mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-06-15 10:23:37 +00:00
Dropped "Windows Defender"
This commit is contained in:
@ -208,14 +208,14 @@ Windows Hello for Business now supports FIDO 2.0 authentication for Azure AD Joi
|
||||
|
||||
For more information, see: [Windows Hello and FIDO2 Security Keys enable secure and easy authentication for shared devices](https://blogs.windows.com/business/2018/04/17/windows-hello-fido2-security-keys/#OdKBg3pwJQcEKCbJ.97)
|
||||
|
||||
#### Windows Defender Credential Guard
|
||||
#### Credential Guard
|
||||
|
||||
Windows Defender Credential Guard is a security service in Windows 10 built to protect Active Directory (AD) domain credentials so that they can't be stolen or misused by malware on a user's machine. It's designed to protect against well-known threats such as Pass-the-Hash and credential harvesting.
|
||||
Credential Guard is a security service in Windows 10 built to protect Active Directory (AD) domain credentials so that they can't be stolen or misused by malware on a user's machine. It's designed to protect against well-known threats such as Pass-the-Hash and credential harvesting.
|
||||
|
||||
Windows Defender Credential Guard has always been an optional feature, but Windows 10 in S mode turns on this functionality by default when the machine has been Azure Active Directory-joined. This feature provides an added level of security when connecting to domain resources not normally present on devices running Windows 10 in S mode.
|
||||
Credential Guard has always been an optional feature, but Windows 10 in S mode turns on this functionality by default when the machine has been Azure Active Directory-joined. This feature provides an added level of security when connecting to domain resources not normally present on devices running Windows 10 in S mode.
|
||||
|
||||
> [!NOTE]
|
||||
> Windows Defender Credential Guard is available only to S mode devices or Enterprise and Education Editions.
|
||||
> Credential Guard is available only to S mode devices or Enterprise and Education Editions.
|
||||
|
||||
For more information, see [Credential Guard Security Considerations](/windows/security/identity-protection/credential-guard/credential-guard-requirements#security-considerations).
|
||||
|
||||
|
@ -149,9 +149,9 @@ Windows Hello enhancements include:
|
||||
|
||||
### Credential protection
|
||||
|
||||
#### Windows Defender Credential Guard
|
||||
#### Credential Guard
|
||||
|
||||
[Windows Defender Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) is now available for ARM64 devices, for extra protection against credential theft for enterprises deploying ARM64 devices in their organizations, such as Surface Pro X.
|
||||
[Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) is now available for ARM64 devices, for extra protection against credential theft for enterprises deploying ARM64 devices in their organizations, such as Surface Pro X.
|
||||
|
||||
### Privacy controls
|
||||
|
||||
|
Reference in New Issue
Block a user