the roadmap for your Device Guard deployment and provides groups of easier and more difficult implementations. From there, assess the quantity of necessary Device Guard policies. The easiest solution is to lock down your entire enterprise, but it might not fit your individual departments’ needs. + + To discover an appropriate number of policies for your organization, try to separate the defined groups into departments or roles. Then ask some questions: What software does each department or role need to do their job? Should they be able to install and run other departments’ software? Do we need to create a base code integrity policy that aligns with our application catalog? Should users be able to install any application or only choose from an “allowed” list? Do we allow users to use their own peripheral devices? These questions will help you discover the number of necessary policies for your organization. Finally, try to focus on which people or departments would require an additional level of privileges. For example, should department x be able to install and run application xyz, even though no other department does? If the answer is yes and justifiable, you will need a secondary code integrity policy for that group. If not, you will likely be able to merge several policies to simplify management. For more information about configurable code integrity policies, see the [Code integrity policies](#code-integrity-policies) section. 2. **Create code integrity policies from “golden” PCs**. After you create the groups of devices, you can create code integrity policies to align with those groups, similar to the way you would manage corporate images. When you have separated these groups and set up golden PCs that mimic the software and hardware those individual groups require, create code integrity policies from each of them. After you create these, you can merge these code integrity policies to create a master policy, or you can manage and deploy them individually. For step-by-step instructions about how to create code integrity policies, see the [Create code integrity policies from golden PCs](#create-code-golden) section. @@ -110,6 +120,7 @@ Enterprises that want to consider Device Guard should not expect deployment to t ## Device Guard deployment scenarios + To help simplify the deployment of Device Guard to your organization, Microsoft recommends that you group devices into the deployment scenarios described in this section. Device Guard is not a feature that organizations will just simply “turn on”; rather, it typically requires a phased implementation approach. To see where these scenarios fit into an overall Device Guard deployment approach, see the [Approach to enterprise code integrity deployment](#approach-enterprise) section. **Fixed-workload devices** @@ -120,6 +131,8 @@ Device Guard components that are applicable to fixed-workload devices include: - KMCI VBS protection + + - Enforced UMCI policy **Fully managed devices** @@ -150,6 +163,7 @@ Device Guard is not a good way to manage devices in a Bring Your Own Device (BYO ## Code signing adoption + Code signing is crucial to the successful implementation of configurable code integrity policies. These policies can trust the signing certificates from both independent software vendors and customers. In Windows 10, all Windows Store applications are signed. Also, you can easily trust any other signed application by adding the signing certificate to the code integrity policy. For unsigned applications, customers have multiple options for signing them so that code integrity policies can trust them. The first option is traditional embedded code signing. Organizations that have in-house development teams can incorporate binary code signing into their application development process, and then simply add the signing certificate to their code integrity policies. The second option for signing unsigned applications is to use catalog files. In Windows 10, customers have the ability to create catalog files as they monitor the installation and initial run of an application. For more information about signing existing unsigned LOB applications or third-party applications, see the [Existing line-of-business applications](#existing-lob) section. @@ -163,6 +177,8 @@ Until now, existing LOB applications were difficult to trust if they were signed **Note**   Catalog files are lists of individual binaries’ hash values. If the scanned application is updated, you will need to create a new catalog file. That said, binary signing is still highly recommended for any future applications so that no catalog files are needed. +  + When you create a catalog file, you must sign it by using enterprise public key infrastructure (PKI), or a purchased code signing certificate. When signed, code integrity policies can trust the signer or signing certificate of those files. For information about catalog file signing, see the [Catalog files](#catalog-files) section. **Application development** @@ -239,6 +255,7 @@ Different hardware features are required to implement the various features of De ## Device Guard deployment + In this section, you learn about the following topics: - [Configure hardware-based security features](#configure-hardware). This section explains how to enable the hardware-based security features in Device Guard. Also, you verify that the features are enabled by using both Windows Management Infrastructure (WMI) and Msinfo32.exe. @@ -249,6 +266,7 @@ In this section, you learn about the following topics: ## Configure hardware-based security features + Hardware-based security features make up a large part of Device Guard security offerings. VBS reinforces the most important feature of Device Guard: configurable code integrity. There are three steps to configure hardware-based security features in Device Guard: 1. **Verify that hardware requirements are met and enabled**. Verify that your client machines possess the necessary hardware to run these features. A list of hardware requirements for the hardware-based security features is available in the [Hardware considerations](#hardware) section. @@ -266,6 +284,8 @@ In addition to the hardware requirements found in the [Hardware considerations]( **Note**   You can configure these features manually by using Windows PowerShell or Deployment Image Servicing and Management. For specific information about these methods, refer to the [Credential Guard documentation](http://go.microsoft.com/fwlink/p/?LinkId=624529). +  + ![figure 1](images/dg-fig1-enableos.png) Figure 1. Enable operating system features for VBS @@ -281,6 +301,8 @@ Before you begin this process, verify that the target device meets the hardware **Note**   There are two platform security levels for Secure Boot: stand-alone Secure Boot and Secure Boot with DMA protection. DMA protection provides additional memory protection but will be enabled only on systems whose processors include DMA protection (IOMMU) technologies. Without the presence of IOMMUs and with DMA protection disabled, customers will lose protection from driver-based attacks. +  + 1. Navigate to the **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\DeviceGuard** registry subkey. 2. Set the **EnableVirtualizationBasedSecurity DWORD** value to **1**. @@ -298,24 +320,37 @@ Unfortunately, it would be time consuming to perform these steps manually on eve **Note**   Microsoft recommends that you test-enable this feature on a group of test machines before you deploy it to machines that are currently deployed to users. +  **Use Group Policy to deploy Secure Boot** -1. To create a new GPO, right-click the OU to which you want to link the GPO, and then click **Create a GPO in this domain, and Link it here**.

-![figure 2](images/dg-fig2-createou.png)
Figure 2. Create a new OU-linked GPO +1. To create a new GPO, right-click the OU to which you want to link the GPO, and then click **Create a GPO in this domain, and Link it here**. + + ![figure 2](images/dg-fig2-createou.png) + + Figure 2. Create a new OU-linked GPO 2. Name the new GPO **Contoso Secure Boot GPO Test**. This example uses *Contoso Secure Boot GPO Test* as the name of the GPO. You can choose any name for this example. Ideally, the name would align with your existing GPO naming convention. 3. To open the Group Policy Management Editor, right-click the new GPO, and then click **Edit**. -4. Within the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Then, right-click **Turn On Virtualization Based Security**, and then click **Edit**.

-![figure 3](images/dg-fig3-enablevbs.png)
Figure 3. Enable VBS +4. Within the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Then, right-click **Turn On Virtualization Based Security**, and then click **Edit**. -5. Select the **Enabled** option, and then select **Secure Boot and DMA Protection** from the **Select Platform Security Level** list.

-![figure 4](images/device-guard-gp.png)
Figure 4. Enable Secure Boot + ![figure 3](images/dg-fig3-enablevbs.png) - **Note**
Device Guard Secure Boot is maximized when combined with DMA protection. If your hardware contains the IOMMUs required for DMA protection, be sure to select the **Secure Boot and DMA Protection** platform security level. If your hardware does not contain IOMMU, there are several mitigations provided by leveraging Secure Boot without DMA Protection. + Figure 3. Enable VBS + +5. Select the **Enabled** option, and then select **Secure Boot and DMA Protection** from the **Select Platform Security Level** list. + + ![figure 4](images/device-guard-gp.png) + + Figure 4. Enable Secure Boot + + **Note**   + Device Guard Secure Boot is maximized when combined with DMA protection. If your hardware contains the IOMMUs required for DMA protection, be sure to select the **Secure Boot and DMA Protection** platform security level. If your hardware does not contain IOMMU, there are several mitigations provided by leveraging Secure Boot without DMA Protection. + +   6. Close the Group Policy Management Editor, and then restart the Windows 10 test computer. After you configure this setting, UEFI Secure Boot will be enabled upon restart. @@ -332,6 +367,8 @@ Before you begin this process, verify that the desired computer meets the hardwa **Note**   All drivers on the system must be compatible with virtualization-based protection of code integrity; otherwise, your system may fail. Microsoft recommends that you enable this feature on a group of test machines before you enable it on deployed machines. +  + To configure virtualization-based protection of KMCI manually: 1. Navigate to the **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\DeviceGuard** registry subkey. @@ -345,9 +382,15 @@ It would be time consuming to perform these steps manually on every protected ma **Note**   Microsoft recommends that you test-enable this feature on a group of test computers before you deploy it to machines that are currently deployed to users. If untested, there is a possibility that this feature can cause system instability and ultimately cause the client operating system to fail. +  + To use Group Policy to configure VBS of KMCI: -1. Create a new GPO: Right-click the OU to which you want to link the GPO, and then click **Create a GPO in this domain, and Link it here**.

![figure 5](images/dg-fig5-createnewou.png)
Figure 5. Create a new OU-linked GPO +1. Create a new GPO: Right-click the OU to which you want to link the GPO, and then click **Create a GPO in this domain, and Link it here**. + + ![figure 5](images/dg-fig5-createnewou.png) + + Figure 5. Create a new OU-linked GPO 2. Name the new GPO **Contoso VBS CI Protection GPO Test**. @@ -355,9 +398,17 @@ To use Group Policy to configure VBS of KMCI: 3. Open the Group Policy Management Editor: Right-click the new GPO, and then click **Edit**. -4. Within the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Then, right-click **Turn On Virtualization Based Security**, and then click **Edit**.

![figure 6](images/dg-fig6-enablevbs.png)
Figure 6. Enable VBS +4. Within the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Then, right-click **Turn On Virtualization Based Security**, and then click **Edit**. -5. Select the **Enabled** option, and then select the **Enable Virtualization Based Protection of Code Integrity** check box.

![figure 7](images/dg-fig7-enablevbsofkmci.png)
Figure 7. Enable VBS of KMCI + ![figure 6](images/dg-fig6-enablevbs.png) + + Figure 6. Enable VBS + +5. Select the **Enabled** option, and then select the **Enable Virtualization Based Protection of Code Integrity** check box. + + ![figure 7](images/dg-fig7-enablevbsofkmci.png) + + Figure 7. Enable VBS of KMCI 6. Close the Group Policy Management Editor, and then restart the Windows 10 test computer. With this setting configured, the VBS of the KMCI will take effect upon restart. @@ -386,9 +437,15 @@ To avoid spending an unnecessary amount of time in manual deployments, use Group **Note**   Microsoft recommends that you enable Credential Guard before you join a machine to the domain to ensure that all credentials are properly protected. Setting the appropriate registry subkeys during your imaging process would be ideal to achieve this protection. +  + To use Group Policy to enable Credential Guard: -1. Create a new GPO: right-click the OU to which you want to link the GPO, and then click **Create a GPO in this domain, and Link it here**.

![figure 8](images/dg-fig8-createoulinked.png)
Figure 8. Create a new OU-linked GPO +1. Create a new GPO: right-click the OU to which you want to link the GPO, and then click **Create a GPO in this domain, and Link it here** . + + ![figure 8](images/dg-fig8-createoulinked.png) + + Figure 8. Create a new OU-linked GPO 2. Name the new GPO **Contoso Credential Guard GPO Test**. @@ -396,20 +453,32 @@ To use Group Policy to enable Credential Guard: 3. Open the Group Policy Management Editor: right-click the new GPO, and then click **Edit**. -4. Within the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Right-click **Turn On Virtualization Based Security**, and then click **Edit**.

![figure 9](images/dg-fig9-enablevbs.png)
Figure 9. Enable VBS +4. Within the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Right-click **Turn On Virtualization Based Security**, and then click **Edit**. -5. Select the **Enabled** option, and then select the **Enable Credential Guard** check box.

![figure 10](images/dg-fig10-enablecredentialguard.png)
Figure 10. Enable Credential Guard + ![figure 9](images/dg-fig9-enablevbs.png) + + Figure 9. Enable VBS + +5. Select the **Enabled** option, and then select the **Enable Credential Guard** check box. + + ![figure 10](images/dg-fig10-enablecredentialguard.png) + + Figure 10. Enable Credential Guard 6. Close Group Policy Management Editor, and then restart the Windows 10 test computer. - - **Note**
- The default platform security level is **Secure Boot**. If IOMMUs are available within the protected machines, it is recommended that you select **Secure Boot and DMA Protection** to maximize the mitigations that are available through Credential Guard.   + + **Note**   + The default platform security level is **Secure Boot**. If IOMMUs are available within the protected machines, it is recommended that you select **Secure Boot and DMA Protection** to maximize the mitigations that are available through Credential Guard. + +   7. Check the test client event log for Device Guard GPOs. **Note**   All processed Device Guard policies are logged in event viewer under Application and Services Logs\\Microsoft\\Windows\\DeviceGuard-GPEXT\\Operational. +  + For additional information about how Credential Guard works as well as additional configuration options, please refer to the [Credential Guard documentation](http://go.microsoft.com/fwlink/p/?LinkId=624529). **Validate enabled Device Guard hardware-based security features** @@ -423,6 +492,8 @@ The *Win32\_DeviceGuard* WMI class is only available on the Enterprise edition o The output of this command provides details of the available hardware-based security features as well as those features that are currently enabled. For detailed information about what each property means, refer to Table 1. +  + Table 1. Win32\_DeviceGuard properties @@ -504,14 +575,24 @@ Table 1. Win32\_DeviceGuard properties
-Another method to determine the available and enabled Device Guard features is to run msinfo32.exe from an elevated PowerShell session. When you run this program, the Device Guard properties are displayed at the bottom of the **System Summary** section, as shown in Figure 11.

![figure 11](images/dg-fig11-dgproperties.png)
Figure 11. Device Guard properties in the System Summary +  + +Another method to determine the available and enabled Device Guard features is to run msinfo32.exe from an elevated PowerShell session. When you run this program, the Device Guard properties are displayed at the bottom of the **System Summary** section, as shown in Figure 11. + +![figure 11](images/dg-fig11-dgproperties.png) + +Figure 11. Device Guard properties in the System Summary ## Catalog files + + Enforcement of Device Guard on a system requires that every trusted application have a signature or its binary hashes added to the code integrity policy. For many organizations, this can be an issue when considering unsigned LOB applications. To avoid the requirement that organizations repackage and sign these applications, Windows 10 includes a tool called Package Inspector that monitors an installation process for any deployed and executed binary files. If the tool discovers such files, it itemizes them in a catalog file. These catalog files offer you a way to trust your existing unsigned applications, whether developed in house or by a third party, as well as trust signed applications for which you do not want to trust the signer but rather the specific application. When created, these files can be signed, the signing certificates added to your existing code integrity policies, and the catalog files themselves distributed to the clients. **Note**   The Enterprise edition of Windows 10 or Windows Server 2016 is required to create and use catalog files. +  + ### **Create catalog files** @@ -521,12 +602,16 @@ The creation of catalog files is the first step to add an unsigned application t **Note**   When you establish a naming convention it makes it easier to detect deployed catalog files in the future. In this guide, you will use *\*-Contoso.cat* as the naming convention. For more information about why this practice is helpful to inventory or detect catalog files, see the [Inventory catalog files with System Center Configuration Manager](#inventory-cat-sccm) section. +  + 1. Be sure that a code integrity policy is currently running in audit mode. Package Inspector does not always detect installation files that have been removed from the machine during the installation process. To ensure that these binaries are also trusted, the code integrity policy that you created and audited in the [Create code integrity policies from golden PCs](#create-code-golden) and [Audit code integrity policies](#audit-code-integrity) sections should be deployed, in audit mode, to the system on which you are running Package Inspector. **Note**   - This process should **not** be performed on a system running an enforced Device Guard policy, only with a policy running in audit mode. If a policy is currently being enforced, you will not be able to install and run the application.  + This process should **not** be performed on a system running an enforced Device Guard policy, only with a policy running in audit mode. If a policy is currently being enforced, you will not be able to install and run the application. + +   2. Start Package Inspector, and then scan drive C: @@ -535,6 +620,8 @@ When you establish a naming convention it makes it easier to detect deployed cat **Note**   Package inspector can monitor installations on any local drive. In this example, we install the application on drive C, but any other drive can be used. +   + 3. Copy the installation media to drive C. By copying the installation media to drive C, you ensure that Package Inspector detects and catalogs the actual installer. If you skip this step, the future code integrity policy may trust the application to run but not be installed. @@ -546,6 +633,8 @@ When you establish a naming convention it makes it easier to detect deployed cat **Note**   Every binary that is run while Package Inspector is running will be captured in the catalog. Therefore, be sure not to run additional installations or updates during the scan to minimize the risk of trusting the incorrect binaries. Alternatively, if you want to add multiple applications to a single catalog file, simply repeat the installation and run process while the current scan is running. +   + 5. Stop the scan, and then generate definition and catalog files. When application installation and initial setup are finished, stop the Package Inspector scan and generate the catalog and definition files on your desktop by using the following commands: `$ExamplePath=$env:userprofile+"\Desktop"` @@ -555,8 +644,11 @@ When you establish a naming convention it makes it easier to detect deployed cat `$CatDefName=$ExamplePath+"\LOBApp.cdf"` `PackageInspector.exe Stop C: -Name $CatFileName -cdfpath $CatDefName` - - **Note**
This scan catalogs the hash values for each discovered binary file. If the applications that were scanned are updated, complete this process again to trust the new binaries’ hash values. + +**Note**   +This scan catalogs the hash values for each discovered binary file. If the applications that were scanned are updated, complete this process again to trust the new binaries’ hash values. + +  When finished, the files will be saved to your desktop. To trust this catalog file within a code integrity policy, the catalog must first be signed. Then, the signing certificate can be included in the code integrity policy, and the catalog file can be distributed to the individual client machines. Catalog files can be signed by using a certificate and SignTool.exe, a free tool available in the Windows SDK. For more information about signing catalog files with SignTool.exe, see the [Catalog signing with SignTool.exe](#catsign-signtool) section. @@ -603,6 +695,8 @@ If you do not have a code signing certificate, please see the [Create a Device G **Note**   In this example, you use the catalog file you created in the [Create catalog files](#create-catalog-files) section. If you are signing another catalog file, be sure to update the *$ExamplePath* and *$CatFileName* variables with the correct information. +   + 2. Import the code signing certificate. Import the code signing certificate that will be used to sign the catalog file to the signing user’s personal store. In this example, you use the certificate that you created in the [Create a Device Guard code signing certificate](#create-dg-code) section. 3. Sign the catalog file with Signtool.exe: @@ -619,13 +713,21 @@ If you do not have a code signing certificate, please see the [Create a Device G - **Note**
  + **Note**   The *<Path to signtool.exe>* variable should be the full path to the Signtool.exe utility. *ContosoDGSigningCert* is the subject name of the certificate that you will use to sign the catalog file. This certificate should be imported to your personal certificate store on the machine on which you are attempting to sign the catalog file. - **Note**
+   + + **Note**   For additional information about Signtool.exe and all additional switches, visit [MSDN Sign Tool page](http://go.microsoft.com/fwlink/p/?LinkId=624163). -4. Verify the catalog file digital signature. Right-click the catalog file, and then click **Properties**. On the **Digital Signatures** tab, verify that your signing certificate exists with a **sha256** algorithm, as shown in Figure 12.

![figure 12](images/dg-fig12-verifysigning.png)
Figure 12. Verify that the signing certificate exists +   + +4. Verify the catalog file digital signature. Right-click the catalog file, and then click **Properties**. On the **Digital Signatures** tab, verify that your signing certificate exists with a **sha256** algorithm, as shown in Figure 12. + + ![figure 12](images/dg-fig12-verifysigning.png) + + Figure 12. Verify that the signing certificate exists 5. Copy the catalog file to C:\\Windows\\System32\\catroot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}. @@ -640,17 +742,21 @@ To simplify the management of catalog files, you can use Group Policy preference **Note**   This walkthrough requires that you have previously created a signed catalog file and have a Windows 10 client PC on which to test a Group Policy deployment. For more information about how to create and sign a catalog file, see the [Catalog files](#catalog-files) section. +  + To deploy a catalog file with Group Policy: 1. From either a domain controller or a client PC that has Remote Server Administration Tools (RSAT) installed, open the Group Policy Management Console (GPMC) by running **GPMC.MSC** or by searching for Group Policy Management. -2. Create a new GPO: Right-click the DG Enabled PCs OU, and then click **Create a GPO in this domain, and Link it here**, as shown in Figure 13. - - **Note**
+2. Create a new GPO: right-click the DG Enabled PCs OU, and then click **Create a GPO in this domain, and Link it here**, as shown in Figure 13. + + **Note**   The DG Enabled PCs OU is just an example of where to link the test GPO that you created in this section. You can use any OU name. Also, security group filtering is an option when you consider policy partitioning options based on the strategy discussed in the [Approach enterprise code integrity deployment](#approach-enterprise) section. - + +   + ![figure 13](images/dg-fig13-createnewgpo.png) - + Figure 13. Create a new GPO 3. Name the new GPO **Contoso DG Catalog File GPO Test**. @@ -682,6 +788,8 @@ To deploy a catalog file with Group Policy: **Note**   LOBApp-Contoso.cat is not a required catalog name: This name was used in the [Create catalog files](#create-catalog-files) section, and so it was used here, as well. +   + 10. On the **Common** tab of the **New File Properties** dialog box, select the **Remove this item when it is no longer applied** option. Doing this ensures that the catalog file is removed from every system, in case you ever need to stop trusting this application. 11. Click **OK** to complete file creation. @@ -697,6 +805,8 @@ As an alternative to Group Policy, you can use System Center Configuration Manag **Note**   The following example uses a network share named \\\\Shares\\CatalogShare as a source for the catalog files. If you have collection specific catalog files, or prefer to deploy them individually, use whichever folder structure works best for your organization. +  + 1. Open the Configuration Manager console, and select the Software Library workspace. 2. Navigate to Overview\\Application Management, right-click **Packages**, and then click **Create Package**. @@ -772,6 +882,8 @@ When catalog files have been deployed to the machines within your environment, w **Note**   A standard naming convention for your catalog files will significantly simplify the catalog file software inventory process. In this example, *-Contoso* has been added to all catalog file names. +  + 1. Open the Configuration Manager console, and select the Administration workspace. 2. Navigate to **Overview\\Client Settings**, right-click **Client Settings**, and then click **Create Custom Client Device Settings**. @@ -795,6 +907,8 @@ A standard naming convention for your catalog files will significantly simplify **Note**   **\*Contoso.cat** is the naming convention used in this example. This should mimic the naming convention you use for your catalog files. +   + 7. In the **Path Properties** dialog box, select **Variable or path name**, and then type **C:\\Windows\\System32\\catroot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}** in the box, as shown in Figure 21. ![figure 21](images/dg-fig21-pathproperties.png) @@ -818,7 +932,11 @@ At the time of the next software inventory cycle, when the targeted clients rece **Note**   If nothing is displayed in this view, navigate to Software\\Last Software Scan in Resource Explorer to verify that the client has recently completed a software inventory scan. +  + ## Code integrity policies + + Code integrity policies maintain the standards by which a computer running Windows 10 determines whether an application is trustworthy and can be run. For an overview of code integrity, see the [Configurable code integrity](#config-code) section. A common system imaging practice in today’s IT organization is to establish a “golden” image as a reference for what an ideal system should look like, and then use that image to clone additional company assets. Code integrity policies follow a similar methodology, that begins with the establishment of a golden PC. Like when imaging, you can have multiple golden PCs based on model, department, application set, and so on. Although the thought process around the creation of code integrity policies is similar to imaging, these policies should be maintained independently. Assess the necessity of additional code integrity policies based on what should be allowed to be installed and run and for whom. @@ -826,12 +944,16 @@ A common system imaging practice in today’s IT organization is to establish a **Note**   Each machine can have only **one** code integrity policy at a time. Whichever way you deploy this policy, it is renamed to SIPolicy.p7b and copied to C:\\Windows\\System32\\CodeIntegrity. Keep this in mind when you create your code integrity policies. +  + Optionally, code integrity policies can align with your software catalog as well as any IT department–approved applications. One simple method to implement code integrity policies is to use existing images to create one master code integrity policy. You do so by creating a code integrity policy from each image, and then by merging the policies. This way, what is installed on all of those images will be allowed to run, should the applications be installed on a computer based on a different image. Alternatively, you may choose to create a base applications policy and add policies based on the computer’s role or department. Organizations have a choice of how their policies are created, merged or serviced, and managed. **Note**   The following section assumes that you will deploy code integrity policies as part of your Device Guard deployment. Alternatively, configurable code integrity is available without the enablement of Device Guard. - ### +  + +### **Code integrity policy rules** diff --git a/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md b/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md similarity index 87% rename from windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md rename to windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md index b2b1fda6b9..951b940928 100644 --- a/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md +++ b/windows/keep-secure/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md @@ -26,9 +26,9 @@ The following policy settings determine whether a secure channel can be establis - Domain member: Digitally encrypt or sign secure channel data (always) -- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) +- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) -- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) +- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) Setting **Domain member: Digitally encrypt or sign secure channel data (always)** to **Enabled** prevents establishing a secure channel with any domain controller that cannot sign or encrypt all secure channel data. @@ -36,7 +36,7 @@ To protect authentication traffic from man-in-the-middle, replay, and other type To enable the **Domain member: Digitally encrypt or sign secure channel data (always)** policy setting on a member workstation or server, all domain controllers in the domain that the member belongs to must be capable of signing or encrypting all secure-channel data. -Enabling the **Domain member: Digitally encrypt or sign secure channel data (always)** policy setting automatically enables the [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) policy setting. +Enabling the **Domain member: Digitally encrypt or sign secure channel data (always)** policy setting automatically enables the [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) policy setting. When a device joins a domain, a machine account is created. After joining the domain, the device uses the password for that account to create a secure channel with the domain controller for its domain every time it restarts. This secure channel is used to perform operations such as NTLM pass-through authentication and LSA SID/name Lookup. Requests that are sent on the secure channel are authenticated—and sensitive information such as passwords are encrypted—but the integrity of the channel is not checked, and not all information is encrypted. If a system is set to always encrypt or sign secure channel data, a secure channel cannot be established with a domain controller that is not capable of signing or encrypting all secure channel traffic. If the computer is configured to encrypt or sign secure channel data when possible, a secure channel can be established, but the level of encryption and signing is negotiated. @@ -44,15 +44,15 @@ When a device joins a domain, a machine account is created. After joining the do - Enabled - The policy [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) is assumed to be enabled regardless of its current setting. This ensures that the domain member attempts to negotiate at least signing of the secure channel traffic. + The policy [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) is assumed to be enabled regardless of its current setting. This ensures that the domain member attempts to negotiate at least signing of the secure channel traffic. - Disabled The encryption and signing of all secure channel traffic is negotiated with the domain controller, in which case the level of signing and encryption depends on the version of the domain controller and the settings of the following policies: - 1. [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) + 1. [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) - 2. [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) + 2. [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) - Not defined @@ -60,12 +60,12 @@ When a device joins a domain, a machine account is created. After joining the do - Set **Domain member: Digitally encrypt or sign secure channel data (always)** to **Enabled**. -- Set [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) to **Enabled**. +- Set [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) to **Enabled**. -- Set [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) to **Enabled**. +- Set [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) to **Enabled**. **Note**   -You can enable the policy settings [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) and [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) on all devices in the domain that support these policy settings without affecting earlier-version clients and applications. +You can enable the policy settings [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) and [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) on all devices in the domain that support these policy settings without affecting earlier-version clients and applications.   @@ -146,9 +146,9 @@ Select one of the following settings as appropriate for your environment to conf - **Domain member: Digitally encrypt or sign secure channel data (always)** -- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) +- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) -- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) +- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) ### Potential impact diff --git a/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md b/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data-when-possible.md similarity index 93% rename from windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md rename to windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data-when-possible.md index 2cb90d0766..d27e70e4a0 100644 --- a/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data--when-possible.md +++ b/windows/keep-secure/domain-member-digitally-encrypt-secure-channel-data-when-possible.md @@ -24,15 +24,15 @@ This setting determines whether all secure channel traffic that is initiated by In addition to this policy setting, the following policy settings determine whether a secure channel can be established with a domain controller that is not capable of signing or encrypting secure channel traffic: -- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) +- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) -- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) +- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) Setting **Domain member: Digitally encrypt or sign secure channel data (always)** to **Enabled** prevents establishing a secure channel with any domain controller that cannot sign or encrypt all secure channel data. To protect authentication traffic from man-in-the-middle, replay, and other types of network attacks, Windows-based computers create a communication channel through NetLogon called secure channels. These channels authenticate machine accounts. They also authenticate user accounts when a remote user connects to a network resource and the user account exists in a trusted domain. This is called pass-through authentication, and it allows a computer running the Windows operating system that has joined a domain to have access to the user account database in its domain and in any trusted domains. -Enabling the [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) policy setting automatically enables the **Domain member: Digitally sign secure channel data (when possible)** policy setting. +Enabling the [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) policy setting automatically enables the **Domain member: Digitally sign secure channel data (when possible)** policy setting. When a device joins a domain, a machine account is created. After joining the domain, the device uses the password for that account to create a secure channel with the domain controller for its domain every time it restarts. This secure channel is used to perform operations such as NTLM pass through authentication and LSA SID/name Lookup. Requests that are sent on the secure channel are authenticated—and sensitive information such as passwords are encrypted—but the integrity of the channel is not checked, and not all information is encrypted. If a system is set to always encrypt or sign secure channel data, a secure channel cannot be established with a domain controller that is not capable of signing or encrypting all secure channel traffic. If the computer is configured to encrypt or sign secure channel data when possible, a secure channel can be established, but the level of encryption and signing is negotiated. @@ -47,7 +47,7 @@ When a device joins a domain, a machine account is created. After joining the do The domain member will not attempt to negotiate secure channel encryption. **Note**   - If the security policy setting [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) is enabled, this setting will be overwritten. + If the security policy setting [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) is enabled, this setting will be overwritten.   @@ -55,11 +55,11 @@ When a device joins a domain, a machine account is created. After joining the do ### Best practices -- Set [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) to **Enabled**. +- Set [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) to **Enabled**. - Set **Domain member: Digitally encrypt secure channel data (when possible)** to **Enabled**. -- Set [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) to **Enabled**. +- Set [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) to **Enabled**. ### Location @@ -136,11 +136,11 @@ When a device joins a domain, a machine account is created. After it joins the d Select one of the following settings as appropriate for your environment to configure the computers in your domain to encrypt or sign secure channel data: -- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) +- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) - **Domain member: Digitally encrypt secure channel data (when possible)** -- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md) +- [Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md) ### Potential impact diff --git a/windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md b/windows/keep-secure/domain-member-digitally-sign-secure-channel-data-when-possible.md similarity index 89% rename from windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md rename to windows/keep-secure/domain-member-digitally-sign-secure-channel-data-when-possible.md index 5358865f86..d3e4df1b1f 100644 --- a/windows/keep-secure/domain-member-digitally-sign-secure-channel-data--when-possible.md +++ b/windows/keep-secure/domain-member-digitally-sign-secure-channel-data-when-possible.md @@ -24,17 +24,17 @@ This setting determines whether all secure channel traffic that is initiated by The following policy settings determine whether a secure channel can be established with a domain controller that is not capable of signing or encrypting secure channel traffic: -- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) +- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) -- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) +- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) - Domain member: Digitally sign secure channel data (when possible) -Setting [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) to **Enabled** prevents establishing a secure channel with any domain controller that cannot sign or encrypt all secure channel data. +Setting [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) to **Enabled** prevents establishing a secure channel with any domain controller that cannot sign or encrypt all secure channel data. To protect authentication traffic from man-in-the-middle, replay, and other types of network attacks, Windows-based computers create a communication channel through NetLogon called secure channels. These channels authenticate computer accounts. They also authenticate user accounts when a remote user connects to a network resource and the user account exists in a trusted domain. This is called pass-through authentication, and it allows a computer running the Windows operating system that has joined a domain to have access to the user account database in its domain and in any trusted domains. -Enabling the [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) policy setting automatically enables the **Domain member: Digitally sign secure channel data (when possible)** policy setting. +Enabling the [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) policy setting automatically enables the **Domain member: Digitally sign secure channel data (when possible)** policy setting. When a device joins a domain, a machine account is created. After joining the domain, the device uses the password for that account to create a secure channel with the domain controller for its domain every time it restarts. This secure channel is used to perform operations such as NTLM pass through authentication and LSA SID/name Lookup. Requests that are sent on the secure channel are authenticated—and sensitive information such as passwords are encrypted—but the integrity of the channel is not checked, and not all information is encrypted. If a system is set to always encrypt or sign secure channel data, a secure channel cannot be established with a domain controller that is not capable of signing or encrypting all secure channel traffic. If the computer is configured to encrypt or sign secure channel data when possible, a secure channel can be established, but the level of encryption and signing is negotiated. @@ -46,20 +46,20 @@ When a device joins a domain, a machine account is created. After joining the do - Disabled - Signing will not be negotiated unless the policy [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) is enabled. + Signing will not be negotiated unless the policy [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) is enabled. - Not defined ### Best practices -- Set [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) to **Enabled**. +- Set [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) to **Enabled**. -- Set [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) to **Enabled**. +- Set [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) to **Enabled**. - Set **Domain member: Digitally sign secure channel data (when possible)** to **Enabled**. **Note**   -You can enable the other two policy settings, Domain member: [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) and **Domain member: Digitally sign secure channel data (when possible)**, on all devices joined to the domain that support these policy settings without affecting earlier-version clients and applications. +You can enable the other two policy settings, Domain member: [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) and **Domain member: Digitally sign secure channel data (when possible)**, on all devices joined to the domain that support these policy settings without affecting earlier-version clients and applications.   @@ -138,9 +138,9 @@ When a device joins a domain, a machine account is created. After it joins the d Because these policies are closely related and useful depending on your environment, select one of the following settings as appropriate to configure the devices in your domain to encrypt or sign secure channel data when possible. -- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md) +- [Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md) -- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md) +- [Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md) - **Domain member: Digitally sign secure channel data (when possible)** diff --git a/windows/keep-secure/domain-member-require-strong--windows-2000-or-later--session-key.md b/windows/keep-secure/domain-member-require-strong-windows-2000-or-later-session-key.md similarity index 100% rename from windows/keep-secure/domain-member-require-strong--windows-2000-or-later--session-key.md rename to windows/keep-secure/domain-member-require-strong-windows-2000-or-later-session-key.md diff --git a/windows/keep-secure/enlightened-microsoft-apps-and-edp.md b/windows/keep-secure/enlightened-microsoft-apps-and-edp.md new file mode 100644 index 0000000000..4c57c9316f --- /dev/null +++ b/windows/keep-secure/enlightened-microsoft-apps-and-edp.md @@ -0,0 +1,187 @@ +--- +title: List of enlightened Microsoft apps for use with enterprise data protection (EDP) (Windows 10) +description: Learn the difference between enlightened and unenlightened apps, and then review the list of enlightened apps provided by Microsoft along with the text you will need to use to add them to your Protected Apps list. +ms.assetid: 17C85EA3-9B66-4B80-B511-8F277CB4345F +keywords: ["EDP", "Enterprise Data Protection"] +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# List of enlightened Microsoft apps for use with enterprise data protection (EDP) + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +Learn the difference between enlightened and unenlightened apps, and then review the list of enlightened apps provided by Microsoft along with the text you will need to use to add them to your **Protected Apps** list. + +## Enlightened versus unenlightened apps + + +Apps can be enlightened (policy-aware) or unenlightened (policy unaware). + +- **Enlightened apps** can differentiate between corporate and personal data, correctly determining which to protect, based on your policies. + +- + + **Unenlightened apps** consider all data corporate and encrypt everything. Typically, you can tell an unenlightened app because: + + - Windows Desktop shows it as always running in enterprise mode. + + - Windows **Save As** experiences only allow you to save your files as enterprise. + + it won't use common controls for saving files or text boxes, and will work on personal and enterprise data simultaneously (for example, a browser that displays personal and enterprise web pages on tabs within a single instance). + +## List of enlightened Microsoft apps + + +Microsoft has made a concerted effort to enlighten several of our more popular apps, including the following: + +- Microsoft Edge + +- Internet Explorer 11 + +- Microsoft People + +- Mobile Office apps, including Word, Excel, PowerPoint, OneNote, and Outlook Mail and Calendar + +- Microsoft Photos + +- Microsoft OneDrive + +- Groove Music + +- Notepad + +- Microsoft Paint + +- Microsoft Movies & TV + +- Microsoft Messaging + +## Adding enlightened Microsoft apps to the Protected Apps list + + +You can add any or all of the enlightened Microsoft apps to your Protected Apps list. Included here is the **Publisher name**, **Product or File name**, and **App Type** info for both Microsoft Intune and System Center Configuration Manager. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Product nameApp info

Microsoft Edge

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.MicrosoftEdge

+

App Type: Universal App

IE11

Publisher: O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

File Name: iexplore.exe

+

App Type: Desktop App

Microsoft People

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.People

+

App Type: Universal App

Word Mobile

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.Office.Word

+

App Type: Universal App

Excel Mobile

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.Office.Excel

+

App Type: Universal App

PowerPoint Mobile

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.Office.PowerPoint

+

App Type: Universal App

OneNote

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.Office.OneNote

+

App Type: Universal App

Outlook Mail and Calendar

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: microsoft.windowscommunicationsapps

+

App Type: Universal App

Microsoft Photos

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.Windows.Photos

+

App Type: Universal AppMicrosoft.Windows.Photos

Microsoft OneDrive

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: microsoft.microsoftskydrive

+

App Type: Universal App

Groove Music

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.ZuneMusic

+

App Type: Universal App

Notepad

Publisher: O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US

+

File Name: notepad.exe

+

App Type: Desktop App

Microsoft Paint

Publisher: O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US

+

File Name: mspaint.exe

+

App Type: Desktop App

Microsoft Movies & TV

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.ZuneVideo

+

App Type: Universal App

Microsoft Messaging

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

+

Product Name: Microsoft.Messaging

+

App Type: Universal App

+ +  + +  + +  + + + + + diff --git a/windows/keep-secure/file-system--global-object-access-auditing--sec-audit.md b/windows/keep-secure/file-system-global-object-access-auditing.md similarity index 100% rename from windows/keep-secure/file-system--global-object-access-auditing--sec-audit.md rename to windows/keep-secure/file-system-global-object-access-auditing.md diff --git a/windows/keep-secure/guidance-and-best-practices-edp.md b/windows/keep-secure/guidance-and-best-practices-edp.md new file mode 100644 index 0000000000..1d4c939c5c --- /dev/null +++ b/windows/keep-secure/guidance-and-best-practices-edp.md @@ -0,0 +1,59 @@ +--- +title: General guidance and best practices for enterprise data protection (EDP) (Windows 10) +description: This section includes info about the enlightened Microsoft apps, including how to add them to your Protected Apps list in Microsoft Intune. It also includes some testing scenarios that we recommend running through with enterprise data protection (EDP). +ms.assetid: AA94E733-53BE-49A7-938D-1660DEAF52B0 +keywords: ["EDP", "Enterprise Data Protection"] +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# General guidance and best practices for enterprise data protection (EDP) + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +This section includes info about the enlightened Microsoft apps, including how to add them to your **Protected Apps** list in Microsoft Intune. It also includes some testing scenarios that we recommend running through with enterprise data protection (EDP). + +## In this section + + + ++++ + + + + + + + + + + + + + + + + +
TopicDescription

[Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md))

Learn the difference between enlightened and unenlightened apps, and then review the list of enlightened apps provided by Microsoft along with the text you will need to use to add them to your Protected Apps list.

[Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md))

We've come up with a list of suggested testing scenarios that you can use to test EDP in your company.

+ +  + +  + +  + + + + + diff --git a/windows/keep-secure/images/defender-updatedefs.png b/windows/keep-secure/images/defender-updatedefs.png deleted file mode 100644 index 56efbe3a72..0000000000 Binary files a/windows/keep-secure/images/defender-updatedefs.png and /dev/null differ diff --git a/windows/keep-secure/images/edp-sccm-adddesktopapp.png b/windows/keep-secure/images/edp-sccm-adddesktopapp.png new file mode 100644 index 0000000000..5ceed9bc66 Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-adddesktopapp.png differ diff --git a/windows/keep-secure/images/edp-sccm-addpolicy.png b/windows/keep-secure/images/edp-sccm-addpolicy.png new file mode 100644 index 0000000000..d506a859a2 Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-addpolicy.png differ diff --git a/windows/keep-secure/images/edp-sccm-adduniversalapp.png b/windows/keep-secure/images/edp-sccm-adduniversalapp.png new file mode 100644 index 0000000000..bd5009afdc Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-adduniversalapp.png differ diff --git a/windows/keep-secure/images/edp-sccm-appmgmt.png b/windows/keep-secure/images/edp-sccm-appmgmt.png new file mode 100644 index 0000000000..0a9d23f405 Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-appmgmt.png differ diff --git a/windows/keep-secure/images/edp-sccm-devicesettings.png b/windows/keep-secure/images/edp-sccm-devicesettings.png new file mode 100644 index 0000000000..3056cc1c96 Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-devicesettings.png differ diff --git a/windows/keep-secure/images/edp-sccm-generalscreen.png b/windows/keep-secure/images/edp-sccm-generalscreen.png new file mode 100644 index 0000000000..788cef4b8a Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-generalscreen.png differ diff --git a/windows/keep-secure/images/edp-sccm-optsettings.png b/windows/keep-secure/images/edp-sccm-optsettings.png new file mode 100644 index 0000000000..d786610c07 Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-optsettings.png differ diff --git a/windows/keep-secure/images/edp-sccm-primarydomain2.png b/windows/keep-secure/images/edp-sccm-primarydomain2.png new file mode 100644 index 0000000000..5cb9990baf Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-primarydomain2.png differ diff --git a/windows/keep-secure/images/edp-sccm-summaryscreen.png b/windows/keep-secure/images/edp-sccm-summaryscreen.png new file mode 100644 index 0000000000..2e9d7b138b Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-summaryscreen.png differ diff --git a/windows/keep-secure/images/edp-sccm-supportedplat.png b/windows/keep-secure/images/edp-sccm-supportedplat.png new file mode 100644 index 0000000000..dc72f15692 Binary files /dev/null and b/windows/keep-secure/images/edp-sccm-supportedplat.png differ diff --git a/windows/keep-secure/images/intune-add-desktop-app.png b/windows/keep-secure/images/intune-add-desktop-app.png new file mode 100644 index 0000000000..8d8186398a Binary files /dev/null and b/windows/keep-secure/images/intune-add-desktop-app.png differ diff --git a/windows/keep-secure/images/intune-addapps.png b/windows/keep-secure/images/intune-addapps.png new file mode 100644 index 0000000000..431eab4f59 Binary files /dev/null and b/windows/keep-secure/images/intune-addapps.png differ diff --git a/windows/keep-secure/images/intune-createnewpolicy.png b/windows/keep-secure/images/intune-createnewpolicy.png new file mode 100644 index 0000000000..02a989d8ae Binary files /dev/null and b/windows/keep-secure/images/intune-createnewpolicy.png differ diff --git a/windows/keep-secure/images/intune-data-recovery.png b/windows/keep-secure/images/intune-data-recovery.png new file mode 100644 index 0000000000..0913c7a22b Binary files /dev/null and b/windows/keep-secure/images/intune-data-recovery.png differ diff --git a/windows/keep-secure/images/intune-deploy-vpn.png b/windows/keep-secure/images/intune-deploy-vpn.png new file mode 100644 index 0000000000..de066d3a8b Binary files /dev/null and b/windows/keep-secure/images/intune-deploy-vpn.png differ diff --git a/windows/keep-secure/images/intune-edpsettings.png b/windows/keep-secure/images/intune-edpsettings.png new file mode 100644 index 0000000000..882bf0d46b Binary files /dev/null and b/windows/keep-secure/images/intune-edpsettings.png differ diff --git a/windows/keep-secure/images/intune-encryption-level.png b/windows/keep-secure/images/intune-encryption-level.png new file mode 100644 index 0000000000..f094fae2f9 Binary files /dev/null and b/windows/keep-secure/images/intune-encryption-level.png differ diff --git a/windows/keep-secure/images/intune-groupselection.png b/windows/keep-secure/images/intune-groupselection.png new file mode 100644 index 0000000000..992d7a52cf Binary files /dev/null and b/windows/keep-secure/images/intune-groupselection.png differ diff --git a/windows/keep-secure/images/intune-managedeployment.png b/windows/keep-secure/images/intune-managedeployment.png new file mode 100644 index 0000000000..93d37116ef Binary files /dev/null and b/windows/keep-secure/images/intune-managedeployment.png differ diff --git a/windows/keep-secure/images/intune-namedescription.png b/windows/keep-secure/images/intune-namedescription.png new file mode 100644 index 0000000000..874b8b52a5 Binary files /dev/null and b/windows/keep-secure/images/intune-namedescription.png differ diff --git a/windows/keep-secure/images/intune-networklocation.png b/windows/keep-secure/images/intune-networklocation.png new file mode 100644 index 0000000000..3b1ec39b7c Binary files /dev/null and b/windows/keep-secure/images/intune-networklocation.png differ diff --git a/windows/keep-secure/images/intune-primary-domain.png b/windows/keep-secure/images/intune-primary-domain.png new file mode 100644 index 0000000000..72105fab7c Binary files /dev/null and b/windows/keep-secure/images/intune-primary-domain.png differ diff --git a/windows/keep-secure/images/intune-vpn-authentication.png b/windows/keep-secure/images/intune-vpn-authentication.png new file mode 100644 index 0000000000..49c41b313d Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-authentication.png differ diff --git a/windows/keep-secure/images/intune-vpn-createpolicy.png b/windows/keep-secure/images/intune-vpn-createpolicy.png new file mode 100644 index 0000000000..51abff3771 Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-createpolicy.png differ diff --git a/windows/keep-secure/images/intune-vpn-customconfig.png b/windows/keep-secure/images/intune-vpn-customconfig.png new file mode 100644 index 0000000000..1e1dd0345b Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-customconfig.png differ diff --git a/windows/keep-secure/images/intune-vpn-edpmodeid.png b/windows/keep-secure/images/intune-vpn-edpmodeid.png new file mode 100644 index 0000000000..80852af30d Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-edpmodeid.png differ diff --git a/windows/keep-secure/images/intune-vpn-omaurisettings.png b/windows/keep-secure/images/intune-vpn-omaurisettings.png new file mode 100644 index 0000000000..382301498e Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-omaurisettings.png differ diff --git a/windows/keep-secure/images/intune-vpn-titledescription.png b/windows/keep-secure/images/intune-vpn-titledescription.png new file mode 100644 index 0000000000..a1d9bc70d9 Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-titledescription.png differ diff --git a/windows/keep-secure/images/intune-vpn-vpnsettings.png b/windows/keep-secure/images/intune-vpn-vpnsettings.png new file mode 100644 index 0000000000..b09cb58508 Binary files /dev/null and b/windows/keep-secure/images/intune-vpn-vpnsettings.png differ diff --git a/windows/keep-secure/images/sccm-primary-domain.png b/windows/keep-secure/images/sccm-primary-domain.png new file mode 100644 index 0000000000..ca2c5a0b78 Binary files /dev/null and b/windows/keep-secure/images/sccm-primary-domain.png differ diff --git a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md index 037238f565..072f6d269c 100644 --- a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md +++ b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md @@ -29,119 +29,104 @@ The Group Policy setting **Turn on PIN sign-in** does not apply to Windows 10. The following table lists the Group Policy settings that you can configure for Passport use in your workplace. These policy settings are available in **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **Microsoft Passport for Work**. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
PolicyOptions
Use Microsoft Passport for Work -

Not configured: Users can provision Passport for Work, which encrypts their domain password.

-

Enabled: Device provisions Passport for Work using keys or certificates for all users.

-

Disabled: Device does not provision Passport for Work for any user.

-
Use a hardware security device -

Not configured: Passport for Work will be provisioned using TPM if available, and will be provisioned using software if TPM is not available.

-

Enabled: Passport for Work will only be provisioned using TPM.

-

Disabled: Passport for Work will be provisioned using TPM if available, and will be provisioned using software if TPM is not available.

-
Use biometrics -

Not configured: Biometrics can be used as a gesture in place of a PIN.

-

Enabled: Biometrics can be used as a gesture in place of a PIN.

-

Disabled: Only a PIN can be used as a gesture.

-
PIN ComplexityRequire digits -

Not configured: Users must include a digit in their PIN.

-

Enabled: Users must include a digit in their PIN.

-

Disabled: Users cannot use digits in their PIN.

-
Require lowercase letters -

Not configured: Users cannot use lowercase letters in their PIN.

-

Enabled: Users must include at least one lowercase letter in their PIN.

-

Disabled: Users cannot use lowercase letters in their PIN.

-
Maximum PIN length -

Not configured: PIN length must be less than or equal to 127.

-

Enabled: PIN length must be less than or equal to the number you specify.

-

Disabled: PIN length must be less than or equal to 127.

-
Minimum PIN length -

Not configured: PIN length must be greater than or equal to 4.

-

Enabled: PIN length must be greater than or equal to the number you specify.

-

Disabled: PIN length must be greater than or equal to 4.

-
Expiration -

Not configured: PIN does not expire.

-

Enabled: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0.

-

Disabled: PIN does not expire.

-
History -

Not configured: Previous PINs are not stored.

-

Enabled: Specify the number of previous PINs that can be associated to a user account that can't be reused.

-

Disabled: Previous PINs are not stored.

-
Note  Current PIN is included in PIN history.
-
 
-
Require special characters -

Not configured: Users cannot include a special character in their PIN.

-

Enabled: Users must include at least one special character in their PIN.

-

Disabled: Users cannot include a special character in their PIN.

-
Require uppercase letters -

Not configured: Users cannot include an uppercase letter in their PIN.

-

Enabled: Users must include at least one uppercase letter in their PIN.

-

Disabled: Users cannot include an uppercase letter in their PIN.

-
Remote Passport -

Use Remote Passport

-
Note  Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants.
-
 
-
-

Not configured: Remote Passport is disabled.

-

Enabled: Users can use a portable, registered device as a companion device for desktop authentication.

-

Disabled: Remote Passport is disabled.

-
+Policy +Options +Use Microsoft Passport for Work +**Not configured**: Users can provision Passport for Work, which encrypts their domain password. + +**Enabled**: Device provisions Passport for Work using keys or certificates for all users. + +**Disabled**: Device does not provision Passport for Work for any user. + +Use a hardware security device +**Not configured**: Passport for Work will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. + +**Enabled**: Passport for Work will only be provisioned using TPM. + +**Disabled**: Passport for Work will be provisioned using TPM if available, and will be provisioned using software if TPM is not available. + +Use biometrics +**Not configured**: Biometrics can be used as a gesture in place of a PIN. + +**Enabled**: Biometrics can be used as a gesture in place of a PIN. + +**Disabled**: Only a PIN can be used as a gesture. + +PIN Complexity +Require digits +**Not configured**: Users must include a digit in their PIN. + +**Enabled**: Users must include a digit in their PIN. + +**Disabled**: Users cannot use digits in their PIN. + +Require lowercase letters +**Not configured**: Users cannot use lowercase letters in their PIN. + +**Enabled**: Users must include at least one lowercase letter in their PIN. + +**Disabled**: Users cannot use lowercase letters in their PIN. + +Maximum PIN length +**Not configured**: PIN length must be less than or equal to 127. + +**Enabled**: PIN length must be less than or equal to the number you specify. + +**Disabled**: PIN length must be less than or equal to 127. + +Minimum PIN length +**Not configured**: PIN length must be greater than or equal to 4. + +**Enabled**: PIN length must be greater than or equal to the number you specify. + +**Disabled**: PIN length must be greater than or equal to 4. + +Expiration +**Not configured**: PIN does not expire. + +**Enabled**: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0. + +**Disabled**: PIN does not expire. + +History +**Not configured**: Previous PINs are not stored. + +**Enabled**: Specify the number of previous PINs that can be associated to a user account that can't be reused. + +**Disabled**: Previous PINs are not stored. + +**Note**  Current PIN is included in PIN history. + +  + +Require special characters +**Not configured**: Users cannot include a special character in their PIN. + +**Enabled**: Users must include at least one special character in their PIN. + +**Disabled**: Users cannot include a special character in their PIN. + +Require uppercase letters +**Not configured**: Users cannot include an uppercase letter in their PIN. + +**Enabled**: Users must include at least one uppercase letter in their PIN. + +**Disabled**: Users cannot include an uppercase letter in their PIN. + +[Remote Passport](prepare-people-to-use-microsoft-passport.md#bmk-remote) +Use Remote Passport + +**Note**  Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants. + +  + +**Not configured**: Remote Passport is disabled. + +**Enabled**: Users can use a portable, registered device as a companion device for desktop authentication. + +**Disabled**: Remote Passport is disabled. + +  ## MDM policy settings for Passport @@ -338,7 +323,7 @@ The work PIN is managed using the same Passport policies that you can use to man ## Related topics -[Windows Hello biometrics in the enterprise](windows-hello-biometrics-in-the-enterprise.md) +[Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)) [Why a PIN is better than a password](why-a-pin-is-better-than-a-password.md) diff --git a/windows/keep-secure/index.md b/windows/keep-secure/index.md index 71248e5e09..8a193339b5 100644 --- a/windows/keep-secure/index.md +++ b/windows/keep-secure/index.md @@ -33,7 +33,7 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.

This topic lists new and updated topics in the Keep Windows 10 secure documentation for [Windows 10 and Windows 10 Mobile](../index.md).

-

[Block untrusted fonts in an enterprise](block-untrusted-fonts-in-an-enterprise.md)

+

[Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md))

To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. Using this feature, you can turn on a global setting that stops your employees from loading untrusted fonts processed using the Graphics Device Interface (GDI) onto your network. Untrusted fonts are any font installed outside of the %windir%/Fonts directory. Blocking untrusted fonts helps prevent both remote (web-based or email-based) and local EOP attacks that can happen during the font file-parsing process.

@@ -45,7 +45,7 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.

In Windows 10, Microsoft Passport replaces passwords with strong two-factor authentication on PCs and mobile devices. This authentication consists of a new type of user credential that is tied to a device and a Windows Hello (biometric) or PIN.

-

[Windows Hello biometrics in the enterprise](windows-hello-biometrics-in-the-enterprise.md)

+

[Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md))

Windows Hello is the biometric authentication feature that helps strengthen authentication and helps to guard against potential spoofing through fingerprint matching and facial recognition.

@@ -61,19 +61,23 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.

Introduced in Windows 10 Enterprise, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard prevents these attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets.

+

[Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md))

+

With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures to their personal email account, copies and pastes product info to a public Yammer group or tweet, or saves an in-progress sales report to their public cloud storage.

+ +

[Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-instrusion-detection.md)

Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected.

- +

[VPN profile options](vpn-profile-options.md)

Virtual private networks (VPN) let you give your users secure remote access to your company network. Windows 10 adds useful new VPN profile options to help you manage how users connect.

- +

[Security technologies](security-technologies.md)

Learn more about the different security technologies that are available in Windows 10 and Windows 10 Mobile.

- -

[Enterprise security guides](enterprise-security-guides-portal.md)

+ +

[Enterprise security guides](windows-10-enterprise-security-guides.md)

Get proven guidance to help you better secure and protect your enterprise by using technologies such as Credential Guard, Device Guard, Microsoft Passport, and Windows Hello. This section offers technology overviews and step-by-step guides.

diff --git a/windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md b/windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md similarity index 100% rename from windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md rename to windows/keep-secure/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md diff --git a/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md index dce10aaa6d..d32bae622c 100644 --- a/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md +++ b/windows/keep-secure/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md @@ -20,13 +20,13 @@ Describes the best practices, location, values, policy management, and security ## Reference -Unlocking a locked device requires logon information. For domain accounts, the **Interactive logon: Require Domain Controller authentication to unlock workstation** policy setting determines whether it is necessary to contact a domain controller to unlock a device. Enabling this policy setting requires a domain controller to authenticate the domain account that is being used to unlock the device. Disabling this policy setting allows a user to unlock the device without the computer verifying the logon information with a domain controller. However, if [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md) is set to a value greater than zero, the user's cached credentials will be used to unlock the system. +Unlocking a locked device requires logon information. For domain accounts, the **Interactive logon: Require Domain Controller authentication to unlock workstation** policy setting determines whether it is necessary to contact a domain controller to unlock a device. Enabling this policy setting requires a domain controller to authenticate the domain account that is being used to unlock the device. Disabling this policy setting allows a user to unlock the device without the computer verifying the logon information with a domain controller. However, if [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) is set to a value greater than zero, the user's cached credentials will be used to unlock the system. The device caches (locally in memory) the credentials of any users who have been authenticated. The device uses these cached credentials to authenticate anyone who attempts to unlock the console. When cached credentials are used, any changes that have recently been made to the account (such as user rights assignments, account lockout, or the account being disabled) are not considered or applied after this authentication process. This means not only that user rights are not updated, but more importantly that disabled accounts are still able to unlock the console of the system. -It is advisable to set **Interactive logon: Require Domain Controller authentication to unlock workstation** to Enabled and set [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md) to 0. When the console of a device is locked by a user or automatically by a screen saver time-out, the console can only be unlocked if the user is able to re-authenticate to the domain controller. If no domain controller is available, users cannot unlock their devices. +It is advisable to set **Interactive logon: Require Domain Controller authentication to unlock workstation** to Enabled and set [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) to 0. When the console of a device is locked by a user or automatically by a screen saver time-out, the console can only be unlocked if the user is able to re-authenticate to the domain controller. If no domain controller is available, users cannot unlock their devices. ### Possible values @@ -38,7 +38,7 @@ It is advisable to set **Interactive logon: Require Domain Controller authentica ### Best practices -- Set **Interactive logon: Require Domain Controller authentication to unlock workstation** to Enabled and set [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md) to 0. When the console of a device is locked by a user or automatically by a screen saver time-out, the console can only be unlocked if the user is able to re-authenticate to the domain controller. If no domain controller is available, users cannot unlock their devices. +- Set **Interactive logon: Require Domain Controller authentication to unlock workstation** to Enabled and set [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) to 0. When the console of a device is locked by a user or automatically by a screen saver time-out, the console can only be unlocked if the user is able to re-authenticate to the domain controller. If no domain controller is available, users cannot unlock their devices. ### Location @@ -117,11 +117,11 @@ By default, the device caches locally in memory the credentials of any users who ### Countermeasure -Configure the **Interactive logon: Require Domain Controller authentication to unlock workstation** setting to Enabled and configure the [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md) setting to 0. +Configure the **Interactive logon: Require Domain Controller authentication to unlock workstation** setting to Enabled and configure the [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) setting to 0. ### Potential impact -When the console on a device is locked by a user or automatically by a screen-saver timeout, the console can be unlocked only if the user can re-authenticate to the domain controller. If no domain controller is available, users cannot unlock their workstations. If you configure the [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md) setting to 0, users whose domain controllers are unavailable (such as mobile or remote users) cannot log on. +When the console on a device is locked by a user or automatically by a screen-saver timeout, the console can be unlocked only if the user can re-authenticate to the domain controller. If no domain controller is available, users cannot unlock their workstations. If you configure the [Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md) setting to 0, users whose domain controllers are unavailable (such as mobile or remote users) cannot log on. ## Related topics diff --git a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md b/windows/keep-secure/microsoft-network-client-digitally-sign-communications-always.md similarity index 96% rename from windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md rename to windows/keep-secure/microsoft-network-client-digitally-sign-communications-always.md index 989b9a6a0d..5eed7b34b9 100644 --- a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--always.md +++ b/windows/keep-secure/microsoft-network-client-digitally-sign-communications-always.md @@ -32,11 +32,11 @@ Using SMB packet signing can impose up to a 15 percent performance degradation o There are three other policy settings that relate to packet-signing requirements for Server Message Block (SMB) communications: -- [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md) +- [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md) -- [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md) +- [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md) -- [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md) +- [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md) ### Possible values @@ -52,11 +52,11 @@ There are three other policy settings that relate to packet-signing requirements - Disable **Microsoft network client: Digitally sign communications (always)**. - - Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). + - Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). - - Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md). + - Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md). - - Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). + - Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). 2. Alternately, you can set all of these policy settings to Enabled, but enabling them can cause slower performance on client devices and prevent them from communicating with legacy SMB applications and operating systems. @@ -135,11 +135,11 @@ Configure the settings as follows: - Disable **Microsoft network client: Digitally sign communications (always)**. -- Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). +- Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). -- Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md). +- Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md). -- Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). +- Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). In highly secure environments, we recommend that you configure all of these settings to Enabled. However, that configuration may cause slower performance on client devices and prevent communications with earlier SMB applications and operating systems. diff --git a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md b/windows/keep-secure/microsoft-network-client-digitally-sign-communications-if-server-agrees.md similarity index 95% rename from windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md rename to windows/keep-secure/microsoft-network-client-digitally-sign-communications-if-server-agrees.md index e4be762172..d9567dee32 100644 --- a/windows/keep-secure/microsoft-network-client-digitally-sign-communications--if-server-agrees.md +++ b/windows/keep-secure/microsoft-network-client-digitally-sign-communications-if-server-agrees.md @@ -32,11 +32,11 @@ Using SMB packet signing can impose up to a 15 percent performance degradation o There are three other policy settings that relate to packet-signing requirements for Server Message Block (SMB) communications: -- [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md) +- [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md) -- [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md) +- [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md) -- [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md) +- [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md) ### Possible values @@ -50,13 +50,13 @@ There are three other policy settings that relate to packet-signing requirements 1. Configure the following security policy settings as follows: - - Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md). + - Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md). - - Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). + - Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). - Enable **Microsoft Network Client: Digitally Sign Communications (If Server Agrees)**. - - Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). + - Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). 2. Alternately, you can set all of these policy settings to Enabled, but enabling them can cause slower performance on client devices and prevent them from communicating with legacy SMB applications and operating systems. @@ -133,13 +133,13 @@ SMB is the resource-sharing protocol that is supported by many Windows operating Configure the settings as follows: -- Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md). +- Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md). -- Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). +- Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). - Enable **Microsoft network client: Digitally sign communications (if server agrees)**. -- Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). +- Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). In highly secure environments we recommend that you configure all of these settings to Enabled. However, that configuration may cause slower performance on client devices and prevent communications with earlier SMB applications and operating systems. diff --git a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md b/windows/keep-secure/microsoft-network-server-digitally-sign-communications-always.md similarity index 91% rename from windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md rename to windows/keep-secure/microsoft-network-server-digitally-sign-communications-always.md index 8b44bbff56..91004a814c 100644 --- a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--always.md +++ b/windows/keep-secure/microsoft-network-server-digitally-sign-communications-always.md @@ -24,7 +24,7 @@ The Server Message Block (SMB) protocol provides the basis for file and print sh Implementation of digital signatures in high-security networks helps to prevent the impersonation of client computers and servers, which is known as "session hijacking." But misuse of these policy settings is a common error that can cause data loss or problems with data access or security. -For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md). Devices that have this policy set will not be able to communicate with devices that do not have server-side packet signing enabled. By default, server-side packet signing is enabled only on domain controllers. Server-side packet signing can be enabled on devices by setting [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). +For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md). Devices that have this policy set will not be able to communicate with devices that do not have server-side packet signing enabled. By default, server-side packet signing is enabled only on domain controllers. Server-side packet signing can be enabled on devices by setting [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). If server-side SMB signing is required, a client device will not be able to establish a session with that server, unless it has client-side SMB signing enabled. By default, client-side SMB signing is enabled on workstations, servers, and domain controllers. Similarly, if client-side SMB signing is required, that client device will not be able to establish a session with servers that do not have packet signing enabled. By default, server-side SMB signing is enabled only on domain controllers. @@ -34,11 +34,11 @@ Using SMB packet signing can impose up to a 15 percent performance degradation o There are three other policy settings that relate to packet-signing requirements for Server Message Block (SMB) communications: -- [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md) +- [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md) -- [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md) +- [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md) -- [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md) +- [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md) ### Possible values @@ -52,13 +52,13 @@ There are three other policy settings that relate to packet-signing requirements 1. Configure the following security policy settings as follows: - - Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md). + - Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md). - Disable **Microsoft network server: Digitally sign communications (always)**. - - Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md). + - Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md). - - Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). + - Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). 2. Alternately, you can set all of these policy settings to Enabled, but enabling them can cause slower performance on client devices and prevent them from communicating with legacy SMB applications and operating systems. @@ -135,13 +135,13 @@ SMB is the resource-sharing protocol that is supported by many Windows operating Configure the settings as follows: -- Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md). +- Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md). - Disable **Microsoft network server: Digitally sign communications (always)**. -- Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md). +- Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md). -- Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md). +- Enable [Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md). In highly secure environments we recommend that you configure all of these settings to Enabled. However, that configuration may cause slower performance on client devices and prevent communications with earlier SMB applications and operating systems. diff --git a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md b/windows/keep-secure/microsoft-network-server-digitally-sign-communications-if-client-agrees.md similarity index 96% rename from windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md rename to windows/keep-secure/microsoft-network-server-digitally-sign-communications-if-client-agrees.md index 6d9c850f06..2a46117e2c 100644 --- a/windows/keep-secure/microsoft-network-server-digitally-sign-communications--if-client-agrees.md +++ b/windows/keep-secure/microsoft-network-server-digitally-sign-communications-if-client-agrees.md @@ -32,11 +32,11 @@ Using SMB packet signing can impose up to a 15 percent performance degradation o There are three other policy settings that relate to packet-signing requirements for Server Message Block (SMB) communications: -- [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md) +- [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md) -- [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md) +- [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md) -- [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md) +- [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md) ### Possible values @@ -50,11 +50,11 @@ There are three other policy settings that relate to packet-signing requirements 1. Configure the following security policy settings as follows: - - Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md). + - Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md). - - Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). + - Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). - - Enable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). + - Enable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). - Enable **Microsoft Network Server: Digitally Sign Communications (If Client Agrees)**. @@ -133,11 +133,11 @@ SMB is the resource-sharing protocol that is supported by many Windows operating Configure the settings as follows: -- Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md). +- Disable [Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md). -- Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md). +- Disable [Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md). -- Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md). +- Enable [Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md). - Enable **Microsoft network server: Digitally sign communications (if client agrees)**. diff --git a/windows/keep-secure/microsoft-passport-guide.md b/windows/keep-secure/microsoft-passport-guide.md index 54e24297a3..17108c5fef 100644 --- a/windows/keep-secure/microsoft-passport-guide.md +++ b/windows/keep-secure/microsoft-passport-guide.md @@ -342,7 +342,7 @@ Which rollout method you choose depends on several factors: **Deployment requirements** -Table 1 lists six scenarios for deployment of Microsoft Passport for Work in the enterprise. The initial release of Windows 10 supports Azure AD–only scenarios, with support for on-premises Microsoft Passport for Work planned for a release later in 2015 (see the [Roadmap](#roadmap) section for more details). +Table 1 lists six scenarios for deployment of Microsoft Passport for Work in the enterprise. The initial release of Windows 10 supports Azure AD–only scenarios, with support for on-premises Microsoft Passport for Work planned for a future release (see the [Roadmap](#roadmap) section for more details). Depending on the scenario you choose, Microsoft Passport for Work deployment may require four elements: diff --git a/windows/keep-secure/monitor-application-usage-with-applocker.md b/windows/keep-secure/monitor-application-usage-with-applocker.md index f1dfd53488..2343d692f3 100644 --- a/windows/keep-secure/monitor-application-usage-with-applocker.md +++ b/windows/keep-secure/monitor-application-usage-with-applocker.md @@ -87,7 +87,7 @@ AppLocker events are listed in either the **EXE and DLL** log, the **MSI and Scr ## Related topics -[AppLocker](applocker-overview-server.md) +[AppLocker](applocker-overview.md)   diff --git a/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md b/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md similarity index 100% rename from windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md rename to windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md diff --git a/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md b/windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md similarity index 100% rename from windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md rename to windows/keep-secure/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md diff --git a/windows/keep-secure/overview-create-edp-policy.md b/windows/keep-secure/overview-create-edp-policy.md new file mode 100644 index 0000000000..e5dea375ea --- /dev/null +++ b/windows/keep-secure/overview-create-edp-policy.md @@ -0,0 +1,58 @@ +--- +title: Create an enterprise data protection (EDP) policy (Windows 10) +description: Microsoft Intune and System Center Configuration Manager (version 1511 or later) helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. +ms.assetid: D2059E74-94BD-4E54-AB59-1A7B9B52BDC6 +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Create an enterprise data protection (EDP) policy + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +Microsoft Intune and System Center Configuration Manager (version 1511 or later) helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. + +## In this section + + + ++++ + + + + + + + + + + + + + + + + +
TopicDescription

[Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md))

Intune helps you create and deploy your EDP policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network.

[Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md))

Configuration Manager (version 1511 or later) helps you create and deploy your EDP policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network.

+ +  + +  + +  + + + + + diff --git a/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md b/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md index a12a8500a2..6895bda120 100644 --- a/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/keep-secure/planning-and-deploying-advanced-security-audit-policies.md @@ -385,7 +385,7 @@ For many organizations, compromising the organization's data resources can cause If success auditing is enabled, an audit entry is generated each time any account successfully accesses a file system object that has a matching SACL. If failure auditing is enabled, an audit entry is generated each time any user unsuccessfully attempts to access a file system object that has a matching SACL. The amount of audit data generated by the **Audit File System** policy setting can vary considerably, depending on the number of objects that have been configured to be monitored. **Note**   - To audit user attempts to access all file system objects on a computer, use the Global Object Access Auditing settings [Registry (Global Object Access Auditing)](registry--global-object-access-auditing--sec-audit.md) or [File System (Global Object Access Auditing)](file-system--global-object-access-auditing--sec-audit.md). + To audit user attempts to access all file system objects on a computer, use the Global Object Access Auditing settings [Registry (Global Object Access Auditing)](registry-global-object-access-auditing.md) or [File System (Global Object Access Auditing)](file-system-global-object-access-auditing.md).   @@ -408,11 +408,11 @@ In the majority of cases, these attempts will be legitimate and a network needs - Account Logon\\[Audit Credential Validation](audit-credential-validation.md). This is an extremely important policy setting because it enables you to track every successful and unsuccessful attempt to present credentials for a user logon. In particular, a pattern of unsuccessful attempts may indicate that a user or application is using credentials that are no longer valid, or attempting to use a variety of credentials in succession in hope that one of these attempts will eventually be successful. These events occur on the computer that is authoritative for the credentials. For domain accounts, the domain controller is authoritative. For local accounts, the local computer is authoritative. -- Detailed Tracking\\[Audit Process Creation](audit-process-creation.md) and Detailed Tracking\\[Audit Process Termination](audit-process-termination-sec-audit.md). These policy settings can enable you to monitor the applications that a user opens and closes on a computer. +- Detailed Tracking\\[Audit Process Creation](audit-process-creation.md) and Detailed Tracking\\[Audit Process Termination](audit-process-termination.md). These policy settings can enable you to monitor the applications that a user opens and closes on a computer. - DS Access\\[Audit Directory Service Access](audit-directory-service-access.md) and DS Access\\[Audit Directory Service Changes](audit-directory-service-changes.md). These policy settings provide a detailed audit trail of attempts to access create, modify, delete, move, or undelete objects in Active Directory Domain Services (AD DS). Only domain administrators have permissions to modify AD DS objects, so it is extremely important to identify malicious attempts to modify these objects. In addition, although domain administrators should be among an organization's most trusted employees, the use of **Audit Directory Service Access** and **Audit Directory Service Changes** settings allow you to monitor and verify that only approved changes are made to AD DS. These audit events are logged only on domain controllers. -- Logon/Logoff\\[Audit Account Lockout](audit-account-lockout-sec-audit.md). Another common security scenario occurs when a user attempts to log on with an account that has been locked out. It is important to identify these events and to determine whether the attempt to use an account that has been locked out is malicious. +- Logon/Logoff\\[Audit Account Lockout](audit-account-lockout.md). Another common security scenario occurs when a user attempts to log on with an account that has been locked out. It is important to identify these events and to determine whether the attempt to use an account that has been locked out is malicious. - Logon/Logoff\\[Audit Logoff](audit-logoff.md) and Logon/Logoff\\[Audit Logon](audit-logon.md). Logon and logoff events are essential to tracking user activity and detecting potential attacks. Logon events are related to the creation of logon sessions, and they occur on the computer that was accessed. For an interactive logon, events are generated on the computer that was logged on to. For network logon, such as accessing a shared resource, events are generated on the computer that hosts the resource that was accessed. Logoff events are generated when logon sessions are terminated. @@ -436,9 +436,9 @@ In the majority of cases, these attempts will be legitimate and a network needs   -- Object Access\\[Audit SAM](audit-sam-sec-audit.md). The Security Accounts Manager (SAM) is a database that is present on computers running Windows that stores user accounts and security descriptors for users on the local computer. Changes to user and group objects are tracked by the **Account Management** audit category. However, user accounts with the proper user rights could potentially alter the files where the account and password information is stored in the system, bypassing any **Account Management** events. +- Object Access\\[Audit SAM](audit-sam.md). The Security Accounts Manager (SAM) is a database that is present on computers running Windows that stores user accounts and security descriptors for users on the local computer. Changes to user and group objects are tracked by the **Account Management** audit category. However, user accounts with the proper user rights could potentially alter the files where the account and password information is stored in the system, bypassing any **Account Management** events. -- Privilege Use\\[Audit Sensitive Privilege Use](audit-sensitive-privilege-use-sec-audit.md). **Privilege Use** policy settings and audit events allow you to track the use of certain rights on one or more systems. If you configure this policy setting, an audit event is generated when sensitive rights requests are made. +- Privilege Use\\[Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md). **Privilege Use** policy settings and audit events allow you to track the use of certain rights on one or more systems. If you configure this policy setting, an audit event is generated when sensitive rights requests are made. ### Network activity @@ -446,14 +446,14 @@ The following network activity policy settings allow you to monitor security-rel - **Account Management**. The policy settings in this category can be used to track attempts to create, delete, or modify user or computer accounts, security groups, or distribution groups. Monitoring these activities complements the monitoring strategies you select in the user activity and data activity sections. -- Account Logon\\[Audit Kerberos Authentication Service](audit-kerberos-authentication-service-sec-audit.md) and Account Logon\\[Audit Kerberos Service Ticket Operations](audit-kerberos-service-ticket-operations.md). Audit policy settings in the **Account Logon** category monitor activities that relate to the use of domain account credentials. These policy settings complement the policy settings in the **Logon/Logoff** category. The **Audit Kerberos Authentication Service** policy setting allows you to monitor the status of and potential threats to the Kerberos service. The Audit **Kerberos Service Ticket Operations** policy setting allows you to monitor the use of Kerberos service tickets. +- Account Logon\\[Audit Kerberos Authentication Service](audit-kerberos-authentication-service.md) and Account Logon\\[Audit Kerberos Service Ticket Operations](audit-kerberos-service-ticket-operations.md). Audit policy settings in the **Account Logon** category monitor activities that relate to the use of domain account credentials. These policy settings complement the policy settings in the **Logon/Logoff** category. The **Audit Kerberos Authentication Service** policy setting allows you to monitor the status of and potential threats to the Kerberos service. The Audit **Kerberos Service Ticket Operations** policy setting allows you to monitor the use of Kerberos service tickets. **Note**   **Account Logon** policy settings apply only to specific domain account activities, regardless of the computer that is accessed, whereas **Logon/Logoff** policy settings apply to the computer that hosts the resources being accessed.   -- Account Logon\\[Audit Other Account Logon Events](audit-other-account-logon-events-sec-audit.md). This policy setting can be used to track a number of different network activities, including attempts to create Remote Desktop connections, wired network connections, and wireless connections. +- Account Logon\\[Audit Other Account Logon Events](audit-other-account-logon-events.md). This policy setting can be used to track a number of different network activities, including attempts to create Remote Desktop connections, wired network connections, and wireless connections. - **DS Access**. Policy settings in this category allow you to monitor the AD DS role services, which provide account data, validate logons, maintain network access permissions, and provide other services that are critical to the secure and proper functioning of a network. Therefore, auditing the rights to access and modify the configuration of a domain controller can help an organization maintain a secure and reliable network. In addition, one of the key tasks performed by AD DS is the replication of data between domain controllers. diff --git a/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md index a4df69db10..2a4deccef8 100644 --- a/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/keep-secure/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -368,7 +368,7 @@ There are two schema extensions that you can copy down and add to your AD DS sch This schema update modifies the ACLs on the TPM object to be less restrictive so that any subsequent operating system which takes ownership of the computer object can update the owner authorization value in AD DS. However, this is less secure as any computer in the domain can now update the OwnerAuth of the TPM object (although it cannot read the OwnerAuth) and DOS attacks can be made from within the enterprise. The recommended mitigation in such a scenario is to do regular backup of TPM objects and enable auditing to track changes for these objects. -To download the schema extensions, see [AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md). +To download the schema extensions, see [AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md). If you have a Windows Server 2012 domain controller in your environment, the schema extensions are already in place and do not need to be updated. @@ -432,13 +432,13 @@ However, you cannot use recovery passwords generated on a system in FIPS mode fo ## More information -[Trusted Platform Module](trusted-platform-module-technology-overview.md) +[Trusted Platform Module](trusted-platform-module-overview.md) [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) -[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions--faq-.md) +[BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.md) -[BitLocker](bitlocker-overview-roletech-overview.md) +[BitLocker](bitlocker-overview.md) [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) diff --git a/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md b/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md index c4991945a6..028698ebd6 100644 --- a/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md +++ b/windows/keep-secure/protect-bitlocker-from-pre-boot-attacks.md @@ -41,7 +41,7 @@ The sections that follow help you understand which PCs still need pre-boot authe ## See also -- [BitLocker overview](bitlocker-overview-roletech-overview.md) +- [BitLocker overview](bitlocker-overview.md)   diff --git a/windows/keep-secure/protect-enterprise-data-using-edp.md b/windows/keep-secure/protect-enterprise-data-using-edp.md new file mode 100644 index 0000000000..0e86ceaa39 --- /dev/null +++ b/windows/keep-secure/protect-enterprise-data-using-edp.md @@ -0,0 +1,202 @@ +--- +title: Protect your enterprise data using enterprise data protection (EDP) (Windows 10) +description: With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. +ms.assetid: 6CCA0119-5954-4757-B2BC-E0EA4D2C7032 +keywords: ["EDP", "Enterprise Data Protection"] +ms.prod: W10 +ms.mktglfcycl: explore +ms.sitesec: library +author: brianlic-msft +--- + +# Protect your enterprise data using enterprise data protection (EDP) + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures to their personal email account, copies and pastes product info to a public Yammer group or tweet, or saves an in-progress sales report to their public cloud storage. + +Enterprise data protection (EDP) helps to protect against this potential data leakage without otherwise interfering with the employee experience. EDP also helps to protect enterprise apps and data against accidental data leak on enterprise-owned devices and personal devices that employees bring to work without requiring changes to your environment or other apps. Finally, another data protection technology, Azure Rights Management also works alongside EDP to extend data protection for data that leaves the device, such as when email attachments are sent from an enterprise aware version of a rights management mail client. + +## Prerequisites + + +You’ll need this software to run EDP in your enterprise: + + ++++ + + + + + + + + + + + + +
Operating SystemManagement solution

Windows 10 Insider Preview

Microsoft Intune

+

-OR-

+

System Center Configuration Manager (version 1511 or later)

+

-OR-

+

Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product. If your 3rd party MDM does not have UI support for the policies, refer to the [Custom URI - Policy CSP](http://go.microsoft.com/fwlink/?LinkID=733963) documentation.

+ +  + +## How EDP works + + +EDP helps address your everyday challenges in the enterprise. Including: + +- Helping to prevent enterprise data leaks, even on employee-owned devices that can't be locked down. + +- Reducing employee frustrations because of restrictive data management policies on enterprise-owned devices. + +- Helping to maintain the ownership and control of your enterprise data. + +- Managing apps that aren’t enterprise aware, especially on mobile devices. + +### EDP-protection modes + +You can set EDP to 1 of 4 protection and management modes: + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + +
ModeDescription

Block

EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise.

Override

EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459).

Silent

EDP runs silently, logging inappropriate data sharing, without blocking anything.

Off

EDP is turned off and doesn't help to protect or audit your data.

+

After you turn off EDP, an attempt is made to decrypt any closed EDP-tagged files on the locally attached drives.

+ +  + +**Note**   +For more info about setting your EDP-protection modes, see either [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md)) or [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md)), depending on your management solution. + +  + +## Why use EDP? + + +EDP gives you a new way to manage data security for apps and documents, along with the ability to remove access to enterprise data from both enterprise and personal devices (after enrollment in an enterprise management solution, like Intune). + +- **Change the way you think about data security.** As an enterprise admin, you need to maintain the security and confidentiality of your enterprise data. EDP helps make sure that your enterprise data is protected on employee-owned devices, even when the employee isn’t using the device. When employees create content on an enterprise-protected device, they can choose to save it as a work document. If it's a work document, it becomes locally-maintained as enterprise data. + +- **Manage your enterprise documents, apps, and encryption modes.** + + - **Copying or downloading enterprise data.** When an employee or an app downloads content from a location like SharePoint, a network share, or an enterprise web location, while using an EDP-protected device, EDP encrypts the data on the device. + + - **Using protected apps.** Managed apps (apps that you've included on the **Protected Apps** list in your EDP policy) are allowed to access your enterprise data and will interact differently when used with unallowed, non-enterprise aware, or personal-only apps. For example, if EDP management is set to **Block**, your employees can copy and paste from one protected app to another protected app, but not to personal apps. Imagine an HR person wants to copy a job description from a protected app to the internal career website, an enterprise-protected location, but goofs and tries to paste into a personal app instead. The paste action fails and a notification pops up, saying that the app couldn’t paste because of a policy restriction. The HR person then correctly pastes to the career website without a problem. + + - **Managed apps and restrictions.** With EDP you can control which apps can access and use your enterprise data. After adding an app to your **Protected App** list, the app is trusted with enterprise data. All apps not on this list are potentially blocked from accessing your enterprise data, depending on your EDP management-mode. + + You don’t have to modify line-of-business apps that never touch personal data to list them as protected apps; just include them in the **Protected App** list. + + - **Deciding your level of data access.** EDP lets you block, allow overrides, or audit employees' data sharing actions. Blocking the action stops it immediately. Allowing overrides let the employee know there's a risk, but lets him or her continue to share the data while recording and auditing the action. Silent just logs the action without stopping it; collecting info that can help you to see patterns of inappropriate sharing so you can take educative action or find apps that should be added to your **Protected App** list. + + - **Continuous data encryption.** EDP helps protect enterprise data when it leaves a device. For example, when an employee saves to public cloud storage, or synchronizes with another device. + + Apps such as Microsoft Word work with EDP to continue your data encryption across locations and services. These apps are being referred to as, *enterprise aware*. For example, if an employee opens EDP-encrypted content from Word, edits the content, and then tries to save the edited version with a different name, Word automatically applies EDP to the new document, maintaining the encryption. + + - **Helping prevent accidental data disclosure to public spaces.** EDP helps protect your enterprise data from being accidentally shared to public spaces, such as public cloud storage. For example, file syncing apps not on your **Protected App** list, such as Dropbox™, won’t be able to sync encrypted files to the employee’s personal cloud storage. Instead, if an employee stores content in their Microsoft OneDrive for Business folder, which is automatically synced with OneDrive for Business (an app on your **Protected App** list), then the document maintains its encryption and can sync freely. + + - **Helping prevent accidental data disclosure to other devices.** EDP helps prevent enterprise data from leaking when it's copied or transferred to other devices. For example, if an employee puts enterprise data on a Universal Serial Bus (USB) drive that also has personal data, the enterprise data remains encrypted while the personal data doesn’t. + +- **Remove access to enterprise data from enterprise-protected devices.** EDP gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or in the case of a stolen device. After determining that the data access needs to be removed, you can unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable. + + **Note**  System Center Configuration Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device. + +   + +## Current limitations with EDP + + +EDP is still in development and is not yet integrated with Azure Rights Management. This means that while you can deploy an EDP-configured policy to a protected device, that protection is restricted to a single user on the device. Additionally, the EDP-protected data must be stored on NTFS, FAT, or ExFAT file systems. + +Use the following table to identify the scenarios that require Azure Rights Management, the behavior when Azure Rights Management is not used with EDP, and the recommended workarounds. + + +++++ + + + + + + + + + + + + + + + + + + + + + + + + +
EDP scenarioWithout Azure Rights ManagementWorkaround

Saving enterprise data to USB drives

Data in the new location remains encrypted, but becomes inaccessible on other devices or for other users. For example, the file won't open or the file opens, but doesn't contain readable text.

Share files with fellow employees through enterprise file servers or enterprise cloud locations. If data must be shared via USB, employees can decrypt protected files, but it will be audited.

+

We strongly recommend educating employees about how to limit or eliminate the need for this decryption.

Sharing enterprise data through email attachments

The attachment is sent unprotected.

Store documents on enterprise cloud or network sites, and share links.

Synchronizing data to other services or public cloud storage

Synchronized files aren't protected on additional services or as part of public cloud storage.

Stop the app from synchronizing or don't add the app to your Protected App list.

+

For more info about adding apps to the Protected Apps list, see either the [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md)) or the [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md)) topic, depending on your management solution.

+ +  + +## Next steps + + +After deciding to use EDP in your enterprise, you need to: + +- [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)) + +  + +  + + + + + diff --git a/windows/keep-secure/registry--global-object-access-auditing--sec-audit.md b/windows/keep-secure/registry-global-object-access-auditing.md similarity index 100% rename from windows/keep-secure/registry--global-object-access-auditing--sec-audit.md rename to windows/keep-secure/registry-global-object-access-auditing.md diff --git a/windows/keep-secure/security-auditing-overview-glbl.md b/windows/keep-secure/security-auditing-overview.md similarity index 100% rename from windows/keep-secure/security-auditing-overview-glbl.md rename to windows/keep-secure/security-auditing-overview.md diff --git a/windows/keep-secure/security-options.md b/windows/keep-secure/security-options.md index 5a4500b957..b6d6747c20 100644 --- a/windows/keep-secure/security-options.md +++ b/windows/keep-secure/security-options.md @@ -79,11 +79,11 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, management practices, and security considerations for the Audit: Shut down system immediately if unable to log security audits security policy setting.

-

[DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language--sddl--syntax.md)

+

[DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md)

Describes the best practices, location, values, and security considerations for the DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting.

-

[DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-launch-restrictions-in-security-descriptor-definition-language--sddl--syntax.md)

+

[DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax](dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md)

Describes the best practices, location, values, and security considerations for the DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax security policy setting.

@@ -119,15 +119,15 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, and security considerations for the Domain controller: Refuse machine account password changes security policy setting.

-

[Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data--always.md)

+

[Domain member: Digitally encrypt or sign secure channel data (always)](domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md)

Describes the best practices, location, values, and security considerations for the Domain member: Digitally encrypt or sign secure channel data (always) security policy setting.

-

[Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data--when-possible.md)

+

[Domain member: Digitally encrypt secure channel data (when possible)](domain-member-digitally-encrypt-secure-channel-data-when-possible.md)

Describes the best practices, location, values, and security considerations for the Domain member: Digitally encrypt secure channel data (when possible) security policy setting.

-

[Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data--when-possible.md)

+

[Domain member: Digitally sign secure channel data (when possible)](domain-member-digitally-sign-secure-channel-data-when-possible.md)

Describes the best practices, location, values, and security considerations for the Domain member: Digitally sign secure channel data (when possible) security policy setting.

@@ -139,7 +139,7 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, and security considerations for the Domain member: Maximum machine account password age security policy setting.

-

[Domain member: Require strong (Windows 2000 or later) session key](domain-member-require-strong--windows-2000-or-later--session-key.md)

+

[Domain member: Require strong (Windows 2000 or later) session key](domain-member-require-strong-windows-2000-or-later-session-key.md)

Describes the best practices, location, values, and security considerations for the Domain member: Require strong (Windows 2000 or later) session key security policy setting.

@@ -171,7 +171,7 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Message title for users attempting to log on security policy setting.

-

[Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache--in-case-domain-controller-is-not-available.md)

+

[Interactive logon: Number of previous logons to cache (in case domain controller is not available)](interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md)

Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Number of previous logons to cache (in case domain controller is not available) security policy setting.

@@ -191,11 +191,11 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, policy management and security considerations for the Interactive logon: Smart card removal behavior security policy setting.

-

[Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications--always.md)

+

[Microsoft network client: Digitally sign communications (always)](microsoft-network-client-digitally-sign-communications-always.md)

Describes the best practices, location, values, policy management and security considerations for the Microsoft network client: Digitally sign communications (always) security policy setting.

-

[Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications--if-server-agrees.md)

+

[Microsoft network client: Digitally sign communications (if server agrees)](microsoft-network-client-digitally-sign-communications-if-server-agrees.md)

Describes the best practices, location, values, and security considerations for the Microsoft network client: Digitally sign communications (if server agrees) security policy setting.

@@ -211,11 +211,11 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, management, and security considerations for the Microsoft network server: Attempt S4U2Self to obtain claim information security policy setting.

-

[Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications--always.md)

+

[Microsoft network server: Digitally sign communications (always)](microsoft-network-server-digitally-sign-communications-always.md)

Describes the best practices, location, values, policy management and security considerations for the Microsoft network server: Digitally sign communications (always) security policy setting.

-

[Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications--if-client-agrees.md)

+

[Microsoft network server: Digitally sign communications (if client agrees)](microsoft-network-server-digitally-sign-communications-if-client-agrees.md)

Describes the best practices, location, values, policy management and security considerations for the Microsoft network server: Digitally sign communications (if client agrees) security policy setting.

@@ -303,11 +303,11 @@ For info about setting security policies, see [Configure security policy setting

This security policy reference topic for the IT professional describes the best practices, location, values, policy management and security considerations for this policy setting. This information applies to computers running at least the Windows Server 2008 operating system.

-

[Network security: Minimum session security for NTLM SSP based (including secure RPC) clients](network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--clients.md)

+

[Network security: Minimum session security for NTLM SSP based (including secure RPC) clients](network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md)

Describes the best practices, location, values, policy management and security considerations for the Network security: Minimum session security for NTLM SSP based (including secure RPC) clients security policy setting.

-

[Network security: Minimum session security for NTLM SSP based (including secure RPC) servers](network-security-minimum-session-security-for-ntlm-ssp-based--including-secure-rpc--servers.md)

+

[Network security: Minimum session security for NTLM SSP based (including secure RPC) servers](network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md)

Describes the best practices, location, values, policy management and security considerations for the Network security: Minimum session security for NTLM SSP based (including secure RPC) servers security policy setting.

@@ -367,7 +367,7 @@ For info about setting security policies, see [Configure security policy setting

Describes the best practices, location, values, policy management and security considerations for the System objects: Require case insensitivity for non-Windows subsystems security policy setting.

-

[System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)](system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md)

+

[System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)](system-objects-strengthen-default-permissions-of-internal-system-objects.md)

Describes the best practices, location, values, policy management and security considerations for the System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) security policy setting.

diff --git a/windows/keep-secure/security-technologies.md b/windows/keep-secure/security-technologies.md index 79e205460a..81f5647bf1 100644 --- a/windows/keep-secure/security-technologies.md +++ b/windows/keep-secure/security-technologies.md @@ -29,11 +29,11 @@ Learn more about the different security technologies that are available in Windo -

[AppLocker](applocker-overview-server.md)

+

[AppLocker](applocker-overview.md)

This topic provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

-

[BitLocker](bitlocker-overview-roletech-overview.md)

+

[BitLocker](bitlocker-overview.md)

This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features.

@@ -41,7 +41,7 @@ Learn more about the different security technologies that are available in Windo

Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management.

-

[Security auditing](security-auditing-overview-glbl.md)

+

[Security auditing](security-auditing-overview.md)

Topics in this section are for IT professionals and describes the security auditing features in Windows and how your organization can benefit from using these technologies to enhance the security and manageability of your network.

@@ -49,7 +49,7 @@ Learn more about the different security technologies that are available in Windo

This reference topic describes the common scenarios, architecture, and processes for security settings.

-

[Trusted Platform Module](trusted-platform-module-technology-overview.md)

+

[Trusted Platform Module](trusted-platform-module-overview.md)

This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. The topic provides links to other resources about the TPM.

diff --git a/windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md b/windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects.md similarity index 100% rename from windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects--eg-symbolic-links.md rename to windows/keep-secure/system-objects-strengthen-default-permissions-of-internal-system-objects.md diff --git a/windows/keep-secure/testing-scenarios-for-edp.md b/windows/keep-secure/testing-scenarios-for-edp.md new file mode 100644 index 0000000000..dd6d80009f --- /dev/null +++ b/windows/keep-secure/testing-scenarios-for-edp.md @@ -0,0 +1,175 @@ +--- +title: Testing scenarios for enterprise data protection (EDP) (Windows 10) +description: We've come up with a list of suggested testing scenarios that you can use to test enterprise data protection (EDP) in your company. +ms.assetid: 53DB29D2-D99D-4DB6-B494-90E2B3962CA2 +author: brianlic-msft +--- + +# Testing scenarios for enterprise data protection (EDP) + + +**Applies to:** + +- Windows 10 Insider Preview +- Windows 10 Mobile Preview + +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] + +We've come up with a list of suggested testing scenarios that you can use to test enterprise data protection (EDP) in your company. + +## Testing scenarios + + +You can try any of the processes included in these scenarios, but you should focus on the ones that you might encounter in your organization. + + +++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ScenarioProcessesNotes

Automatically encrypt files from enterprise apps

    +
  1. Start an unmodified (for example, EDP-unaware) line-of-business app that's on your Protected Apps list and then create, edit, write, and save files.

  2. +
  3. Make sure that all of the files you worked with from the EDP-unaware app are encrypted to your configured Enterprise Identity. In some cases, you might need to close the file and wait a few moments for it to be automatically encrypted.

  4. +
  5. Open File Explorer and make sure your modified files are appearing with a Lock icon.

  6. +

Be aware that some file types, like .exe and .dll, along with some file paths, like %windir% and %programfiles%, are excluded from automatic encryption.

Block enterprise data from non-enterprise apps

    +
  1. Start an app that doesn't appear on your Protected Apps list, and then try to open an enterprise-encrypted file.

    +

    The app shouldn't be able to access the file.

  2. +
  3. Try double-clicking or tapping on the enterprise-encrypted file.

    +

    If your default app association is an app not your Protected Apps list, you should get an Access Denied error message.

  4. +

Copy and paste from enterprise apps to non-enterprise apps

    +
  1. Copy (CTRL+C) content from an app on your Protected Apps list, and then try to paste (CTRL+V) the content into an app that doesn't appear on your Protected Apps list.

    +

    You should see an EDP-related warning box, asking you to click either Got it or Cancel.

  2. +
  3. Click Cancel.

    +

    The content isn't pasted into the non-enterprise app.

  4. +
  5. Repeat Step 1, but this time click Got it, and try to paste the content again.

    +

    The content is pasted into the non-enterprise app.

  6. +
  7. Try copying and pasting content between apps on your Protected Apps list.

    +

    The content should copy and paste between apps without any warning messages.

  8. +

Drag and drop from enterprise apps to non-enterprise apps

    +
  1. Drag content from an app on your Protected Apps list, and then try to drop the content into an app that doesn't appear on your Protected Apps list.

    +

    You should see an EDP-related warning box, asking you to click either Drag Anyway or Cancel.

  2. +
  3. Click Cancel.

    +

    The content isn't dropped into the non-enterprise app.

  4. +
  5. Repeat Step 1, but this time click Drag Anyway, and try to drop the content again.

    +

    The content is dropped into the non-enterprise app.

  6. +
  7. Try dragging and dropping content between apps on your Protected Apps list.

    +

    The content should move between the apps without any warning messages.

  8. +

Share between enterprise apps and non-enterprise apps

    +
  1. Open an app on your Protected Apps list, like Microsoft Photos, and try to share content with an app that doesn't appear on your Protected Apps list, like Facebook.

    +

    You should see an EDP-related warning box, asking you to click either Share Anyway or Cancel.

  2. +
  3. Click Cancel.

    +

    The content isn't shared into Facebook.

  4. +
  5. Repeat Step 1, but this time click Share Anyway, and try to share the content again.

    +

    The content is shared into Facebook.

  6. +
  7. Try sharing content between apps on your Protected Apps list.

    +

    The content should share between the apps without any warning messages.

  8. +

Use the Encrypt to functionality

    +
  1. Open File Explorer on the desktop, right-click a decrypted file, and then click Encrypt to from the Encrypt to menu.

    +

    EDP should encrypt the file to your Enterprise Identity.

  2. +
  3. Make sure that the newly encrypted file has a Lock icon.

  4. +
  5. In the Encrypted to column of File Explorer on the desktop, look for the enterprise ID value.

  6. +
  7. Right-click the encrypted file, and then click Not encrypted from the Encrypt to menu.

    +

    The file should be decrypted and the Lock icon should disappear.

  8. +

Verify that Windows system components can use EDP

    +
  1. Start Windows Journal and Internet Explorer 11, creating, editing, and saving files in both apps.

  2. +
  3. Make sure that all of the files you worked with are encrypted to your configured Enterprise Identity. In some cases, you might need to close the file and wait a few moments for it to be automatically encrypted.

  4. +
  5. Open File Explorer and make sure your modified files are appearing with a Lock icon

  6. +
  7. Try copying and pasting, dragging and dropping, and sharing using these apps with other apps that appear both on and off the Protected Apps list.

  8. +

Most Windows-signed components like Windows Explorer (when running in the user’s context), should have access to enterprise data.

+

A few notable exceptions include some of the user-facing in-box apps, like Wordpad, Notepad, and Microsoft Paint. These apps don't have access by default, but can be added to your Protected Apps list.

Use EDP on FAT/exFAT systems

    +
  1. Start an app that uses the FAT or exFAT file system and appears on your Protected Apps list.

  2. +
  3. Create, edit, write, save, and move files.

    +

    Basic file and folder operations like copy, move, rename, delete, and so on, should work properly on encrypted files.

  4. +
  5. Try copying and moving files or folders between apps that use NTFS, FAT and exFAT file systems.

  6. +

Use EDP on NTFS systems

    +
  1. Start an app that uses the NTFS file system and appears on your Protected Apps list.

  2. +
  3. Create, edit, write, save, and move files.

    +

    Basic file and folder operations like copy, move, rename, delete, and so on, should work properly on encrypted files.

  4. +
  5. Try copying and moving files or folders between apps that use NTFS, FAT and exFAT file systems.

  6. +

Please pay attention and report any performance issues or slow-downs on the NTFS file system.

+

Currently, EFS Performance Optimizations are only enabled on NTFS.

Unenroll client devices from EDP

    +
  • Unenroll a device from EDP by going to Settings (which settings menu?), click Accounts, click Work, click the name of the device (or name of the person?) you want to unenroll, and then click Remove .

    +

    The device should be removed and all of the enterprise content for that managed account should be gone.

  • +

WARNING

+

Unenrolling a device revokes and erases all of the enterprise data for the managed account.

Verify that app content is protected when a Windows 10 Mobile phone is locked (also known as, Data Protection under Lock (DPL))

Check that protected app data doesn't appear on the Lock screen of a Windows 10 Mobile phone.

Additional requirements to run DPL:

+
    +
  • Device needs to be running TPM 2.0.

  • +
  • Employee setup PIN for the device. You'll need to also setup a policy to require the PIN when you turn on DPL.

  • +
  • At least one piece of encrypted enterprise content. This is because DPL keys are created during the first attempt to protect a file. Before that, nothing will happen, since there's no enterprise content to protect.

  • +
+ +  + +  + +  + + + + + diff --git a/windows/keep-secure/tpm-fundamentals-windows-8.md b/windows/keep-secure/tpm-fundamentals.md similarity index 97% rename from windows/keep-secure/tpm-fundamentals-windows-8.md rename to windows/keep-secure/tpm-fundamentals.md index 3c8b119c13..13e2bd4415 100644 --- a/windows/keep-secure/tpm-fundamentals-windows-8.md +++ b/windows/keep-secure/tpm-fundamentals.md @@ -27,7 +27,7 @@ Computers that incorporate a TPM can also create a key that has not only been wr With a TPM, private portions of key pairs are kept separate from the memory that is controlled by the operating system. Keys can be sealed to the TPM, and certain assurances about the state of a system (assurances that define the trustworthiness of a system) can be made before the keys are unsealed and released for use. Because the TPM uses its own internal firmware and logic circuits to process instructions, it does not rely on the operating system, and it is not exposed to vulnerabilities that might exist in the operating system or application software. -For info about which versions of Windows support which versions of the TPM, see [Trusted Platform Module technology overview](trusted-platform-module-technology-overview.md). The features that are available in the versions are defined in specifications by the Trusted Computing Group (TCG). For more info, see the Trusted Platform Module page on the Trusted Computing Group website: [Trusted Platform Module](http://www.trustedcomputinggroup.org/developers/trusted_platform_module). +For info about which versions of Windows support which versions of the TPM, see [Trusted Platform Module technology overview](trusted-platform-module-overview.md). The features that are available in the versions are defined in specifications by the Trusted Computing Group (TCG). For more info, see the Trusted Platform Module page on the Trusted Computing Group website: [Trusted Platform Module](http://www.trustedcomputinggroup.org/developers/trusted_platform_module). The following sections provide an overview of the technologies that support the TPM: @@ -66,7 +66,7 @@ The following topic describes the TPM Services that can be controlled centrally TPM provisioning can be streamlined to make it easier to deploy systems that are ready for BitLocker and other TPM-dependent features. These enhancements include simplifying the TPM state model to report **Ready**, **Ready with reduced functionality**, or **Not ready**. You can also automatically provision TPMs in the **Ready** state, remote provisioning to remove the requirement for the physical presence of a technician for the initial deployment. In addition, the TPM stack is available in the Windows Preinstallation Environment (Windows PE). -A number of management settings have been added for easier management and configuration of the TPM through Group Policy. The primary new settings include Active Directory-based backup of TPM owner authentication, the level of owner authentication that should be stored locally on the TPM, and the software-based TPM lockout settings for standard users. For more info about backing up owner authentication to Windows Server 2008 R2 AD DS domains, see [AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md). +A number of management settings have been added for easier management and configuration of the TPM through Group Policy. The primary new settings include Active Directory-based backup of TPM owner authentication, the level of owner authentication that should be stored locally on the TPM, and the software-based TPM lockout settings for standard users. For more info about backing up owner authentication to Windows Server 2008 R2 AD DS domains, see [AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md). ## Measured Boot with support for attestation @@ -290,13 +290,13 @@ Clearing the TPM causes you to lose all TPM keys and data protected by those key ## Additional resources -[Trusted Platform Module Technology Overview](trusted-platform-module-technology-overview.md) +[Trusted Platform Module Technology Overview](trusted-platform-module-overview.md) [Trusted Platform Module Services Group Policy Settings](trusted-platform-module-services-group-policy-settings.md) [TPM Cmdlets in Windows PowerShell](http://technet.microsoft.com/library/jj603116.aspx) -[Schema Extensions for Windows Server 2008 R2 to support AD DS backup of TPM information from Windows 8 clients](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md) +[Schema Extensions for Windows Server 2008 R2 to support AD DS backup of TPM information from Windows 8 clients](ad-ds-schema-extensions-to-support-tpm-backup.md) [TPM WMI providers](http://go.microsoft.com/fwlink/p/?LinkId=93478) diff --git a/windows/keep-secure/trusted-platform-module--tpm-2-0--.md b/windows/keep-secure/tpm-recommendations.md similarity index 100% rename from windows/keep-secure/trusted-platform-module--tpm-2-0--.md rename to windows/keep-secure/tpm-recommendations.md diff --git a/windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md b/windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md index 16167e1b76..175cda08c3 100644 --- a/windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md +++ b/windows/keep-secure/troubleshoot-windows-defender-in-windows-10.md @@ -40,3252 +40,1823 @@ Use the information in this table to help troubleshoot Windows Defender client e You can find a complete list of the Microsoft antimalware *event IDs*, the symbol, and the description of each ID in [Windows Server Antimalware Events TechNet](https://technet.microsoft.com/library/dn913615.aspx).   - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Event ID: 1000 -

Symbolic name:

-
-

MALWAREPROTECTION_SCAN_STARTED

-
-

Message:

-
-

An antimalware scan started. -

-
-

Description:

-
-

-

-
Scan ID: <ID number of the relevant scan.>
-
Scan Type: <Scan type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
-
-
Scan Parameters: <Scan parameters>, for example:
    -
  • Full scan
  • -
  • Quick scan
  • -
  • Customer scan
  • -
-
-
Scan Resources: <Resources (such as files/directories/BHO) that were scanned.>
-
User: <Domain>\<User>
-
-

-
Event ID: 1001 -

Symbolic name:

-
-

MALWAREPROTECTION_SCAN_COMPLETED

-
-

Message:

-
-

An antimalware scan finished.

-
-

Description:

-
-

-

-
Scan ID: <ID number of the relevant scan.>
-
Scan Type: <Scan type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
-
-
Scan Parameters: <Scan parameters>, for example:
    -
  • Full scan
  • -
  • Quick scan
  • -
  • Customer scan
  • -
-
-
User: <Domain>\<User>
-
Scan Time: <The duration of a scan.>
-
-

-
Event ID: 1002 -

Symbolic name:

-
-

MALWAREPROTECTION_SCAN_CANCELLED -

-
-

Message:

-
-

An antimalware scan was stopped before it finished. -

-
-

Description:

-
-

-

-
Scan ID: <ID number of the relevant scan.>
-
Scan Type: <Scan type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
-
-
Scan Parameters: <Scan parameters>, for example:
    -
  • Full scan
  • -
  • Quick scan
  • -
  • Customer scan
  • -
-
-
User: <Domain>\<User>
-
Scan Time: <The duration of a scan.>
-
-

-
Event ID: 1003 -

Symbolic name:

-
-

MALWAREPROTECTION_SCAN_PAUSED -

-
-

Message:

-
-

An antimalware scan was paused. -

-
-

Description:

-
-

-

-
Scan ID: <ID number of the relevant scan.>
-
Scan Type: <Scan type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
-
-
Scan Parameters: <Scan parameters>, for example:
    -
  • Full scan
  • -
  • Quick scan
  • -
  • Customer scan
  • -
-
-
User: <Domain>\<User>
-
-

-
Event ID: 1004 -

Symbolic name:

-
-

MALWAREPROTECTION_SCAN_RESUMED -

-
-

Message:

-
-

An antimalware scan was resumed. -

-
-

Description:

-
-

-

-
Scan ID: <ID number of the relevant scan.>
-
Scan Type: <Scan type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
-
-
Scan Parameters: <Scan parameters>, for example:
    -
  • Full scan
  • -
  • Quick scan
  • -
  • Customer scan
  • -
-
-
User: <Domain>\<User>
-
-

-
Event ID: 1005 -

Symbolic name:

-
-

MALWAREPROTECTION_SCAN_FAILED -

-
-

Message:

-
-

An antimalware scan failed. -

-
-

Description:

-
-

-

-
Scan ID: <ID number of the relevant scan.>
-
Scan Type: <Scan type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
-
-
Scan Parameters: <Scan parameters>, for example:
    -
  • Full scan
  • -
  • Quick scan
  • -
  • Customer scan
  • -
-
-
User: <Domain>\<User>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
-

User action:

-
-

The Windows Defender client encountered an error, and the current scan has stopped. The scan might fail due to a client-side issue. This event record includes the scan ID, type of scan (antivirus, antispyware, antimalware), scan parameters, the user that started the scan, the error code, and a description of the error. -

-

To troubleshoot this event: -

    -
  1. Run the scan again.
  2. -
  3. If it fails in the same way, go to the Microsoft Support site, enter the error number in the Search box to look for the error code.
  4. -
  5. Contact Microsoft Technical Support. -
  6. -
-

-
Event ID: 1006 -

Symbolic name:

-
-

MALWAREPROTECTION_MALWARE_DETECTED -

-
-

Message:

-
-

The antimalware engine found malware or other potentially unwanted software. -

-
-

Description:

-
-

-

For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Detection Origin: <Detection origin>, for example:
    -
  • Unknown
  • -
  • Local computer
  • -
  • Network share
  • -
  • Internet
  • -
  • Incoming traffic
  • -
  • Outgoing traffic
  • -
-
-
Detection Type: <Detection type>, for example:
    -
  • Heuristics
  • -
  • Generic
  • -
  • Concrete
  • -
  • Dynamic signature
  • -
-
-
Detection Source: <Detection source> for example:
    -
  • User: user initiated
  • -
  • System: system initiated
  • -
  • Real-time: real-time component initiated
  • -
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • -
  • NIS: Network inspection system
  • -
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • -
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • -
  • Remote attestation
  • -
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. -UAC
-
Status: <Status>
-
User: <Domain>\<User>
-
Process Name: <Process in the PID>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1007 -

Symbolic name:

-
-

MALWAREPROTECTION_MALWARE_ACTION_TAKEN -

-
-

Message:

-
-

The antimalware platform performed an action to protect your system from malware or other potentially unwanted software. -

-
-

Description:

-
-

-

Windows Defender has taken action to protect this machine from malware or other potentially unwanted software. For more information please see the following:

-
-
User: <Domain>\<User>
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Action: <Action>, for example:
    -
  • Clean: The resource was cleaned
  • -
  • Quarantine: The resource was quarantined
  • -
  • Remove: The resource was deleted
  • -
  • Allow: The resource was allowed to execute/exist
  • -
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • -
  • No action: No action
  • -
  • Block: The resource was blocked from executing
  • -
-
-
Status: <Status>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1008 -

Symbolic name:

-
-

MALWAREPROTECTION_MALWARE_ACTION_FAILED

-
-

Message:

-
-

The antimalware platform attempted to perform an action to protect your system from malware or other potentially unwanted software, but the action failed.

-
-

Description:

-
-

-

Windows Defender has encountered an error when taking action on malware or other potentially unwanted software. For more information please see the following:

-
-
User: <Domain>\<User>
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Action: <Action>, for example:
    -
  • Clean: The resource was cleaned
  • -
  • Quarantine: The resource was quarantined
  • -
  • Remove: The resource was deleted
  • -
  • Allow: The resource was allowed to execute/exist
  • -
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • -
  • No action: No action
  • -
  • Block: The resource was blocked from executing
  • -
-
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Status: <Status>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1009 -

Symbolic name:

-
-

MALWAREPROTECTION_QUARANTINE_RESTORE -

-
-

Message:

-
-

The antimalware platform restored an item from quarantine. -

-
-

Description:

-
-

-

Windows Defender has restored an item from quarantine. For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
User: <Domain>\<User>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1010 -

Symbolic name:

-
-

MALWAREPROTECTION_QUARANTINE_RESTORE_FAILED -

-
-

Message:

-
-

The antimalware platform could not restore an item from quarantine. -

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to restore an item from quarantine. For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
User: <Domain>\<User>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1011 -

Symbolic name:

-
-

MALWAREPROTECTION_QUARANTINE_DELETE

-
-

Message:

-
-

The antimalware platform deleted an item from quarantine. -

-
-

Description:

-
-

-

Windows Defender has deleted an item from quarantine. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
User: <Domain>\<User>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1012 -

Symbolic name:

-
-

MALWAREPROTECTION_QUARANTINE_DELETE_FAILED -

-
-

Message:

-
-

The antimalware platform could not delete an item from quarantine.

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to delete an item from quarantine. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
User: <Domain>\<User>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
Event ID: 1013 -

Symbolic name:

-
-

MALWAREPROTECTION_MALWARE_HISTORY_DELETE -

-
-

Message:

-
-

The antimalware platform deleted history of malware and other potentially unwanted software.

-
-

Description:

-
-

-

Windows Defender has removed history of malware and other potentially unwanted software.

-
-
Time: The time when the event occurred, for example when the history is purged. Note that this parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.
-
User: <Domain>\<User>
-
-

-
Event ID: 1014 -

Symbolic name:

-
-

MALWAREPROTECTION_MALWARE_HISTORY_DELETE_FAILED -

-
-

Message:

-
-

The antimalware platform could not delete history of malware and other potentially unwanted software.

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to remove history of malware and other potentially unwanted software.

-
-
Time: The time when the event occurred, for example when the history is purged. Note that this parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.
-
User: <Domain>\<User>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
Event ID: 1015 -

Symbolic name:

-
-

MALWAREPROTECTION_BEHAVIOR_DETECTED -

-
-

Message:

-
-

The antimalware platform detected suspicious behavior.

-
-

Description:

-
-

-

Windows Defender has detected a suspicious behavior. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Detection Origin: <Detection origin>, for example: -
    -
  • Unknown
  • -
  • Local computer
  • -
  • Network share
  • -
  • Internet
  • -
  • Incoming traffic
  • -
  • Outgoing traffic
  • -
-
-
Detection Type: <Detection type>, for example:
    -
  • Heuristics
  • -
  • Generic
  • -
  • Concrete
  • -
  • Dynamic signature
  • -
-
-
Detection Source: <Detection source> for example:
    -
  • User: user initiated
  • -
  • System: system initiated
  • -
  • Real-time: real-time component initiated
  • -
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • -
  • NIS: Network inspection system
  • -
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • -
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • -
  • Remote attestation
  • -
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. -UAC
-
Status: <Status>
-
User: <Domain>\<User>
-
Process Name: <Process in the PID>
-
Signature ID: Enumeration matching severity.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
Fidelity Label:
-
Target File Name: <File name> -Name of the file.
-
-

-
Event ID: 1116 -

Symbolic name:

-
-

MALWAREPROTECTION_STATE_MALWARE_DETECTED

-
-

Message:

-
-

The antimalware platform detected malware or other potentially unwanted software. -

-
-

Description:

-
-

-

Windows Defender has detected malware or other potentially unwanted software. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Detection Origin: <Detection origin>, for example: -
    -
  • Unknown
  • -
  • Local computer
  • -
  • Network share
  • -
  • Internet
  • -
  • Incoming traffic
  • -
  • Outgoing traffic
  • -
-
-
Detection Type: <Detection type>, for example:
    -
  • Heuristics
  • -
  • Generic
  • -
  • Concrete
  • -
  • Dynamic signature
  • -
-
-
Detection Source: <Detection source> for example:
    -
  • User: user initiated
  • -
  • System: system initiated
  • -
  • Real-time: real-time component initiated
  • -
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • -
  • NIS: Network inspection system
  • -
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • -
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • -
  • Remote attestation
  • -
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. -UAC
-
User: <Domain>\<User>
-
Process Name: <Process in the PID>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
-

User action:

-
-

No action is required. Windows Defender can suspend and take routine action on this threat. If you want to remove the threat manually, in the Windows Defender interface, click Clean Computer.

-
Event ID: 1117 -

Symbolic name:

-
-

MALWAREPROTECTION_STATE_MALWARE_ACTION_TAKEN -

-
-

Message:

-
-

The antimalware platform performed an action to protect your system from malware or other potentially unwanted software. -

-
-

Description:

-
-

-

Windows Defender has taken action to protect this machine from malware or other potentially unwanted software. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Detection Origin: <Detection origin>, for example: -
    -
  • Unknown
  • -
  • Local computer
  • -
  • Network share
  • -
  • Internet
  • -
  • Incoming traffic
  • -
  • Outgoing traffic
  • -
-
-
Detection Type: <Detection type>, for example:
    -
  • Heuristics
  • -
  • Generic
  • -
  • Concrete
  • -
  • Dynamic signature
  • -
-
-
Detection Source: <Detection source> for example:
    -
  • User: user initiated
  • -
  • System: system initiated
  • -
  • Real-time: real-time component initiated
  • -
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • -
  • NIS: Network inspection system
  • -
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • -
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • -
  • Remote attestation
  • -
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. -UAC
-
User: <Domain>\<User>
-
Process Name: <Process in the PID>
-
Action: <Action>, for example:
    -
  • Clean: The resource was cleaned
  • -
  • Quarantine: The resource was quarantined
  • -
  • Remove: The resource was deleted
  • -
  • Allow: The resource was allowed to execute/exist
  • -
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • -
  • No action: No action
  • -
  • Block: The resource was blocked from executing
  • -
-
-
Action Status: <Description of additional actions>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
-

User action:

-
-

No action is necessary. Windows Defender removed or quarantined a threat.

-
Event ID: 1118 -

Symbolic name:

-
-

MALWAREPROTECTION_STATE_MALWARE_ACTION_FAILED

-
-

Message:

-
-

The antimalware platform attempted to perform an action to protect your system from malware or other potentially unwanted software, but the action failed. -

-
-

Description:

-
-

-

Windows Defender has encountered a non-critical error when taking action on malware or other potentially unwanted software. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Detection Origin: <Detection origin>, for example: -
    -
  • Unknown
  • -
  • Local computer
  • -
  • Network share
  • -
  • Internet
  • -
  • Incoming traffic
  • -
  • Outgoing traffic
  • -
-
-
Detection Type: <Detection type>, for example:
    -
  • Heuristics
  • -
  • Generic
  • -
  • Concrete
  • -
  • Dynamic signature
  • -
-
-
Detection Source: <Detection source> for example:
    -
  • User: user initiated
  • -
  • System: system initiated
  • -
  • Real-time: real-time component initiated
  • -
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • -
  • NIS: Network inspection system
  • -
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • -
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • -
  • Remote attestation
  • -
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. -UAC
-
User: <Domain>\<User>
-
Process Name: <Process in the PID>
-
Action: <Action>, for example:
    -
  • Clean: The resource was cleaned
  • -
  • Quarantine: The resource was quarantined
  • -
  • Remove: The resource was deleted
  • -
  • Allow: The resource was allowed to execute/exist
  • -
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • -
  • No action: No action
  • -
  • Block: The resource was blocked from executing
  • -
-
-
Action Status: <Description of additional actions>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
-

User action:

-
-

No action is necessary. Windows Defender failed to complete a task related to the malware remediation. This is not a critical failure.

-
Event ID: 1119 -

Symbolic name:

-
-

MALWAREPROTECTION_STATE_MALWARE_ACTION_CRITICALLY_FAILED -

-
-

Message:

-
-

The antimalware platform encountered a critical error when trying to take action on malware or other potentially unwanted software. There are more details in the event message.

-
-

Description:

-
-

-

Windows Defender has encountered a critical error when taking action on malware or other potentially unwanted software. -For more information please see the following:

-
-
Name: <Threat name>
-
ID: <Threat ID>
-
Severity: <Severity>, for example:
    -
  • Low
  • -
  • Moderate
  • -
  • High
  • -
  • Severe
  • -
-
-
Category: <Category description>, for example, any threat or malware type.
-
Path: <File path>
-
Detection Origin: <Detection origin>, for example: -
    -
  • Unknown
  • -
  • Local computer
  • -
  • Network share
  • -
  • Internet
  • -
  • Incoming traffic
  • -
  • Outgoing traffic
  • -
-
-
Detection Type: <Detection type>, for example:
    -
  • Heuristics
  • -
  • Generic
  • -
  • Concrete
  • -
  • Dynamic signature
  • -
-
-
Detection Source: <Detection source> for example:
    -
  • User: user initiated
  • -
  • System: system initiated
  • -
  • Real-time: real-time component initiated
  • -
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • -
  • NIS: Network inspection system
  • -
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • -
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • -
  • Remote attestation
  • -
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. -UAC
-
User: <Domain>\<User>
-
Process Name: <Process in the PID>
-
Action: <Action>, for example:
    -
  • Clean: The resource was cleaned
  • -
  • Quarantine: The resource was quarantined
  • -
  • Remove: The resource was deleted
  • -
  • Allow: The resource was allowed to execute/exist
  • -
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • -
  • No action: No action
  • -
  • Block: The resource was blocked from executing
  • -
-
-
Action Status: <Description of additional actions>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
-

User action:

-
-

The Windows Defender client encountered this error due to critical issues. The endpoint might not be protected. Review the error description then follow the relevant User action steps below.

+Event ID: 1000 +Symbolic name: + +**MALWAREPROTECTION\_SCAN\_STARTED** + +Message: + +**An antimalware scan started.** + +Description: + +Scan ID: <ID number of the relevant scan.> +Scan Type: <Scan type>, for example: +- Antivirus +- Antispyware +- Antimalware + +Scan Parameters: <Scan parameters>, for example: +- Full scan +- Quick scan +- Customer scan + +Scan Resources: <Resources (such as files/directories/BHO) that were scanned.> +User: <Domain>\\<User> +Event ID: 1001 +Symbolic name: + +**MALWAREPROTECTION\_SCAN\_COMPLETED** + +Message: + +**An antimalware scan finished.** + +Description: + +Scan ID: <ID number of the relevant scan.> +Scan Type: <Scan type>, for example: +- Antivirus +- Antispyware +- Antimalware + +Scan Parameters: <Scan parameters>, for example: +- Full scan +- Quick scan +- Customer scan + +User: <Domain>\\<User> +Scan Time: <The duration of a scan.> +Event ID: 1002 +Symbolic name: + +**MALWAREPROTECTION\_SCAN\_CANCELLED** + +Message: + +**An antimalware scan was stopped before it finished.** + +Description: + +Scan ID: <ID number of the relevant scan.> +Scan Type: <Scan type>, for example: +- Antivirus +- Antispyware +- Antimalware + +Scan Parameters: <Scan parameters>, for example: +- Full scan +- Quick scan +- Customer scan + +User: <Domain>\\<User> +Scan Time: <The duration of a scan.> +Event ID: 1003 +Symbolic name: + +**MALWAREPROTECTION\_SCAN\_PAUSED** + +Message: + +**An antimalware scan was paused.** + +Description: + +Scan ID: <ID number of the relevant scan.> +Scan Type: <Scan type>, for example: +- Antivirus +- Antispyware +- Antimalware + +Scan Parameters: <Scan parameters>, for example: +- Full scan +- Quick scan +- Customer scan + +User: <Domain>\\<User> +Event ID: 1004 +Symbolic name: + +**MALWAREPROTECTION\_SCAN\_RESUMED** + +Message: + +**An antimalware scan was resumed.** + +Description: + +Scan ID: <ID number of the relevant scan.> +Scan Type: <Scan type>, for example: +- Antivirus +- Antispyware +- Antimalware + +Scan Parameters: <Scan parameters>, for example: +- Full scan +- Quick scan +- Customer scan + +User: <Domain>\\<User> +Event ID: 1005 +Symbolic name: + +**MALWAREPROTECTION\_SCAN\_FAILED** + +Message: + +**An antimalware scan failed.** + +Description: + +Scan ID: <ID number of the relevant scan.> +Scan Type: <Scan type>, for example: +- Antivirus +- Antispyware +- Antimalware + +Scan Parameters: <Scan parameters>, for example: +- Full scan +- Quick scan +- Customer scan + +User: <Domain>\\<User> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +User action: + +The Windows Defender client encountered an error, and the current scan has stopped. The scan might fail due to a client-side issue. This event record includes the scan ID, type of scan (antivirus, antispyware, antimalware), scan parameters, the user that started the scan, the error code, and a description of the error. + +To troubleshoot this event: + +1. Run the scan again. +2. If it fails in the same way, go to the [Microsoft Support site](http://go.microsoft.com/fwlink/?LinkId=215163), enter the error number in the **Search** box to look for the error code. +3. Contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 1006 +Symbolic name: + +**MALWAREPROTECTION\_MALWARE\_DETECTED** + +Message: + +**The antimalware engine found malware or other potentially unwanted software.** + +Description: + +For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Detection Origin: <Detection origin>, for example: +- Unknown +- Local computer +- Network share +- Internet +- Incoming traffic +- Outgoing traffic + +Detection Type: <Detection type>, for example: +- Heuristics +- Generic +- Concrete +- Dynamic signature + +Detection Source: <Detection source> for example: +- User: user initiated +- System: system initiated +- Real-time: real-time component initiated +- IOAV: IE Downloads and Outlook Express Attachments initiated +- NIS: Network inspection system +- IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls +- Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence +- Remote attestation + +Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC +Status: <Status> +User: <Domain>\\<User> +Process Name: <Process in the PID> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1007 +Symbolic name: + +**MALWAREPROTECTION\_MALWARE\_ACTION\_TAKEN** + +Message: + +**The antimalware platform performed an action to protect your system from malware or other potentially unwanted software.** + +Description: + +Windows Defender has taken action to protect this machine from malware or other potentially unwanted software. For more information please see the following: + +User: <Domain>\\<User> +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Action: <Action>, for example: +- Clean: The resource was cleaned +- Quarantine: The resource was quarantined +- Remove: The resource was deleted +- Allow: The resource was allowed to execute/exist +- User defined: User defined action which is normally one from this list of actions that the user has specified +- No action: No action +- Block: The resource was blocked from executing + +Status: <Status> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1008 +Symbolic name: + +**MALWAREPROTECTION\_MALWARE\_ACTION\_FAILED** + +Message: + +**The antimalware platform attempted to perform an action to protect your system from malware or other potentially unwanted software, but the action failed.** + +Description: + +Windows Defender has encountered an error when taking action on malware or other potentially unwanted software. For more information please see the following: + +User: <Domain>\\<User> +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Action: <Action>, for example: +- Clean: The resource was cleaned +- Quarantine: The resource was quarantined +- Remove: The resource was deleted +- Allow: The resource was allowed to execute/exist +- User defined: User defined action which is normally one from this list of actions that the user has specified +- No action: No action +- Block: The resource was blocked from executing + +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Status: <Status> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1009 +Symbolic name: + +**MALWAREPROTECTION\_QUARANTINE\_RESTORE** + +Message: + +**The antimalware platform restored an item from quarantine.** + +Description: + +Windows Defender has restored an item from quarantine. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +User: <Domain>\\<User> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1010 +Symbolic name: + +**MALWAREPROTECTION\_QUARANTINE\_RESTORE\_FAILED** + +Message: + +**The antimalware platform could not restore an item from quarantine.** + +Description: + +Windows Defender has encountered an error trying to restore an item from quarantine. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +User: <Domain>\\<User> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1011 +Symbolic name: + +**MALWAREPROTECTION\_QUARANTINE\_DELETE** + +Message: + +**The antimalware platform deleted an item from quarantine.** + +Description: + +Windows Defender has deleted an item from quarantine. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +User: <Domain>\\<User> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1012 +Symbolic name: + +**MALWAREPROTECTION\_QUARANTINE\_DELETE\_FAILED** + +Message: + +**The antimalware platform could not delete an item from quarantine.** + +Description: + +Windows Defender has encountered an error trying to delete an item from quarantine. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +User: <Domain>\\<User> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Event ID: 1013 +Symbolic name: + +**MALWAREPROTECTION\_MALWARE\_HISTORY\_DELETE** + +Message: + +**The antimalware platform deleted history of malware and other potentially unwanted software.** + +Description: + +Windows Defender has removed history of malware and other potentially unwanted software. + +Time: The time when the event occurred, for example when the history is purged. Note that this parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time. +User: <Domain>\\<User> +Event ID: 1014 +Symbolic name: + +**MALWAREPROTECTION\_MALWARE\_HISTORY\_DELETE\_FAILED** + +Message: + +The antimalware platform could not delete history of malware and other potentially unwanted software. + +Description: + +Windows Defender has encountered an error trying to remove history of malware and other potentially unwanted software. + +Time: The time when the event occurred, for example when the history is purged. Note that this parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time. +User: <Domain>\\<User> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Event ID: 1015 +Symbolic name: + +**MALWAREPROTECTION\_BEHAVIOR\_DETECTED** + +Message: + +**The antimalware platform detected suspicious behavior.** + +Description: + +Windows Defender has detected a suspicious behavior. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Detection Origin: <Detection origin>, for example: +- Unknown +- Local computer +- Network share +- Internet +- Incoming traffic +- Outgoing traffic + +Detection Type: <Detection type>, for example: +- Heuristics +- Generic +- Concrete +- Dynamic signature + +Detection Source: <Detection source> for example: +- User: user initiated +- System: system initiated +- Real-time: real-time component initiated +- IOAV: IE Downloads and Outlook Express Attachments initiated +- NIS: Network inspection system +- IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls +- Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence +- Remote attestation + +Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC +Status: <Status> +User: <Domain>\\<User> +Process Name: <Process in the PID> +Signature ID: Enumeration matching severity. +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +Fidelity Label: +Target File Name: <File name> Name of the file. +Event ID: 1116 +Symbolic name: + +**MALWAREPROTECTION\_STATE\_MALWARE\_DETECTED** + +Message: + +**The antimalware platform detected malware or other potentially unwanted software.** + +Description: + +Windows Defender has detected malware or other potentially unwanted software. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Detection Origin: <Detection origin>, for example: +- Unknown +- Local computer +- Network share +- Internet +- Incoming traffic +- Outgoing traffic + +Detection Type: <Detection type>, for example: +- Heuristics +- Generic +- Concrete +- Dynamic signature + +Detection Source: <Detection source> for example: +- User: user initiated +- System: system initiated +- Real-time: real-time component initiated +- IOAV: IE Downloads and Outlook Express Attachments initiated +- NIS: Network inspection system +- IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls +- Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence +- Remote attestation + +Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC +User: <Domain>\\<User> +Process Name: <Process in the PID> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +User action: + +No action is required. Windows Defender can suspend and take routine action on this threat. If you want to remove the threat manually, in the Windows Defender interface, click **Clean Computer**. + +Event ID: 1117 +Symbolic name: + +**MALWAREPROTECTION\_STATE\_MALWARE\_ACTION\_TAKEN** + +Message: + +**The antimalware platform performed an action to protect your system from malware or other potentially unwanted software.** + +Description: + +Windows Defender has taken action to protect this machine from malware or other potentially unwanted software. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Detection Origin: <Detection origin>, for example: +- Unknown +- Local computer +- Network share +- Internet +- Incoming traffic +- Outgoing traffic + +Detection Type: <Detection type>, for example: +- Heuristics +- Generic +- Concrete +- Dynamic signature + +Detection Source: <Detection source> for example: +- User: user initiated +- System: system initiated +- Real-time: real-time component initiated +- IOAV: IE Downloads and Outlook Express Attachments initiated +- NIS: Network inspection system +- IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls +- Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence +- Remote attestation + +Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC +User: <Domain>\\<User> +Process Name: <Process in the PID> +Action: <Action>, for example: +- Clean: The resource was cleaned +- Quarantine: The resource was quarantined +- Remove: The resource was deleted +- Allow: The resource was allowed to execute/exist +- User defined: User defined action which is normally one from this list of actions that the user has specified +- No action: No action +- Block: The resource was blocked from executing + +Action Status: <Description of additional actions> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +User action: + +No action is necessary. Windows Defender removed or quarantined a threat. + +Event ID: 1118 +Symbolic name: + +**MALWAREPROTECTION\_STATE\_MALWARE\_ACTION\_FAILED** + +Message: + +**The antimalware platform attempted to perform an action to protect your system from malware or other potentially unwanted software, but the action failed.** + +Description: + +Windows Defender has encountered a non-critical error when taking action on malware or other potentially unwanted software. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Detection Origin: <Detection origin>, for example: +- Unknown +- Local computer +- Network share +- Internet +- Incoming traffic +- Outgoing traffic + +Detection Type: <Detection type>, for example: +- Heuristics +- Generic +- Concrete +- Dynamic signature + +Detection Source: <Detection source> for example: +- User: user initiated +- System: system initiated +- Real-time: real-time component initiated +- IOAV: IE Downloads and Outlook Express Attachments initiated +- NIS: Network inspection system +- IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls +- Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence +- Remote attestation + +Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC +User: <Domain>\\<User> +Process Name: <Process in the PID> +Action: <Action>, for example: +- Clean: The resource was cleaned +- Quarantine: The resource was quarantined +- Remove: The resource was deleted +- Allow: The resource was allowed to execute/exist +- User defined: User defined action which is normally one from this list of actions that the user has specified +- No action: No action +- Block: The resource was blocked from executing + +Action Status: <Description of additional actions> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +User action: + +No action is necessary. Windows Defender failed to complete a task related to the malware remediation. This is not a critical failure. + +Event ID: 1119 +Symbolic name: + +**MALWAREPROTECTION\_STATE\_MALWARE\_ACTION\_CRITICALLY\_FAILED** + +Message: + +**The antimalware platform encountered a critical error when trying to take action on malware or other potentially unwanted software. There are more details in the event message.** + +Description: + +Windows Defender has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: + +Name: <Threat name> +ID: <Threat ID> +Severity: <Severity>, for example: +- Low +- Moderate +- High +- Severe + +Category: <Category description>, for example, any threat or malware type. +Path: <File path> +Detection Origin: <Detection origin>, for example: +- Unknown +- Local computer +- Network share +- Internet +- Incoming traffic +- Outgoing traffic + +Detection Type: <Detection type>, for example: +- Heuristics +- Generic +- Concrete +- Dynamic signature + +Detection Source: <Detection source> for example: +- User: user initiated +- System: system initiated +- Real-time: real-time component initiated +- IOAV: IE Downloads and Outlook Express Attachments initiated +- NIS: Network inspection system +- IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls +- Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence +- Remote attestation + +Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC +User: <Domain>\\<User> +Process Name: <Process in the PID> +Action: <Action>, for example: +- Clean: The resource was cleaned +- Quarantine: The resource was quarantined +- Remove: The resource was deleted +- Allow: The resource was allowed to execute/exist +- User defined: User defined action which is normally one from this list of actions that the user has specified +- No action: No action +- Block: The resource was blocked from executing + +Action Status: <Description of additional actions> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +User action: + +The Windows Defender client encountered this error due to critical issues. The endpoint might not be protected. Review the error description then follow the relevant **User action** steps below. + - - - ++++ + + + + - - - + + + + + - - - + + + - - - + + + - - - + + + +
ActionUser action
ActionUser action
-

Remove

-
-

Update the definitions then verify that the removal was successful.

-

Remove

Update the definitions then verify that the removal was successful.

-

Clean

-
-

Update the definitions then verify that the remediation was successful.

-

Clean

Update the definitions then verify that the remediation was successful.

-

Quarantine

-
-

Update the definitions and verify that the user has permission to access the necessary resources.

-

Quarantine

Update the definitions and verify that the user has permission to access the necessary resources.

-

Allow

-
-

Verify that the user has permission to access the necessary resources.

-

Allow

Verify that the user has permission to access the necessary resources.

-

 

-

If this event persists:

    -
  1. Run the scan again.
  2. -
  3. If it fails in the same way, go to the Microsoft Support site, enter the error number in the Search box to look for the error code.
  4. -
  5. Contact Microsoft Technical Support. -
  6. -
-

-
Event ID: 1120 -

Symbolic name:

-
-

MALWAREPROTECTION_THREAT_HASH

-
-

Message:

-
-

Windows Defender has deduced the hashes for a threat resource.

-
-

Description:

-
-

-

Windows Defender client is up and running in a healthy state.

-
-
Current Platform Version: <Current platform version>
-
Threat Resource Path: <Path>
-
Hashes: <Hashes>
-
-

-
-
Note  This event will only be logged if the following policy is set: ThreatFileHashLogging unsigned.
-
 
-
Event ID: 1150 -

Symbolic name:

-
-

MALWAREPROTECTION_SERVICE_HEALTHY

-
-

Message:

-
-

If your antimalware platform reports status to a monitoring platform, this event indicates that the antimalware platform is running and in a healthy state. -

-
-

Description:

-
-

-

Windows Defender client is up and running in a healthy state.

-
-
Platform Version: <Current platform version>
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware Engine version>
-
-

-
-

User action:

-
-

No action is necessary. The Windows Defenderclient is in a healthy state. This event is reported on an hourly basis.

-
Event ID: 2000 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_UPDATED -

-
-

Message:

-
-

The antimalware definitions updated successfully. -

-
-

Description:

-
-

-

Windows Defender signature version has been updated.

-
-
Current Signature Version: <Current signature version>
-
Previous Signature Version: <Previous signature version>
-
Signature Type: <Signature type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
  • Network Inspection System
  • -
-
-
Update Type: <Update type>, either Full or Delta.
-
User: <Domain>\<User>
-
Current Engine Version: <Current engine version>
-
Previous Engine Version: <Previous engine version>
-
-

-
-

User action:

-
-

No action is necessary. The Windows Defender client is in a healthy state. This event is reported when signatures are successfully updated.

-
Event ID: 2001 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_UPDATE_FAILED

-
-

Message:

-
-

The antimalware definition update failed. -

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to update signatures.

-
-
New Signature Version: <New version number>
-
Previous Signature Version: <Previous signature version>
-
Update Source: <Update source>, for example: -
    -
  • Signature update folder
  • -
  • Internal definition update server
  • -
  • Microsoft Update Server
  • -
  • File share
  • -
  • Microsoft Malware Protection Center (MMPC)
  • -
-
-
Update Stage: <Update stage>, for example: -
    -
  • Search
  • -
  • Download
  • -
  • Install
  • -
-
-
Source Path: File share name for Universal Naming Convention (UNC), server name for Windows Server Update Services (WSUS)/Microsoft Update/ADL.
-
Signature Type: <Signature type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
  • Network Inspection System
  • -
-
-
Update Type: <Update type>, either Full or Delta.
-
User: <Domain>\<User>
-
Current Engine Version: <Current engine version>
-
Previous Engine Version: <Previous engine version>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
-

User action:

-
-

This error occurs when there is a problem updating definitions.

-

To troubleshoot this event: -

    -
  1. Update the definitions. Either:
      -
    1. Click the Update definitions button on the Update tab in Windows Defender. Update definitions in Windows Defender

      Or,

      -
    2. -
    3. Download the latest definitions from the Microsoft Malware Protection Center. -

      Note: The size of the definitions file downloaded from the Microsoft Malware Protection Center can exceed 60 MB and should not be used as a long-term solution for updating definitions.

      -
    4. -
    -
  2. -
  3. Review the entries in the %Windir%\WindowsUpdate.log file for more information about this error.
  4. -
  5. Contact Microsoft Technical Support. -
  6. -
-

-
Event ID: 2002 -

Symbolic name:

-
-

MALWAREPROTECTION_ENGINE_UPDATED

-
-

Message:

-
-

The antimalware engine updated successfully. -

-
-

Description:

-
-

-

Windows Defender engine version has been updated.

-
-
Current Engine Version: <Current engine version>
-
Previous Engine Version: <Previous engine version>
-
Engine Type: <Engine type>, either antimalware engine or Network Inspection System engine.
-
User: <Domain>\<User>
-
-

-
-

User action:

-
-

No action is necessary. The Windows Defender client is in a healthy state. This event is reported when the antimalware engine is successfully updated.

-
Event ID: 2003 -

Symbolic name:

-
-

MALWAREPROTECTION_ENGINE_UPDATE_FAILED

-
-

Message:

-
-

The antimalware engine update failed. -

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to update the engine.

-
-
New Engine Version:
-
Previous Engine Version: <Previous engine version>
-
Engine Type: <Engine type>, either antimalware engine or Network Inspection System engine.
-
User: <Domain>\<User>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
-

User action:

-
-

The Windows Defender client update failed. This event occurs when the client fails to update itself. This event is usually due to an interruption in network connectivity during an update.

-

To troubleshoot this event: -

    -
  1. Update the definitions. Either:
      -
    1. Click the Update definitions button on the Update tab in Windows Defender. Update definitions in Windows Defender

      Or,

      -
    2. -
    3. Download the latest definitions from the Microsoft Malware Protection Center. +  -

      Note: The size of the definitions file downloaded from the Microsoft Malware Protection Center can exceed 60 MB and should not be used as a long-term solution for updating definitions.

      -
    4. -
    -
  2. -
  3. Contact Microsoft Technical Support. -
  4. -
-

-
Event ID: 2004 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_REVERSION

-
-

Message:

-
-

There was a problem loading antimalware definitions. The antimalware engine will attempt to load the last-known good set of definitions.

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures.

-
-
Signatures Attempted:
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Signature Version: <Definition version>
-
Engine Version: <Antimalware engine version>
-
-

-
-

User action:

-
-

The Windows Defender client attempted to download and install the latest definitions file and failed. This error can occur when the client encounters an error while trying to load the definitions, or if the file is corrupt. Windows Defender will attempt to revert back to a known-good set of definitions.

-

To troubleshoot this event: -

    -
  1. Restart the computer and try again.
  2. -
  3. Download the latest definitions from the Microsoft Malware Protection Center. +If this event persists: -

    Note: The size of the definitions file downloaded from the Microsoft Malware Protection Center can exceed 60 MB and should not be used as a long-term solution for updating definitions.

    -
  4. -
  5. Contact Microsoft Technical Support. -
  6. -
-

-
Event ID: 2005 -

Symbolic name:

-
-

MALWAREPROTECTION_ENGINE_UPDATE_PLATFORMOUTOFDATE

-
-

Message:

-
-

The antimalware engine failed to load because the antimalware platform is out of date. The antimalware platform will load the last-known good antimalware engine and attempt to update.

-
-

Description:

-
-

-

Windows Defender could not load antimalware engine because current platform version is not supported. Windows Defender will revert back to the last known-good engine and a platform update will be attempted.

-
-
Current Platform Version: <Current platform version>
-
-

-
Event ID: 2006 -

Symbolic name:

-
-

MALWAREPROTECTION_PLATFORM_UPDATE_FAILED -

-
-

Message:

-
-

The platform update failed. -

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to update the platform.

-
-
Current Platform Version: <Current platform version>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
Event ID: 2007 -

Symbolic name:

-
-

MALWAREPROTECTION_PLATFORM_ALMOSTOUTOFDATE

-
-

Message:

-
-

The platform will soon be out of date. Download the latest platform to maintain up-to-date protection.

-
-

Description:

-
-

-

Windows Defender will soon require a newer platform version to support future versions of the antimalware engine. Download the latest Windows Defender platform to maintain the best level of protection available.

-
-
Current Platform Version: <Current platform version>
-
-

-
Event ID: 2010 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_FASTPATH_UPDATED -

-
-

Message:

-
-

The antimalware engine used the Dynamic Signature Service to get additional definitions. -

-
-

Description:

-
-

-

Windows Defender used Dynamic Signature Service to retrieve additional signatures to help protect your machine.

-
-
Current Signature Version: <Current signature version>
-
Signature Type: <Signature type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
  • Network Inspection System
  • -
-
-
Current Engine Version: <Current engine version>
-
Dynamic Signature Type: <Dynamic signature type>, for example: -
    -
  • Version
  • -
  • Timestamp
  • -
  • No limit
  • -
  • Duration
  • -
-
-
Persistence Path: <Path>
-
Dynamic Signature Version: <Version number>
-
Dynamic Signature Compilation Timestamp: <Timestamp>
-
Persistence Limit Type: <Persistence limit type>, for example: -
    -
  • VDM version
  • -
  • Timestamp
  • -
  • No limit
  • -
-
-
Persistence Limit: Persistence limit of the fastpath signature.
-
-

-
Event ID: 2011 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_FASTPATH_DELETED -

-
-

Message:

-
-

The Dynamic Signature Service deleted the out-of-date dynamic definitions. -

-
-

Description:

-
-

-

Windows Defender used Dynamic Signature Service to discard obsolete signatures.

-
-
Current Signature Version: <Current signature version>
-
Signature Type: <Signature type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
  • Network Inspection System
  • -
-
-
Current Engine Version: <Current engine version>
-
Dynamic Signature Type: <Dynamic signature type>, for example: -
    -
  • Version
  • -
  • Timestamp
  • -
  • No limit
  • -
  • Duration
  • -
-
-
Persistence Path: <Path>
-
Dynamic Signature Version: <Version number>
-
Dynamic Signature Compilation Timestamp: <Timestamp>
-
Removal Reason:
-
Persistence Limit Type: <Persistence limit type>, for example: -
    -
  • VDM version
  • -
  • Timestamp
  • -
  • No limit
  • -
-
-
Persistence Limit: Persistence limit of the fastpath signature.
-
-

-
-

User action:

-
-

No action is necessary. The Windows Defender client is in a healthy state. This event is reported when the Dynamic Signature Service successfully deletes out-of-date dynamic definitions.

-
Event ID: 2012 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_FASTPATH_UPDATE_FAILED -

-
-

Message:

-
-

The antimalware engine encountered an error when trying to use the Dynamic Signature Service. -

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to use Dynamic Signature Service.

-
-
Current Signature Version: <Current signature version>
-
Signature Type: <Signature type>, for example:
    -
  • Antivirus
  • -
  • Antispyware
  • -
  • Antimalware
  • -
  • Network Inspection System
  • -
-
-
Current Engine Version: <Current engine version>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Dynamic Signature Type: <Dynamic signature type>, for example: -
    -
  • Version
  • -
  • Timestamp
  • -
  • No limit
  • -
  • Duration
  • -
-
-
Persistence Path: <Path>
-
Dynamic Signature Version: <Version number>
-
Dynamic Signature Compilation Timestamp: <Timestamp>
-
Persistence Limit Type: <Persistence limit type>, for example: -
    -
  • VDM version
  • -
  • Timestamp
  • -
  • No limit
  • -
-
-
Persistence Limit: Persistence limit of the fastpath signature.
-
-

-
-

User action:

-
-

Check your Internet connectivity settings.

-
Event ID: 2013 -

Symbolic name:

-
-

MALWAREPROTECTION_SIGNATURE_FASTPATH_DELETED_ALL -

-
-

Message:

-
-

The Dynamic Signature Service deleted all dynamic definitions. -

-
-

Description:

-
-

-

Windows Defender discarded all Dynamic Signature Service signatures.

-
-
Current Signature Version: <Current signature version>
-
-

-
Event ID: 2020 -

Symbolic name:

-
-

MALWAREPROTECTION_CLOUD_CLEAN_RESTORE_FILE_DOWNLOADED -

-
-

Message:

-
-

The antimalware engine downloaded a clean file. -

-
-

Description:

-
-

-

Windows Defender downloaded a clean file.

-
-
Filename: <File name> -Name of the file.
-
Current Signature Version: <Current signature version>
-
Current Engine Version: <Current engine version>
-
-

-
Event ID: 2021 -

Symbolic name:

-
-

MALWAREPROTECTION_CLOUD_CLEAN_RESTORE_FILE_DOWNLOAD_FAILED

-
-

Message:

-
-

The antimalware engine failed to download a clean file. -

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to download a clean file.

-
-
Filename: <File name> -Name of the file.
-
Current Signature Version: <Current signature version>
-
Current Engine Version: <Current engine version>
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
-

User action:

-
-

Check your Internet connectivity settings. -

-

The Windows Defender client encountered an error when using the Dynamic Signature Service to download the latest definitions to a specific threat. This error is likely caused by a network connectivity issue. -

-
Event ID: 2030 -

Symbolic name:

-
-

MALWAREPROTECTION_OFFLINE_SCAN_INSTALLED

-
-

Message:

-
-

The antimalware engine was downloaded and is configured to run offline on the next system restart.

-
-

Description:

-
-

Windows Defender downloaded and configured Windows Defender Offline to run on the next reboot.

-
Event ID: 2031 -

Symbolic name:

-
-

MALWAREPROTECTION_OFFLINE_SCAN_INSTALL_FAILED -

-
-

Message:

-
-

The antimalware engine was unable to download and configure an offline scan.

-
-

Description:

-
-

-

Windows Defender has encountered an error trying to download and configure Windows Defender Offline.

-
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
Event ID: 2040 -

Symbolic name:

-
-

MALWAREPROTECTION_OS_EXPIRING -

-
-

Message:

-
-

Antimalware support for this operating system version will soon end. -

-
-

Description:

-
-

The support for your operating system will expire shortly. Running Windows Defender on an out of support operating system is not an adequate solution to protect against threats.

-
Event ID: 2041 -

Symbolic name:

-
-

MALWAREPROTECTION_OS_EOL -

-
-

Message:

-
-

Antimalware support for this operating system has ended. You must upgrade the operating system for continued support. -

-
-

Description:

-
-

The support for your operating system has expired. Running Windows Defender on an out of support operating system is not an adequate solution to protect against threats.

-
Event ID: 2042 -

Symbolic name:

-
-

MALWAREPROTECTION_PROTECTION_EOL -

-
-

Message:

-
-

The antimalware engine no longer supports this operating system, and is no longer protecting your system from malware. -

-
-

Description:

-
-

The support for your operating system has expired. Windows Defender is no longer supported on your operating system, has stopped functioning, and is not protecting against malware threats.

-
Event ID: 3002 -

Symbolic name:

-
-

MALWAREPROTECTION_RTP_FEATURE_FAILURE -

-
-

Message:

-
-

Real-time protection encountered an error and failed.

-
-

Description:

-
-

-

Windows Defender Real-Time Protection feature has encountered an error and failed.

-
-
Feature: <Feature>, for example: -
    -
  • On Access
  • -
  • Internet Explorer downloads and Microsoft Outlook Express attachments
  • -
  • Behavior monitoring
  • -
  • Network Inspection System
  • -
-
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
Reason: The reason Windows Defender real-time protection has restarted a feature.
-
-

-
-

User action:

-
-

You should restart the system then run a full scan because it’s possible the system was not protected for some time. -

-

The Windows Defender client’s real-time protection feature encountered an error because one of the services failed to start. -

-

If it is followed by a 3007 event ID, the failure was temporary and the antimalware client recovered from the failure. -

-
Event ID: 3007 -

Symbolic name:

-
-

MALWAREPROTECTION_RTP_FEATURE_RECOVERED

-
-

Message:

-
-

Real-time protection recovered from a failure. We recommend running a full system scan when you see this error. -

-
-

Description:

-
-

-

Windows Defender Real-time Protection has restarted a feature. It is recommended that you run a full system scan to detect any items that may have been missed while this agent was down.

-
-
Feature: <Feature>, for example: -
    -
  • On Access
  • -
  • IE downloads and Outlook Express attachments
  • -
  • Behavior monitoring
  • -
  • Network Inspection System
  • -
-
-
Reason: The reason Windows Defender real-time protection has restarted a feature.
-
-

-
-

User action:

-
-

The real-time protection feature has restarted. If this event happens again, contact Microsoft Technical Support.

-
Event ID: 5000 -

Symbolic name:

-
-

MALWAREPROTECTION_RTP_ENABLED -

-
-

Message:

-
-

Real-time protection is enabled. -

-
-

Description:

-
-

Windows Defender Real-time Protection scanning for malware and other potentially unwanted software was enabled.

-
Event ID: 5001 -

Symbolic name:

-
-

MALWAREPROTECTION_RTP_DISABLED

-
-

Message:

-
-

Real-time protection is disabled. -

-
-

Description:

-
-

Windows Defender Real-time Protection scanning for malware and other potentially unwanted software was disabled.

-
Event ID: 5004 -

Symbolic name:

-
-

MALWAREPROTECTION_RTP_FEATURE_CONFIGURED -

-
-

Message:

-
-

The real-time protection configuration changed. -

-
-

Description:

-
-

-

Windows Defender Real-time Protection feature configuration has changed.

-
-
Feature: <Feature>, for example: -
    -
  • On Access
  • -
  • IE downloads and Outlook Express attachments
  • -
  • Behavior monitoring
  • -
  • Network Inspection System
  • -
-
-
Configuration:
-
-

-
Event ID: 5007 -

Symbolic name:

-
-

MALWAREPROTECTION_CONFIG_CHANGED -

-
-

Message:

-
-

The antimalware platform configuration changed.

-
-

Description:

-
-

-

Windows Defender Configuration has changed. If this is an unexpected event you should review the settings as this may be the result of malware.

-
-
Old value: <Old value number> -Old Windows Defender configuration value.
-
New value: <New value number> -New Windows Defender configuration value.
-
-

-
Event ID: 5008 -

Symbolic name:

-
-

MALWAREPROTECTION_ENGINE_FAILURE

-
-

Message:

-
-

The antimalware engine encountered an error and failed.

-
-

Description:

-
-

-

Windows Defender engine has been terminated due to an unexpected error.

-
-
Failure Type: <Failure type>, for example: -Crash -or Hang
-
Exception Code: <Error code>
-
Resource: <Resource>
-
-

-
-

User action:

-
-

To troubleshoot this event:

    -
  1. Try to restart the service.
      -
    • For antimalware, antivirus and spyware, at an elevated command prompt, type net stop msmpsvc, and then type net start msmpsvc to restart the antimalware engine.
    • -
    • For the Network Inspection System, at an elevated command prompt, type net start nissrv, and then type net start nissrv to restart the Network Inspection System engine by using the NiSSRV.exe file. +1. Run the scan again. +2. If it fails in the same way, go to the [Microsoft Support site](http://go.microsoft.com/fwlink/?LinkId=215163), enter the error number in the **Search** box to look for the error code. +3. Contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 1120 +Symbolic name: + +**MALWAREPROTECTION\_THREAT\_HASH** + +Message: + +**Windows Defender has deduced the hashes for a threat resource.** + +Description: + +Windows Defender client is up and running in a healthy state. + +Current Platform Version: <Current platform version> +Threat Resource Path: <Path> +Hashes: <Hashes> +**Note**  This event will only be logged if the following policy is set: **ThreatFileHashLogging unsigned**. + +  + +Event ID: 1150 +Symbolic name: + +**MALWAREPROTECTION\_SERVICE\_HEALTHY** + +Message: + +**If your antimalware platform reports status to a monitoring platform, this event indicates that the antimalware platform is running and in a healthy state.** + +Description: + +Windows Defender client is up and running in a healthy state. + +Platform Version: <Current platform version> +Signature Version: <Definition version> +Engine Version: <Antimalware Engine version> +User action: + +No action is necessary. The Windows Defenderclient is in a healthy state. This event is reported on an hourly basis. + +Event ID: 2000 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_UPDATED** + +Message: + +**The antimalware definitions updated successfully.** + +Description: + +Windows Defender signature version has been updated. + +Current Signature Version: <Current signature version> +Previous Signature Version: <Previous signature version> +Signature Type: <Signature type>, for example: +- Antivirus +- Antispyware +- Antimalware +- Network Inspection System + +Update Type: <Update type>, either Full or Delta. +User: <Domain>\\<User> +Current Engine Version: <Current engine version> +Previous Engine Version: <Previous engine version> +User action: + +No action is necessary. The Windows Defender client is in a healthy state. This event is reported when signatures are successfully updated. + +Event ID: 2001 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_UPDATE\_FAILED** + +Message: + +**The antimalware definition update failed.** + +Description: + +Windows Defender has encountered an error trying to update signatures. + +New Signature Version: <New version number> +Previous Signature Version: <Previous signature version> +Update Source: <Update source>, for example: +- Signature update folder +- Internal definition update server +- Microsoft Update Server +- File share +- Microsoft Malware Protection Center (MMPC) + +Update Stage: <Update stage>, for example: +- Search +- Download +- Install + +Source Path: File share name for Universal Naming Convention (UNC), server name for Windows Server Update Services (WSUS)/Microsoft Update/ADL. +Signature Type: <Signature type>, for example: +- Antivirus +- Antispyware +- Antimalware +- Network Inspection System + +Update Type: <Update type>, either Full or Delta. +User: <Domain>\\<User> +Current Engine Version: <Current engine version> +Previous Engine Version: <Previous engine version> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +User action: + +This error occurs when there is a problem updating definitions. + +To troubleshoot this event: + +1. Update the definitions. Either: + 1. Click the **Update definitions** button on the **Update** tab in Windows Defender. ![update definitions in windows defender](images/defender-updatedefs2.png) + + Or, + + 2. Download the latest definitions from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965). + + Note: The size of the definitions file downloaded from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965) can exceed 60 MB and should not be used as a long-term solution for updating definitions. + +2. Review the entries in the %Windir%\\WindowsUpdate.log file for more information about this error. +3. Contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 2002 +Symbolic name: + +**MALWAREPROTECTION\_ENGINE\_UPDATED** + +Message: + +**The antimalware engine updated successfully.** + +Description: + +Windows Defender engine version has been updated. + +Current Engine Version: <Current engine version> +Previous Engine Version: <Previous engine version> +Engine Type: <Engine type>, either antimalware engine or Network Inspection System engine. +User: <Domain>\\<User> +User action: + +No action is necessary. The Windows Defender client is in a healthy state. This event is reported when the antimalware engine is successfully updated. + +Event ID: 2003 +Symbolic name: + +**MALWAREPROTECTION\_ENGINE\_UPDATE\_FAILED** + +Message: + +**The antimalware engine update failed.** + +Description: + +Windows Defender has encountered an error trying to update the engine. + +New Engine Version: +Previous Engine Version: <Previous engine version> +Engine Type: <Engine type>, either antimalware engine or Network Inspection System engine. +User: <Domain>\\<User> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +User action: + +The Windows Defender client update failed. This event occurs when the client fails to update itself. This event is usually due to an interruption in network connectivity during an update. + +To troubleshoot this event: + +1. Update the definitions. Either: + 1. Click the **Update definitions** button on the **Update** tab in Windows Defender. ![update definitions in windows defender](images/defender-updatedefs2.png) + + Or, + + 2. Download the latest definitions from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965). + + Note: The size of the definitions file downloaded from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965) can exceed 60 MB and should not be used as a long-term solution for updating definitions. + +2. Contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 2004 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_REVERSION** + +Message: + +**There was a problem loading antimalware definitions. The antimalware engine will attempt to load the last-known good set of definitions.** + +Description: + +Windows Defender has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. + +Signatures Attempted: +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Signature Version: <Definition version> +Engine Version: <Antimalware engine version> +User action: + +The Windows Defender client attempted to download and install the latest definitions file and failed. This error can occur when the client encounters an error while trying to load the definitions, or if the file is corrupt. Windows Defender will attempt to revert back to a known-good set of definitions. + +To troubleshoot this event: + +1. Restart the computer and try again. +2. Download the latest definitions from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965). + + Note: The size of the definitions file downloaded from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965) can exceed 60 MB and should not be used as a long-term solution for updating definitions. + +3. Contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 2005 +Symbolic name: + +**MALWAREPROTECTION\_ENGINE\_UPDATE\_PLATFORMOUTOFDATE** + +Message: + +**The antimalware engine failed to load because the antimalware platform is out of date. The antimalware platform will load the last-known good antimalware engine and attempt to update.** + +Description: + +Windows Defender could not load antimalware engine because current platform version is not supported. Windows Defender will revert back to the last known-good engine and a platform update will be attempted. + +Current Platform Version: <Current platform version> +Event ID: 2006 +Symbolic name: + +**MALWAREPROTECTION\_PLATFORM\_UPDATE\_FAILED** + +Message: + +**The platform update failed.** + +Description: + +Windows Defender has encountered an error trying to update the platform. + +Current Platform Version: <Current platform version> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Event ID: 2007 +Symbolic name: + +**MALWAREPROTECTION\_PLATFORM\_ALMOSTOUTOFDATE** + +Message: + +**The platform will soon be out of date. Download the latest platform to maintain up-to-date protection.** + +Description: + +Windows Defender will soon require a newer platform version to support future versions of the antimalware engine. Download the latest Windows Defender platform to maintain the best level of protection available. + +Current Platform Version: <Current platform version> +Event ID: 2010 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_FASTPATH\_UPDATED** + +Message: + +**The antimalware engine used the Dynamic Signature Service to get additional definitions.** + +Description: + +Windows Defender used *Dynamic Signature Service* to retrieve additional signatures to help protect your machine. + +Current Signature Version: <Current signature version> +Signature Type: <Signature type>, for example: +- Antivirus +- Antispyware +- Antimalware +- Network Inspection System + +Current Engine Version: <Current engine version> +Dynamic Signature Type: <Dynamic signature type>, for example: +- Version +- Timestamp +- No limit +- Duration + +Persistence Path: <Path> +Dynamic Signature Version: <Version number> +Dynamic Signature Compilation Timestamp: <Timestamp> +Persistence Limit Type: <Persistence limit type>, for example: +- VDM version +- Timestamp +- No limit + +Persistence Limit: Persistence limit of the fastpath signature. +Event ID: 2011 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_FASTPATH\_DELETED** + +Message: + +**The Dynamic Signature Service deleted the out-of-date dynamic definitions.** + +Description: + +Windows Defender used *Dynamic Signature Service* to discard obsolete signatures. + +Current Signature Version: <Current signature version> +Signature Type: <Signature type>, for example: +- Antivirus +- Antispyware +- Antimalware +- Network Inspection System + +Current Engine Version: <Current engine version> +Dynamic Signature Type: <Dynamic signature type>, for example: +- Version +- Timestamp +- No limit +- Duration + +Persistence Path: <Path> +Dynamic Signature Version: <Version number> +Dynamic Signature Compilation Timestamp: <Timestamp> +Removal Reason: +Persistence Limit Type: <Persistence limit type>, for example: +- VDM version +- Timestamp +- No limit + +Persistence Limit: Persistence limit of the fastpath signature. +User action: + +No action is necessary. The Windows Defender client is in a healthy state. This event is reported when the Dynamic Signature Service successfully deletes out-of-date dynamic definitions. + +Event ID: 2012 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_FASTPATH\_UPDATE\_FAILED** + +Message: + +**The antimalware engine encountered an error when trying to use the Dynamic Signature Service.** + +Description: + +Windows Defender has encountered an error trying to use *Dynamic Signature Service*. + +Current Signature Version: <Current signature version> +Signature Type: <Signature type>, for example: +- Antivirus +- Antispyware +- Antimalware +- Network Inspection System + +Current Engine Version: <Current engine version> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Dynamic Signature Type: <Dynamic signature type>, for example: +- Version +- Timestamp +- No limit +- Duration + +Persistence Path: <Path> +Dynamic Signature Version: <Version number> +Dynamic Signature Compilation Timestamp: <Timestamp> +Persistence Limit Type: <Persistence limit type>, for example: +- VDM version +- Timestamp +- No limit + +Persistence Limit: Persistence limit of the fastpath signature. +User action: + +Check your Internet connectivity settings. + +Event ID: 2013 +Symbolic name: + +**MALWAREPROTECTION\_SIGNATURE\_FASTPATH\_DELETED\_ALL** + +Message: + +**The Dynamic Signature Service deleted all dynamic definitions.** + +Description: + +Windows Defender discarded all *Dynamic Signature Service* signatures. + +Current Signature Version: <Current signature version> +Event ID: 2020 +Symbolic name: + +**MALWAREPROTECTION\_CLOUD\_CLEAN\_RESTORE\_FILE\_DOWNLOADED** + +Message: + +**The antimalware engine downloaded a clean file.** + +Description: + +Windows Defender downloaded a clean file. + +Filename: <File name> Name of the file. +Current Signature Version: <Current signature version> +Current Engine Version: <Current engine version> +Event ID: 2021 +Symbolic name: + +**MALWAREPROTECTION\_CLOUD\_CLEAN\_RESTORE\_FILE\_DOWNLOAD\_FAILED** + +Message: + +**The antimalware engine failed to download a clean file.** + +Description: + +Windows Defender has encountered an error trying to download a clean file. + +Filename: <File name> Name of the file. +Current Signature Version: <Current signature version> +Current Engine Version: <Current engine version> +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +User action: + +Check your Internet connectivity settings. + +The Windows Defender client encountered an error when using the Dynamic Signature Service to download the latest definitions to a specific threat. This error is likely caused by a network connectivity issue. + +Event ID: 2030 +Symbolic name: + +**MALWAREPROTECTION\_OFFLINE\_SCAN\_INSTALLED** + +Message: + +**The antimalware engine was downloaded and is configured to run offline on the next system restart.** + +Description: + +Windows Defender downloaded and configured Windows Defender Offline to run on the next reboot. + +Event ID: 2031 +Symbolic name: + +**MALWAREPROTECTION\_OFFLINE\_SCAN\_INSTALL\_FAILED** + +Message: + +**The antimalware engine was unable to download and configure an offline scan.** + +Description: + +Windows Defender has encountered an error trying to download and configure Windows Defender Offline. + +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Event ID: 2040 +Symbolic name: + +**MALWAREPROTECTION\_OS\_EXPIRING** + +Message: + +**Antimalware support for this operating system version will soon end.** + +Description: + +The support for your operating system will expire shortly. Running Windows Defender on an out of support operating system is not an adequate solution to protect against threats. + +Event ID: 2041 +Symbolic name: + +**MALWAREPROTECTION\_OS\_EOL** + +Message: + +**Antimalware support for this operating system has ended. You must upgrade the operating system for continued support.** + +Description: + +The support for your operating system has expired. Running Windows Defender on an out of support operating system is not an adequate solution to protect against threats. + +Event ID: 2042 +Symbolic name: + +**MALWAREPROTECTION\_PROTECTION\_EOL** + +Message: + +**The antimalware engine no longer supports this operating system, and is no longer protecting your system from malware.** + +Description: + +The support for your operating system has expired. Windows Defender is no longer supported on your operating system, has stopped functioning, and is not protecting against malware threats. + +Event ID: 3002 +Symbolic name: + +**MALWAREPROTECTION\_RTP\_FEATURE\_FAILURE** + +Message: + +**Real-time protection encountered an error and failed.** + +Description: + +Windows Defender Real-Time Protection feature has encountered an error and failed. + +Feature: <Feature>, for example: +- On Access +- Internet Explorer downloads and Microsoft Outlook Express attachments +- Behavior monitoring +- Network Inspection System + +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +Reason: The reason Windows Defender real-time protection has restarted a feature. +User action: + +You should restart the system then run a full scan because it’s possible the system was not protected for some time. + +The Windows Defender client’s real-time protection feature encountered an error because one of the services failed to start. + +If it is followed by a 3007 event ID, the failure was temporary and the antimalware client recovered from the failure. + +Event ID: 3007 +Symbolic name: + +**MALWAREPROTECTION\_RTP\_FEATURE\_RECOVERED** + +Message: + +**Real-time protection recovered from a failure. We recommend running a full system scan when you see this error.** + +Description: + +Windows Defender Real-time Protection has restarted a feature. It is recommended that you run a full system scan to detect any items that may have been missed while this agent was down. + +Feature: <Feature>, for example: +- On Access +- IE downloads and Outlook Express attachments +- Behavior monitoring +- Network Inspection System + +Reason: The reason Windows Defender real-time protection has restarted a feature. +User action: + +The real-time protection feature has restarted. If this event happens again, contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 5000 +Symbolic name: + +**MALWAREPROTECTION\_RTP\_ENABLED** + +Message: + +**Real-time protection is enabled.** + +Description: + +Windows Defender Real-time Protection scanning for malware and other potentially unwanted software was enabled. + +Event ID: 5001 +Symbolic name: + +**MALWAREPROTECTION\_RTP\_DISABLED** + +Message: + +**Real-time protection is disabled.** + +Description: + +Windows Defender Real-time Protection scanning for malware and other potentially unwanted software was disabled. + +Event ID: 5004 +Symbolic name: + +**MALWAREPROTECTION\_RTP\_FEATURE\_CONFIGURED** + +Message: + +**The real-time protection configuration changed.** + +Description: + +Windows Defender Real-time Protection feature configuration has changed. + +Feature: <Feature>, for example: +- On Access +- IE downloads and Outlook Express attachments +- Behavior monitoring +- Network Inspection System + +Configuration: +Event ID: 5007 +Symbolic name: + +**MALWAREPROTECTION\_CONFIG\_CHANGED** + +Message: + +**The antimalware platform configuration changed.** + +Description: + +Windows Defender Configuration has changed. If this is an unexpected event you should review the settings as this may be the result of malware. + +Old value: <Old value number> Old Windows Defender configuration value. +New value: <New value number> New Windows Defender configuration value. +Event ID: 5008 +Symbolic name: + +**MALWAREPROTECTION\_ENGINE\_FAILURE** + +Message: + +**The antimalware engine encountered an error and failed.** + +Description: + +Windows Defender engine has been terminated due to an unexpected error. + +Failure Type: <Failure type>, for example: Crash or Hang +Exception Code: <Error code> +Resource: <Resource> +User action: + +To troubleshoot this event: + +1. Try to restart the service. + - For antimalware, antivirus and spyware, at an elevated command prompt, type **net stop msmpsvc**, and then type **net start msmpsvc** to restart the antimalware engine. + - For the *Network Inspection System*, at an elevated command prompt, type **net start nissrv**, and then type **net start nissrv** to restart the *Network Inspection System* engine by using the NiSSRV.exe file. + +2. If it fails in the same way, look up the error code by accessing the [Microsoft Support Site](http://go.microsoft.com/fwlink/?LinkId=215163) and entering the error number in the **Search** box, and contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +User action: + +The Windows Defender client engine stopped due to an unexpected error. + +To troubleshoot this event: + +1. Run the scan again. +2. If it fails in the same way, go to the [Microsoft Support site](http://go.microsoft.com/fwlink/?LinkId=215163), enter the error number in the **Search** box to look for the error code. +3. Contact [Microsoft Technical Support](http://go.microsoft.com/fwlink/?LinkId=215491). + +Event ID: 5009 +Symbolic name: + +**MALWAREPROTECTION\_ANTISPYWARE\_ENABLED** + +Message: + +**Scanning for malware and other potentially unwanted software is enabled.** + +Description: + +Windows Defender scanning for malware and other potentially unwanted software has been enabled. + +Event ID: 5010 +Symbolic name: + +**MALWAREPROTECTION\_ANTISPYWARE\_DISABLED** + +Message: + +**Scanning for malware and other potentially unwanted software is disabled.** + +Description: + +Windows Defender scanning for malware and other potentially unwanted software is disabled. + +Event ID: 5011 +Symbolic name: + +**MALWAREPROTECTION\_ANTIVIRUS\_ENABLED** + +Message: + +**Scanning for viruses is enabled.** + +Description: + +Windows Defender scanning for viruses has been enabled. + +Event ID: 5012 +Symbolic name: + +**MALWAREPROTECTION\_ANTIVIRUS\_DISABLED** + +Message: + +**Scanning for viruses is disabled.** + +Description: + +Windows Defender scanning for viruses is disabled. + +Event ID: 5100 +Symbolic name: + +**MALWAREPROTECTION\_EXPIRATION\_WARNING\_STATE** + +Message: + +**The antimalware platform will expire soon.** + +Description: + +Windows Defender has entered a grace period and will soon expire. After expiration, this program will disable protection against viruses, spyware, and other potentially unwanted software. + +Expiration Reason: The reason Windows Defender will expire. +Expiration Date: The date Windows Defender will expire. +Event ID: 5101 +Symbolic name: + +**MALWAREPROTECTION\_DISABLED\_EXPIRED\_STATE** + +Message: + +**The antimalware platform is expired.** + +Description:: + +Windows Defender grace period has expired. Protection against viruses, spyware, and other potentially unwanted software is disabled. + +Expiration Reason: +Expiration Date: +Error Code: <Error code> Result code associated with threat status. Standard HRESULT values. +Error Description: <Error description> Description of the error. +  + +## Windows Defender client error codes +If Windows Defender experiences any issues it will usually give you an error code to help you troubleshoot the issue. Most often an error means there was a problem installing an update. -
    • -
    -
  2. -
  3. If it fails in the same way, look up the error code by accessing the Microsoft Support Site and entering the error number in the Search box, and contact Microsoft Technical Support.
  4. -
-

-
-

User action:

-
-

The Windows Defender client engine stopped due to an unexpected error.

-

To troubleshoot this event: -

    -
  1. Run the scan again.
  2. -
  3. If it fails in the same way, go to the Microsoft Support site, enter the error number in the Search box to look for the error code.
  4. -
  5. Contact Microsoft Technical Support. -
  6. -
-

-
Event ID: 5009 -

Symbolic name:

-
-

MALWAREPROTECTION_ANTISPYWARE_ENABLED -

-
-

Message:

-
-

Scanning for malware and other potentially unwanted software is enabled. -

-
-

Description:

-
-

Windows Defender scanning for malware and other potentially unwanted software has been enabled.

-
Event ID: 5010 -

Symbolic name:

-
-

MALWAREPROTECTION_ANTISPYWARE_DISABLED -

-
-

Message:

-
-

Scanning for malware and other potentially unwanted software is disabled.

-
-

Description:

-
-

Windows Defender scanning for malware and other potentially unwanted software is disabled.

-
Event ID: 5011 -

Symbolic name:

-
-

MALWAREPROTECTION_ANTIVIRUS_ENABLED

-
-

Message:

-
-

Scanning for viruses is enabled.

-
-

Description:

-
-

Windows Defender scanning for viruses has been enabled.

-
Event ID: 5012 -

Symbolic name:

-
-

MALWAREPROTECTION_ANTIVIRUS_DISABLED -

-
-

Message:

-
-

Scanning for viruses is disabled. -

-
-

Description:

-
-

Windows Defender scanning for viruses is disabled.

-
Event ID: 5100 -

Symbolic name:

-
-

MALWAREPROTECTION_EXPIRATION_WARNING_STATE -

-
-

Message:

-
-

The antimalware platform will expire soon. -

-
-

Description:

-
-

-

Windows Defender has entered a grace period and will soon expire. After expiration, this program will disable protection against viruses, spyware, and other potentially unwanted software.

-
-
Expiration Reason: The reason Windows Defender will expire.
-
Expiration Date: The date Windows Defender will expire.
-
-

-
Event ID: 5101 -

Symbolic name:

-
-

MALWAREPROTECTION_DISABLED_EXPIRED_STATE -

-
-

Message:

-
-

The antimalware platform is expired. -

-
-

Description::

-
-

-

Windows Defender grace period has expired. Protection against viruses, spyware, and other potentially unwanted software is disabled.

-
-
Expiration Reason:
-
Expiration Date:
-
Error Code: <Error code> -Result code associated with threat status. Standard HRESULT values.
-
Error Description: <Error description> -Description of the error.
-
-

-
-

 

-

Windows Defender client error codes

-

If Windows Defender experiences any issues it will usually give you an error code to help you troubleshoot the issue. +This section provides the following information about Windows Defender client errors. -Most often an error means there was a problem installing an update. -

-

This section provides the following information about Windows Defender client errors.

    -
  • The error code
  • -
  • The possible reason for the error
  • -
  • Advice on what to do now
  • -
-

-

Use the information in these tables to help troubleshoot Windows Defender error codes.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
External error codes
Error codeMessage displayedPossible reason for errorWhat to do now
-

0x80508007 -

-
-

ERR_MP_NO_MEMORY -

-
-

This error indicates that you might have run out of memory. -

-
-

-

    -
  1. Check the available memory on your device.
  2. -
  3. Close any unused applications that are running to free up memory on your device.
  4. -
  5. Restart the device and run the scan again. -
  6. -
-

-
-

0x8050800C

-
-

ERR_MP_BAD_INPUT_DATA

-
-

This error indicates that there might be a problem with your security product.

-
-

-

    -
  1. Update the definitions. Either:
      -
    1. Click the Update definitions button on the Update tab in Windows Defender. Update definitions in Windows Defender

      Or,

      -
    2. -
    3. Download the latest definitions from the Microsoft Malware Protection Center. +- The error code +- The possible reason for the error +- Advice on what to do now -

      Note: The size of the definitions file downloaded from the Microsoft Malware Protection Center can exceed 60 MB and should not be used as a long-term solution for updating definitions.

      -
    4. -
    -
  2. -
  3. Run a full scan. -
  4. -
  5. Restart the device and try again.
  6. -
-

-
-

0x80508020

-
-

ERR_MP_BAD_CONFIGURATION -

-
-

This error indicates that there might be an engine configuration error; commonly, this is related to input -data that does not allow the engine to function properly. -

-
-

0x805080211 -

-
-

ERR_MP_QUARANTINE_FAILED -

-
-

This error indicates that Windows Defender failed to quarantine a threat. -

-
-

0x80508022 -

-
-

ERR_MP_REBOOT_REQUIRED -

-
-

This error indicates that a reboot is required to complete threat removal. -

-
-

0x80508023 -

-
-

ERR_MP_THREAT_NOT_FOUND -

-
-

This error indicates that the threat might no longer be present on the media, or malware might be stopping you from scanning your device. -

-
-

Run the Microsoft Safety Scanner then update your security software and try again. -

-
-

ERR_MP_FULL_SCAN_REQUIRED -

-
-

This error indicates that a full system scan might be required. -

-
-

Run a full system scan. -

-
-

0x80508024 -

-
-

0x80508025 -

-
-

ERR_MP_MANUAL_STEPS_REQUIRED -

-
-

This error indicates that manual steps are required to complete threat removal. -

-
-

Follow the manual remediation steps outlined in the Microsoft Malware Protection Encyclopedia. You can find a threat-specific link in the event history. -

-
-

0x80508026 -

-
-

ERR_MP_REMOVE_NOT_SUPPORTED -

-
-

This error indicates that removal inside the container type might not be not supported. -

-
-

Windows Defender is not able to remediate threats detected inside the archive. Consider manually removing the detected resources. -

-
-

0x80508027 -

-
-

ERR_MP_REMOVE_LOW_MEDIUM_DISABLED -

-
-

This error indicates that removal of low and medium threats might be disabled. -

-
-

Check the detected threats and resolve them as required. -

-
-

0x80508029 -

-
-

ERROR_MP_RESCAN_REQUIRED -

-
-

This error indicates a rescan of the threat is required. -

-
-

Run a full system scan. -

-
-

0x80508030 -

-
-

ERROR_MP_CALLISTO_REQUIRED -

-
-

This error indicates that an offline scan is required. -

-
-

Run Windows Defender Offline. You can read about how to do this in the Windows Defender Offline -article.

-
-

0x80508031 -

-
-

ERROR_MP_PLATFORM_OUTDATED -

-
-

This error indicates that Windows Defender does not support the current version of the platform and requires a new version of the platform. -

-
-

You can only use Windows Defender in Windows 10. For Windows 8, Windows 7 and Windows Vista, you can use System Center Endpoint Protection. -

-
-

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Internal error codes
Error codeMessage displayedPossible reason for errorWhat to do now
-

0x80501004

-
-

ERROR_MP_NO_INTERNET_CONN -

-
-

Check your Internet connection, then run the scan again.

-
-

Check your Internet connection, then run the scan again.

-
-

0x80501000

-
-

ERROR_MP_UI_CONSOLIDATION_BASE

-
-

This is an internal error. The cause is not clearly defined.

-
-

-

    -
  1. Update the definitions. Either:
      -
    1. Click the Update definitions button on the Update tab in Windows Defender. Update definitions in Windows Defender

      Or,

      -
    2. -
    3. Download the latest definitions from the Microsoft Malware Protection Center. +Use the information in these tables to help troubleshoot Windows Defender error codes. -

      Note: The size of the definitions file downloaded from the Microsoft Malware Protection Center can exceed 60 MB and should not be used as a long-term solution for updating definitions.

      -
    4. -
    -
  2. -
  3. Run a full scan. -
  4. -
  5. Restart the device and try again.
  6. -
-

-
-

0x80501001

-
-

ERROR_MP_ACTIONS_FAILED

-
-

0x80501002

-
-

ERROR_MP_NOENGINE

-
-

0x80501003

-
-

ERROR_MP_ACTIVE_THREATS

-
-

0x805011011

-
-

MP_ERROR_CODE_LUA_CANCELLED

-
-

0x80501101

-
-

ERROR_LUA_CANCELLATION

-
-

0x80501102

-
-

MP_ERROR_CODE_ALREADY_SHUTDOWN

-
-

0x80501103

-
-

MP_ERROR_CODE_RDEVICE_S_ASYNC_CALL_PENDING

-
-

0x80501104

-
-

MP_ERROR_CODE_CANCELLED

-
-

0x80501105

-
-

MP_ERROR_CODE_NO_TARGETOS

-
-

0x80501106

-
-

MP_ERROR_CODE_BAD_REGEXP

-
-

0x80501107

-
-

MP_ERROR_TEST_INDUCED_ERROR

-
-

0x80501108

-
-

MP_ERROR_SIG_BACKUP_DISABLED

-
-

0x80508001

-
-

ERR_MP_BAD_INIT_MODULES

-
-

0x80508002

-
-

ERR_MP_BAD_DATABASE

-
-

0x80508004

-
-

ERR_MP_BAD_UFS

-
-

0x8050800C

-
-

ERR_MP_BAD_INPUT_DATA

-
-

0x8050800D

-
-

ERR_MP_BAD_GLOBAL_STORAGE

-
-

0x8050800E

-
-

ERR_MP_OBSOLETE

-
-

0x8050800F

-
-

ERR_MP_NOT_SUPPORTED

-
-

0x8050800F -0x80508010 -

-
-

ERR_MP_NO_MORE_ITEMS

-
-

0x80508011

-
-

ERR_MP_DUPLICATE_SCANID

-
-

0x80508012

-
-

ERR_MP_BAD_SCANID

-
-

0x80508013

-
-

ERR_MP_BAD_USERDB_VERSION

-
-

0x80508014

-
-

ERR_MP_RESTORE_FAILED

-
-

0x80508016

-
-

ERR_MP_BAD_ACTION

-
-

0x80508019

-
-

ERR_MP_NOT_FOUND

-
-

0x80509001

-
-

ERR_RELO_BAD_EHANDLE

-
-

0x80509003

-
-

ERR_RELO_KERNEL_NOT_LOADED

-
-

0x8050A001

-
-

ERR_MP_BADDB_OPEN

-
-

0x8050A002

-
-

ERR_MP_BADDB_HEADER

-
-

0x8050A003

-
-

ERR_MP_BADDB_OLDENGINE

-
-

0x8050A004

-
-

ERR_MP_BADDB_CONTENT

-
-

0x8050A005

-
-

ERR_MP_BADDB_NOTSIGNED

-
-

0x8050801

-
-

ERR_MP_REMOVE_FAILED

-
-

This is an internal error. It might be triggered when malware removal is not successful. -

-
-

0x80508018 -

-
-

ERR_MP_SCAN_ABORTED -

-
-

This is an internal error. It might have triggered when a scan fails to complete. -

-
  +External error codes +Error code +Message displayed +Possible reason for error +What to do now +0x80508007 + +**ERR\_MP\_NO\_MEMORY** + +This error indicates that you might have run out of memory. + +1. Check the available memory on your device. +2. Close any unused applications that are running to free up memory on your device. +3. Restart the device and run the scan again. + +0x8050800C + +**ERR\_MP\_BAD\_INPUT\_DATA** + +This error indicates that there might be a problem with your security product. + +1. Update the definitions. Either: + 1. Click the **Update definitions** button on the **Update** tab in Windows Defender. ![update definitions in windows defender](images/defender-updatedefs2.png) + + Or, + + 2. Download the latest definitions from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965). + + Note: The size of the definitions file downloaded from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965) can exceed 60 MB and should not be used as a long-term solution for updating definitions. + +2. Run a full scan. +3. Restart the device and try again. + +0x80508020 + +**ERR\_MP\_BAD\_CONFIGURATION** + +This error indicates that there might be an engine configuration error; commonly, this is related to input data that does not allow the engine to function properly. + +0x805080211 + +**ERR\_MP\_QUARANTINE\_FAILED** + +This error indicates that Windows Defender failed to quarantine a threat. + +0x80508022 + +**ERR\_MP\_REBOOT\_REQUIRED** + +This error indicates that a reboot is required to complete threat removal. + +0x80508023 + +**ERR\_MP\_THREAT\_NOT\_FOUND** + +This error indicates that the threat might no longer be present on the media, or malware might be stopping you from scanning your device. + +Run the [Microsoft Safety Scanner](https://www.microsoft.com/security/scanner/default.aspx) then update your security software and try again. + +**ERR\_MP\_FULL\_SCAN\_REQUIRED** + +This error indicates that a full system scan might be required. + +Run a full system scan. + +0x80508024 + +0x80508025 + +**ERR\_MP\_MANUAL\_STEPS\_REQUIRED** + +This error indicates that manual steps are required to complete threat removal. + +Follow the manual remediation steps outlined in the [Microsoft Malware Protection Encyclopedia](https://www.microsoft.com/security/portal/threat/Threats.aspx). You can find a threat-specific link in the event history. + +0x80508026 + +**ERR\_MP\_REMOVE\_NOT\_SUPPORTED** + +This error indicates that removal inside the container type might not be not supported. + +Windows Defender is not able to remediate threats detected inside the archive. Consider manually removing the detected resources. + +0x80508027 + +**ERR\_MP\_REMOVE\_LOW\_MEDIUM\_DISABLED** + +This error indicates that removal of low and medium threats might be disabled. + +Check the detected threats and resolve them as required. + +0x80508029 + +**ERROR\_MP\_RESCAN\_REQUIRED** + +This error indicates a rescan of the threat is required. + +Run a full system scan. + +0x80508030 + +**ERROR\_MP\_CALLISTO\_REQUIRED** + +This error indicates that an offline scan is required. + +Run Windows Defender Offline. You can read about how to do this in the [Windows Defender Offline article](http://windows.microsoft.com/windows/what-is-windows-defender-offline). + +0x80508031 + +**ERROR\_MP\_PLATFORM\_OUTDATED** + +This error indicates that Windows Defender does not support the current version of the platform and requires a new version of the platform. + +You can only use Windows Defender in Windows 10. For Windows 8, Windows 7 and Windows Vista, you can use [System Center Endpoint Protection](https://www.microsoft.com/server-cloud/system-center/endpoint-protection-2012.aspx). + +  + +Internal error codes +Error code +Message displayed +Possible reason for error +What to do now +0x80501004 + +**ERROR\_MP\_NO\_INTERNET\_CONN** + +Check your Internet connection, then run the scan again. + +Check your Internet connection, then run the scan again. + +0x80501000 + +**ERROR\_MP\_UI\_CONSOLIDATION\_BAS**E + +This is an internal error. The cause is not clearly defined. + +1. Update the definitions. Either: + 1. Click the **Update definitions** button on the **Update** tab in Windows Defender. ![update definitions in windows defender](images/defender-updatedefs2.png) + + Or, + + 2. Download the latest definitions from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965). + + Note: The size of the definitions file downloaded from the [Microsoft Malware Protection Center](http://go.microsoft.com/fwlink/?LinkID=200965) can exceed 60 MB and should not be used as a long-term solution for updating definitions. + +2. Run a full scan. +3. Restart the device and try again. + +0x80501001 + +**ERROR\_MP\_ACTIONS\_FAILED** + +0x80501002 + +**ERROR\_MP\_NOENGINE** + +0x80501003 + +**ERROR\_MP\_ACTIVE\_THREATS** + +0x805011011 + +**MP\_ERROR\_CODE\_LUA\_CANCELLED** + +0x80501101 + +**ERROR\_LUA\_CANCELLATION** + +0x80501102 + +**MP\_ERROR\_CODE\_ALREADY\_SHUTDOWN** + +0x80501103 + +**MP\_ERROR\_CODE\_RDEVICE\_S\_ASYNC\_CALL\_PENDING** + +0x80501104 + +**MP\_ERROR\_CODE\_CANCELLED** + +0x80501105 + +**MP\_ERROR\_CODE\_NO\_TARGETOS** + +0x80501106 + +**MP\_ERROR\_CODE\_BAD\_REGEXP** + +0x80501107 + +**MP\_ERROR\_TEST\_INDUCED\_ERROR** + +0x80501108 + +**MP\_ERROR\_SIG\_BACKUP\_DISABLED** + +0x80508001 + +**ERR\_MP\_BAD\_INIT\_MODULES** + +0x80508002 + +**ERR\_MP\_BAD\_DATABASE** + +0x80508004 + +**ERR\_MP\_BAD\_UFS** + +0x8050800C + +**ERR\_MP\_BAD\_INPUT\_DATA** + +0x8050800D + +**ERR\_MP\_BAD\_GLOBAL\_STORAGE** + +0x8050800E + +**ERR\_MP\_OBSOLETE** + +0x8050800F + +**ERR\_MP\_NOT\_SUPPORTED** + +0x8050800F 0x80508010 + +**ERR\_MP\_NO\_MORE\_ITEMS** + +0x80508011 + +**ERR\_MP\_DUPLICATE\_SCANID** + +0x80508012 + +**ERR\_MP\_BAD\_SCANID** + +0x80508013 + +**ERR\_MP\_BAD\_USERDB\_VERSION** + +0x80508014 + +**ERR\_MP\_RESTORE\_FAILED** + +0x80508016 + +**ERR\_MP\_BAD\_ACTION** + +0x80508019 + +**ERR\_MP\_NOT\_FOUND** + +0x80509001 + +**ERR\_RELO\_BAD\_EHANDLE** + +0x80509003 + +**ERR\_RELO\_KERNEL\_NOT\_LOADED** + +0x8050A001 + +**ERR\_MP\_BADDB\_OPEN** + +0x8050A002 + +**ERR\_MP\_BADDB\_HEADER** + +0x8050A003 + +**ERR\_MP\_BADDB\_OLDENGINE** + +0x8050A004 + +**ERR\_MP\_BADDB\_CONTENT** + +0x8050A005 + +**ERR\_MP\_BADDB\_NOTSIGNED** + +0x8050801 + +**ERR\_MP\_REMOVE\_FAILED** + +This is an internal error. It might be triggered when malware removal is not successful. + +0x80508018 + +**ERR\_MP\_SCAN\_ABORTED** + +This is an internal error. It might have triggered when a scan fails to complete. + +  ## Related topics diff --git a/windows/keep-secure/trusted-platform-module-technology-overview.md b/windows/keep-secure/trusted-platform-module-overview.md similarity index 97% rename from windows/keep-secure/trusted-platform-module-technology-overview.md rename to windows/keep-secure/trusted-platform-module-overview.md index d8b99558cc..8d48e9a658 100644 --- a/windows/keep-secure/trusted-platform-module-technology-overview.md +++ b/windows/keep-secure/trusted-platform-module-overview.md @@ -110,13 +110,13 @@ Some things that you can check on the device are: ## Additional Resources -[TPM Fundamentals](tpm-fundamentals-windows-8.md) +[TPM Fundamentals](tpm-fundamentals.md) [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) [TPM Cmdlets in Windows PowerShell](http://technet.microsoft.com/library/jj603116.aspx) -[AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md) +[AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md) [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](http://technet.microsoft.com/library/jj592683.aspx) diff --git a/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md b/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md index b0a0d91b86..e03f0a8624 100644 --- a/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md +++ b/windows/keep-secure/trusted-platform-module-services-group-policy-settings.md @@ -125,7 +125,7 @@ This policy setting applies to the Windows operating systems listed in the [vers TPM owner information includes a cryptographic hash of the TPM owner password. Certain TPM commands can be run only by the TPM owner. This hash authorizes the TPM to run these commands. **Important**   -To back up TPM owner information from a computer running Windows 10, Windows 8.1, or Windows 8, you might need to first set up appropriate schema extensions and access control settings on the domain so that the AD DS backup can succeed. Windows Server 2012 R2 and Windows Server 2012 include the required schema extensions by default. For more information, see [AD DS schema extensions to support TPM backup](schema-extensions-for-windows-server-2008-r2-to-support-ad-ds-backup-of-tpm-information-from-windows-8-clients.md). +To back up TPM owner information from a computer running Windows 10, Windows 8.1, or Windows 8, you might need to first set up appropriate schema extensions and access control settings on the domain so that the AD DS backup can succeed. Windows Server 2012 R2 and Windows Server 2012 include the required schema extensions by default. For more information, see [AD DS schema extensions to support TPM backup](ad-ds-schema-extensions-to-support-tpm-backup.md).   @@ -323,7 +323,7 @@ If you do not configure this policy setting, a default value of 9 is used. A val ## Additional resources -[Trusted Platform Module Technology Overview](trusted-platform-module-technology-overview.md) +[Trusted Platform Module Technology Overview](trusted-platform-module-overview.md) [TPM Cmdlets in Windows PowerShell](http://technet.microsoft.com/library/jj603116.aspx) diff --git a/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md b/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md index 8c4587f8da..b9da17ac68 100644 --- a/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md +++ b/windows/keep-secure/types-of-attacks-for-volume-encryption-keys.md @@ -148,7 +148,7 @@ The BitLocker pre-boot authentication feature can successfully mitigate memory r - [Protect BitLocker from pre-boot attacks](protect-bitlocker-from-pre-boot-attacks.md) -- [BitLocker overview](bitlocker-overview-roletech-overview.md) +- [BitLocker overview](bitlocker-overview.md)   diff --git a/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index ded9affd9c..070851aa6b 100644 --- a/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/keep-secure/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -20,7 +20,7 @@ This topic for the IT professional describes the steps to create and maintain Ap ## Background and prerequisites -An AppLocker reference device is a baseline device you can use to configure policies and can subsequently be used to maintain AppLocker policies. For the procedure to configure a reference device, see [Configure the AppLocker reference device](configure-the-applocker-reference-computer-ops.md). +An AppLocker reference device is a baseline device you can use to configure policies and can subsequently be used to maintain AppLocker policies. For the procedure to configure a reference device, see [Configure the AppLocker reference device](configure-the-appLocker-reference-device.md). An AppLocker reference device that is used to create and maintain AppLocker policies should contain the corresponding apps for each organizational unit (OU) to mimic your production environment. diff --git a/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md index 2aac63868b..30c91a3be8 100644 --- a/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md +++ b/windows/keep-secure/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md @@ -84,7 +84,7 @@ This procedure can be configured on computers running any of the supported Windo ## Related topics -[Security auditing](security-auditing-overview-glbl.md) +[Security auditing](security-auditing-overview.md)   diff --git a/windows/keep-secure/enterprise-security-guides-portal.md b/windows/keep-secure/windows-10-enterprise-security-guides.md similarity index 100% rename from windows/keep-secure/enterprise-security-guides-portal.md rename to windows/keep-secure/windows-10-enterprise-security-guides.md diff --git a/windows/keep-secure/windows-10-mobile-security-guide.md b/windows/keep-secure/windows-10-mobile-security-guide.md index f6095e2531..a4e9944ca5 100644 --- a/windows/keep-secure/windows-10-mobile-security-guide.md +++ b/windows/keep-secure/windows-10-mobile-security-guide.md @@ -210,7 +210,7 @@ In Windows 10 Mobile, enterprise data protection (EDP) helps separate personal - Prevent users from copying corporate data to public locations. **Note**   -EDP is currently being tested in select customer evaluation programs. For more information about EDP, see [Enterprise data protection overview](../whats-new/enterprise-data-protection-overview.md). +EDP is currently being tested in select customer evaluation programs. For more information about EDP, see [Enterprise data protection overview](../whats-new/edp-whats-new-overview.md)).   @@ -546,13 +546,13 @@ In addition, all UWP apps follow the security principle of least privilege. Apps The Windows Store app-distribution process and the app sandboxing capabilities of Windows 10 Mobile can dramatically reduce the likelihood that users encounter malicious apps on the system. -For more information about Store for Business, see [Windows Store for Business overview](../whats-new/business-store-for-windows-10.md). +For more information about Store for Business, see [Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md)). ### App management An enterprise typically exerts some configuration and control over the apps installed on devices. In this way, the organization accomplishes several business goals, such managing software licenses, ensuring mandatory app deployment on required devices, and preventing the installation of unacceptable apps on corporate devices. -An important component in delivering on these goals is Store for Business, which builds on the Windows Store infrastructure that Microsoft hosts and enables you to deploy Windows Store apps across your Windows 10-based devices. Store for Business is both powerful and highly flexible. It allows you to extend and customize features without having to stand up new on-premises infrastructure. It supports and integrates with your existing MDM service but doesn’t require one. (Ask your MDM service vendor about integration with Store for Business.) You can configure Store for Business for a wide variety of scenarios, including online and offline licensing and different app-distribution options. For a more detailed description of the available Store for Business scenarios, see [Windows Store for Business overview](../whats-new/business-store-for-windows-10.md). +An important component in delivering on these goals is Store for Business, which builds on the Windows Store infrastructure that Microsoft hosts and enables you to deploy Windows Store apps across your Windows 10-based devices. Store for Business is both powerful and highly flexible. It allows you to extend and customize features without having to stand up new on-premises infrastructure. It supports and integrates with your existing MDM service but doesn’t require one. (Ask your MDM service vendor about integration with Store for Business.) You can configure Store for Business for a wide variety of scenarios, including online and offline licensing and different app-distribution options. For a more detailed description of the available Store for Business scenarios, see [Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md)). A web-based portal for IT pros simplifies Windows 10 Mobile app deployment. The familiar look of Windows Store was used to design the Store for Business experience. It showcases apps relevant to business use, hand-selected and sorted by category. The store can use Azure AD accounts for all users, linking them to a single, unique organizational identity. @@ -586,7 +586,7 @@ The IT process for preparing Store for Business for app deployment is shown in F Figure 4. The IT process for Store for Business -For details about the process of distributing apps through Store for Business, see [Find and acquire apps](../manage/find-and-acquire-apps.md). +For details about the process of distributing apps through Store for Business, see [Find and acquire apps](../manage/find-and-acquire-apps-overview.md). ### The user side @@ -625,7 +625,7 @@ The web browser is a critical component of any security strategy, and for good r [Windows Store for Business](http://go.microsoft.com/fwlink/p/?LinkId=722910) -[Windows Store for Business overview](../whats-new/business-store-for-windows-10.md) +[Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md))   diff --git a/windows/keep-secure/windows-hello-biometrics-in-the-enterprise.md b/windows/keep-secure/windows-hello-in-enterprise.md similarity index 100% rename from windows/keep-secure/windows-hello-biometrics-in-the-enterprise.md rename to windows/keep-secure/windows-hello-in-enterprise.md diff --git a/windows/manage/TOC.md b/windows/manage/TOC.md index 9ea286f676..18e8c7f9e5 100644 --- a/windows/manage/TOC.md +++ b/windows/manage/TOC.md @@ -1,7 +1,7 @@ # [Manage and update Windows 10](index.md) ## [Change history for Manage and update Windows 10](change-history-for-manage-and-update-windows-10.md) ## [Administrative Tools in Windows 10](administrative-tools-in-windows-10.md) -## [Cortana integration in your business or enterprise](manage-cortana-in-your-enterprise.md) +## [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)) ## [Manage corporate devices](manage-corporate-devices.md) ### [New policies for Windows 10](new-policies-for-windows-10.md) ### [Changes to Group Policy settings for Windows 10 Start](changes-to-start-policies-in-windows-10.md) @@ -17,10 +17,9 @@ #### [Set up a kiosk on Windows 10 Pro, Enterprise, or Education](set-up-a-kiosk-for-windows-10-for-desktop-editions.md) #### [Set up a kiosk on Windows 10 Mobile or Windows 10 Mobile Enterprise](set-up-a-kiosk-for-windows-10-for-mobile-edition.md) ### [Lock down Windows 10 to specific apps](lock-down-windows-10-to-specific-apps.md) -### [Configure telemetry in your organization](configure-telemetry-in-your-organization.md) -### [Disconnect from Microsoft and configure privacy settings in your organization](disconnect-your-organization-from-microsoft.md) +### [Configure telemetry and other settings in your organization](disconnect-your-organization-from-microsoft.md) ### [Configure access to Windows Store](stop-employees-from-using-the-windows-store.md) -### [Manage Wi-Fi Sense in your company](manage-wi-fi-sense-in-your-company.md) +### [Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md)) ### [Configure Windows 10 Mobile using Lockdown XML](lockdown-xml.md) #### [Settings and quick actions that can be locked down in Windows 10 Mobile](settings-that-can-be-locked-down.md) #### [Product IDs in Windows 10 Mobile](product-ids-in-windows-10-mobile.md) @@ -28,30 +27,31 @@ ## [Join Windows 10 Mobile to Azure Active Directory](join-windows-10-mobile-to-azure-active-directory.md) ## [Configure devices without MDM](configure-devices-without-mdm.md) ## [Windows 10 servicing options for updates and upgrades](introduction-to-windows-10-servicing.md) +## [Application development for Windows as a service](application-development-for-windows-as-a-service.md) ## [Windows Store for Business](windows-store-for-business.md) -### [Sign up and get started](sign-up-and-get-started.md) -#### [Prerequisites for Windows Store for Business](prerequisites-for-windows-store-for-business.md) -#### [Sign up for Windows Store for Business](sign-up-for-windows-store-for-business.md) -#### [Roles and permissions in the Windows Store for Business](roles-and-permissions-in-the-windows-store-for-business.md) -#### [Settings reference: Windows Store for Business](settings-reference--windows-store-for-business.md) -### [Find and acquire apps](find-and-acquire-apps.md) -#### [Apps in the Windows Store for Business](apps-in-the-windows-store-for-business.md) +### [Sign up and get started](sign-up-windows-store-for-business-overview.md) +#### [Prerequisites for Windows Store for Business](prerequisites-windows-store-for-business.md) +#### [Sign up for Windows Store for Business](sign-up-windows-store-for-business.md) +#### [Roles and permissions in the Windows Store for Business](roles-and-permissions-windows-store-for-business.md) +#### [Settings reference: Windows Store for Business](settings-reference-windows-store-for-business.md) +### [Find and acquire apps](find-and-acquire-apps-overview.md) +#### [Apps in the Windows Store for Business](apps-in-windows-store-for-business.md) #### [Working with line-of-business apps](working-with-line-of-business-apps.md) -### [Distribute apps to your employees from the Windows Store for Business](distribute-apps-to-your-employees-from-the-windows-store-for-business.md) +### [Distribute apps to your employees from the Windows Store for Business](distribute-apps-to-your-employees-windows-store-for-business.md) #### [Distribute apps using your private store](distribute-apps-from-your-private-store.md) #### [Assign apps to employees](assign-apps-to-employees.md) -#### [Distribute apps with a management tool](distribute-apps-with-a-management-tool.md) +#### [Distribute apps with a management tool](distribute-apps-with-management-tool.md) #### [Distribute offline apps](distribute-offline-apps.md) -### [Manage apps](manage-apps.md) +### [Manage apps](manage-apps-windows-store-for-business-overview.md) #### [Manage access to private store](manage-access-to-private-store.md) -#### [App inventory managemement for Windows Store for Business](app-inventory-managemement-for-windows-store-for-business.md) +#### [App inventory managemement for Windows Store for Business](app-inventory-managemement-windows-store-for-business.md) #### [Manage private store settings](manage-private-store-settings.md) -#### [Configure MDM provider](configure-mdm-provider.md) +#### [Configure MDM provider](configure-mdm-provider-windows-store-for-business.md) ### [Device Guard signing portal](device-guard-signing-portal.md) #### [Add unsigned app to code integrity policy](add-unsigned-app-to-code-integrity-policy.md) #### [Sign code integrity policy with Device Guard signing](sign-code-integrity-policy-with-device-guard-signing.md) -### [Manage settings in the Windows Store for Business](manage-settings-in-the-windows-store-for-business.md) -#### [Update Windows Store for Business account settings](update-windows-store-for-business-account-settings-.md) -#### [Manage user accounts in Windows Store for Business](manage-users-and-groups-in-the-windows-store-for-business.md) -### [Troubleshoot Windows Store for Business](troubleshoot.md) +### [Manage settings in the Windows Store for Business](manage-settings-windows-store-for-business.md) +#### [Update Windows Store for Business account settings](update-windows-store-for-business-account-settings.md)) +#### [Manage user accounts in Windows Store for Business](manage-users-and-groups-windows-store-for-business.md)) +### [Troubleshoot Windows Store for Business](troubleshoot-windows-store-for-business.md)) diff --git a/windows/manage/add-unsigned-app-to-code-integrity-policy.md b/windows/manage/add-unsigned-app-to-code-integrity-policy.md index 064d2cc81b..df8b585dbc 100644 --- a/windows/manage/add-unsigned-app-to-code-integrity-policy.md +++ b/windows/manage/add-unsigned-app-to-code-integrity-policy.md @@ -84,7 +84,7 @@ After you're done, the files are saved to your desktop. You still need to sign t ## Catalog signing with Device Guard signing portal -To sign catalog files with the Device Guard signing portal, you need to be signed up with the Windows Store for Business. For more information, see [Sign up for the Windows Store for Business](sign-up-for-windows-store-for-business.md). +To sign catalog files with the Device Guard signing portal, you need to be signed up with the Windows Store for Business. For more information, see [Sign up for the Windows Store for Business](sign-up-windows-store-for-business.md). Catalog signing is a vital step to adding your unsigned apps to your code integrity policy. diff --git a/windows/manage/app-inventory-managemement-for-windows-store-for-business.md b/windows/manage/app-inventory-managemement-windows-store-for-business.md similarity index 99% rename from windows/manage/app-inventory-managemement-for-windows-store-for-business.md rename to windows/manage/app-inventory-managemement-windows-store-for-business.md index 3a3d6be3c3..17c74769cf 100644 --- a/windows/manage/app-inventory-managemement-for-windows-store-for-business.md +++ b/windows/manage/app-inventory-managemement-windows-store-for-business.md @@ -120,7 +120,7 @@ For online-licensed apps, there are a couple of ways to distribute apps from you - Add apps to your private store, and let people in your organization install the app. -If you use a management tool that supports Store for Business, you can distribute apps with your management tool. Once it is configured to work with Store for Business, your managment tool will have access to all apps in your inventory. For more information, see [Distribute apps with a management tool](distribute-apps-with-a-management-tool.md). +If you use a management tool that supports Store for Business, you can distribute apps with your management tool. Once it is configured to work with Store for Business, your managment tool will have access to all apps in your inventory. For more information, see [Distribute apps with a management tool](distribute-apps-with-management-tool.md). ### Assign apps diff --git a/windows/manage/application-development-for-windows-as-a-service.md b/windows/manage/application-development-for-windows-as-a-service.md new file mode 100644 index 0000000000..bc011ba032 --- /dev/null +++ b/windows/manage/application-development-for-windows-as-a-service.md @@ -0,0 +1,189 @@ +--- +title: Application development for Windows as a service (Windows 10) +description: In today’s environment, where user expectations frequently are set by device-centric experiences, complete product cycles need to be measured in months, not years. +ms.assetid: 28E0D103-B0EE-4B14-8680-6F30BD373ACF +ms.prod: W10 +ms.mktglfcycl: manage +ms.sitesec: library +author: jdeckerMS +--- + +# Application development for Windows as a service + + +**Applies to** + +- Windows 10 +- Windows 10 Mobile +- Windows 10 IoT Core (IoT Core) + +In today’s environment, where user expectations frequently are set by device-centric experiences, complete product cycles need to be measured in months, not years. Additionally, new releases must be made available on a continual basis, and must be deployable with minimal impact on users. Microsoft designed Windows 10 to meet these requirements by implementing a new approach to innovation, development, and delivery called [Windows as a service (WaaS)](introduction-to-windows-10-servicing.md). The key to enabling significantly shorter product cycles while maintaining high quality levels is an innovative community-centric approach to testing that Microsoft has implemented for Windows 10. The community, known as Windows Insiders, is comprised of millions of users around the world. When Windows Insiders opt in to the community, they test many builds over the course of a product cycle and provide feedback to Microsoft through an iterative methodology called flighting. + +Builds distributed as flights provide the Windows engineering team with significant data regarding how well builds are performing in actual use. Flighting with Windows Insiders also enables Microsoft to test builds in much more diverse hardware, application, and networking environments than in the past, and to identify issues far more quickly. As a result, Microsoft believes that community-focused flighting will enable both a faster pace of innovation delivery and better public release quality than ever. + +## Windows 10 release types and cadences + + +Although Microsoft releases flight builds to Windows Insiders, Microsoft will publish two types of Windows 10 releases broadly to the public on an ongoing basis: + +**Feature updates** install the latest new features, experiences, and capabilities on devices that are already running Windows 10. Because feature updates contain an entire copy of Windows, they are also what customers use to install Windows 10 on existing devices running Windows 7 or Windows 8.1, and on new devices where no operating system is installed. Microsoft expects to publish an average of one to two new feature updates per year. + +**Quality updates** deliver security issue resolutions and other important bug fixes. Quality updates will be provided to improve each feature currently in support, on a cadence of one or more times per month. Microsoft will continue publishing quality updates on Update Tuesday (sometimes referred to as Patch Tuesday). Additionally, Microsoft may publish additional quality updates for Windows 10 outside the Update Tuesday process when required to address customer needs. + +During Windows 10 development, Microsoft streamlined the Windows product engineering and release cycle so that we can deliver the features, experiences, and functionality customers want, more quickly than ever. We also created new ways to deliver and install feature updates and quality updates that simplify deployments and on-going management, broaden the base of employees who can be kept current with the latest Windows capabilities and experiences, and lower total cost of ownership. Hence we have implemented new servicing options – referred to as Current Branch (CB), Current Branch for Business (CBB), and Long-Term Servicing Branch (LTSB) – that provide pragmatic solutions to keep more devices more current in enterprise environments than was previously possible. + +The following table shows describes the various servicing branches and their key attributes. + +| Servicing option | Availability of new feature upgrades for installation | Minimum length of servicing lifetime | Key benefits | Supported editions | +|-----------------------------------|-----------------------------------------------------------|--------------------------------------|-------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------| +| Current Branch (CB) | Immediately after first published by Microsoft | Approximately 4 months | Makes new features available to users as soon as possible | Home, Pro, Education, Enterprise, Mobile, IoT Core, Windows 10 IoT Core Pro (IoT Core Pro) | +| Current Branch for Business (CBB) | Approximately 4 months after first published by Microsoft | Approximately 8 months | Provides additional time to test new feature upgrades before deployment | Pro, Education, Enterprise, Mobile Enterprise, IoT Core Pro | +| Long-Term Servicing Branch (LTSB) | Immediately after published by Microsoft | 10 Years | Enables long-term deployment of selected Windows 10 releases in low-change configurations | Enterprise LTSB | + +  + +For more information, see [Windows 10 servicing options for updates and upgrades](introduction-to-windows-10-servicing.md). + +## Supporting apps in Windows as a service + + +The traditional approach for supporting apps has been to release a new app version in response to a Windows release. This assumes that there are breaking changes in the underlying OS that could potentially cause a regression with the application. This model involves a dedicated development and validation cycle that requires our ISV partners to align with the Windows release cadence. + +In the Windows as a service model, Microsoft is making a commitment to maintaining the compatibility of the underlying OS. This means Microsoft will make a concerted effort to ensure that there are no breaking changes that impact the app ecosystem negatively. In this scenario, when there is a release of a Windows build, most apps (those with no kernel dependencies) will continue to work. + +In view of this change, Microsoft recommends that our ISV partners decouple their app release and support from specific Windows builds. Our mutual customers are better served by an application lifecycle approach. This means when an application version is released it will be supported for a certain period of time irrespective of however many Windows builds are released in the interim. The ISV makes a commitment to provide support for that specific version of the app as long as it is supported in the lifecycle. Microsoft follows a similar lifecycle approach for Windows that can be referenced [here](http://go.microsoft.com/fwlink/?LinkID=780549). + +This approach will reduce the burden of maintaining an app schedule that aligns with Windows releases. ISV partners should be free to release features or updates at their own cadence. We feel that our partners can keep their customer base updated with the latest app updates independent of a Windows release. In addition, our customers do not have to seek an explicit support statement whenever a Windows build is released. Here is an example of a support statement that covers how an app may be supported across different versions of the OS: + +| Example of an application lifecycle support statement | +|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| Contoso is a software development company and is the owner of the popular Mojave app which has a major share in the enterprise space. Contoso releases its next major release Mojave 14.0 and declares mainstream support for a period of three years from the release date. During mainstream support all updates and support are complimentary for the licensed product. Contoso also declares an additional two years of extended support where customers can purchase updates and support for a grace period. Beyond the extended support end date this product version is no longer supported. During the period of mainstream support Contoso will support Mojave 14.0 on all released builds of Windows. Contoso will also release updates to Mojave as necessary and independent of the Windows product releases. | + +  + +In the following sections, you will find additional information about the steps Microsoft takes to maintain the compatibility of the underlying OS. You will also find guidance on steps you can take to help maintain the compatibility of the combined OS and app ecosystem. There is a section on how to leverage Windows flighting builds to detect app regressions before a Windows build is released. Lastly, we describe how we use an instrumentation and telemetry-driven approach to increase the quality of Windows builds. We recommend ISVs adopt a similar approach with their app portfolio. + +## Key changes since Windows 7 to ensure app compatibility + + +We understand that compatibility matters to developers. ISVs and developers want to ensure their apps will run as expected on all supported versions of the Windows OS. Consumers and businesses have a key investment here—they want to ensure that the apps they have paid for will continue to work. We know that compatibility is the primary criteria for purchase decisions. Apps that are well written based on best practices will lead to much less code churn when a new Windows version is released and will reduce fragmentation—these apps have a reduced engineering investment to maintain, and a faster time to market. + +In the Windows 7 timeframe, compatibility was very much a reactive approach. In Windows 8 we started looking at this differently, working within Windows to ensure that compatibility was by design rather than an afterthought. Windows 10 is the most compatible-by-design version of the OS to date. Here are some key ways we accomplished this: + +- **App telemetry**: This helps us understand app popularity in the Windows ecosystem to inform compatibility testing. +- **ISV partnerships**: Work directly with external partners to provide them with data and help fix issues that our users experience. +- **Design reviews, upstream detection**: Partner with feature teams to reduce the number of breaking changes in Windows. Compatibility review is a gate that our feature teams must pass. +- **Communication**: Tighter control over API changes and improved communication. +- **Flighting and feedback loop**: Windows insiders receive flighted builds that help improve our ability to find compatibility issues before a final build is released to customers. This feedback process not only exposes bugs, but ensures we are shipping features our users want. + +## Microsoft uses data to make Windows 10 better + + +Microsoft uses diagnostic and usage data to identify and troubleshoot problems, improve our products and services, and provide our users with personalized experiences. The usage data we collect also extends to the apps that PCs in the Windows ecosystem are running. Based on what our customers use, we build our list to test these apps, devices, and drivers against new versions of the Windows OS. Windows 10 has been the most compatible version of Windows to-date, with over 90% compatibility against thousands of popular apps. The Windows Compatibility team commonly reaches out to our ISV partners to provide feedback if issues are discovered, so that we can partner together on solutions. Ideally, we’d like our common customers to be able to update Windows seamlessly and without losing functionality in either their OS or the apps they depend on for their productivity or entertainment. + +The following sections contain some best practices Microsoft recommends so you can ensure your apps are compatible with Windows 10. + +**Windows version check** + +The OS version has been incremented with Windows 10. This means that the internal version number has been changed to 10.0. As in the past, we go to great lengths to maintain application and device compatibility after an OS version change. For most app categories (without any kernel dependencies) the change will not negatively impact app functionality, and existing apps will continue to work fine on Windows 10. + +The manifestation of this change is app-specific. This means any app that specifically checks for the OS version will get a higher version number, which can lead to one or more of the following situations: + +- App installers might not be able to install the app, and apps might not be able to start. +- Apps might become unstable or crash. +- Apps might generate error messages, but continue to function properly. + +Some apps perform a version check and simply pass a warning to users. However, there are apps that are bound very tightly to a version check (in the drivers, or in kernel mode to avoid detection). In these cases, the app will fail if an incorrect version is found. Rather than a version check, we recommend one of the following approaches: + +- If the app is dependent on specific API functionality, ensure you target the correct API version. +- Ensure you detect the change via APISet or another public API, and do not use the version as a proxy for some feature or fix. If there are breaking changes and a proper check is not exposed, then that is a bug. +- Ensure the app does NOT check for version in odd ways, such as via the registry, file versions, offsets, kernel mode, drivers, or other means. If the app absolutely needs to check the version, use the GetVersion APIs, which should return the major, minor, and build number. +- If you are using the [GetVersion](http://go.microsoft.com/fwlink/?LinkID=780555) API, remember that the behavior of this API has changed since Windows 8.1. + +If you own apps such as antimalware or firewall apps, you should work through your usual feedback channels and via the Windows Insider program. + +**Undocumented APIs** + +Your apps should not call undocumented Windows APIs, or take dependency on specific Windows file exports or registry keys. This can lead to broken functionality, data loss, and potential security issues. If there is functionality your app requires that is not available, this is an opportunity to provide feedback through your usual feedback channels and via the Windows Insider program. + +**Develop Universal Windows Platform (UWP) and Centennial apps** + +We encourage all Win32 app ISVs to develop [Universal Windows Platform (UWP)](http://go.microsoft.com/fwlink/?LinkID=780560) and, specifically, [Centennial](http://go.microsoft.com/fwlink/?LinkID=780562) apps moving forward. There are great benefits to developing these app packages rather than using traditional Win32 installers. UWP apps are also supported in the [Windows Store](http://go.microsoft.com/fwlink/?LinkID=780563), so it’s easier for you to update your users to a consistent version automatically, lowering your support costs. + +If your Win32 app types do not work with the Centennial model, we highly recommend that you use the right installer and ensure this is fully tested. An installer is your user or customer’s first experience with your app, so ensure that this works well. All too often, this doesn’t work well or it hasn’t been fully tested for all scenarios. The [Windows App Certification Kit](http://go.microsoft.com/fwlink/?LinkID=780565) can help you test the install and uninstall of your Win32 app and help you identify use of undocumented APIs, as well as other basic performance-related best-practice issues, before your users do. + +**Best pratcices:** + +- Use installers that work for both 32-bit and 64-bit versions of Windows. +- Design your installers to run on multiple scenarios (user or machine level). +- Keep all Windows redistributables in the original packaging – if you repackage these, it’s possible that this will break the installer. +- Schedule development time for your installers—these are often overlooked as a deliverable during the software development lifecycle. + +## Optimized test strategies and flighting + + +Windows OS flighting refers to the interim builds available to Windows Insiders before a final build is released to the general population. The more Insiders that flight these interim builds, the more feedback we receive on the build quality, compatibility, etc., and this helps improve quality of the final builds. You can participate in this flighting program to ensure that your apps work as expected on iterative builds of the OS. We also encourage you to provide feedback on how these flighted builds are working for you, issues you run into, and so on. + +If your app is in the Store, you can flight your app via the Store, which means that your app will be available for our Windows Insider population to install. Users can install your app and you can receive preliminary feedback on your app before you release it to the general population. The follow sections outline the steps for testing your apps against Windows flighted builds. + +**Step 1: Become a Windows Insider and participate in flighting** + +As a [Windows Insider,](http://go.microsoft.com/fwlink/p/?LinkId=521639) you can help shape the future of Windows—your feedback will help us improve features and functionality in the platform. This is a vibrant community where you can connect with other enthusiasts, join forums, trade advice, and learn about upcoming Insider-only events. + +Since you’ll have access to preview builds of Windows 10, Windows 10 Mobile, and the latest Windows SDK and Emulator, you’ll have all the tools at your disposal to develop great apps and explore what's new in the Universal Windows Platform and the Windows Store. + +This is also a great opportunity to build great hardware, with preview builds of the hardware development kits so you can develop universal drivers for Windows. The IoT Core Insider Preview is also available on supported IoT development boards, so you can build amazing connected solutions using the Universal Windows Platform. + +Before you become a Windows Insider, please note that participation is intended for users who: + +- Want to try out software that’s still in development. +- Want to share feedback about the software and the platform. +- Don’t mind lots of updates or a UI design that might change significantly over time. +- Really know their way around a PC and feel comfortable troubleshooting problems, backing up data, formatting a hard drive, installing an operating system from scratch, or restoring an old one if necessary. +- Know what an ISO file is and how to use it. +- Aren't installing it on their everyday computer or device. + +**Step 2: Test your scenarios** + +Once you have updated to a flighted build, the following are some sample test cases to help you get started on testing and gathering feedback. For most of these tests, ensure you cover both x86 and AMD64 systems. + +**Clean install test:** On a clean install of Windows 10, ensure your app is fully functional. If your app fails this test and the upgrade test, then it’s likely that the issue is caused by underlying OS changes or bugs in the app. If after investigation, the former is the case, be sure to use the Windows Insider program to provide feedback and partner on solutions. + +**Upgrade Test:** Check that your app works after upgrading from a down-level version of Windows (i.e. Windows 7 or Windows 8.1) to Windows 10. Your app shouldn’t cause roll backs during upgrade, and should continue to work as expected after upgrade—this is crucial to achieve a seamless upgrade experience. + +**Reinstall Test:** Ensure that app functionality can be restored by reinstalling your app after you upgrade the PC to Windows 10 from a down-level OS. If your app didn’t pass the upgrade test and you have not been able to narrow down the cause of these issues, it’s possible that a reinstall can restore lost functionality. A passing reinstall test indicates that parts of the app may not have been migrated to Windows 10. + +**OS\\Device Features Test:** Ensure that your app works as expected if your app relies on specific functionality in the OS. Common areas for testing include the following, often against a selection of the commonly used PC models to ensure coverage: + +- Audio +- USB device functionality (keyboard, mouse, memory stick, external hard disk, and so on) +- Bluetooth +- Graphics\\display (multi-monitor, projection, screen rotation, and so on) +- Touch screen (orientation, on-screen keyboard, pen, gestures, and so on) +- Touchpad (left\\right buttons, tap, scroll, and so on) +- Pen (single\\double tap, press, hold, eraser, and so on) +- Print\\Scan +- Sensors (accelerometer, fusion, and so on) +- Camera + +**Step 3: Provide feedback** + +Let us know how your app is performing against flighted builds. As you discover issues with your app during testing, please log bugs via the partner portal if you have access, or through your Microsoft representative. We encourage this information so that we can build a quality experience for our users together. + +**Step 4: Register on Windows 10** + +The [Ready for Windows 10](http://go.microsoft.com/fwlink/?LinkID=780580) website is a directory of software that supports Windows 10. It’s intended for IT administrators at companies and organizations worldwide that are considering Windows 10 for their deployments. IT administrators can check the site to see whether software deployed in their enterprise is supported in Windows 10. + +## Related topics + + +[Windows 10 servicing options for updates and upgrades](introduction-to-windows-10-servicing.md) + +  + +  + + + + + diff --git a/windows/manage/apps-in-the-windows-store-for-business.md b/windows/manage/apps-in-windows-store-for-business.md similarity index 97% rename from windows/manage/apps-in-the-windows-store-for-business.md rename to windows/manage/apps-in-windows-store-for-business.md index 6f4e3b40cd..7067bb9d4c 100644 --- a/windows/manage/apps-in-the-windows-store-for-business.md +++ b/windows/manage/apps-in-windows-store-for-business.md @@ -79,7 +79,7 @@ You have the following distribution options for offline-licensed apps: - Distribute the app through a management tool. -For more information, see [Distribute apps to your employees from the Store for Business](distribute-apps-to-your-employees-from-the-windows-store-for-business.md). +For more information, see [Distribute apps to your employees from the Store for Business](distribute-apps-to-your-employees-windows-store-for-business.md).   diff --git a/windows/manage/change-history-for-manage-and-update-windows-10.md b/windows/manage/change-history-for-manage-and-update-windows-10.md index 09cf34d5bd..3d278c6dca 100644 --- a/windows/manage/change-history-for-manage-and-update-windows-10.md +++ b/windows/manage/change-history-for-manage-and-update-windows-10.md @@ -29,21 +29,25 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in +[Application development for Windows as a service](application-development-for-windows-as-a-service.md) +New + + [Join Windows 10 Mobile to Azure Active Directory](join-windows-10-mobile-to-azure-active-directory.md)

New

- -[Cortana integration in your business or enterprise](manage-cortana-in-your-enterprise.md) + +[Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md))

Updated to include the new Preview feature, Cortana and Microsoft Dynamics CRM integration.

+ +[Configure telemetry in your organization](../manage/configure-telemetry-in-your-organization.md) +

Updated to include Windows Server 2016 Technical Preview.

+ [Disconnect from Microsoft and configure privacy settings in your organization](disconnect-your-organization-from-microsoft.md)

Removed the telemetry content into its own topic.

- -[Configure telemetry in your organization](configure-telemetry-in-your-organization.md) -

Updated to include Windows Server 2016 Technical Preview.

- @@ -110,11 +114,11 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in -[Cortana integration in your business or enterprise](manage-cortana-in-your-enterprise.md) +[Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)) New -[Manage Wi-Fi Sense in your company](manage-wi-fi-sense-in-your-company.md) +[Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md)) New @@ -140,7 +144,7 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in | [Reset a Windows 10 Mobile device](reset-a-windows-10-mobile-device.md) | New | | [Settings and quick actions that can be locked down in Windows 10 Mobile](settings-that-can-be-locked-down.md) | New | | [Set up a kiosk on Windows 10 Mobile or Windows 10 Mobile Enterprise](set-up-a-kiosk-for-windows-10-for-mobile-edition.md) | New | -| [Windows Hello biometrics in the enterprise](../keep-secure/windows-hello-biometrics-in-the-enterprise.md) | New | +| [Windows Hello biometrics in the enterprise](../keep-secure/windows-hello-in-enterprise.md)) | New | | [Windows Store for Business](windows-store-for-business.md) (multiple topics) | New | | [Changes to Group Policy settings for Windows 10 Start](changes-to-start-policies-in-windows-10.md) | Updated | | [Configure telemetry and other settings in your organization](disconnect-your-organization-from-microsoft.md) | Updated | diff --git a/windows/manage/configure-mdm-provider.md b/windows/manage/configure-mdm-provider-windows-store-for-business.md similarity index 100% rename from windows/manage/configure-mdm-provider.md rename to windows/manage/configure-mdm-provider-windows-store-for-business.md diff --git a/windows/manage/configure-telemetry-in-your-organization.md b/windows/manage/configure-telemetry-in-your-organization.md deleted file mode 100644 index 0e0d12aec5..0000000000 --- a/windows/manage/configure-telemetry-in-your-organization.md +++ /dev/null @@ -1,310 +0,0 @@ ---- -title: Configure telemetry in your organization (Windows 10) -description: Use this article to make informed decisions about how you can configure telemetry in your organization. -ms.assetid: 68D9BEAD-8ACE-4771-AF10-CCCD65EC7D98 -keywords: ["privacy", "telemetry"] -ms.prod: W10 -ms.mktglfcycl: manage -ms.sitesec: library -author: jdeckerMS ---- - -# Configure telemetry in your organization - - -**Applies to** - -- Windows 10 -- Windows 10 Mobile -- Windows Server 2016 Technical Preview - -Use this article to make informed decisions about how you can configure telemetry in your organization. Telemetry is a term that means different things to different people and organizations. For the purpose of this article, we discuss telemetry as system data that is uploaded by the Connected User Experience and Telemetry component. The telemetry data is used to keep Windows devices secure, and to help Microsoft improve the quality of Windows and Microsoft services. - -**Note**   -This article does not apply to System Center Configuration Manager, System Center Endpoint Protection, or System Center Data Protection Manager because those components use a different telemetry service than Windows and Windows Server - -  - -It describes the types of telemetry we gather and the ways you can manage its telemetry. This article also lists some examples of how telemetry can provide you with valuable insights into your enterprise deployments, and how Microsoft uses the data to quickly identify and address issues affecting its customers. - -We understand that the privacy and security of our customers’ information is important and we have taken a thoughtful and comprehensive approach to customer privacy and the protection of their data with Windows 10, Windows Server 2016 Technical Preview, and System Center 2016. - -## Overview - - -In previous versions of Windows and Windows Server, Microsoft used telemetry to check for updated or new Windows Defender signatures, check whether Windows Update installations were successful, gather reliability information through the Reliability Analysis Component (RAC) on Windows Server, and gather reliability information through the Windows Customer Experience Improvement Program (CEIP) on Windows. In Windows 10 and Windows Server 2016 Technical Preview, you can control telemetry streams by using **Settings** > **Privacy**, Group Policy, or MDM. - -Microsoft is committed to improving customer experiences in a mobile-first and cloud-first world, and it all starts with our customers. Telemetry is one critical way Microsoft is using data to improve our products and services. Telemetry gives every enterprise customer a voice that helps us shape future versions of Windows, Windows Server and System Center, allowing us to respond quickly to your feedback and providing new features and improved quality to our customers. - -Our goal is to leverage the aggregated data to drive changes in the product and ecosystem to improve our customer experiences. We are also partnering with enterprises to provide added value from the telemetry information shared by their devices. Some examples include identifying outdated patches and downloading the latest antimalware signatures to help keep their devices secure, identifying application compatibility issues prior to upgrades, gaining insights into driver reliability issues affecting other customers, and using usage data to tune some of their operations to reduce the total cost of ownership (TCO) and downtime. - -For Windows 10, we invite IT pros to join the Windows Insider Program to give us feedback on what we can do to make Windows work better for youcr organization. - -## How is telemetry data handled by Microsoft? - - -### Data collection - -Data gathered by the Connected User Experience and Telemetry component complies with Microsoft’s [security and privacy policies](https://privacy.microsoft.com/privacystatement/), as well as international laws and regulations. The principle of least privilege guides access to telemetry data. Only Microsoft personnel who can demonstrate a valid business need can access the telemetry data. - -### Data transfer - -All telemetry data is encrypted using SSL and uses certificate pinning during transfer from the device to the Microsoft Data Management Service. With Windows 10,data is uploaded on a schedule that is sensitive to event priority, battery use, and network cost. Real-time events, such as Windows Defender Advanced Threat Protection,are always sent immediately. Normal events are not uploaded on metered networks, unless you are on a metered server connection. On a free network, normal events can be uploaded every 4 hours if on battery, or every 15 minutes if on A/C power. Diagnostic and crash data are only uploaded on A/C power and free networks. - -### Endpoints - -The Microsoft Data Management Service routes data back to our secure cloud storage. Only Microsoft personnel with a valid business justification are permitted access. The Connected User Experience and Telemetry component connects to the Microsoft Data Management service at v10.vortex-win.data.microsoft.com. The Connected User Experience and Telemetry component also connects to settings-win.data.microsoft.com to download configuration information. - -### Data usage - -Data gathered from telemetry is used by Microsoft teams primarily to improve our customer experiences, and for security, health, quality, and performance analysis. Microsoft does not share personal data of our customers with third parties, except at the customer’s discretion or for the limited purposes described in the Privacy Statement. We do share business reports with OEMs and third party partners that includes aggregated, anonymized telemetry information. Data-sharing decisions are made by an internal team including privacy, legal, and data management. - -### Retention - -Microsoft only gathers the information we need, and it is only stored for as long as it is needed to provide a service or for analysis. Most of the data is deleted within 30 days. - -## How is the data gathered? - - -Windows 10 and Windows Server 2016 Technical Preview includes the Connected User Experience and Telemetry component, which uses Event Tracing for Windows (ETW) [tracelogging](http://msdn.microsoft.com/library/dn904632.aspx) technology to gather and store telemetry events and data. The operating system and some Microsoft management solutions, such as System Center, use the same logging technology. - -1. Operating system features and some management applications are instrumented to publish events and data. Examples of management applications include Virtual Machine Manager (VMM), Server Manager, and Storage Spaces. - -2. Events are gathered using public operating system event logging and tracing APIs. - -3. You can configure the telemetry level by using an MDM policy, Group Policy, or registry settings. - -4. The Connected User Experience and Telemetry component transmits telemetry data over HTTPS to Microsoft and uses certificate pinning. - -## Telemetry levels - - -This section explains the different telemetry levels in Windows 10, Windows Server 2016 Technical Preview, and System Center. These levels are available on all desktop and mobile editions of Windows 10, with the exception of the **Security** level which is limited to Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile Enterprise, Windows 10 IoT Core (IoT Core), and Windows Server 2016 Technical Preview. - -The telemetry data is categorized into four levels: - -- **Security**. Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experience and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender. - -- **Basic**. Basic device info, including: quality-related data, app compat, app usage data, and data from the **Security** level. - -- **Enhanced**. Additional insights, including: how Windows, Windows Server, System Center, and apps are used, how they perform, advanced reliability data, and data from both the **Basic** and the **Security** levels. - -- **Full**. All data necessary to identify and help to fix problems, plus data from the **Security**, **Basic**, and **Enhanced** levels. - -The levels are cumulative and are illustrated in the following diagram. These levels apply to all editions of Windows Server 2016 Technical Preview. - -![breakdown of telemetry levels and types of administrative controls](images/priv-telemetry-levels.png) - -### Security level - -The Security level gathers only the telemetry info that is required to keep Windows devices, Windows Server, and guests secure with the latest security updates. - -**Note**   -If your organization relies on Windows Update for updates, you shouldn’t use the **Security** level. Because no Windows Update information is gathered at this level, important information about update failures is not sent. Microsoft uses this information to fix the causes of those failures and improve the quality of our updates. - -Windows Server Update Services (WSUS) and System Center Configuration Manager functionality is not affected at this level, nor is telemetry data about Windows Server features or System Center gathered. - -  - -The data gathered at this level includes: - -- **Connected User Experience and Telemetry component settings**. If data has been gathered and is queued to be sent, the Connected User Experience and Telemetry component downloads its settings file from Microsoft’s servers. The data gathered by the client for this request includes OS information, device id (used to identify what specific device is requesting settings) and device class (for example, whether the device is server or desktop). - -- **Malicious Software Removal Tool (MSRT)** The MSRT infection report contains information, including device info and IP address. - - **Note**   - You can turn off the MSRT infection report. No MSRT information is included if MSRT is not used. If Windows Update is turned off, MSRT will not be offered to users. For more info, see Microsoft KB article [891716](http://support.microsoft.com/kb/891716). - -   - -- **Windows Defender/Endpoint Protection**. Windows Defender and System Center Endpoint Protection requires some information to function, including: anti-malware signatures, diagnostic information, User Account Control settings, Unified Extensible Firmware Interface (UEFI) settings, and IP address. - - **Note**   - This reporting can be turned off and no information is included if a customer is using third party antimalware software, or if Windows Defender is turned off. For more info, see [Windows Defender](disconnect-your-organization-from-microsoft.md#windows-defender). - - Microsoft recommends that Windows Update, Windows Defender, and MSRT remain enabled unless the enterprise uses alternative solutions such as Windows Server Update Services, System Center Configuration Manager, or a third party antimalware solution. Windows Update, Windows Defender, and MSRT provide core Windows functionality such as driver and OS updates, including security updates. - -   - -For servers with default telemetry settings and no Internet connectivity, you should set the telemetry level to **Security**. This stops data gathering for events that would not be uploaded due to the lack of Internet connectivity. - -No user content, such as user files or communications, is gathered at the **Security** telemetry level, and we take steps to avoid gathering any information that directly identifies a company or user, such as name, email address, or account ID. However, in rare circumstances, MSRT information may unintentionally contain personal information. For instance, some malware may create entries in a computer’s registry that include information such as a username, causing it to be gathered. MSRT reporting is optional and can be turned off at any time. - -### Basic level - -The Basic level gathers a limited set of data that’s critical for understanding the device and its configuration. This level also includes the **Security** level data. This level helps to identify problems that can occur on a particular device hardware or software configuration. For example, it can help determine if crashes are more frequent on devices with a specific amount of memory or that are running a particular driver version. The Connected User Experience and Telemetry component does not gather telemetry data about System Center, but it can transmit telemetry for other non-Windows applications if they have user consent. - -The data gathered at this level includes: - -- **Basic device data**. Helps provide an understanding about the types of Windows devices and the configurations and types of native and virtualized Windows Server 2016 Technical Previewinstances in the ecosystem, including: - - - Device attributes, such as camera resolution and display type - - - Internet Explorer version - - - Battery attributes, such as capacity and type - - - Networking attributes, such as number of network adapters, speed of network adapters, mobile operator network, and IMEI number - - - Processor and memory attributes, such as number of cores, architecture, speed, memory size, and firmware - - - Virtualization attribute, such as Second Level Address Translation (SLAT) support and guest operating system - - - Operating system attributes, such as Windows edition and virtualization state - - - Storage attributes, such as number of drives, type, and size - -- **Connected User Experience and Telemetry component quality metrics**. Helps provide an understanding about how the Connected User Experience and Telemetry component is functioning, including % of uploaded events, dropped events, and the last upload time. - -- **Quality-related information**. Helps Microsoft develop a basic understanding of how a device and its operating system are performing. Some examples are the device characteristics of a Connected Standby device, the number of crashes or hangs, and application state change details, such as how much processor time and memory were used, and the total uptime for an app. - -- **Compatibility data**. Helps provide an understanding about which apps are installed on a device or virtual machine and identifies potential compatibility problems. - - - **General app data and app data for Internet Explorer add-ons**. Includes a list of apps that are installed on a native or virtualized instance of the OS and whether these apps function correctly after an upgrade.This app data includes the app name, publisher, version, and basic details about which files have been blocked from usage. - - - **App usage data**. Includes how an app is used, including how long an app is used for, when the app has focus, and when the app is started - - - **Internet Explorer add-ons**. Includes a list of Internet Explorer add-ons that are installed on a device and whether these apps will work after an upgrade. - - - **System data**. Helps provide an understanding about whether a device meets the minimum requirements to upgrade to the next version of the operating system. System information includes the amount of memory, as well as information about the processor and BIOS. - - - **Accessory device data**. Includes a list of accessory devices, such as printers or external storage devices, that are connected to Windows PCs and whether these devices will function after upgrading to a new version of the operating system. - - - **Driver data**. Includes specific driver usage that’s meant to help figure out whether apps and devices will function after upgrading to a new version of the operating system. This can help to determine blocking issues and then help Microsoft and our partners apply fixes and improvements. - -- **Store**. Provides information about how the Windows Store performs, including app downloads, installations, and updates. It also includes Windows Store launches, page views, suspend and resumes, and obtaining licenses. - -### Enhanced level - -The Enhanced level gathers data about how Windows and apps are used and how they perform. This level also includes data from both the **Basic** and **Security** levels. This level helps to improve the user experiencewith the operating system and apps. Data from this level can be abstracted into patterns and trends that can help Microsoft determine future improvements. - -This is the default level, and the minimum level needed to quickly identify and address Windows, Windows Server, and System Center quality issues. - -The data gathered at this level includes: - -- **Operating system events**. Helps to gain insights into different areas of the operating system, including networking, Hyper-V, Cortana, storage, file system, and other components. - -- **Operating system app events**. A set of events resulting from Microsoft applications and management tools that were downloaded from the Store or pre-installed with Windows or Windows Server, including Server Manager, Photos, Mail, and Microsoft Edge. - -- **Device-specific events**. Contains data about events that are specific to certain devices, such as Surface Hub and Microsoft HoloLens. For example, Microsoft HoloLens sends Holographic Processing Unit (HPU)-related events. - -If the Connected User Experience and Telemetry component detects a problem on Windows 10 that requires gathering more detailed instrumentation, the Connected User Experience and Telemetry component at the **Enhanced** telemetry level will only gather data about the events associated with the specific issue. - -### Full level - -The Full level gathers data necessary to identify and to help fix problems, following the approval process described below. This level also includes data from the **Basic**, **Enhanced**, and **Security** levels. - -Additionally, at this level, devices opted in to the Windows Insider Program will send events, such as reliability and app responsiveness. that can show Microsoft how pre-release binaries and features are performing. These events help us make decisions on which builds are flighted. All devices in the Windows Insider Program are automatically set to this level. - -If a device experiences problems that are difficult to identify or repeat using Microsoft’s internal testing, additional data becomes necessary. This data can include any user content that might have triggered the problem and is gathered from a small sample of devices that have both opted into the **Full** telemetry level and have exhibited the problem. - -However, before more data is gathered, Microsoft’s privacy governance team, including privacy and other subject matter experts, must approve the diagnostics request made by a Microsoft engineer. If the request is approved, Microsoft engineers can use the following capabilities to get the information: - -- Ability to run a limited, pre-approved list of Microsoft certified diagnostic tools, such as msinfo32.exe, powercfg.exe, and dxdiag.exe. - -- Ability to get registry keys. - -### Manage your telemetry settings - -We do not recommend that you turn off telemetry in your organization as valuable functionality may be impacted, but we recognize that in some scenarios this may be required. Use the steps in this section to do so for Windows, Windows Server, and System Center. - -**Important**   -These telemetry levels only apply to Windows, Windows Server, and System Center components and apps that use the Connected User Experience and Telemetry component. Non-Windows components, such as Microsoft Office or other 3rd-party apps, may communicate with their cloud services outside of these telemetry levels. You should work with your app vendors to understand their telemetry policy, and how you can to opt in or opt out. For more information on how Microsoft Office uses telemetry, see [Overview of Office Telemetry](http://technet.microsoft.com/library/jj863580.aspx). - -  - -You can turn on or turn off System Center telemetry gathering. The default is on and the data gathered at this level represents what is gathered by default when System Center telemetry is turned on. However, setting the operating system telemetry level to **Basic** will turn off System Center telemetry, even if the System Center telemetry switch is turned on. - -The lowest telemetry setting level supported through management policies is **Security**. The lowest telemetry setting supported through the Settings UI is **Basic**. The default telemetry setting for Windows Server 2016 Technical Preview is **Enhanced.** - -### Configure the operating system telemetry level - -You can configure your operating system telemetry settings using the management tools you’re already using, such as Group Policy, MDM, or Windows Provisioning. You can also manually change your settings using Registry Editor. Setting your telemetry levels through a management policy overrides any devicelevel settings. - -Use the appropriate value in the table below when you configure the management policy. - -| Value | Level | Data gathered | -|-------|----------|---------------------------------------------------------------------------------------------------------------------------| -| **0** | Security | Security data only. | -| **1** | Basic | Security data, and basic system and quality data. | -| **2** | Enhanced | Security data, basic system and quality data, and enhanced insights and advanced reliability data. | -| **3** | Full | Security data, basic system and quality data, enhanced insights and advanced reliability data, and full diagnostics data. | - -  - -### Use Group Policy to set the telemetry level - -Use a Group Policy object to set your organization’s telemetry level. - -1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds**. - -2. Double-click **Allow Telemetry**. - -3. In the **Options** box, select the level that you want to configure, and then click **OK**. - -### Use MDM to set the telemetry level - -Use the [Policy Configuration Service Provider (CSP)](http://msdn.microsoft.com/library/windows/hardware/dn904962.aspx) to apply the System/AllowTelemetry MDM policy. - -### Use Registry Editor to set the telemetry level - -Use Registry Editor to manually set the registry level on each device in your organization, or write a script to edit the registry. If a management policy already exists, such as Group Policy or MDM, it will override this registry setting. - -1. Open Registry Editor, and go to **HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\DataCollection**. - -2. Right-click **DataCollection**, click New, and then click **DWORD (32-bit) Value**. - -3. Type **AllowTelemetry**, and then press ENTER. - -4. Double-click **AllowTelemetry**, set the desired value from the table above, and then click **OK.** - -5. Click **File** > **Export**, and then save the file as a .reg file, such as **C:\\AllowTelemetry.reg**. You can run this file from a script on each device in your organization. - -### Configure System Center 2016 telemetry - -For System Center 2016 Technical Preview, you can turn off System Center telemetry by following these steps: - -- Turn off telemetry by using the System Center UI Console settings workspace. - -- For information about turning off telemetry for Service Management Automation and Service Provider Foundation, see [How to disable telemetry for Service Management Automation and Service Provider Foundation](https://support.microsoft.com/kb/3096505). - -### Additional telemetry controls - -There are a few more settings that you can turn off that may send telemetry information: - -- To turn off Windows Update telemetry, you have two choices. Either turn off Windows Update, or set your devices to be managed by an on premises update server, such as [Windows Server Update Services (WSUS)](http://technet.microsoft.com/library/hh852345.aspx) or [System Center Configuration Manager](http://www.microsoft.com/server-cloud/products/system-center-2012-r2-configuration-manager/). - -- Turn off **Windows Defender Cloud-based Protection** and **Automatic sample submission** in **Settings** > **Update & security** > **Windows Defender**. - -- Manage the Malicious Software Removal Tool in your organization. For more info, see Microsoft KB article [891716](http://support.microsoft.com/kb/891716). - -- Turn off **Linguistic Data Collection** in **Settings** > **Privacy**. At telemetry levels **Enhanced** and **Full**, Microsoft uses Linguistic Data Collection info to improve language model features such as autocomplete, spellcheck, suggestions, input pattern recognition, and dictionary. - - **Note**   - Microsoft do not intend to gather sensitive information, such as credit card numbers, usernames and passwords, email addresses, or other similarly sensitive information for Linguistic Data Collection. We guard against such events by using technologies to identify and remove sensitive information before linguistic data is sent from the user's device. If we determine that sensitive information has been inadvertently received, we delete the information. - -   - -## Examples of how Microsoft uses the telemetry data - - -### Drive higher apps and driver quality in the ecosystem - -Telemetry plays an important role in quickly identifying and fixing critical reliability and security issues in our customers’ deployments and configurations. Insights into the telemetry data we gather helps us to quickly identify crashes or hangs associated with a certain application or driver on a given configuration, like a particular storage type (for example, SCSI) or a memory size. For System Center, job usages and statuses can also help us enhance the job workload and the communication between System Center and its managed products. Microsoft’s ability to get this data from customers and drive improvements into the ecosystem helps raise the bar for the quality of System Center, Windows Server applications, Windows apps, and drivers. Real-time data about Windows installations reduces downtime and the cost associated with troubleshooting unreliable drivers or unstable applications - -### Reduce your total cost of ownership and downtime - -Telemetry provides a view of which features and services customers use most. For example, the telemetry data provides us with a heat map of the most commonly deployed Windows Server roles, most used Windows features, and which ones are used the least. This helps us make informed decisions on where we should invest our engineering resources to build a leaner operating system. For System Center, understanding the customer environment for management and monitoring will help drive the support compatibilities matrix, such as host and guest OS. This can help you use existing hardware to meet your business needs and reduce your total cost of ownership, as well as reducing downtime associated with security updates. - -### Build features that address our customers’ needs - -Telemetry also helps us better understand how customers deploy components, use features, and use services to achieve their business goals. Getting insights from that information helps us prioritize our engineering investments in areas that can directly affect our customers’ experiences and workloads. Some examples include customer usage of containers, storage, and networking configurations associated with Windows Server roles like Clustering and Web. Another example could be to find out when is CPU hyper-threading turned off and the resulting impact. We use the insights to drive improvements and intelligence into some of our management and monitoring solutions, to help customers diagnose quality issues, and save money by making fewer help calls to Microsoft. - -  - -  - - - - - diff --git a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md index 2dae2ce2cc..28ae46df06 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md @@ -90,11 +90,6 @@ Use the [Imaging and Configuration Designer (ICD) tool](http://go.microsoft.com/ 17. Double-click the ppkg file and allow it to install. - **Warning**   - When a full Start layout is applied with this method, the users cannot pin, unpin, or uninstall apps from Start. Users can view and open all apps in the **All Apps** view, but they cannot pin any apps to Start. When a partial Start layout layout is applied, the contents of the specified tile groups cannot be changed, but users can move those groups, and can also create and customize their own groups. - -   - ## Related topics diff --git a/windows/manage/disconnect-your-organization-from-microsoft.md b/windows/manage/disconnect-your-organization-from-microsoft.md index 1657c9878a..382645c7a1 100644 --- a/windows/manage/disconnect-your-organization-from-microsoft.md +++ b/windows/manage/disconnect-your-organization-from-microsoft.md @@ -1,134 +1,139 @@ --- -title: Disconnect from Microsoft and configure privacy settings in your organization (Windows 10) -description: If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider.If you’re looking for content on what each telemetry level means and how to configure it in your organization, see Configure telemetry in your organization. +title: Configure telemetry and other settings in your organization (Windows 10) +description: Learn about the telemetry that Microsoft gathers, the network connections that Windows components make to Microsoft, and also the privacy settings that affect data that is shared with either Microsoft or apps and how they can be managed by an IT Pro. ms.assetid: ACCEB0DD-BC6F-41B1-B359-140B242183D9 -keywords: ["privacy"] ms.prod: W10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS --- -# Disconnect from Microsoft and configure privacy settings in your organization +# Configure telemetry and other settings in your organization **Applies to** - Windows 10 -If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider. +Learn about the telemetry that Microsoft gathers, the network connections that Windows components make to Microsoft, and also the privacy settings that affect data that is shared with either Microsoft or apps and how they can be managed by an IT Pro. -If you’re looking for content on what each telemetry level means and how to configure it in your organization, see [Configure telemetry in your organization](configure-telemetry-in-your-organization.md). +If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider. You can configure telemetry at the lowest level for your edition of Windows, and also evaluate which other connections Windows makes to Microsoft services you want to turn off in your environment from the list in this article. + +**Note**  Telemetry is a term that means different things to different people and organizations. For the purpose of this article, we discuss telemetry as system data that is uploaded by the Connected User Experience and Telemetry component. The telemetry data is used to keep Windows devices secure, and to help Microsoft improve the quality of Windows and Microsoft services. We discuss separately the network connections that Windows features and components make directly to Microsoft Services. It is used to provide a service to the user as part of Windows. + +  Some of the network connections discussed in this article can be managed in Windows 10 Mobile, Windows 10 Mobile Enterprise, and the July release of Windows 10. However, you must use Windows 10 Enterprise, version 1511 or Windows 10 Education, version 1511 to manage them all. -In Windows 10 Enterprise, version 1511 or Windows 10 Education, version 1511, you can configure telemetry at the [Security level](configure-telemetry-in-your-organization.md#security-level), turn off Windows Defender telemetry and MSRT reporting, and turn off all other connections to Microsoft services as described in this article to prevent Windows from sending any data to Microsoft. We strongly recommend against this, as this data helps us deliver a secure, reliable, and more delightful personalized experience. - -The settings in this article assume you are using Windows 10, version 1511 (currently available in the Current Branch and Current Branch for Business). They will also be included in the next update for the Long Term Servicing Branch. +In Windows 10 Enterprise, version 1511 or Windows 10 Education, version 1511, you can configure telemetry at the Security level, turn off Windows Defender telemetry and MSRT reporting, and turn off all other connections to Microsoft services as described in this article to prevent Windows from sending any data to Microsoft. We strongly recommend against this, as this data helps us deliver a secure, reliable, and more delightful personalized experience. We are always working on improving Windows 10 for our customers. We invite IT pros to join the [Windows Insider Program](http://insider.windows.com) to give us feedback on what we can do to make Windows 10 work better for your organization. Here's what's covered in this article: -- [1. Cortana](#cortana) +- [Info management settings](#bkmk-othersettings) - - [1.1 Cortana Group Policies](#cortana-group-policies) + - [1. Cortana](#bkmk-cortana) - - [1.2 Cortana MDM policies](#cortana-mdm-policies) + - [1.1 Cortana Group Policies](#bkmk-cortana-gp) - - [1.3 Cortana Windows Provisioning](#cortana-windows-provisioning) + - [1.2 Cortana MDM policies](#bkmk-cortana-mdm) -- [2. Device metadata retrieval](#device-metadata-retrieval) + - [1.3 Cortana Windows Provisioning](#bkmk-cortana-prov) -- [3. Insider Preview builds](#insider-preview-builds) + - [2. Date & Time](#bkmk-datetime) -- [4. Internet Explorer](#internet-explorer) + - [3. Device metadata retrieval](#bkmk-devinst) - - [4.1 Internet Explorer Group Policies](#internet-explorer-group-policies) + - [4. Insider Preview builds](#bkmk-previewbuilds) - - [4.2 ActiveX control blocking](#internet-explorer-activex-control-blocking) + - [5. Internet Explorer](#bkmk-ie) -- [5. Mail synchronization](#mail-synchronization) + - [5.1 Internet Explorer Group Policies](#bkmk-ie-gp) -- [6. Microsoft Edge](#microsoft-edge) + - [5.2 ActiveX control blocking](#bkmk-ie-activex) - - [6.1 Microsoft Edge Group Policies](#microsoft-edge-group-policies) + - [6. Mail synchronization](#bkmk-mailsync) - - [6.2 Microsoft Edge MDM policies](#microsoft-edge-mdm-policies) + - [7. Microsoft Edge](#bkmk-edge) - - [6.3 Microsoft Edge Windows Provisioning](#microsoft-edge-windows-provisioning) + - [7.1 Microsoft Edge Group Policies](#bkmk-edgegp) -- [7. Network Connection Status Indicator](#network-connection-status-indicator) + - [7.2 Microsoft Edge MDM policies](#bkmk-edge-mdm) -- [8. Offline maps](#offline-maps) + - [7.3 Microsoft Edge Windows Provisioning](#bkmk-edge-prov) -- [9. OneDrive](#onedrive) + - [8. Network Connection Status Indicator](#bkmk-ncsi) -- [10. Preinstalled apps](#preinstalled-apps) + - [9. Offline maps](#bkmk-offlinemaps) -- [11. Settings > Privacy](#settings--privacy) + - [10. OneDrive](#bkmk-onedrive) - - [11.1 General](#general) + - [11. Preinstalled apps](#bkmk-preinstalledapps) - - [11.2 Location](#location) + - [12. Settings > Privacy](#bkmk-settingssection) - - [11.3 Camera](#camera) + - [12.1 General](#bkmk-general) - - [11.4 Microphone](#microphone) + - [12.2 Location](#bkmk-priv-location) - - [11.5 Speech, inking, & typing](#speech-inking--typing) + - [12.3 Camera](#bkmk-priv-camera) - - [11.6 Account info](#account-info) + - [12.4 Microphone](#bkmk-priv-microphone) - - [11.7 Contacts](#contacts) + - [12.5 Speech, inking, & typing](#bkmk-priv-speech) - - [11.8 Calendar](#calendar) + - [12.6 Account info](#bkmk-priv-accounts) - - [11.9 Call history](#settings-call-history) + - [12.7 Contacts](#bkmk-priv-contacts) - - [11.10 Email](#settings-email) + - [12.8 Calendar](#bkmk-priv-calendar) - - [11.11 Messaging](#settings-messaging) + - [12.9 Call history](#bkmk-priv-callhistory) - - [11.12 Radios](#settings-radios) + - [12.10 Email](#bkmk-priv-email) - - [11.13 Other devices](#settings-other-devices) + - [12.11 Messaging](#bkmk-priv-messaging) - - [11.14 Feedback & diagnostics](#settings-feedback) + - [12.12 Radios](#bkmk-priv-radios) - - [11.15 Background apps](#settings-background-apps) + - [12.13 Other devices](#bkmk-priv-other-devices) -- [12. Software Protection Platform](#software-protection-platform) + - [12.14 Feedback & diagnostics](#bkmk-priv-feedback) -- [13. Sync your settings](#sync-your-settings) + - [12.15 Background apps](#bkmk-priv-background) -- [14. Teredo](#teredo) + - [13. Software Protection Platform](#bkmk-spp) -- [15. Wi-Fi Sense](#wi-fi-sense) + - [14. Sync your settings](#bkmk-syncsettings) -- [16. Windows Defender](#windows-defender) + - [15. Teredo](#bkmk-teredo) -- [17. Windows Media Player](#windows-media-player) + - [16. Wi-Fi Sense](#bkmk-wifisense) -- [18. Windows spotlight](#windows-spotlight) + - [17. Windows Defender](#bkmk-defender) -- [19. Windows Store](#windows-store) + - [18. Windows Media Player](#bkmk-wmp) -- [20. Windows Update Delivery Optimization](#windows-update-delivery-optimization) + - [19. Windows spotlight](#bkmk-spotlight) - - [20.1 Settings > Update & security](#settings--update-security) + - [20. Windows Store](#bkmk-windowsstore) - - [20.2 Delivery Optimization Group Policies](#delivery-optimization-group-policies) + - [21. Windows Update Delivery Optimization](#bkmk-updates) - - [20.3 Delivery Optimization MDM policies](#delivery-optimization-mdm-policies) + - [21.1 Settings > Update & security](#bkmk-wudo-ui) - - [20.4 Delivery Optimization Windows Provisioning](#delivery-optimization-windows-provisioning) + - [21.2 Delivery Optimization Group Policies](#bkmk-wudo-gp) -- [21. Windows Update](#windows-update) + - [21.3 Delivery Optimization MDM policies](#bkmk-wudo-mdm) -See the following table for a summary of the settings. For more info, see its corresponding section. + - [21.4 Delivery Optimization Windows Provisioning](#bkmk-wudo-prov) -![](images/settings-table.png) + - [22. Windows Update](#bkmk-wu) + +- [Manage your telemetry settings](#bkmk-utc) + +- [How telemetry works](#bkmk-moreutc) ## What's new in Windows 10, version 1511 @@ -183,12 +188,66 @@ Here's a list of changes that were made to this article for Windows 10, version - Changed the Windows Update section to apply system-wide settings, and not just per user. -## 1. Cortana +## Info management settings +This section lists the components that make network connections to Microsoft services automatically. You can configure these settings to control the data that is sent to Microsoft. To prevent Windows from sending any data to Microsoft, configure telemetry at the Security level, turn off Windows Defender telemetry and MSRT reporting, and turn off all of these connections. We strongly recommend against this, as this data helps us deliver a secure, reliable, and more delightful personalized experience. + +The settings in this section assume you are using Windows 10, version 1511 (currently available in the Current Branch and Current Branch for Business). They will also be included in the next update for the Long Term Servicing Branch. + +- [1. Cortana](#bkmk-cortana) + +- [2. Date & Time](#bkmk-datetime) + +- [3. Device metadata retrieval](#bkmk-devinst) + +- [4. Insider Preview builds](#bkmk-previewbuilds) + +- [5. Internet Explorer](#bkmk-ie) + +- [6. Mail synchronization](#bkmk-mailsync) + +- [7. Microsoft Edge](#bkmk-edge) + +- [8. Network Connection Status Indicator](#bkmk-ncsi) + +- [9. Offline maps](#bkmk-offlinemaps) + +- [10. OneDrive](#bkmk-onedrive) + +- [11. Preinstalled apps](#bkmk-preinstalledapps) + +- [12. Settings > Privacy](#bkmk-settingssection) + +- [13. Software Protection Platform](#bkmk-spp) + +- [14. Sync your settings](#bkmk-syncsettings) + +- [15. Teredo](#bkmk-teredo) + +- [16. Wi-Fi Sense](#bkmk-wifisense) + +- [17. Windows Defender](#bkmk-defender) + +- [18. Windows Media Player](#bkmk-wmp) + +- [19. Windows spotlight](#bkmk-spotlight) + +- [20. Windows Store](#bkmk-windowsstore) + +- [21. Windows Update](#bkmk-wu) + +- [22. Windows Update Delivery Optimization](#bkmk-updates) + +See the following table for a summary of the management settings. For more info, see its corresponding section. + +![](images/settings-table.png) + +### 1. Cortana + Use either Group Policy or MDM policies to manage settings for Cortana. For more info, see [Cortana, Search, and privacy: FAQ]( http://go.microsoft.com/fwlink/p/?LinkId=730683). -### 1.1 Cortana Group Policies +### 1.1 Cortana Group Policies Find the Cortana Group Policy objects under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Search**. @@ -264,7 +323,7 @@ If your organization tests network traffic, you should not use Fiddler to test W   -### 1.2 Cortana MDM policies +### 1.2 Cortana MDM policies The following Cortana MDM policies are available in the [Policy CSP](http://msdn.microsoft.com/library/windows/hardware/dn904962.aspx). @@ -295,17 +354,25 @@ The following Cortana MDM policies are available in the [Policy CSP](http://msdn   -### 1.3 Cortana Windows Provisioning +### 1.3 Cortana Windows Provisioning To use Windows Imaging and Configuration Designer (ICD) to create a provisioning package with the settings for these policies, go to **Runtime settings** > **Policies** to find **Experience** > **AllowCortana** and **Search** > **AllowSearchToUseLocation**. -## 2. Device metadata retrieval +### 2. Date & Time +You can prevent Windows from setting the time automatically. + +- To turn off the feature in the UI: **Settings** > **Time & language** > **Date & time** > **Set time automatically** + + -or- + +- Create a REG\_DWORD registry setting called **NoSync** in **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\W32Time\\Parameters**, with a value of 1. + +### 3. Device metadata retrieval To prevent Windows from retrieving device metadata from the Internet, apply the Group Policy: **Computer Configuration** > **Administrative Templates** > **System** > **Device Installation** > **Prevent device metadata retrieval from the Internet**. -## 3. Insider Preview builds - +### 4. Insider Preview builds To turn off Insider Preview builds if you're running a released version of Windows 10. If you're running a preview version of Windows 10, you must roll back to a released version before you can turn off Insider Preview builds. @@ -335,12 +402,11 @@ To turn off Insider Preview builds if you're running a released version of Windo - **2**. (default) Not configured. Users can make their devices available for download and installing preview software. -## 4. Internet Explorer - +### 5. Internet Explorer Use Group Policy to manage settings for Internet Explorer. -### 4.1 Internet Explorer Group Policies +### 5.1 Internet Explorer Group Policies Find the Internet Explorer Group Policy objects under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Internet Explorer**. @@ -388,14 +454,13 @@ Find the Internet Explorer Group Policy objects under **Computer Configuration**   -### 4.2 ActiveX control blocking +### 5.2 ActiveX control blocking ActiveX control blocking periodically downloads a new list of out-of-date ActiveX controls that should be blocked. You can turn this off by changing the REG\_DWORD registry setting **HKEY\_CURRENT\_USER\\Software\\Microsoft\\Internet Explorer\\VersionManager\\DownloadVersionList** to 0 (zero). For more info, see [Out-of-date ActiveX control blocking](http://technet.microsoft.com/library/dn761713.aspx). -## 5. Mail synchronization - +### 6. Mail synchronization To turn off mail synchronization for Microsoft Accounts that are configured on a device: @@ -413,12 +478,11 @@ To turn off the Windows Mail app: - Apply the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Mail** > **Turn off Windows Mail application** -## 6. Microsoft Edge - +### 7. Microsoft Edge Use either Group Policy or MDM policies to manage settings for Microsoft Edge. For more info, see [Microsoft Edge and privacy: FAQ](http://go.microsoft.com/fwlink/p/?LinkId=730682). -### 6.1 Microsoft Edge Group Policies +### 7.1 Microsoft Edge Group Policies Find the Microsoft Edge Group Policy objects under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Edge**. @@ -479,7 +543,7 @@ The Microsoft Edge Group Policy names were changed in Windows 10, version 1511.   -### 6.2 Microsoft Edge MDM policies +### 7.2 Microsoft Edge MDM policies The following Microsoft Edge MDM policies are available in the [Policy CSP](http://msdn.microsoft.com/library/windows/hardware/dn904962.aspx). @@ -525,14 +589,13 @@ The following Microsoft Edge MDM policies are available in the [Policy CSP](http   -### 6.3 Microsoft Edge Windows Provisioning +### 7.3 Microsoft Edge Windows Provisioning Use Windows ICD to create a provisioning package with the settings for these policies, go to **Runtime settings** > **Policies**. For a complete list of the Microsoft Edge policies, see [Available policies for Microsoft Edge](http://technet.microsoft.com/library/mt270204.aspx). -## 7. Network Connection Status Indicator - +### 8. Network Connection Status Indicator Network Connection Status Indicator (NCSI) detects Internet connectivity and corporate network connectivity status. NCSI sends a DNS request and HTTP query to http://www.msftncsi.com to determine if the device can communicate with the Internet. For more info about NCIS, see [The Network Connection Status Icon](http://blogs.technet.com/b/networking/archive/2012/12/20/the-network-connection-status-icon.aspx). @@ -540,8 +603,7 @@ You can turn off NCSI through Group Policy: - Enable the Group Policy: **Computer Configuration** > **Administrative Templates** > **System** > **Internet Communication Management** > **Internet Communication Settings** > **Turn off Windows Network Connectivity Status Indicator active tests** -## 8. Offline maps - +### 9. Offline maps You can turn off the ability to download and update offline maps. @@ -551,15 +613,13 @@ You can turn off the ability to download and update offline maps. - Apply the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Maps** > **Turn off Automatic Download and Update of Map Data** -## 9. OneDrive - +### 10. OneDrive To turn off OneDrive in your organization: - Apply the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **OneDrive** > **Prevent the usage of OneDrive for file storage** -## 10. Preinstalled apps - +### 11. Preinstalled apps Some preinstalled apps get content before they are opened to ensure a great experience. You can remove these using the steps in this section. @@ -671,12 +731,41 @@ To remove the Get Skype app: Remove the app for the current user. From an elevated command prompt, run the following Windows PowerShell command: **Get-AppxPackage Microsoft.SkypeApp | Remove-AppxPackage** -## 11. Settings > Privacy - +### 12. Settings > Privacy Use Settings > Privacy to configure some settings that may be important to your organization. Except for the Feedback & Diagnostics page, these settings must be configured for every user account that signs into the PC. -### 11.1 General +- [12.1 General](#bkmk-general) + +- [12.2 Location](#bkmk-priv-location) + +- [12.3 Camera](#bkmk-priv-camera) + +- [12.4 Microphone](#bkmk-priv-microphone) + +- [12.5 Speech, inking, & typing](#bkmk-priv-speech) + +- [12.6 Account info](#bkmk-priv-accounts) + +- [12.7 Contacts](#bkmk-priv-contacts) + +- [12.8 Calendar](#bkmk-priv-calendar) + +- [12.9 Call history](#bkmk-priv-callhistory) + +- [12.10 Email](#bkmk-priv-email) + +- [12.11 Messaging](#bkmk-priv-messaging) + +- [12.12 Radios](#bkmk-priv-radios) + +- [12.13 Other devices](#bkmk-priv-other-devices) + +- [12.14 Feedback & diagnostics](#bkmk-priv-feedback) + +- [12.15 Background apps](#bkmk-priv-background) + +### 12.1 General **General** includes options that don't fall into other areas. @@ -748,7 +837,7 @@ To turn off **Let websites provide locally relevant content by accessing my lang - Create a new REG\_DWORD registry setting called **HttpAcceptLanguageOptOut** in **HKEY\_CURRENT\_USER\\Control Panel\\International\\User Profile**, with a value of 1. -### 11.2 Location +### 12.2 Location In the **Location** area, you choose whether devices have access to location-specific sensors and which apps have access to the device's location. @@ -801,7 +890,7 @@ To turn off **Choose apps that can use your location**: - Turn off each app using the UI. -### 11.3 Camera +### 12.3 Camera In the **Camera** area, you can choose which apps can access a device's camera. @@ -840,7 +929,7 @@ To turn off **Choose apps that can use your camera**: - Turn off the feature in the UI for each app. -### 11.4 Microphone +### 12.4 Microphone In the **Microphone** area, you can choose which apps can access a device's microphone. @@ -858,7 +947,7 @@ To turn off **Choose apps that can use your microphone**: - Turn off the feature in the UI for each app. -### 11.5 Speech, inking, & typing +### 12.5 Speech, inking, & typing In the **Speech, Inking, & Typing** area, you can let Windows and Cortana better understand your employee's voice and written input by sampling their voice and writing, and by comparing verbal and written input to contact names and calendar entrees. @@ -883,7 +972,7 @@ To turn off the functionality: Create a REG\_DWORD registry setting called **HarvestContacts** in **HKEY\_CURRENT\_USER\\SOFTWARE\\Microsoft\\InputPersonalization\\TrainedDataStore**, with a value of 0 (zero). -### 11.6 Account info +### 12.6 Account info In the **Account Info** area, you can choose which apps can access your name, picture, and other account info. @@ -901,7 +990,7 @@ To turn off **Choose the apps that can access your account info**: - Turn off the feature in the UI for each app. -### 11.7 Contacts +### 12.7 Contacts In the **Contacts** area, you can choose which apps can access an employee's contacts list. @@ -915,7 +1004,7 @@ To turn off **Choose apps that can access contacts**: - Set the **Select a setting** box to **Force Deny**. -### 11.8 Calendar +### 12.8 Calendar In the **Calendar** area, you can choose which apps have access to an employee's calendar. @@ -933,7 +1022,7 @@ To turn off **Choose apps that can access calendar**: - Turn off the feature in the UI for each app. -### 11.9 Call history +### 12.9 Call history In the **Call history** area, you can choose which apps have access to an employee's call history. @@ -947,7 +1036,7 @@ To turn off **Let apps access my call history**: - Set the **Select a setting** box to **Force Deny**. -### 11.10 Email +### 12.10 Email In the **Email** area, you can choose which apps have can access and send email. @@ -961,7 +1050,7 @@ To turn off **Let apps access and send email**: - Set the **Select a setting** box to **Force Deny**. -### 11.11 Messaging +### 12.11 Messaging In the **Messaging** area, you can choose which apps can read or send messages. @@ -979,7 +1068,7 @@ To turn off **Choose apps that can read or send messages**: - Turn off the feature in the UI for each app. -### 11.12 Radios +### 12.12 Radios In the **Radios** area, you can choose which apps can turn a device's radio on or off. @@ -997,7 +1086,7 @@ To turn off **Choose apps that can control radios**: - Turn off the feature in the UI for each app. -### 11.13 Other devices +### 12.13 Other devices In the **Other Devices** area, you can choose whether devices that aren't paired to PCs, such as an Xbox One, can share and sync info. @@ -1015,7 +1104,7 @@ To turn off **Let your apps use your trusted devices (hardware you've already co - Set the **Select a setting** box to **Force Deny**. -### 11.14 Feedback & diagnostics +### 12.14 Feedback & diagnostics In the **Feedback & Diagnostics** area, you can choose how often you're asked for feedback and how much diagnostic and usage information is sent to Microsoft. @@ -1061,6 +1150,8 @@ To change the level of diagnostic and usage data sent when you **Send your devic   + -or- + - Apply the Group Policy: **Computer Configuration\\Administrative Templates\\Windows Components\\Data Collection And Preview Builds\\Allow Telemetry** -or- @@ -1087,7 +1178,7 @@ To change the level of diagnostic and usage data sent when you **Send your devic - **3**. Maps to the [Full](#bkmk-utc-full) level. -### 11.15 Background apps +### 12.15 Background apps In the **Background Apps** area, you can choose which apps can run in the background. @@ -1095,8 +1186,7 @@ To turn off **Let apps run in the background**: - Turn off the feature in the UI for each app. -## 12. Software Protection Platform - +### 13. Software Protection Platform Enterprise customers can manage their Windows activation status with volume licensing using an on-premise Key Management Server. You can opt out of sending KMS client activation data to Microsoft automatically by applying the following Group Policy: @@ -1104,8 +1194,7 @@ Enterprise customers can manage their Windows activation status with volume lice The Windows activation status will be valid for a rolling period of 180 days with weekly activation status checks to the KMS. -## 13. Sync your settings - +### 14. Sync your settings You can control if your settings are synchronized: @@ -1131,17 +1220,15 @@ To turn off Messaging cloud sync: - Create a REG\_DWORD registry setting called **CloudServiceSyncEnabled** in **HKEY\_CURRENT\_USER\\SOFTWARE\\Microsoft\\Messaging**, with a value of 0 (zero). -## 14. Teredo - +### 15. Teredo You can disable Teredo by using the netsh.exe command. For more info on Teredo, see [Internet Protocol Version 6, Teredo, and Related Technologies](http://technet.microsoft.com/library/cc722030.aspx). - From an elevated command prompt, run **netsh interface teredo set state disabled** -## 15. Wi-Fi Sense +### 16. Wi-Fi Sense - -Wi-Fi Sense automatically connects devices to known hotspots and to the wireless networks the person’s contacts have shared with them. +Wi-Fi Sense automatically connects devices to known hotspots and to the wireless networks the person’s contacts have shared with them. To turn off **Connect to suggested open hotspots** and **Connect to networks shared by my contacts**: @@ -1163,10 +1250,9 @@ To turn off **Connect to suggested open hotspots** and **Connect to networks sha - Use the Unattended settings to set the value of WiFiSenseAllowed to 0 (zero). For more info, see the Unattended Windows Setup reference doc, [WiFiSenseAllowed.](http://go.microsoft.com/fwlink/p/?LinkId=620910) -When turned off, the Wi-Fi Sense settings still appear on the Wi-Fi Settings screen, but they’re non-functional and they can’t be controlled by the employee. - -## 16. Windows Defender +When turned off, the Wi-Fi Sense settings still appear on the Wi-Fi Settings screen, but they’re non-functional and they can’t be controlled by the employee. +### 17. Windows Defender You can opt of the Microsoft Antimalware Protection Service. @@ -1200,10 +1286,17 @@ You can stop sending file samples back to Microsoft. - Use the registry to set the REG\_DWORD value **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows Defender\\Spynet\\SubmitSamplesConsent** to 0 (zero) to always prompt or 2 to never send. +You can stop downloading definition updates: + +- Enable the Group Policy **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Defender** > **Signature Updates** > **Define the order of sources for downloading definition updates** and set it to **FileShares**. + + -and- + +- Enable the Group Policy **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Defender** > **Signature Updates** > **Define file shares for downloading definition updates** and set it to nothing. + You can also use the registry to turn off Malicious Software Reporting Tool telemetry by setting the REG\_DWORD value **HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\MRT\\DontReportInfectionInformation** to 1. -## 17. Windows Media Player - +### 18. Windows Media Player To remove Windows Media Player: @@ -1213,8 +1306,7 @@ To remove Windows Media Player: - Run the following DISM command from an elevated command prompt: **dism /online /Disable-Feature /FeatureName:WindowsMediaPlayer** -## 18. Windows spotlight - +### 19. Windows spotlight Windows spotlight provides different background images and text on the lock screen. You can control it by using the user interface or through Group Policy. @@ -1245,29 +1337,27 @@ Windows spotlight provides different background images and text on the lock scre For more info, see [Windows spotlight on the lock screen](../whats-new/windows-spotlight.md). -## 19. Windows Store - +### 20. Windows Store You can turn off the ability to launch apps from the Windows Store that were preinstalled or downloaded. This will also turn off automatic app updates, and the Windows Store will be disabled. - Apply the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Store** > **Disable all apps from Windows Store**. -## 20. Windows Update Delivery Optimization +### 21. Windows Update Delivery Optimization - -Windows Update Delivery Optimization lets you get Windows updates and Windows Store apps from sources in addition to Microsoft, which not only helps when you have a limited or unreliable Internet connection, but can also help you reduce the amount of bandwidth needed to keep all of your organization’s PCs up-to-date. If you have Delivery Optimization turned on, PCs on your network may send and receive updates and apps to other PCs on your local network, if you choose, or to PCs on the Internet. +Windows Update Delivery Optimization lets you get Windows updates and Windows Store apps from sources in addition to Microsoft, which not only helps when you have a limited or unreliable Internet connection, but can also help you reduce the amount of bandwidth needed to keep all of your organization’s PCs up-to-date. If you have Delivery Optimization turned on, PCs on your network may send and receive updates and apps to other PCs on your local network, if you choose, or to PCs on the Internet. By default, PCs running Windows 10 Enterprise and Windows 10 Education will only use Delivery Optimization to get and receive updates for PCs and apps on your local network. Use the UI, Group Policy, MDM policies, or Windows Provisioning to set up Delivery Optimization. -### 20.1 Settings > Update & security +### 21.1 Settings > Update & security You can set up Delivery Optimization from the **Settings** UI. - Go to **Settings** > **Update & security** > **Windows Update** > **Advanced options** > **Choose how updates are delivered**. -### 20.2 Delivery Optimization Group Policies +### 21.2 Delivery Optimization Group Policies You can find the Delivery Optimization Group Policy objects under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Delivery Optimization**. @@ -1324,7 +1414,7 @@ You can find the Delivery Optimization Group Policy objects under **Computer Con   -### 20.3 Delivery Optimization MDM policies +### 21.3 Delivery Optimization MDM policies The following Delivery Optimization MDM policies are available in the [Policy CSP](http://msdn.microsoft.com/library/windows/hardware/dn904962.aspx). @@ -1381,7 +1471,7 @@ The following Delivery Optimization MDM policies are available in the [Policy CS   -### 20.4 Delivery Optimization Windows Provisioning +### 21.4 Delivery Optimization Windows Provisioning If you don't have an MDM server in your enterprise, you can use Windows Provisioning to configure the Delivery Optimization policies @@ -1397,8 +1487,7 @@ Use Windows ICD, included with the [Windows Assessment and Deployment Kit (Windo For more info about Delivery Optimization in general, see [Windows Update Delivery Optimization: FAQ](http://go.microsoft.com/fwlink/p/?LinkId=730684). -## 21. Windows Update - +### 22. Windows Update You can turn off Windows Update by setting the following registry entries: @@ -1430,6 +1519,275 @@ You can turn off automatic updates by doing one of the following. This is not re To learn more, see [Device update management](http://msdn.microsoft.com/library/windows/hardware/dn957432.aspx) and [Configure Automatic Updates by using Group Policy](http://technet.microsoft.com/library/cc720539.aspx). +## Manage your telemetry settings + + +You can manage your telemetry settings using the management tools you’re already using, such as Group Policy, MDM, or Windows Provisioning. You can also manually change your settings using Registry Editor. Setting your telemetry levels through a management policy overrides any device-level settings. + +You can set your organization’s devices to use 1 of 4 telemetry levels: + +- [Security](#bkmk-utc-security) (only available on Windows 10 Enterprise, Windows 10 Education, and Windows 10 IoT Core (IoT Core) editions) + +- [Basic](#bkmk-utc-basic) + +- [Enhanced](#bkmk-utc-enhanced) + +- [Full](#bkmk-utc-full) + +For more info about these telemetry levels, see [Telemetry levels](#bkmk-telemetrylevels). In Windows 10 Enterprise, Windows 10 Education, and IoT Core, the default telemetry level is [Enhanced](#bkmk-utc-enhanced). + +**Important**   +These telemetry levels only apply to Windows components and apps that use the Connected User Experience and Telemetry component. Non-Windows components, such as Microsoft Office or other 3rd-party apps, may communicate with their cloud services outside of these telemetry levels. App publishers must let people know about how they use their telemetry, ways to opt in or opt out, and they must separately document their privacy policies. + +  + +### Use Group Policy to set the telemetry level + +Use a Group Policy object to set your organization’s telemetry level. + +1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds**. + +2. Double-click **Allow Telemetry**. + +3. In the **Options** box, select the level that you want to configure, and then click **OK**. + +### Use MDM to set the telemetry level + +Use the [Policy Configuration Service Provider (CSP)](http://msdn.microsoft.com/library/windows/hardware/dn904962.aspx) to apply the System/AllowTelemetry MDM policy, using one of these telemetry values: + +- **0**. Maps to the [Security](#bkmk-utc-security) level. + +- **1**. Maps to the [Basic](#bkmk-utc-basic) level. + +- **2**. Maps to the [Enhanced](#bkmk-utc-enhanced) level. + +- **3**. Maps to the [Full](#bkmk-utc-full) level. + +### Use Windows Provisioning to set the telemetry level + +Use Windows Provisioning and the Windows Imaging and Configuration Designer (Windows ICD) tool – part of the [Windows Assessment and Deployment Kit (Windows ADK) toolkit](http://go.microsoft.com/fwlink/p/?LinkId=526803) - to create a provisioning package and runtime setting that sets your organization’s telemetry level. + +After you create the provisioning package, you can email it to your employees, put it on a network share, or integrate the package directly into a custom image using Windows ICD. + +**To use Windows ICD to integrate your package into a custom image** + +1. Open Windows ICD, and then click **New provisioning package**. + +2. In the **Name** box, type a name for the provisioning package, and then click **Next**. + +3. Click **Common to all Windows editions** > **Next** > **Finish**. + +4. Go to **Runtime settings** > **Policies** > **System** > **AllowTelemetry** to configure the policies. You can set it to one of the following: + + - **Disabled \[Enterprise SKU Only\]**. Maps to the [Security](#bkmk-utc-security) level. + + - **Basic**. Maps to the [Basic](#bkmk-utc-basic) level. + + - **Full**. Maps to the [Enhanced](#bkmk-utc-enhanced) level + + - **Diagnostic**. Maps to the [Full](#bkmk-utc-full) level. + +5. After you've added all of your settings to the provisioning package, click **Export** > **Provisioning package**. + +6. On the **Describe the provisioning package** step, in the **Owner** box, click **IT Admin** > **Next**. + +7. On the **Select security details for the provisioning package** step, if you want to protect the package with a password, select the **Encrypt package** check box. If you'd like to sign the package with a certificate, select the **Sign package** check box and select the certificate to use. Click **Next**. + +8. On the **Select where to save the provisioning package** step, if you want to save it somewhere other than the Windows ICD project folder, choose a new location, and then click **Next**. + +9. On the **Build the provisioning package** step, click **Build**. + +### Use Registry Editor to set the telemetry level + +Use Registry Editor to manually set the registry level on each device in your organization, or write a script to edit the registry. + +If a management policy already exists (from Group Policy, MDM, or Windows Provisioning), it will override this registry setting. + +1. Open Registry Editor, and go to **HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\DataCollection**. + +2. Right-click **DataCollection**, click **New**, and then click **DWORD (32-bit) Value**. + +3. Type **AllowTelemetry**, and then press ENTER. + +4. Double-click **AllowTelemetry** and set the value to one of the following levels, and the click **OK**. + + - **0**. This setting maps to the [Security](#bkmk-utc-security) level. + + - **1**. This setting maps to the [Basic](#bkmk-utc-basic) level. + + - **2**. This setting maps to the [Enhanced](#bkmk-utc-enhanced) level + + - **3**. This setting maps to the [Full](#bkmk-utc-full) level. + +5. Click **File** > **Export**, and then save the file as a .reg file, such as **C:\\AllowTelemetry.reg**. You can run this file from a script on each device in your organization. + +### Additional telemetry controls + +There are a few more settings that you can turn off that may send telemetry information: + +- To turn off Windows Update telemetry, you have two choices. Either turn off Windows Update, or set your devices to be managed by an on premises update server, such as [Windows Server Update Services (WSUS)](http://technet.microsoft.com/library/hh852345.aspx) or [System Center Configuration Manager](http://www.microsoft.com/server-cloud/products/system-center-2012-r2-configuration-manager/). + +- Turn off **Windows Defender Cloud-based Protection** and **Automatic sample submission** in **Settings** > **Update & security** > **Windows Defender**. + +- Manage the Malicious Software Removal Tool in your organization. For more info, see Microsoft KB article [891716](http://support.microsoft.com/kb/891716). + +- Turn off Linguistic Data Collection in **Settings** > **Privacy**. At telemetry levels Enhanced and Full, Microsoft uses Linguistic Data Collection info to improve language model features such as autocomplete, spellcheck, suggestions, input pattern recognition, and dictionary. For more info, see the **Get to know me** setting in the [Speech, inking, & typing](#bkmk-priv-speech) section of this article and the **Send Microsoft info about how I write to help us improve typing and writing in the future** setting in the [General](#bkmk-priv-general) section of this article. + + **Note**   + Microsoft doesn't intentionally gather sensitive information, such as credit card numbers, usernames and passwords, email addresses, or other similarly sensitive information for Linguistic Data Collection. We guard against such events by using technologies to identify and remove sensitive information before linguistic data is sent from the user's device. If we determine that sensitive information has been inadvertently received, we delete the information. + +   + +## How telemetry works + + +Windows uses telemetry information to analyze and fix software problems. It also helps Microsoft improve its software and provide updates that enhance the security and reliability of devices within your organization. + +### Telemetry levels + +This section explains the different telemetry levels in Windows 10. These levels are available on all desktop and mobile editions of Windows 10, with the exception of the Security level which is limited to Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile Enterprise, and IoT Core. + +- **Security**. Information that’s required to help keep Windows secure, including info about theConnected User Experience and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender. This level is available only on Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile Enterprise, and IoT Core. + +- **Basic**. Basic device info, including: quality-related info, app compat, and info from the Security level. + +- **Enhanced** Additional insights, including: how Windows and Windows apps are used, how they perform, advanced reliability info, and info from both the Basic and the Security levels. + +- **Full**. All info necessary to identify and help to fix problems, plus info from the Security, Basic, and Enhanced levels. + +As a diagram: + +![](images/priv-telemetry-levels.png) + +### Security level + +The Security level gathers only telemetry info that’s required to keep Windows devices secure. This level is only available on Windows 10 Enterprise, Windows 10 Education, Windows 10 Mobile Enterprise, and IoT Core editions. + +**Note**   +If your organization relies on Windows Update for updates, you shouldn’t use the Security level. Because no Windows Update information is gathered at this level, Microsoft can’t tell whether an update successfully installed. + +You can continue to use Windows Server Update Services and System Center Configuration Manager while using the Security level. + +  + +Security level info includes: + +- **Connected User Experience and Telemetry component settings**. If data has been gathered and is queued to be sent, the Connected User Experience and Telemetry component downloads its settings file from Microsoft’s servers. The data collected by the client for this request includes OS information, device id (used to identify what specific device is requesting settings) and device class (for example, whether the device is server or desktop). + +- **Malicious Software Removal Tool (MSRT)** The MSRT infection report contains information, including device info and IP address. + + **Note**   + You can turn off the MSRT infection report. No MSRT information is included if MSRT is not used. If Windows Update is turned off, MSRT will not be offered to users. + +   + +- **Windows Defender**. Windows Defender requires some information to function, including: anti-malware signatures, diagnostic information, User Account Control settings, Unified Extensible Firmware Interface (UEFI) settings, and IP address. To configure this, see [Windows Defender](#bkmk-defender). + + **Note**   + This reporting can be turned off and no information is included if a customer is using third party antimalware software, or if Windows Defender is turned off. + + Microsoft recommends that Windows Update, Windows Defender, and MSRT remain enabled unless the enterprise uses alternative solutions such as Windows Server Update Services, System Center Configuration Manager, or a third party antimalware solution. Windows Update, Windows Defender, and MSRT provide core Windows functionality such as driver and OS updates, including security updates; moreover, Window Defender requires updated anti-malware signatures in order to provide security functionality. + +   + +No user content, such as user files or communications, is gathered at the Security telemetry level, and we take steps to avoid gathering any information that directly identifies a company or user, such as name, email address, or account ID. However, in rare circumstances, MSRT information may unintentionally contain personal information. For instance, some malware may create entries in a computer’s registry that include information such as a username, causing it to be gathered. MSRT reporting is optional and can be turned off at any time. + +To set the telemetry level to Security, use a management policy (Group Policy or MDM) or by manually changing the setting in the registry. For more info, see the [Manage your telemetry settings](#bkmk-utc) section of this article. + +### Basic level + +The Basic level gathers a limited set of info that’s critical for understanding the device and its configuration. This level also includes the Security level info. This level helps to identify problems that can occur on a particular device hardware or software configuration. For example, it can help determine if crashes are more frequent on devices with a specific amount of memory or that are running a particular driver version. + +Basic level info includes: + +- **Basic device info**. Helps provide an understanding about the various types of devices in the Windows 10 ecosystem, including: + + - Device attributes, such as camera resolution and display type + + - Internet Explorer version + + - Battery attributes, such as capacity and type + + - Networking attributes, such as mobile operator network and IMEI number + + - Processor and memory attributes, such as number of cores, speed, and firmware + + - Operating system attributes, such as Windows edition and IsVirtualDevice + + - Storage attributes, such as number of drives and memory size + +- **Connected User Experience and Telemetry component quality metrics**. Helps provide an understanding about how the Connected User Experience and Telemetry component is functioning, including uploaded events, dropped events, and the last upload time. + +- **Quality-related information**. Helps Microsoft develop a basic understanding of how a device and its operating system are performing. Some examples are the amount of time a connected standby device was able to fullsleep, the number of crashes or hangs, and application state change details, such as how much processor time and memory were used, and the total uptime for an app. + +- **App compat info**. Helps provide understanding about which apps are installed on a device and to help identify potential compatibility problems. + + - **General app info and app info for Internet Explorer add-ons**. Includes a list of apps and Internet Explorer add-ons that are installed on a device and whether these apps will work after an upgrade. This app info includes the app name, publisher, version, and basic details about which files have been blocked from usage. + + - **System info**. Helps provide understanding about whether a device meets the minimum requirements to upgrade to the next version of the operating system. System information includes the amount of memory, as well as info about the processor and BIOS. + + - **Accessory device info**. Includes a list of accessory devices, such as printers or external storage devices, that are connected to Windows PCs and whether these devices will function after upgrading to a new version of the operating system. + + - **Driver info**. Includes specific driver usage that’s meant to help figure out whether apps and devices will function after upgrading to a new version of the operating system. This info can help to determine blocking issues and then help Microsoft and our partners apply fixes and improvements. + +- **Store**. Provides info about how the Windows Store performs, including app downloads, installations, and updates. It also includes Windows Store launches, page views, suspend and resumes, and obtaining licenses. + +### Enhanced level + +The Enhanced level gathers info about how Windows and apps are used and how they perform. This level also includes info from both the Basic and Security levels. This level helps to improve experiences by analyzing user interaction with the operating system and apps. Info from this level can be abstracted into patterns and trends that can help Microsoft determine future improvements. + +Enhanced level info includes: + +- **Operating system events**. Helps to gain insights into different areas of the operating system, including networking, Hyper-V, Cortana, and other components. + +- **Operating system app events**. A set of events resulting from Microsoft apps that were downloaded from the Store or pre-installed with Windows, including Photos, Mail, and Microsoft Edge. + +- **Device-specific events**. Contains info about events that are specific to certain devices, such as Surface Hub and Microsoft HoloLens. For example, Microsoft HoloLens sends Holographic Processing Unit (HPU)-related events. + +If the Connected User Experience and Telemetry component detects a problem that requires gathering more detailed instrumentation, then the Connected User Experience and Telemetry component will only gather info about the events associated with the specific issue, for no more than 2 weeks. Also, if the operating system or an app crashes or hangs, Microsoft will gather the memory contents of the faulting process only at the time of the crash or hang. + +### Full level + +The Full level gathers info necessary to identify and to help fix problems, following the approval process described below. This level also includes info from the Basic, Enhanced, and Security levels. + +Additionally, at this level, devices opted in to the Windows Insider Program will send events that can show Microsoft how pre-release binaries and features are performing. All devices in the Windows Insider Program are automatically set to this level. + +If a device experiences problems that are difficult to identify or repeat using Microsoft’s internal testing, additional info becomes necessary. This info can include any user content that might have triggered the problem and is gathered from a small sample of devices that have both opted into the Full telemetry level and have exhibited the problem. + +However, before more info is gathered, Microsoft’s privacy governance team, including privacy and other subject matter experts, must approve the diagnostics request made by a Microsoft engineer. If the request is approved, Microsoft engineers can use the following capabilities to get the information: + +- Ability to run a limited, pre-approved list of Microsoft certified diagnostic tools, such as msinfo32.exe, powercfg.exe, and dxdiag.exe. + +- Ability to get registry keys. + +- Ability to gather user content, such as documents, if they might have been the trigger for the issue. + +### How is telemetry information handled by Microsoft? + +### Collection + +Information gathered by the Connected User Experience and Telemetry component complies with Microsoft’s security and privacy policies, as well as international laws and regulations. Only those who can demonstrate a valid business need can access the telemetry info. + +### Data Transfer + +All telemetry info is encrypted during transfer from the device to the Microsoft Data Management Service. Data is uploaded on a schedule that is sensitive to event priority, battery use, and network cost. Real-time events, such as gaming achievements, are always sent immediately. Normal events are not uploaded on metered networks. On a free network, normal events can be uploaded every 4 hours if on battery, or every 15 minutes if on A/C power. Diagnostic and crash data are only uploaded on A/C power and free networks. + +### Microsoft Data Management Service + +The Microsoft Data Management Service routes information to internal cloud storage, where it's compiled into business reports for analysis and research. Sensitive info is stored in a separate data store that’s locked down to a small subset of Microsoft employees in the Windows Devices Group. The privacy governance team permits access only to people with a valid business justification. The Connected User Experiences and Telemetry component connects to the Microsoft Data Management service at v10.vortex-win.data.microsoft.com. The Connected User Experience and Telemetry component connects to settings-win.data.microsoft.com to collect its settings. + +### Usage + +Information is used by teams within Microsoft to provide, improve, and personalize experiences, and for security, health, quality, and performance analysis. + +An example of personalization is to create individually tailored in-product messages. + +Microsoft doesn’t share organization-specific customer information with third parties, except at the customer’s direction or for the limited purposes described in the privacy statement. However, we do share business reports with partners that include aggregated, anonymous telemetry information. Decisions to share info are made by an internal team that includes privacy, legal, and data management professionals. + +### Retention + +Microsoft believes in and practices information minimization, so we only gather the info we need, and we only store it for as long as it’s needed to provide a service or for analysis. Much of the info about how Windows and apps are functioning is deleted within 30 days. Other info may be retained longer, particularly if there is a regulatory requirement to do so. Info is typically gathered at a fractional sampling rate, which for some client services, can be as low as 1%. +     diff --git a/windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md b/windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md similarity index 98% rename from windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md rename to windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md index 9d3638e9ea..6942ef2ec6 100644 --- a/windows/manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md +++ b/windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md @@ -42,7 +42,7 @@ Distribute apps to your employees from Windows Store for Business. You can assig

Administrators can assign online-licensed apps to employees in their organization.

-

[Distribute apps with a management tool](distribute-apps-with-a-management-tool.md)

+

[Distribute apps with a management tool](distribute-apps-with-management-tool.md)

You can configure a mobile device management (MDM) tool to synchronize your Store for Business inventory. Store for Business management tool services work with MDM tools to manage content.

diff --git a/windows/manage/distribute-apps-with-a-management-tool.md b/windows/manage/distribute-apps-with-management-tool.md similarity index 95% rename from windows/manage/distribute-apps-with-a-management-tool.md rename to windows/manage/distribute-apps-with-management-tool.md index ef0c17aa09..cac78100cc 100644 --- a/windows/manage/distribute-apps-with-a-management-tool.md +++ b/windows/manage/distribute-apps-with-management-tool.md @@ -20,7 +20,7 @@ You can configure a mobile device management (MDM) tool to synchronize your Stor Your MDM tool needs to be installed and configured in Azure AD, in the same Azure AD directory used with Windows Store for Business. -In Azure AD management portal, find the MDM application, and then add it to your directory. Once the MDM has been configured in Azure AD, you can authorize the tool to work with the Store for Business. This allows the MDM tool to call Store for Business management tool services. For more information, see [Configure MDM provider](configure-mdm-provider.md). +In Azure AD management portal, find the MDM application, and then add it to your directory. Once the MDM has been configured in Azure AD, you can authorize the tool to work with the Store for Business. This allows the MDM tool to call Store for Business management tool services. For more information, see [Configure MDM provider](configure-mdm-provider-windows-store-for-business.md). Store for Business services provide: @@ -59,7 +59,7 @@ This diagram shows how you can use a management tool to distribute an online-lic ## Related topics -[Configure MDM Provider](../manage/configure-mdm-provider.md) +[Configure MDM Provider](../manage/configure-mdm-provider-windows-store-for-business.md) [Manage apps you purchased from the Windows Store for Business with Micosoft InTune](https://technet.microsoft.com/library/mt676514.aspx) diff --git a/windows/manage/find-and-acquire-apps.md b/windows/manage/find-and-acquire-apps-overview.md similarity index 96% rename from windows/manage/find-and-acquire-apps.md rename to windows/manage/find-and-acquire-apps-overview.md index 5b9761add7..098077044f 100644 --- a/windows/manage/find-and-acquire-apps.md +++ b/windows/manage/find-and-acquire-apps-overview.md @@ -34,7 +34,7 @@ Use the Windows Store for Business to find apps for your organization. You can a -

[Apps in the Windows Store for Business](apps-in-the-windows-store-for-business.md)

+

[Apps in the Windows Store for Business](apps-in-windows-store-for-business.md)

Store for Business has thousands of apps from many different categories.

diff --git a/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md b/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md index fbb7256b5c..47ba7d29b2 100644 --- a/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md +++ b/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md @@ -28,7 +28,7 @@ The explanation of CSPs and CSP documentation also apply to Windows Mobile 5, Wi ## What is a CSP? -A CSP is an interface in the operating system between configuration settings specified in a provisioning document and configuration settings on the device. Some of these settings are configurable and some are read-only. +A CSP is an interface in the client operating system between configuration settings specified in a provisioning document and configuration settings on the device. Their function is similar to that of Group Policy client-side extensions in that they provide an interface to read, set, modify, or delete configuration settings for a given feature. Typically, these settings map to registry keys, files or permissions. Some of these settings are configurable and some are read-only. Starting in Windows Mobile 5.0, CSPs were used to manage Windows mobile devices. In the Windows 10 platform, the management approach for both desktop and mobile devices converges, taking advantage of the same CSPs to configure and manage all devices running Windows 10. @@ -38,6 +38,18 @@ CSPs are behind many of the management tasks and policies for Windows 10 in Mic ![how intune maps to csp](images/policytocsp.png) +CSPs receive configuration policies in the XML-based SyncML format pushed to it from an MDM-compliant management server such as Microsoft Intune. Traditional enterprise management systems, such as System Center Configuration Manager, can also target CSPs by using a client-side WMI-to-CSP bridge. + +### Synchronization Markup Language (SyncML) + +The Open Mobile Alliance Device Management (OMA-DM) protocol uses the XML-based Synchronization Markup Language (SyncML) for data exchange between compliant servers and clients. SyncML offers an open standard to use as an alternative to vendor-specific management solutions (such as WMI). The value for enterprises adopting industry standard management protocols is that it allows the management of a broader set of vendor devices using a single platform (such as Microsoft Intune). Device policies, including VPN connection profiles, are delivered to client devices formatted as in SyncML. The target CSP reads this information and applies the necessary configurations. + +### The WMI-to-CSP Bridge + +The WMI-to-CSP Bridge is a component allowing configuration of Windows 10 CSPs via scripts and traditional enterprise management software such as Configuration Manager using Windows Management Instrumentation (WMI). The bridge is responsible for reading WMI commands and through a component called the common device configurator pass them to a CSP for application on the device. + +[Learn how to use the WMI Bridge Provider with PowerShell.](http://go.microsoft.com/fwlink/p/?LinkId=761090) + ## Why should you learn about CSPs? @@ -45,7 +57,7 @@ Generally, enterprises rely on Group Policy or MDM to configure and manage devic In addition, you may have unmanaged devices, or a large number of devices that you want to configure before enrolling them in management, or you want to apply custom settings that aren't available through your MDM service. The [CSP documentation](#bkmk-csp-doc) can help you understand the settings that can be configured or queried. -In addition, some of the topics in the [Windows 10 and Windows 10 Mobile](../index.md) library on Technet include links to applicable CSP reference topics, such as [Cortana integration in your business or enterprise](manage-cortana-in-your-enterprise.md) which links to the [Policy CSP](http://go.microsoft.com/fwlink/p/?LinkID=623244). In the CSP topics, you can learn about all of the available configuration settings. +In addition, some of the topics in the [Windows 10 and Windows 10 Mobile](../index.md) library on Technet include links to applicable CSP reference topics, such as [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)) which links to the [Policy CSP](http://go.microsoft.com/fwlink/p/?LinkID=623244). In the CSP topics, you can learn about all of the available configuration settings. ### CSPs in Windows Imaging and Configuration Designer (ICD) @@ -76,11 +88,15 @@ The [main CSP topic](http://go.microsoft.com/fwlink/p/?LinkId=717390) tells you ![csp per windows edition](images/csptable.png) -The documentation for each CSP follows the same structure. After an introduction that explains the purpose of the CSP, a diagram shows the parts of the CSP in tree format. The following example shows the diagram for the [AssignedAccess CSP](http://go.microsoft.com/fwlink/p/?LinkID=626608). The diagram maps to the XML for that CSP. Notice the different shapes in the diagram: rounded elements are nodes and rectangular elements are settings or policies for which a value must be supplied. +The documentation for each CSP follows the same structure. After an introduction that explains the purpose of the CSP, a diagram shows the parts of the CSP in tree format. + +The full path to a specific configuration setting is represented by its Open Mobile Alliance - Uniform Resource Identifier (OMA-URI). The URI is relative to the devices’ root node (MSFT, for example). Features supported by a particular CSP can be set by addressing the complete OMA-URI path. + +The following example shows the diagram for the [AssignedAccess CSP](http://go.microsoft.com/fwlink/p/?LinkID=626608). The diagram maps to the XML for that CSP. Notice the different shapes in the diagram: rounded elements are nodes and rectangular elements are settings or policies for which a value must be supplied. ![assigned access csp tree](images/provisioning-csp-assignedaccess.png) -The element in the tree diagram after the root node tells you the name of the CSP. Knowing this structure, you would recognize in XML the parts of the URI path for that CSP and, if you saw it in XML, you would know which CSP reference to look up. For example, in the following path, you can see it uses the [AssignedAccess CSP](http://go.microsoft.com/fwlink/p/?LinkID=626608). +The element in the tree diagram after the root node tells you the name of the CSP. Knowing this structure, you would recognize in XML the parts of the URI path for that CSP and, if you saw it in XML, you would know which CSP reference to look up. For example, in the following OMS-URI path for the kiosk mode app settings, you can see it uses the [AssignedAccess CSP](http://go.microsoft.com/fwlink/p/?LinkID=626608). ```XML ./Vendor/MSFT/AssignedAccess/KioskModeApp diff --git a/windows/manage/images/settings-table.png b/windows/manage/images/settings-table.png index f1eea24b11..4a650114d4 100644 Binary files a/windows/manage/images/settings-table.png and b/windows/manage/images/settings-table.png differ diff --git a/windows/manage/index.md b/windows/manage/index.md index 63beb79e14..c7488d7115 100644 --- a/windows/manage/index.md +++ b/windows/manage/index.md @@ -38,7 +38,7 @@ Learn about managing and updating Windows 10.

Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users.

-

[Cortana integration in your business or enterprise](manage-cortana-in-your-enterprise.md)

+

[Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md))

The world’s first personal digital assistant helps users get things done, even at work. Cortana includes powerful configuration options specifically to optimize for unique small to medium-sized business and enterprise environments.

@@ -66,6 +66,10 @@ Learn about managing and updating Windows 10.

This article describes the new servicing options available in Windows 10, Windows 10 Mobile, and Windows 10 IoT Core (IoT Core) and how they enable enterprises to keep their devices current with the latest feature upgrades. It also covers related topics, such as how enterprises can make better use of Windows Update, and what the new servicing options mean for support lifecycles.

+

[Application development for Windows as a service](application-development-for-windows-as-a-service.md)

+

In today’s environment, where user expectations frequently are set by device-centric experiences, complete product cycles need to be measured in months, not years. Additionally, new releases must be made available on a continual basis, and must be deployable with minimal impact on users. Microsoft designed Windows 10 to meet these requirements by implementing a new approach to innovation, development, and delivery called [Windows as a service (WaaS)](introduction-to-windows-10-servicing.md). The key to enabling significantly shorter product cycles while maintaining high quality levels is an innovative community-centric approach to testing that Microsoft has implemented for Windows 10. The community, known as Windows Insiders, is comprised of millions of users around the world. When Windows Insiders opt in to the community, they test many builds over the course of a product cycle and provide feedback to Microsoft through an iterative methodology called flighting.

+ +

[Windows Store for Business](windows-store-for-business.md)

Welcome to the Windows Store for Business! You can use the Store for Business, to find, acquire, distribute, and manage apps for your organization.

diff --git a/windows/manage/introduction-to-windows-10-servicing.md b/windows/manage/introduction-to-windows-10-servicing.md index 3de0e4c19f..e6837458dd 100644 --- a/windows/manage/introduction-to-windows-10-servicing.md +++ b/windows/manage/introduction-to-windows-10-servicing.md @@ -286,91 +286,51 @@ Windows 10 Enterprise LTSB does include Internet Explorer 11, and is compatible Table 2. Servicing option summary - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ComparisonWindows 10 servicing options
Current Branch (CB)Current Branch for Business (CBB)Long-Term Servicing Branch (LTSB)
Availability of new feature upgrades for installationImmediateDeferred by ~4 monthsNot applicable
Supported editionsWindows 10 Home, Windows 10 Pro, Windows 10 Education, Windows 10 Enterprise, Windows 10 Mobile, -IoT Core, IoT Core ProWindows 10 Pro, -Windows 10 Education, -Windows 10 Enterprise, Windows 10 Mobile Enterprise, -IoT Core ProWindows 10 Enterprise LTSB
Minimum length of servicing lifetimeApproximately 4 MonthsApproximately 8 months10 years
Ongoing installation of new feature upgrades required to receive servicing updatesYesYesNo
Supports Windows Update for release deploymentYesYesYes
Supports Windows Server Update Services for release deploymentYes -(excludes Home) -YesYes
Supports Configuration Manager/configuration management systems for release deploymentYes -(excludes Home) -YesYes
First party browsers includedMicrosoft Edge, -Internet Explorer 11Microsoft Edge, -IE11IE11
Notable Windows -system apps removed -NoneNoneMicrosoft Edge, Windows Store Client, Cortana (limited search available)
Notable Windows -universal apps removed -NoneNoneOutlook Mail/Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, Clock
+Comparison +Windows 10 servicing options +Current Branch (CB) +Current Branch for Business (CBB) +Long-Term Servicing Branch (LTSB) +**Availability of new feature upgrades for installation** +Immediate +Deferred by ~4 months +Not applicable +**Supported editions** +Windows 10 Home, Windows 10 Pro, Windows 10 Education, Windows 10 Enterprise, Windows 10 Mobile, IoT Core, IoT Core Pro +Windows 10 Pro, Windows 10 Education, Windows 10 Enterprise, Windows 10 Mobile Enterprise, IoT Core Pro +Windows 10 Enterprise LTSB +**Minimum length of servicing lifetime** +Approximately 4 Months +Approximately 8 months +10 years +**Ongoing installation of new feature upgrades required to receive servicing updates** +Yes +Yes +No +**Supports Windows Update for release deployment** +Yes +Yes +Yes +**Supports Windows Server Update Services for release deployment** +Yes (excludes Home) +Yes +Yes +**Supports Configuration Manager/configuration management systems for release deployment** +Yes (excludes Home) +Yes +Yes +**First party browsers included** +Microsoft Edge, Internet Explorer 11 +Microsoft Edge, IE11 +IE11 +**Notable Windows system apps removed** +None +None +Microsoft Edge, Windows Store Client, Cortana (limited search available) +**Notable Windows universal apps removed** +None +None +Outlook Mail/Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, Clock   ## Related topics diff --git a/windows/manage/join-windows-10-mobile-to-azure-active-directory.md b/windows/manage/join-windows-10-mobile-to-azure-active-directory.md index e0cde52fa6..cd798c3163 100644 --- a/windows/manage/join-windows-10-mobile-to-azure-active-directory.md +++ b/windows/manage/join-windows-10-mobile-to-azure-active-directory.md @@ -77,7 +77,7 @@ An added work account provides the same SSO experience in browser apps like Offi - **Mobile device management** - An MDM service is required for managing Azure AD-joined devices. You can use MDM to push settings to devices, as well as application and certificates used by VPN, Wi-Fi, etc. Azure AD Premium or Enterprise Mobility Suite (EMS) licenses are required to set up your Azure AD-joined devices to automatically enroll in MDM. [Learn more about setting up your Azure AD tenant for MDM auto-enrollment.](http://go.microsoft.com/fwlink/p/?LinkID=691615) + An MDM service is required for managing Azure AD-joined devices. You can use MDM to push settings to devices, as well as application and certificates used by VPN, Wi-Fi, etc. Azure AD Premium or [Enterprise Mobility Suite (EMS)](http://go.microsoft.com/fwlink/p/?LinkID=723984) licenses are required to set up your Azure AD-joined devices to automatically enroll in MDM. [Learn more about setting up your Azure AD tenant for MDM auto-enrollment.](http://go.microsoft.com/fwlink/p/?LinkID=691615) - **Microsoft Passport** diff --git a/windows/manage/lock-down-windows-10-to-specific-apps.md b/windows/manage/lock-down-windows-10-to-specific-apps.md index 4379103252..095f7b1bbf 100644 --- a/windows/manage/lock-down-windows-10-to-specific-apps.md +++ b/windows/manage/lock-down-windows-10-to-specific-apps.md @@ -18,7 +18,7 @@ author: jdeckerMS Learn how to configure a device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. The result is similar to [a kiosk device](set-up-a-device-for-anyone-to-use.md), but with multiple apps available. For example, you might set up a library computer so that users can search the catalog and browse the Internet, but can't run any other apps or change computer settings. -You can restrict users to a specific set of apps on a device running Windows 10 Enterprise or Windows 10 Education by using [AppLocker](../keep-secure/applocker-overview-server.md). AppLocker rules specify which apps are allowed to run on the device. +You can restrict users to a specific set of apps on a device running Windows 10 Enterprise or Windows 10 Education by using [AppLocker](../keep-secure/applocker-overview.md). AppLocker rules specify which apps are allowed to run on the device. AppLocker rules are organized into collections based on file format. If no AppLocker rules for a specific rule collection exist, all files with that file format are allowed to run. However, when an AppLocker rule for a specific rule collection is created, only the files explicitly allowed in a rule are permitted to run. For more information, see [How AppLocker works](../keep-secure/how-applocker-works-techref.md). diff --git a/windows/manage/lock-down-windows-10.md b/windows/manage/lock-down-windows-10.md index f411de7cdb..1954ea873c 100644 --- a/windows/manage/lock-down-windows-10.md +++ b/windows/manage/lock-down-windows-10.md @@ -43,28 +43,23 @@ Enterprises often need to manage how people use corporate devices. Windows 10 p

Learn how to configure a device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. The result is similar to [a kiosk device](set-up-a-device-for-anyone-to-use.md), but with multiple apps available. For example, you might set up a library computer so that users can search the catalog and browse the Internet, but can't run any other apps or change computer settings.

-

[Configure telemetry in your organization](configure-telemetry-in-your-organization.md)

-

Use this article to make informed decisions about how you can configure telemetry in your organization. Telemetry is a term that means different things to different people and organizations. For the purpose of this article, we discuss telemetry as system data that is uploaded by the Connected User Experience and Telemetry component. The telemetry data is used to keep Windows devices secure, and to help Microsoft improve the quality of Windows and Microsoft services.

+

[Configure telemetry and other settings in your organization](disconnect-your-organization-from-microsoft.md)

+

Learn about the telemetry that Microsoft gathers, the network connections that Windows components make to Microsoft, and also the privacy settings that affect data that is shared with either Microsoft or apps and how they can be managed by an IT Pro.

-

[Disconnect from Microsoft and configure privacy settings in your organization](disconnect-your-organization-from-microsoft.md)

-

If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider.

-

If you’re looking for content on what each telemetry level means and how to configure it in your organization, see [Configure telemetry in your organization](configure-telemetry-in-your-organization.md).

- -

[Configure access to Windows Store](stop-employees-from-using-the-windows-store.md)

IT Pros can configure access to Windows Store for client computers in their organization. For some organizations, business policies require blocking access to Windows Store.

- -

[Manage Wi-Fi Sense in your company](manage-wi-fi-sense-in-your-company.md)

+ +

[Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md))

Wi-Fi Sense automatically connects you to Wi-Fi, so you can get online quickly in more places. It can connect you to open Wi-Fi hotspots it knows about through crowdsourcing, or to Wi-Fi networks your contacts have shared with you by using Wi-Fi Sense.

The initial settings for Wi-Fi Sense are determined by the options you chose when you first set up your PC with Windows 10.

- +

[Configure Windows 10 Mobile using Lockdown XML](lockdown-xml.md)

Windows 10 Mobile allows enterprises to lock down a device, define multiple user roles, and configure custom layouts on a device.

- +

[Reset a Windows 10 Mobile device](reset-a-windows-10-mobile-device.md)

There are two methods for resetting a Windows 10 Mobile device: factory reset and "wipe and persist" reset.

diff --git a/windows/manage/manage-apps.md b/windows/manage/manage-apps-windows-store-for-business-overview.md similarity index 93% rename from windows/manage/manage-apps.md rename to windows/manage/manage-apps-windows-store-for-business-overview.md index 0d661cb50a..042a6747e6 100644 --- a/windows/manage/manage-apps.md +++ b/windows/manage/manage-apps-windows-store-for-business-overview.md @@ -38,7 +38,7 @@ Manage settings and access to apps in Windows Store for Business.

You can manage access to your private store in Store for Business.

-

[App inventory managemement for Windows Store for Business](app-inventory-managemement-for-windows-store-for-business.md)

+

[App inventory managemement for Windows Store for Business](app-inventory-managemement-windows-store-for-business.md)

You can manage all apps that you've acquired on your Inventory page.

@@ -46,7 +46,7 @@ Manage settings and access to apps in Windows Store for Business.

The private store is a feature in the Store for Business that organizations receive during the sign up process. When admins add apps to the private store, all employees in the organization can view and download the apps. Only online-licensed apps can be distributed from your private store.

-

[Configure MDM provider](configure-mdm-provider.md)

+

[Configure MDM provider](configure-mdm-provider-windows-store-for-business.md)

For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Store for Business inventory to manage apps with offline licenses. Store for Business management tool services work with your third-party management tool to manage content.

diff --git a/windows/manage/manage-cortana-in-your-enterprise.md b/windows/manage/manage-cortana-in-enterprise.md similarity index 100% rename from windows/manage/manage-cortana-in-your-enterprise.md rename to windows/manage/manage-cortana-in-enterprise.md diff --git a/windows/manage/manage-settings-in-the-windows-store-for-business.md b/windows/manage/manage-settings-windows-store-for-business.md similarity index 85% rename from windows/manage/manage-settings-in-the-windows-store-for-business.md rename to windows/manage/manage-settings-windows-store-for-business.md index 9a61f80f15..a7ad87debb 100644 --- a/windows/manage/manage-settings-in-the-windows-store-for-business.md +++ b/windows/manage/manage-settings-windows-store-for-business.md @@ -34,12 +34,12 @@ You can add users and groups, as well as update some of the settings associated -

[Update Windows Store for Business account settings](update-windows-store-for-business-account-settings-.md)

+

[Update Windows Store for Business account settings](update-windows-store-for-business-account-settings.md))

The Account information page in Windows Store for Business shows information about your organization that you can update, including: country or region, organization name, default domain, and language preference. These are settings in the Azure AD directory that you used when signing up for Store for Business

-

[Manage user accounts in Windows Store for Business](manage-users-and-groups-in-the-windows-store-for-business.md)

-

Store for Business manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-in-the-windows-store-for-business.md), but not to groups.

+

[Manage user accounts in Windows Store for Business](manage-users-and-groups-windows-store-for-business.md))

+

Store for Business manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-windows-store-for-business.md), but not to groups.

diff --git a/windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md b/windows/manage/manage-users-and-groups-windows-store-for-business.md similarity index 95% rename from windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md rename to windows/manage/manage-users-and-groups-windows-store-for-business.md index d34ca092f9..15f2838296 100644 --- a/windows/manage/manage-users-and-groups-in-the-windows-store-for-business.md +++ b/windows/manage/manage-users-and-groups-windows-store-for-business.md @@ -16,7 +16,7 @@ author: jdeckerMS - Windows 10 - Windows 10 Mobile -Windows Store for Business manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-in-the-windows-store-for-business.md), but not to groups. +Windows Store for Business manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-windows-store-for-business.md), but not to groups. ## Why Azure AD accounts? @@ -36,7 +36,7 @@ For more information on Azure AD, see [About Office 365 and Azure Active Directo ## Add user accounts to your Azure AD directory -If you created a new Azure AD directory when you signed up for Store for Business, you'll have a directory set up with one user account - the global administrator. That global administrator can add user accounts to your Azure AD directory. However, adding user accounts to your Azure AD directory will not give those employees access to Store for Business. You'll need to assign Store for Business roles to your employees. For more information, see [Roles and permissions in the Store for Business.](roles-and-permissions-in-the-windows-store-for-business.md) +If you created a new Azure AD directory when you signed up for Store for Business, you'll have a directory set up with one user account - the global administrator. That global administrator can add user accounts to your Azure AD directory. However, adding user accounts to your Azure AD directory will not give those employees access to Store for Business. You'll need to assign Store for Business roles to your employees. For more information, see [Roles and permissions in the Store for Business.](roles-and-permissions-windows-store-for-business.md) You can use the [Office 365 admin dashboard](http://go.microsoft.com/fwlink/p/?LinkId=708616) or [Azure management portal](http://go.microsoft.com/fwlink/p/?LinkId=691086) to add user accounts to your Azure AD directory. If you'll be using Azure management portal, you'll need an active subscription to [Azure management portal](http://go.microsoft.com/fwlink/p/?LinkId=708617). diff --git a/windows/manage/manage-wi-fi-sense-in-your-company.md b/windows/manage/manage-wifi-sense-in-enterprise.md similarity index 100% rename from windows/manage/manage-wi-fi-sense-in-your-company.md rename to windows/manage/manage-wifi-sense-in-enterprise.md diff --git a/windows/manage/prerequisites-for-windows-store-for-business.md b/windows/manage/prerequisites-windows-store-for-business.md similarity index 100% rename from windows/manage/prerequisites-for-windows-store-for-business.md rename to windows/manage/prerequisites-windows-store-for-business.md diff --git a/windows/manage/roles-and-permissions-in-the-windows-store-for-business.md b/windows/manage/roles-and-permissions-windows-store-for-business.md similarity index 99% rename from windows/manage/roles-and-permissions-in-the-windows-store-for-business.md rename to windows/manage/roles-and-permissions-windows-store-for-business.md index f776407a57..6e84e31b65 100644 --- a/windows/manage/roles-and-permissions-in-the-windows-store-for-business.md +++ b/windows/manage/roles-and-permissions-windows-store-for-business.md @@ -211,7 +211,7 @@ These permissions allow people to: 4. - If you are not finding the name you want, you might need to add people to your Azure AD directory. For more information, see [Manage user accounts in the Windows Store for Business.](manage-users-and-groups-in-the-windows-store-for-business.md) + If you are not finding the name you want, you might need to add people to your Azure AD directory. For more information, see [Manage user accounts in the Windows Store for Business.](manage-users-and-groups-windows-store-for-business.md))   diff --git a/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md b/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md index 3171136e43..51f8190e05 100644 --- a/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md +++ b/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md @@ -44,6 +44,10 @@ For a more secure kiosk experience, we recommend that you make the following con Go to **Power Options** > **Choose what the power button does**, change the setting to **Do nothing**, and then **Save changes**. +- Remove the power button from the sign-in screen. + + Go to **Computer Configuration** > **Windows Settings** > **Security Settings** > **Local Policies** >**Security Options** > **Shutdown: Allow system to be shut down without having to log on** and select **Disabled.** + - Disable the camera. Go to **Settings** > **Privacy** > **Camera**, and turn off **Let apps use my camera**. diff --git a/windows/manage/settings-reference--windows-store-for-business.md b/windows/manage/settings-reference-windows-store-for-business.md similarity index 92% rename from windows/manage/settings-reference--windows-store-for-business.md rename to windows/manage/settings-reference-windows-store-for-business.md index e092ef5913..23c785a7ae 100644 --- a/windows/manage/settings-reference--windows-store-for-business.md +++ b/windows/manage/settings-reference-windows-store-for-business.md @@ -21,12 +21,12 @@ The Windows Store for Business has a group of settings that admins use to manage | | | |----------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| | Setting | Description | -| Account information | Provides info on these configured settings for your Store for Business account . These settings include: country or region, default domain, organization name, and language preference. You can make updates to these settings with Office 365 or Azure management portals. For more information, see [Manage settings for the Windows Store for Business](manage-settings-in-the-windows-store-for-business.md). | +| Account information | Provides info on these configured settings for your Store for Business account . These settings include: country or region, default domain, organization name, and language preference. You can make updates to these settings with Office 365 or Azure management portals. For more information, see [Manage settings for the Windows Store for Business](manage-settings-windows-store-for-business.md). | | Device Guard signing | Use the Device Guard signing portal to add unsigned apps to a code integrity policy, or to sign code integrity policies. For more information, see [Device Guard signing portal](device-guard-signing-portal.md). | | LOB publishers | Invite devs to become LOB publishers for your organization. Existing LOB publishers are listed on the page, and you can deactivate or invite them again. For more information, see [Work with line-of-business apps](working-with-line-of-business-apps.md). | -| Management tools | Management tools that are synced with Azure AD are listed on this page. You can choose one to use for managing app updates and distribution. For more information, see [Configure MDM provider](configure-mdm-provider.md). | +| Management tools | Management tools that are synced with Azure AD are listed on this page. You can choose one to use for managing app updates and distribution. For more information, see [Configure MDM provider](configure-mdm-provider-windows-store-for-business.md). | | Offline licensing | Configure whether or not to make offline-licensed apps available in the Store for Business. For more information, see [Distribute offline apps](distribute-offline-apps.md). | -| Permissions | Manage permissions for your employees. For more information, see [Roles and permissions in the Windows Store for Business](roles-and-permissions-in-the-windows-store-for-business.md). | +| Permissions | Manage permissions for your employees. For more information, see [Roles and permissions in the Windows Store for Business](roles-and-permissions-windows-store-for-business.md). | | Private store | Update the name for your private store. The new name will be displayed on a tab in the Store. For more information, see [Manage private store settings](manage-private-store-settings.md). |   diff --git a/windows/manage/sign-up-and-get-started.md b/windows/manage/sign-up-windows-store-for-business-overview.md similarity index 88% rename from windows/manage/sign-up-and-get-started.md rename to windows/manage/sign-up-windows-store-for-business-overview.md index 1516f02855..7a51e37188 100644 --- a/windows/manage/sign-up-and-get-started.md +++ b/windows/manage/sign-up-windows-store-for-business-overview.md @@ -34,19 +34,19 @@ IT admins can sign up for the Windows Store for Business, and get started workin -

[Prerequisites for Windows Store for Business](prerequisites-for-windows-store-for-business.md)

+

[Prerequisites for Windows Store for Business](prerequisites-windows-store-for-business.md)

There are a few prerequisites for using Store for Business.

-

[Sign up for Windows Store for Business](sign-up-for-windows-store-for-business.md)

+

[Sign up for Windows Store for Business](sign-up-windows-store-for-business.md)

Before you sign up for Store for Business, at a minimum, you'll need an Azure Active Directory (AD) account for your organization, and you'll need to be the global administrator for your organization. If your organization is already using Azure AD, you can go ahead and sign up for Store for Business. If not, we'll help you create an Azure AD account and directory as part of the sign up process.

-

[Roles and permissions in the Windows Store for Business](roles-and-permissions-in-the-windows-store-for-business.md)

+

[Roles and permissions in the Windows Store for Business](roles-and-permissions-windows-store-for-business.md)

The first person to sign in to Store for Business must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees.

-

[Settings reference: Windows Store for Business](settings-reference--windows-store-for-business.md)

+

[Settings reference: Windows Store for Business](settings-reference-windows-store-for-business.md)

The Store for Business has a group of settings that admins use to manage the store.

diff --git a/windows/manage/sign-up-for-windows-store-for-business.md b/windows/manage/sign-up-windows-store-for-business.md similarity index 97% rename from windows/manage/sign-up-for-windows-store-for-business.md rename to windows/manage/sign-up-windows-store-for-business.md index 0a57c72f72..5e8dcbf37c 100644 --- a/windows/manage/sign-up-for-windows-store-for-business.md +++ b/windows/manage/sign-up-windows-store-for-business.md @@ -85,9 +85,9 @@ Before signing up for the Store for Business, make sure you're the global admini After signing up for Store for Business, you can: -- **Add users to your Azure AD directory**. If you created your Azure AD directory during Store for Business sign up, additional user accounts are required for employees to install apps you assign to them, or to browse the private store. For more information, see [Manage user accounts in Store for Business](manage-users-and-groups-in-the-windows-store-for-business.md). +- **Add users to your Azure AD directory**. If you created your Azure AD directory during Store for Business sign up, additional user accounts are required for employees to install apps you assign to them, or to browse the private store. For more information, see [Manage user accounts in Store for Business](manage-users-and-groups-windows-store-for-business.md)). -- **Assign roles to employees**. For more information, see [Roles and permissions in the Windows Store for Business](roles-and-permissions-in-the-windows-store-for-business.md). +- **Assign roles to employees**. For more information, see [Roles and permissions in the Windows Store for Business](roles-and-permissions-windows-store-for-business.md).   diff --git a/windows/manage/stop-employees-from-using-the-windows-store.md b/windows/manage/stop-employees-from-using-the-windows-store.md index 4b3444dec6..3adfbc0694 100644 --- a/windows/manage/stop-employees-from-using-the-windows-store.md +++ b/windows/manage/stop-employees-from-using-the-windows-store.md @@ -82,7 +82,7 @@ When your MDM tool supports Windows Store for Business, the MDM can use these CS - [EnterpriseAssignedAccess](https://msdn.microsoft.com/library/windows/hardware/mt157024.aspx) (Windows 10 Mobile, only) -For more information, see [Configure an MDM provider](configure-mdm-provider.md). +For more information, see [Configure an MDM provider](configure-mdm-provider-windows-store-for-business.md). ## Related topics diff --git a/windows/manage/troubleshoot.md b/windows/manage/troubleshoot-windows-store-for-business.md similarity index 100% rename from windows/manage/troubleshoot.md rename to windows/manage/troubleshoot-windows-store-for-business.md diff --git a/windows/manage/update-windows-store-for-business-account-settings-.md b/windows/manage/update-windows-store-for-business-account-settings.md similarity index 100% rename from windows/manage/update-windows-store-for-business-account-settings-.md rename to windows/manage/update-windows-store-for-business-account-settings.md diff --git a/windows/manage/windows-store-for-business.md b/windows/manage/windows-store-for-business.md index d02d2373f5..6044cf1532 100644 --- a/windows/manage/windows-store-for-business.md +++ b/windows/manage/windows-store-for-business.md @@ -34,19 +34,19 @@ Welcome to the Windows Store for Business! You can use the Store for Business, t -

[Sign up and get started](sign-up-and-get-started.md)

+

[Sign up and get started](sign-up-windows-store-for-business-overview.md)

IT admins can sign up for the Store for Business, and get started working with apps.

-

[Find and acquire apps](find-and-acquire-apps.md)

+

[Find and acquire apps](find-and-acquire-apps-overview.md)

Use the Store for Business to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization.

-

[Distribute apps to your employees from the Windows Store for Business](distribute-apps-to-your-employees-from-the-windows-store-for-business.md)

+

[Distribute apps to your employees from the Windows Store for Business](distribute-apps-to-your-employees-windows-store-for-business.md)

Distribute apps to your employees from Store for Business. You can assign apps to employees, or let employees install them from your private store.

-

[Manage apps](manage-apps.md)

+

[Manage apps](manage-apps-windows-store-for-business-overview.md)

Manage settings and access to apps in Store for Business.

@@ -54,11 +54,11 @@ Welcome to the Windows Store for Business! You can use the Store for Business, t

Device Guard signing is a Device Guard feature that is available in the Store for Business. It gives admins a single place to sign catalog files and code integrity policies. After admins have created catalog files for unsigned apps and signed the catalog files, they can add the signers to a code integrity policy. You can merge the code integrity policy with your existing policy to include your custom signing certificate. This allows you to trust the catalog files.

-

[Manage settings in the Windows Store for Business](manage-settings-in-the-windows-store-for-business.md)

+

[Manage settings in the Windows Store for Business](manage-settings-windows-store-for-business.md)

You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant

-

[Troubleshoot Windows Store for Business](troubleshoot.md)

+

[Troubleshoot Windows Store for Business](troubleshoot-windows-store-for-business.md))

Troubleshooting topics for Store for Business.

diff --git a/windows/manage/working-with-line-of-business-apps.md b/windows/manage/working-with-line-of-business-apps.md index 82ac833b02..8b553433a1 100644 --- a/windows/manage/working-with-line-of-business-apps.md +++ b/windows/manage/working-with-line-of-business-apps.md @@ -91,7 +91,7 @@ After an ISV submits the LOB app for your company, the Store for Businessadmin n After you add the app to your inventory, you can choose how to distribute the app. For more information, see: -- [Distribute apps to your employees from the Windows Store for Business](distribute-apps-to-your-employees-from-the-windows-store-for-business.md) +- [Distribute apps to your employees from the Windows Store for Business](distribute-apps-to-your-employees-windows-store-for-business.md) - [Distribute apps from your private store](distribute-apps-from-your-private-store.md) diff --git a/windows/plan/TOC.md b/windows/plan/TOC.md index c11effc96c..288223815e 100644 --- a/windows/plan/TOC.md +++ b/windows/plan/TOC.md @@ -1,15 +1,15 @@ # [Plan for Windows 10 deployment](index.md) ## [Change history for Plan for Windows 10 deployment](change-history-for-plan-for-windows-10-deployment.md) -## [Windows 10 servicing options](windows-10-servicing-model.md) +## [Windows 10 servicing options](windows-10-servicing-options.md) ## [Windows 10 deployment considerations](windows-10-deployment-considerations.md) ## [Windows 10 compatibility](windows-10-compatibility.md) ## [Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) ## [Windows Update for Business](windows-update-for-business.md) ### [Setup and deployment](setup-and-deployment.md) ### [Integration with management solutions](integration-with-management-solutions-.md) -## [Guidance for education environments](guidance-for-education-environments.md) +## [Guidance for education environments](windows-10-guidance-for-education-environments.md) ### [Chromebook migration guide](chromebook-migration-guide.md) -## [Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) +## [Windows To Go: feature overview](windows-to-go-overview.md) ### [Best practice recommendations for Windows To Go](best-practice-recommendations-for-windows-to-go.md) ### [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) ### [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) diff --git a/windows/plan/best-practice-recommendations-for-windows-to-go.md b/windows/plan/best-practice-recommendations-for-windows-to-go.md index 4f9850c51c..8ab55ac121 100644 --- a/windows/plan/best-practice-recommendations-for-windows-to-go.md +++ b/windows/plan/best-practice-recommendations-for-windows-to-go.md @@ -35,7 +35,7 @@ Additionally, we recommend that when you plan your deployment you should also pl ## More information -[Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) +[Windows To Go: feature overview](windows-to-go-overview.md) [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) diff --git a/windows/plan/change-history-for-plan-for-windows-10-deployment.md b/windows/plan/change-history-for-plan-for-windows-10-deployment.md index d5ea58e8d1..3f7228b6a7 100644 --- a/windows/plan/change-history-for-plan-for-windows-10-deployment.md +++ b/windows/plan/change-history-for-plan-for-windows-10-deployment.md @@ -29,7 +29,7 @@ This topic lists new and updated topics in the [Plan for Windows 10 deployment]( |--------------------------------------------------------------------------------------------------|-------------| | [Chromebook migration guide](chromebook-migration-guide.md) | New | | [Windows Update for Business](windows-update-for-business.md) (multiple topics) | New | -| [Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) (multiple topics) | Updated | +| [Windows To Go: feature overview](windows-to-go-overview.md) (multiple topics) | Updated |   diff --git a/windows/plan/deployment-considerations-for-windows-to-go.md b/windows/plan/deployment-considerations-for-windows-to-go.md index a7c14e1f47..473ff80e7e 100644 --- a/windows/plan/deployment-considerations-for-windows-to-go.md +++ b/windows/plan/deployment-considerations-for-windows-to-go.md @@ -314,7 +314,7 @@ If you choose to not use the Windows To Go startup options or are using a PC run ## Related topics -[Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) +[Windows To Go: feature overview](windows-to-go-overview.md) [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) diff --git a/windows/plan/index.md b/windows/plan/index.md index 91e29ba596..d02e27fed6 100644 --- a/windows/plan/index.md +++ b/windows/plan/index.md @@ -34,7 +34,7 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi

This topic lists new and updated topics in the Plan for Windows 10 deployment documentation for [Windows 10 and Windows 10 Mobile](../index.md).

-

[Windows 10 servicing options](windows-10-servicing-model.md)

+

[Windows 10 servicing options](windows-10-servicing-options.md)

Windows 10 provides a new model for organizations to deploy and upgrade Windows by providing updates to features and capabilities through a continual process.

@@ -54,11 +54,11 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi

Get an overview of how you can implement and deploy a Windows Update for Business solution and how to maintain enrolled systems.

-

[Guidance for education environments](guidance-for-education-environments.md)

+

[Guidance for education environments](windows-10-guidance-for-education-environments.md)

Find resources to help you plan your deployment of Windows 10 to desktops, laptops, tablets, and other devices in educational institutions.

-

[Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md)

+

[Windows To Go: feature overview](windows-to-go-overview.md)

Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs.

@@ -75,9 +75,9 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi [Windows 10 servicing options for updates and upgrades](../manage/introduction-to-windows-10-servicing.md) -[Deploy Windows 10 with MDT 2013 Update 1](../deploy/deploy-windows-81-with-the-microsoft-deployment-toolkit.md) +[Deploy Windows 10 with MDT 2013 Update 1](../deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit.md) -[Deploy Windows 10 with Configuration Manager and MDT 2013 Update 1](../deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md) +[Deploy Windows 10 with Configuration Manager and MDT 2013 Update 1](../deploy/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md) [Upgrade to Windows 10 with MDT 2013 Update 1](../deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md) @@ -85,7 +85,7 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi [Windows Imaging and Configuration Designer](http://go.microsoft.com/fwlink/p/?LinkId=733911) -[Windows 10 and Windows 10 Mobile](../index.md) +[Windows 10 and Windows 10 Mobile](../p_ent_nodes/windows-10.md)   diff --git a/windows/plan/prepare-your-organization-for-windows-to-go.md b/windows/plan/prepare-your-organization-for-windows-to-go.md index cf0638b73a..8c14a856c0 100644 --- a/windows/plan/prepare-your-organization-for-windows-to-go.md +++ b/windows/plan/prepare-your-organization-for-windows-to-go.md @@ -109,7 +109,7 @@ If you want Windows To Go to be able to connect back to organizational resources ## Related topics -[Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) +[Windows To Go: feature overview](windows-to-go-overview.md) [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) diff --git a/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md b/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md index 5b2b71a83a..41a1cbce6f 100644 --- a/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md +++ b/windows/plan/security-and-data-protection-considerations-for-windows-to-go.md @@ -60,7 +60,7 @@ Windows to Go is a core capability of Windows when it is deployed on the drive a ## Related topics -[Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) +[Windows To Go: feature overview](windows-to-go-overview.md) [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) diff --git a/windows/plan/setup-and-deployment.md b/windows/plan/setup-and-deployment.md index 28d4166bf5..f52da706cb 100644 --- a/windows/plan/setup-and-deployment.md +++ b/windows/plan/setup-and-deployment.md @@ -34,62 +34,29 @@ To use Windows Update for Business, Windows 10-based devices must first be conf Windows Update for Business allows administrators to control when upgrades and updates are deployed to their Windows 10 clients by specifying deferral windows from when they are initially made available on the Windows Update service. As mentioned, there are restrictions as to how long you can delay upgrades and updates. The following table details these restrictions, per deployment category type: - - - - - - - - - - - - - - - -
-

Group Policy keys

-
-

HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\DeferUpgradePeriod

-
    -
  • -

    Values: 0-8 where each unit for upgrade is a month +**Group Policy keys** -

    -
  • -
-
-

HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\DeferUpdatePeriod

-
    -
  • -

    Values: 0-4 where each unit for update is a week -

    -
  • -
-
-

MDM

-

./Vendor/MSFT/Update/DeferUpgrade

-
-

Software\Microsoft\PolicyManager\current\Update\RequireDeferUpgrade -

-
    -
  • -

    Values: 0-8 where each unit for upgrade is a month - -

    -
  • -
-
-

Software\Microsoft\PolicyManager\current\Update\RequireDeferUpdate

-
    -
  • -

    Values: 0-4 where each unit for update is a week -

    -
  • -
-
+HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\WindowsUpdate\\DeferUpgradePeriod + +- Values: 0-8 where each unit for upgrade is a month + +HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\WindowsUpdate\\DeferUpdatePeriod + +- Values: 0-4 where each unit for update is a week + +**MDM** + +*./Vendor/MSFT/Update/DeferUpgrade* + +Software\\Microsoft\\PolicyManager\\current\\Update\\RequireDeferUpgrade + +- Values: 0-8 where each unit for upgrade is a month + +Software\\Microsoft\\PolicyManager\\current\\Update\\RequireDeferUpdate + +- Values: 0-4 where each unit for update is a week + +  Administrators can control deferral periods with Group Policy Objects by using the [Local Group Policy Editor (GPEdit)](http://go.microsoft.com/fwlink/p/?LinkId=734030) or, for domain joined systems, [Group Policy Management Console (GPMC)](http://go.microsoft.com/fwlink/p/?LinkId=699325). For additional details on Group Policy management see [Group Policy management for IT pros](http://go.microsoft.com/fwlink/p/?LinkId=699282). diff --git a/windows/plan/windows-10-compatibility.md b/windows/plan/windows-10-compatibility.md index 0d588136e8..1f9c40a938 100644 --- a/windows/plan/windows-10-compatibility.md +++ b/windows/plan/windows-10-compatibility.md @@ -38,7 +38,7 @@ Historically, organizations have performed extensive, and often exhaustive, test ## Related topics -[Windows 10 servicing options](windows-10-servicing-model.md) +[Windows 10 servicing options](windows-10-servicing-options.md) [Windows 10 deployment considerations](windows-10-deployment-considerations.md) diff --git a/windows/plan/windows-10-deployment-considerations.md b/windows/plan/windows-10-deployment-considerations.md index cc72629422..422ff1b3af 100644 --- a/windows/plan/windows-10-deployment-considerations.md +++ b/windows/plan/windows-10-deployment-considerations.md @@ -125,7 +125,7 @@ Over time, this upgrade process will be optimized to reduce the overall time and ## Related topics -[Windows 10 servicing options](windows-10-servicing-model.md) +[Windows 10 servicing options](windows-10-servicing-options.md) [Windows 10 compatibility](windows-10-compatibility.md) diff --git a/windows/plan/guidance-for-education-environments.md b/windows/plan/windows-10-guidance-for-education-environments.md similarity index 100% rename from windows/plan/guidance-for-education-environments.md rename to windows/plan/windows-10-guidance-for-education-environments.md diff --git a/windows/plan/windows-10-infrastructure-requirements.md b/windows/plan/windows-10-infrastructure-requirements.md index af899becf8..0718fc8270 100644 --- a/windows/plan/windows-10-infrastructure-requirements.md +++ b/windows/plan/windows-10-infrastructure-requirements.md @@ -44,7 +44,7 @@ For System Center Configuration Manager, Windows 10 support is offered with var   -For more details about System Center Configuration Manager support for Windows 10, see [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](../deploy/deploy-windows-81-with-system-center-2012-r2-configuration-manager.md). +For more details about System Center Configuration Manager support for Windows 10, see [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](../deploy/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md). ## Management tools @@ -110,7 +110,7 @@ Note that Windows 10 Enterprise and Windows 10 Enterprise LTSB installations u ## Related topics -[Windows 10 servicing options](windows-10-servicing-model.md) +[Windows 10 servicing options](windows-10-servicing-options.md) [Windows 10 deployment considerations](windows-10-deployment-considerations.md) diff --git a/windows/plan/windows-10-servicing-model.md b/windows/plan/windows-10-servicing-options.md similarity index 100% rename from windows/plan/windows-10-servicing-model.md rename to windows/plan/windows-10-servicing-options.md diff --git a/windows/plan/windows-to-go-frequently-asked-questions.md b/windows/plan/windows-to-go-frequently-asked-questions.md index 47da55d191..9cc46f790b 100644 --- a/windows/plan/windows-to-go-frequently-asked-questions.md +++ b/windows/plan/windows-to-go-frequently-asked-questions.md @@ -436,7 +436,7 @@ There is no support in Windows for upgrading a Windows To Go drive. Deployed Win - [Windows To Go Step by Step Wiki](http://go.microsoft.com/fwlink/p/?LinkId=618950) -- [Windows To Go: feature overview](windows-to-go-feature-overview-scenario.md) +- [Windows To Go: feature overview](windows-to-go-overview.md) - [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) diff --git a/windows/plan/windows-to-go-feature-overview-scenario.md b/windows/plan/windows-to-go-overview.md similarity index 100% rename from windows/plan/windows-to-go-feature-overview-scenario.md rename to windows/plan/windows-to-go-overview.md diff --git a/windows/plan/windows-update-for-business.md b/windows/plan/windows-update-for-business.md index b936f37735..21bb74847f 100644 --- a/windows/plan/windows-update-for-business.md +++ b/windows/plan/windows-update-for-business.md @@ -65,44 +65,31 @@ In Windows 10, Windows Update for Business recognizes three deployment categori Both upgrades and updates can be deferred from deployment to client machines by a Windows Update for Business administrator within a bounded rage of time from when those updates are first made available on the Windows Update service. This deferral capability allows administrators to validate deployments as they are pushed to all their Windows Update for Business enrolled clients. The following table defines maximum deferral periods allowed by deployment type: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
CategoryMaximum deferralDeferral incrementsClassification typeClassification GUID
OS upgrades8 months1 monthUpgrade3689BDC8-B205-4AF4-8D4A-A63924C5E9D5
OS updates4 weeks1 weekSecurity updates0FA1201D-4330-4FA8-8AE9-B877473B6441
DriversEBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0
UpdatesCD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83
Other/non-deferrableNo deferralNo deferralDefinition updatesE0789628-CE08-4437-BE74-2495B842F43B
+Category +Maximum deferral +Deferral increments +Classification type +Classification GUID +OS upgrades +8 months +1 month +Upgrade +3689BDC8-B205-4AF4-8D4A-A63924C5E9D5 +OS updates +4 weeks +1 week +Security updates +0FA1201D-4330-4FA8-8AE9-B877473B6441 +Drivers +EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0 +Updates +CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83 +Other/non-deferrable +No deferral +No deferral +Definition updates +E0789628-CE08-4437-BE74-2495B842F43B +  ## Related topics diff --git a/windows/whats-new/TOC.md b/windows/whats-new/TOC.md index d1840fd5b8..3e1b376ac8 100644 --- a/windows/whats-new/TOC.md +++ b/windows/whats-new/TOC.md @@ -2,10 +2,10 @@ ## [Change history for What's new in Windows 10](change-history-for-what-s-new-in-windows-10.md) ## [AppLocker](applocker.md) ## [BitLocker](bitlocker.md) -## [Browser: Microsoft Edge and Internet Explorer 11](microsoft-edge-and-internet-explorer-11.md) +## [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md)) ## [Credential Guard](credential-guard.md) ## [Device Guard](device-guard-overview.md) -## [Enterprise data protection (EDP)](enterprise-data-protection-overview.md) +## [Enterprise data protection (EDP)](edp-whats-new-overview.md)) ## [Enterprise management for Windows 10 devices](device-management.md) ## [Lockdown features from Windows Embedded Industry 8.1](lockdown-features-windows-10.md) ## [Microsoft Passport](microsoft-passport.md) @@ -15,6 +15,6 @@ ## [Trusted Platform Module](trusted-platform-module.md) ## [User Account Control](user-account-control.md) ## [Windows spotlight on the lock screen](windows-spotlight.md) -## [Windows Store for Business overview](business-store-for-windows-10.md) -## [Windows Update for Business](windows-update-for-busines.md) +## [Windows Store for Business overview](windows-store-for-business-overview.md)) +## [Windows Update for Business](windows-update-for-business.md) diff --git a/windows/whats-new/applocker.md b/windows/whats-new/applocker.md index 3e605c56f0..5f46e6349b 100644 --- a/windows/whats-new/applocker.md +++ b/windows/whats-new/applocker.md @@ -29,7 +29,7 @@ In Windows 10, AppLocker has added some improvements. - You can manage Windows 10 Mobile devices by using the new [AppLocker CSP](http://msdn.microsoft.com/library/windows/hardware/dn920019.aspx). -[Learn how to manage AppLocker within your organization](../keep-secure/applocker-overview-server.md). +[Learn how to manage AppLocker within your organization](../keep-secure/applocker-overview.md).   diff --git a/windows/whats-new/bitlocker.md b/windows/whats-new/bitlocker.md index b88ada4195..9e9c10c5ac 100644 --- a/windows/whats-new/bitlocker.md +++ b/windows/whats-new/bitlocker.md @@ -43,12 +43,12 @@ BitLocker Drive Encryption is a data protection feature that integrates with the - **New Group Policy for configuring pre-boot recovery**. You can now configure the pre-boot recovery message and recover URL that is shown on the pre-boot recovery screen. For more info, see the "Configure pre-boot recovery message and URL" section in [BitLocker Group Policy settings](../keep-secure/bitlocker-group-policy-settings.md). -[Learn how to deploy and manage BitLocker within your organization](../keep-secure/bitlocker-overview-roletech-overview.md). +[Learn how to deploy and manage BitLocker within your organization](../keep-secure/bitlocker-overview.md). ## Related topics -[Trusted Platform Module](../keep-secure/trusted-platform-module-technology-overview.md) +[Trusted Platform Module](../keep-secure/trusted-platform-module-overview.md)   diff --git a/windows/whats-new/change-history-for-what-s-new-in-windows-10.md b/windows/whats-new/change-history-for-what-s-new-in-windows-10.md index d767164865..2844e6f47f 100644 --- a/windows/whats-new/change-history-for-what-s-new-in-windows-10.md +++ b/windows/whats-new/change-history-for-what-s-new-in-windows-10.md @@ -53,7 +53,7 @@ This topic lists new and updated topics in the [What's new in Windows 10](index. -[Browser: Microsoft Edge and Internet Explorer 11](microsoft-edge-and-internet-explorer-11.md) +[Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md))

Updated to include the "Applies to" section

@@ -67,7 +67,7 @@ This topic lists new and updated topics in the [What's new in Windows 10](index. | New or changed topic | Description | |---------------------------------------------------------------|-------------| | [Security](security.md) | New | -| [Windows Update for Business](windows-update-for-busines.md) | New | +| [Windows Update for Business](windows-update-for-business.md) | New |   @@ -84,7 +84,7 @@ This topic lists new and updated topics in the [What's new in Windows 10](index. | [Security auditing](security-auditing.md) | New | | [Trusted Platform Module](trusted-platform-module.md) | New | | [Windows spotlight on the lock screen](windows-spotlight.md) | New | -| [Windows Store for Business overview](business-store-for-windows-10.md) | New | +| [Windows Store for Business overview](windows-store-for-business-overview.md)) | New |   diff --git a/windows/whats-new/device-management.md b/windows/whats-new/device-management.md index 97e1081acd..35914b826a 100644 --- a/windows/whats-new/device-management.md +++ b/windows/whats-new/device-management.md @@ -111,7 +111,7 @@ Active Directory blog posts on Azure AD and Windows 10: [Microsoft Passport](microsoft-passport.md) -[Enterprise Data Protection Overview](enterprise-data-protection-overview.md) +[Enterprise Data Protection Overview](edp-whats-new-overview.md))   diff --git a/windows/whats-new/microsoft-edge-and-internet-explorer-11.md b/windows/whats-new/edge-ie11-whats-new-overview.md similarity index 100% rename from windows/whats-new/microsoft-edge-and-internet-explorer-11.md rename to windows/whats-new/edge-ie11-whats-new-overview.md diff --git a/windows/whats-new/enterprise-data-protection-overview.md b/windows/whats-new/edp-whats-new-overview.md similarity index 98% rename from windows/whats-new/enterprise-data-protection-overview.md rename to windows/whats-new/edp-whats-new-overview.md index d56f40ee4e..d5a8f8ca05 100644 --- a/windows/whats-new/enterprise-data-protection-overview.md +++ b/windows/whats-new/edp-whats-new-overview.md @@ -12,7 +12,7 @@ author: TrudyHa # Enterprise data protection (EDP) overview -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.\] +\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows SDK Insider Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data disclosure through apps and services that are outside of the enterprise’s control like email, social media, and the public cloud. diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 6258942dfe..69f671b735 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -40,7 +40,7 @@ Learn about new features in Windows 10 for IT professionals, such as Enterprise

BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers.

-

[Browser: Microsoft Edge and Internet Explorer 11](microsoft-edge-and-internet-explorer-11.md)

+

[Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md))

Resources to help you explore the Windows 10 browsing options for your enterprise.

@@ -52,7 +52,7 @@ Learn about new features in Windows 10 for IT professionals, such as Enterprise

Device Guard is a combination of enterprise-related hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. If the app isn’t trusted it can’t run, period. It also means that even if an attacker manages to get control of the Windows kernel, he or she will be much less likely to be able to run malicious executable code after the computer restarts because of how decisions are made about what can run and when.

-

[Enterprise data protection (EDP)](enterprise-data-protection-overview.md)

+

[Enterprise data protection (EDP)](edp-whats-new-overview.md))

With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data disclosure through apps and services that are outside of the enterprise’s control like email, social media, and the public cloud.

@@ -92,11 +92,11 @@ Learn about new features in Windows 10 for IT professionals, such as Enterprise

Windows spotlight is an option for the lock screen background that displays different background images and occasionally offers suggestions on the lock screen. Windows spotlight is now available in Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education. For managed devices running Windows 10 Enterprise and Windows 10 Education, enterprise administrators can configure a mobile device management (MDM) or Group Policy setting to prevent users from using the Windows spotlight background.

-

[Windows Store for Business overview](business-store-for-windows-10.md)

+

[Windows Store for Business overview](windows-store-for-business-overview.md))

With the new Windows Store for Business, organizations can make volume purchases of Windows apps. The Store for Business provides app purchases based on organizational identity, flexible distribution options, and the ability to reclaim or re-use licenses. Organizations can also use the Store for Business to create a private store for their employees that includes apps from the Store, as well private Line-of-Business (LOB) apps.

-

[Windows Update for Business](windows-update-for-busines.md)

+

[Windows Update for Business](windows-update-for-business.md)

Windows Update for Business enables information technology administrators to keep the Windows 10-based devices in their organization always up to date with the latest security defenses and Windows features by directly connecting these systems to Microsoft’s Windows Update service.

diff --git a/windows/whats-new/lockdown-features-windows-10.md b/windows/whats-new/lockdown-features-windows-10.md index 460a0a1dde..8bba0deb3b 100644 --- a/windows/whats-new/lockdown-features-windows-10.md +++ b/windows/whats-new/lockdown-features-windows-10.md @@ -61,7 +61,7 @@ Many of the lockdown features available in Windows Embedded 8.1 Industry have be

[Dialog Filter](http://go.microsoft.com/fwlink/p/?LinkId=626762): suppress system dialogs and control which processes can run

-[AppLocker](../keep-secure/applocker-overview-server.md) +[AppLocker](../keep-secure/applocker-overview.md)

Dialog Filter has been deprecated for Windows 10. Dialog Filter provided two capabilities; the ability to control which processes were able to run, and the ability to prevent dialogs (in practice, system dialogs) from appearing.

  • Control over which processes are able to run will now be provided by AppLocker.

  • diff --git a/windows/whats-new/security-auditing.md b/windows/whats-new/security-auditing.md index ee6ab69e6d..6aa814dc2c 100644 --- a/windows/whats-new/security-auditing.md +++ b/windows/whats-new/security-auditing.md @@ -166,7 +166,7 @@ Event ID 4826 has been added to track the following changes to the Boot Configur Event ID 6416 has been added to track when an external device is detected through Plug and Play. One important scenario is if an external device that contains malware is inserted into a high-value machine that doesn’t expect this type of action, such as a domain controller. -[Learn how to manage your security audit policies within your organization](../keep-secure/security-auditing-overview-glbl.md). +[Learn how to manage your security audit policies within your organization](../keep-secure/security-auditing-overview.md).   diff --git a/windows/whats-new/security.md b/windows/whats-new/security.md index adbae76a18..a76df95099 100644 --- a/windows/whats-new/security.md +++ b/windows/whats-new/security.md @@ -138,7 +138,7 @@ DLP systems are intended to protect sensitive corporate data through encryption You can configure EDP policies to encrypt and protect files automatically based on the network source from which the content was acquired, such as an email server, file share, or a Microsoft SharePoint site. The policies can work with on-premises resources as well as those that originate from the Internet. When specified, any data retrieved from internal network resources will always be protected as business data; even if that data is copied to portable storage, such as a flash drive or CD, the protection remains. In an effort to allow easy corrections of misclassified data, users who feel that EDP has incorrectly protected their personal data can modify the data’s classification. When such a modification occurs, you have access to audit data on the client machine. You can also use a policy to prevent users from reclassifying data. The EDP feature in Windows 10 also includes policy controls that allow you to define which apps have access to business data and even which have access to the corporate virtual private network (VPN). -To manage EDP, you use the same system management tools you probably already use to manage your Windows client computers, such as Configuration Manager and Intune. For more information about EDP, see [Enterprise data protection (EDP) overview](enterprise-data-protection-overview.md). +To manage EDP, you use the same system management tools you probably already use to manage your Windows client computers, such as Configuration Manager and Intune. For more information about EDP, see [Enterprise data protection (EDP) overview](edp-whats-new-overview.md)). ### Improvements in BitLocker diff --git a/windows/whats-new/trusted-platform-module.md b/windows/whats-new/trusted-platform-module.md index 50377a2662..f0ce348b69 100644 --- a/windows/whats-new/trusted-platform-module.md +++ b/windows/whats-new/trusted-platform-module.md @@ -48,7 +48,7 @@ Some things that you can check on the device are:   -[Learn how to deploy and manage TPM within your organization](../keep-secure/trusted-platform-module-technology-overview.md). +[Learn how to deploy and manage TPM within your organization](../keep-secure/trusted-platform-module-overview.md).   diff --git a/windows/whats-new/business-store-for-windows-10.md b/windows/whats-new/windows-store-for-business-overview.md similarity index 97% rename from windows/whats-new/business-store-for-windows-10.md rename to windows/whats-new/windows-store-for-business-overview.md index f68e1e67af..011e87f281 100644 --- a/windows/whats-new/business-store-for-windows-10.md +++ b/windows/whats-new/windows-store-for-business-overview.md @@ -81,7 +81,7 @@ While not required, you can use a management tool to distribute and manage apps. The first step for getting your organization started with the Store for Business is signing up. To sign up for the Business store, you need an Azure AD account and you must be a Global Administrator for your organization. -For more information, see [Sign up for the Store for Business](../manage/sign-up-for-windows-store-for-business.md). +For more information, see [Sign up for the Store for Business](../manage/sign-up-windows-store-for-business.md). ### Set up @@ -131,7 +131,7 @@ After your admin signs up for the Store for Business, they can assign roles to o   -In some cases, admins will need to add Azure Active Directory (AD) accounts for their employees. For more information, see [Manage user accounts and groups](../manage/manage-users-and-groups-in-the-windows-store-for-business.md). +In some cases, admins will need to add Azure Active Directory (AD) accounts for their employees. For more information, see [Manage user accounts and groups](../manage/manage-users-and-groups-windows-store-for-business.md)). Also, if your organization plans to use a management tool, you’ll need to configure your management tool to sync with the Store for Business. @@ -175,7 +175,7 @@ App distribution is handled through two channels, either through the Store for B Management tools can synchronize content that has been acquired in the Store for Business. If an offline application has been purchased this will also include the app package, license and metadata for the app (like, icons, count, or localized product descriptions). Using the metadata, management tools can enable portals or apps as a destination for employees to acquire apps. -For more information, see [Distribute apps to your employees from the Store for Business](../manage/distribute-apps-to-your-employees-from-the-windows-store-for-business.md). +For more information, see [Distribute apps to your employees from the Store for Business](../manage/distribute-apps-to-your-employees-windows-store-for-business.md). ### Manage Store for Business settings and content @@ -205,7 +205,7 @@ Once you are signed up with the Business store and have purchased apps, Admins c - Download apps for offline installs -For more information, see [Manage settings in the Store for Business](../manage/manage-settings-in-the-windows-store-for-business.md) and [Manage apps](../manage/manage-apps.md). +For more information, see [Manage settings in the Store for Business](../manage/manage-settings-windows-store-for-business.md) and [Manage apps](../manage/manage-apps-windows-store-for-business-overview.md). ## Supported markets diff --git a/windows/whats-new/windows-update-for-busines.md b/windows/whats-new/windows-update-for-business.md similarity index 100% rename from windows/whats-new/windows-update-for-busines.md rename to windows/whats-new/windows-update-for-business.md