mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 21:37:22 +00:00
Merge pull request #1526 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to master to sync with https://github.com/MicrosoftDocs/windows-itpro-docs (branch public)
This commit is contained in:
commit
f1ec5dc969
@ -44,7 +44,7 @@ If you're having trouble deciding whether Microsoft Edge is right for your organ
|
||||
|
||||
|Microsoft Edge |IE11 |
|
||||
|---------|---------|
|
||||
|Microsoft Edge takes you beyond just browsing to actively engaging with the web through features like Web Note, Reading View, and Cortana.<ul><li>**Web Note.** Microsoft Edge lets you annotate, highlight, and call things out directly on web pages.</li><li>**Reading view.** Microsoft Edge lets you enjoy and print online articles in a distraction-free layout optimized for your screen size. While in reading view, you can also save web pages or PDF files to your reading list, for later viewing.</li><li>**Cortana.** Enabled by default in Microsoft Edge, Cortana lets you highlight words for more info and gives you one-click access to things like restaurant reservations and reviews, without leaving the webpage.</li><li>**Compatibility and security.** Microsoft Edge lets you continue to use IE11 for sites that are on your corporate intranet or that are included on your Enterprise Mode Site List. You must use IE11 to run older, less secure technology, such as ActiveX controls.</li></ul> |IE11 offers enterprises additional security, manageability, performance, backward compatibility, and modern standards support.<ul><li>**Backward compatibility.** IE11 supports 9 document modes that include high-fidelity emulations for older versions of IE.</li><li>**Modern web standards.** IE11 supports modern web technologies like HTML5, CSS3, and WebGL, which help to ensure today's modern websites and apps work just as well as your old, legacy websites and apps. **IE11 does not support some modern CSS properties, JavaScript modules and certain APIs.**</li><li>**More secure.** IE11 was designed with security in mind and is more secure than older versions. Using security features like SmartScreen and Enhanced Protected Mode can help IE11 reduce your risk.</li><li>**Faster.** IE11 is significantly faster than previous versions of Internet Explorer, taking advantage of network optimization and hardware-accelerated text, graphics, and JavaScript rendering.</li><li>**Easier migration to Windows 10.** IE11 is the only version of IE that runs on Windows 7, Windows 8.1, and Windows 10. Upgrading to IE11 on Windows 7 can also help your organization support the next generation of software, services, and devices.</li><li>**Administration.** IE11 can use the Internet Explorer Administration Kit (IEAK) 11 or MSIs for deployment and includes more than 1,600 Group Policies and preferences for granular control.</li></ul> |
|
||||
|Microsoft Edge takes you beyond just browsing to actively engaging with the web through features like Web Note, Reading View, and Cortana.<ul><li>**Web Note.** Microsoft Edge lets you annotate, highlight, and call things out directly on web pages.</li><li>**Reading view.** Microsoft Edge lets you enjoy and print online articles in a distraction-free layout optimized for your screen size. While in reading view, you can also save web pages or PDF files to your reading list, for later viewing.</li><li>**Cortana.** Enabled by default in Microsoft Edge, Cortana lets you highlight words for more info and gives you one-click access to things like restaurant reservations and reviews, without leaving the webpage.</li><li>**Compatibility and security.** Microsoft Edge lets you continue to use IE11 for sites that are on your corporate intranet or that are included on your Enterprise Mode Site List. You must use IE11 to run older, less secure technology, such as ActiveX controls.</li></ul> |IE11 offers enterprises additional security, manageability, performance, backward compatibility, and modern standards support.<ul><li>**Backward compatibility.** IE11 supports 9 document modes that include high-fidelity emulations for older versions of IE.</li><li>**Modern web standards.** IE11 supports modern web technologies like HTML5, CSS3, and WebGL, which help to ensure today's modern websites and apps work just as well as your old, legacy websites and apps. **IE11 does not support some modern CSS properties, JavaScript modules and certain APIs.**</li><li>**More secure.** IE11 was designed with security in mind and is more secure than older versions. Using security features like Windows Defender SmartScreen and Enhanced Protected Mode can help IE11 reduce your risk.</li><li>**Faster.** IE11 is significantly faster than previous versions of Internet Explorer, taking advantage of network optimization and hardware-accelerated text, graphics, and JavaScript rendering.</li><li>**Easier migration to Windows 10.** IE11 is the only version of IE that runs on Windows 7, Windows 8.1, and Windows 10. Upgrading to IE11 on Windows 7 can also help your organization support the next generation of software, services, and devices.</li><li>**Administration.** IE11 can use the Internet Explorer Administration Kit (IEAK) 11 or MSIs for deployment and includes more than 1,600 Group Policies and preferences for granular control.</li></ul> |
|
||||
|
||||
|
||||
## Configure the Enterprise Mode Site List
|
||||
|
@ -3,7 +3,8 @@ author: eavena
|
||||
ms.author: eravena
|
||||
ms.date: 10/02/2018
|
||||
ms.reviewer:
|
||||
audience: itpro
manager: dansimp
|
||||
audience: itpro
|
||||
manager: dansimp
|
||||
ms.prod: edge
|
||||
ms.topic: include
|
||||
---
|
||||
@ -26,7 +27,7 @@ ms.topic: include
|
||||
|
||||
To verify Windows Defender SmartScreen is turned off (disabled):
|
||||
1. Click or tap **More** (…) and select **Settings** > **View Advanced settings**.
|
||||
2. Verify the setting **Help protect me from malicious sites and download with SmartScreen Filter** is disabled.<p>
|
||||
2. Verify the setting **Help protect me from malicious sites and download with Windows Defender SmartScreen** is disabled.<p>
|
||||
|
||||
|
||||
### ADMX info and settings
|
||||
|
@ -40,7 +40,7 @@ sections:
|
||||
- items:
|
||||
- type: markdown
|
||||
text: "
|
||||
Microsoft Edge uses Windows Hello and SmartScreen to defend against phishing and malware. Take a look at some of the additional features behind the strong defense that Microsoft Edge provides against web-based attacks.<br>
|
||||
Microsoft Edge uses Windows Hello and Windows Defender SmartScreen to defend against phishing and malware. Take a look at some of the additional features behind the strong defense that Microsoft Edge provides against web-based attacks.<br>
|
||||
<table><tr><td><img src='images/security1.png' width='192' height='192'><br>**NSS Labs web browser security reports**<br>See the results of two global tests measuring how effective browsers are at protecting against socially engineered malware and phishing attacks.<br><a href='https://www.microsoft.com/download/details.aspx?id=54773'>Download the reports</a></td><td><img src='images/security2.png' width='192' height='192'><br>**Microsoft Edge sandbox**<br>See how Microsoft Edge has significantly reduced the attack surface of the sandbox by configuring the app container to further reduce its privilege.<br><a href='https://blogs.windows.com/msedgedev/2017/03/23/strengthening-microsoft-edge-sandbox/'>Find out more</a></td><td><img src='images/security3.png' width='192' height='192'><br>**Windows Defender SmartScreen**<br>Manage your organization's computer settings with Group Policy and MDM settings to display a warning page to employees or block a site entirely.<br><a href='https://docs.microsoft.com/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview'>Read the docs</a></td></tr>
|
||||
</table>
|
||||
"
|
||||
|
@ -105,13 +105,12 @@ Here are some things you can try saying (remember to say "Hey Cortana" first).
|
||||
- Take a picture.
|
||||
- Start recording. (Starts recording a video.)
|
||||
- Stop recording. (Stops recording a video.)
|
||||
- Call <*contact*>. (Requires Skype.)
|
||||
- What time is it?
|
||||
- Show me the latest NBA scores.
|
||||
- How much battery do I have left?
|
||||
- Tell me a joke.
|
||||
|
||||
Some Cortana features that you're used to from Windows on your PC or phone (for example, reminders and notifications) aren't supported in Microsoft HoloLens Development Edition. Cortana on HoloLens is English-only, and the Cortana experience may vary from one region to another.
|
||||
Some Cortana features that you're used to from Windows on your PC or phone (for example, reminders and notifications) aren't supported in Microsoft HoloLens, and the Cortana experience may vary from one region to another.
|
||||
|
||||
### Turn Cortana off
|
||||
|
||||
|
@ -117,5 +117,5 @@ If someone else is going to be using your HoloLens, they should run the Calibrat
|
||||
|
||||
## See also
|
||||
|
||||
- [Spatial mapping design](https://docs.microsoft.com/windows/mixed-reality/spatial-mapping-design)
|
||||
- [Spatial mapping design](https://docs.microsoft.com/windows/mixed-reality/spatial-mapping)
|
||||
- [Holograms](https://docs.microsoft.com/windows/mixed-reality/hologram)
|
||||
|
@ -55,7 +55,7 @@ If you use [MDM, Microsoft Intune](#set-up-kiosk-mode-using-microsoft-intune-or-
|
||||
|
||||
### Start layout file for MDM (Intune and others)
|
||||
|
||||
Save the following sample as an XML file. You will select this file when you configure the kiosk in Microsoft Intune (or in another MDM service that provides a kiosk profile).
|
||||
Save the following sample as an XML file. You can use this file when you configure the multi-app kiosk in Microsoft Intune (or in another MDM service that provides a kiosk profile).
|
||||
|
||||
>[!NOTE]
|
||||
>If you need to use a custom setting and full XML configuration to set up a kiosk in your MDM service, use the [Start layout instructions for a provisioning package](#start-layout-for-a-provisioning-package).
|
||||
|
@ -8,7 +8,7 @@ ms.prod: hololens
|
||||
ms.sitesec: library
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 10/14/2019
|
||||
ms.date: 12/02/2019
|
||||
audience: ITPro
|
||||
appliesto:
|
||||
- HoloLens 1
|
||||
@ -19,6 +19,8 @@ appliesto:
|
||||
# HoloLens Release Notes
|
||||
|
||||
## HoloLens 2
|
||||
> [!Note]
|
||||
> HoloLens Emulator Release Notes can be found [here](https://docs.microsoft.com/windows/mixed-reality/hololens-emulator-archive).
|
||||
|
||||
### November Update - build 18362.1039
|
||||
|
||||
|
@ -15,130 +15,131 @@ ms.localizationpriority: medium
|
||||
---
|
||||
|
||||
# Hybrid deployment (Surface Hub)
|
||||
A hybrid deployment requires special processing to set up a device account for your Microsoft Surface Hub. If you’re using a hybrid deployment, in which your organization has a mix of services, with some hosted on-premises and some hosted online, then your configuration will depend on where each service is hosted. This topic covers hybrid deployments for [Exchange hosted on-premises](#exchange-on-prem), [Exchange hosted online](#exchange-online), Skype for Business on-premises, Skype for Business online, and Skype for Business hybrid. Because there are so many different variations in this type of deployment, it's not possible to provide detailed instructions for all of them. The following process will work for many configurations. If the process isn't right for your setup, we recommend that you use PowerShell (see [Appendix: PowerShell](appendix-a-powershell-scripts-for-surface-hub.md)) to achieve the same end result as documented here, and for other deployment options. You should then use the provided Powershell script to verify your Surface Hub setup. (See [Account Verification Script](appendix-a-powershell-scripts-for-surface-hub.md#acct-verification-ps-scripts).)
|
||||
|
||||
>[!NOTE]
|
||||
>In an Exchange hybrid environment, follow the steps for [Exchange on-premises](#exchange-on-prem). To move Exchange objects to Office 365, use the [New-MoveRequest](https://docs.microsoft.com/powershell/module/exchange/move-and-migration/new-moverequest?view=exchange-ps) cmdlet.
|
||||
A hybrid deployment requires special processing to set up a device account for your Microsoft Surface Hub. If you’re using a hybrid deployment, in which your organization has a mix of services, with some hosted on-premises and some hosted online, then your configuration will depend on where each service is hosted. This topic covers hybrid deployments for [Exchange hosted on-premises](#exchange-on-premises), [Exchange hosted online](#exchange-online), Skype for Business on-premises, Skype for Business online, and Skype for Business hybrid. Because there are so many different variations in this type of deployment, it's not possible to provide detailed instructions for all of them. The following process will work for many configurations. If the process isn't right for your setup, we recommend that you use PowerShell (see [Appendix: PowerShell](appendix-a-powershell-scripts-for-surface-hub.md)) to achieve the same end result as documented here, and for other deployment options. You should then use the provided Powershell script to verify your Surface Hub setup. (See [Account Verification Script](appendix-a-powershell-scripts-for-surface-hub.md#acct-verification-ps-scripts).)
|
||||
|
||||
> [!NOTE]
|
||||
> In an Exchange hybrid environment, follow the steps for [Exchange on-premises](#exchange-on-premises). To move Exchange objects to Office 365, use the [New-MoveRequest](https://docs.microsoft.com/powershell/module/exchange/move-and-migration/new-moverequest?view=exchange-ps) cmdlet.
|
||||
|
||||
<span id="exchange-on-prem" />
|
||||
## Exchange on-premises
|
||||
|
||||
Use this procedure if you use Exchange on-premises.
|
||||
|
||||
1. For this procedure, you'll be using AD admin tools to add an email address for your on-premises domain account. This account will be synced to Office 365.
|
||||
|
||||
- In **Active Directory Users and Computers** AD tool, right-click on the folder or Organizational Unit that your Surface Hub accounts will be created in, click **New**, and **User**.
|
||||
- Type the display name from the previous cmdlet into the **Full name** box, and the alias into the **User logon name** box. Click **Next**.<p>
|
||||
- In **Active Directory Users and Computers** AD tool, right-click on the folder or Organizational Unit that your Surface Hub accounts will be created in, click **New**, and **User**.
|
||||
- Type the display name from the previous cmdlet into the **Full name** box, and the alias into the **User logon name** box. Click **Next**.<p>
|
||||
|
||||

|
||||

|
||||
|
||||
- Type the password for this account. You'll need to retype it for verification. Make sure the **Password never expires** checkbox is the only option selected.
|
||||
- Type the password for this account. You'll need to retype it for verification. Make sure the **Password never expires** checkbox is the only option selected.
|
||||
|
||||
>**Important** Selecting **Password never expires** is a requirement for Skype for Business on the Surface Hub. Your domain rules may prohibit passwords that don't expire. If so, you'll need to create an exception for each Surface Hub device account.
|
||||
> **Important** Selecting **Password never expires** is a requirement for Skype for Business on the Surface Hub. Your domain rules may prohibit passwords that don't expire. If so, you'll need to create an exception for each Surface Hub device account.
|
||||
|
||||

|
||||
|
||||
- Click **Finish** to create the account.
|
||||
|
||||

|
||||

|
||||
|
||||
- Click **Finish** to create the account.
|
||||
|
||||

|
||||
|
||||
2. Enable the remote mailbox.
|
||||
|
||||
Open your on-premises Exchange Management Shell with administrator permissions, and run this cmdlet.
|
||||
Open your on-premises Exchange Management Shell with administrator permissions, and run this cmdlet.
|
||||
|
||||
```PowerShell
|
||||
Enable-RemoteMailbox 'HUB01@contoso.com' -RemoteRoutingAddress 'HUB01@contoso.com' -Room
|
||||
```
|
||||
>[!NOTE]
|
||||
>If you don't have an on-premises Exchange environment to run this cmdlet, you can make the same changes directly to the Active Directory object for the account.
|
||||
>
|
||||
>msExchRemoteRecipientType = 33
|
||||
>
|
||||
>msExchRecipientDisplayType = -2147481850
|
||||
>
|
||||
>msExchRecipientTypeDetails = 8589934592
|
||||
```PowerShell
|
||||
Enable-RemoteMailbox 'HUB01@contoso.com' -RemoteRoutingAddress 'HUB01@contoso.com' -Room
|
||||
```
|
||||
|
||||
> [!NOTE]
|
||||
> If you don't have an on-premises Exchange environment to run this cmdlet, you can make the same changes directly to the Active Directory object for the account.
|
||||
>
|
||||
> msExchRemoteRecipientType = 33
|
||||
>
|
||||
> msExchRecipientDisplayType = -2147481850
|
||||
>
|
||||
> msExchRecipientTypeDetails = 8589934592
|
||||
|
||||
3. After you've created the account, run a directory synchronization. When it's complete, go to the users page in your Microsoft 365 admin center and verify that the account created in the previous steps has merged to online.
|
||||
|
||||
4. Connect to Microsoft Exchange Online and set some properties for the account in Office 365.
|
||||
|
||||
Start a remote PowerShell session on a PC and connect to Microsoft Exchange. Be sure you have the right permissions set to run the associated cmdlets.
|
||||
Start a remote PowerShell session on a PC and connect to Microsoft Exchange. Be sure you have the right permissions set to run the associated cmdlets.
|
||||
|
||||
The next steps will be run on your Office 365 tenant.
|
||||
The next steps will be run on your Office 365 tenant.
|
||||
|
||||
```PowerShell
|
||||
Set-ExecutionPolicy RemoteSigned
|
||||
$cred=Get-Credential -Message "Please use your Office 365 admin credentials"
|
||||
$sess= New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri 'https://ps.outlook.com/powershell' -Credential $cred -Authentication Basic -AllowRedirection
|
||||
Import-PSSession $sess
|
||||
```
|
||||
```PowerShell
|
||||
Set-ExecutionPolicy RemoteSigned
|
||||
$cred=Get-Credential -Message "Please use your Office 365 admin credentials"
|
||||
$sess= New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri 'https://ps.outlook.com/powershell' -Credential $cred -Authentication Basic -AllowRedirection
|
||||
Import-PSSession $sess
|
||||
```
|
||||
|
||||
5. Create a new Exchange ActiveSync policy, or use a compatible existing policy.
|
||||
|
||||
After setting up the mailbox, you will need to either create a new Exchange ActiveSync policy or use a compatible existing policy.
|
||||
After setting up the mailbox, you will need to either create a new Exchange ActiveSync policy or use a compatible existing policy.
|
||||
|
||||
Surface Hubs are only compatible with device accounts that have an ActiveSync policy where the **PasswordEnabled** property is set to False. If this isn’t set properly, then Exchange services on the Surface Hub (mail, calendar, and joining meetings), will not be enabled.
|
||||
Surface Hubs are only compatible with device accounts that have an ActiveSync policy where the **PasswordEnabled** property is set to False. If this isn’t set properly, then Exchange services on the Surface Hub (mail, calendar, and joining meetings), will not be enabled.
|
||||
|
||||
If you haven’t created a compatible policy yet, use the following cmdlet—-this one creates a policy called "Surface Hubs". Once it’s created, you can apply the same policy to other device accounts.
|
||||
If you haven’t created a compatible policy yet, use the following cmdlet—this one creates a policy called "Surface Hubs". Once it’s created, you can apply the same policy to other device accounts.
|
||||
|
||||
```PowerShell
|
||||
$easPolicy = New-MobileDeviceMailboxPolicy -Name “SurfaceHubs” -PasswordEnabled $false
|
||||
```
|
||||
```PowerShell
|
||||
$easPolicy = New-MobileDeviceMailboxPolicy -Name “SurfaceHubs” -PasswordEnabled $false
|
||||
```
|
||||
|
||||
Once you have a compatible policy, then you will need to apply the policy to the device account.
|
||||
Once you have a compatible policy, you will need to apply the policy to the device account.
|
||||
|
||||
```PowerShell
|
||||
Set-CASMailbox 'HUB01@contoso.com' -ActiveSyncMailboxPolicy $easPolicy.id
|
||||
```
|
||||
```PowerShell
|
||||
Set-CASMailbox 'HUB01@contoso.com' -ActiveSyncMailboxPolicy $easPolicy.id
|
||||
```
|
||||
|
||||
6. Set Exchange properties.
|
||||
|
||||
Setting Exchange properties on the device account to improve the meeting experience. You can see which properties need to be set in the [Exchange properties](exchange-properties-for-surface-hub-device-accounts.md) section.
|
||||
Setting Exchange properties on the device account to improve the meeting experience. You can see which properties need to be set in the [Exchange properties](exchange-properties-for-surface-hub-device-accounts.md) section.
|
||||
|
||||
```PowerShell
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AutomateProcessing AutoAccept -AddOrganizerToSubject $false –AllowConflicts $false –DeleteComments $false -DeleteSubject $false -RemovePrivateProperty $false
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AddAdditionalResponse $true -AdditionalResponse 'This is a Surface Hub room!'
|
||||
```
|
||||
```PowerShell
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AutomateProcessing AutoAccept -AddOrganizerToSubject $false –AllowConflicts $false –DeleteComments $false -DeleteSubject $false -RemovePrivateProperty $false
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AddAdditionalResponse $true -AdditionalResponse 'This is a Surface Hub room!'
|
||||
```
|
||||
|
||||
7. Connect to Azure AD.
|
||||
|
||||
You first need to install Azure AD module for PowerShell version 2. In an elevated powershell prompt run the following command :
|
||||
```PowerShell
|
||||
Install-Module -Name AzureAD
|
||||
```
|
||||
You first need to install Azure AD module for PowerShell version 2. In an elevated PowerShell prompt, run the following command:
|
||||
|
||||
You need to connect to Azure AD to apply some account settings. You can run this cmdlet to connect.
|
||||
```PowerShell
|
||||
Install-Module -Name AzureAD
|
||||
```
|
||||
|
||||
You need to connect to Azure AD to apply some account settings. You can run this cmdlet to connect.
|
||||
|
||||
```PowerShell
|
||||
Import-Module AzureAD
|
||||
Connect-AzureAD -Credential $cred
|
||||
```
|
||||
|
||||
```PowerShell
|
||||
Import-Module AzureAD
|
||||
Connect-AzureAD -Credential $cred
|
||||
```
|
||||
8. Assign an Office 365 license.
|
||||
|
||||
The device account needs to have a valid Office 365 (O365) license, or Exchange and Skype for Business will not work. If you have the license, you need to assign a usage location to your device account—this determines what license SKUs are available for your account.
|
||||
The device account needs to have a valid Office 365 (O365) license, or Exchange and Skype for Business will not work. If you have the license, you need to assign a usage location to your device account—this determines what license SKUs are available for your account.
|
||||
|
||||
You can use `Get-AzureADSubscribedSku` to retrieve a list of available SKUs for your O365 tenant.
|
||||
You can use `Get-AzureADSubscribedSku` to retrieve a list of available SKUs for your O365 tenant.
|
||||
|
||||
Once you list out the SKUs, you'll need to assign the SkuId you want to the `$License.SkuId` variable.
|
||||
Once you list out the SKUs, you'll need to assign the SkuId you want to the `$License.SkuId` variable.
|
||||
|
||||
```PowerShell
|
||||
Set-AzureADUser -ObjectId "HUB01@contoso.com" -UsageLocation "US"
|
||||
```PowerShell
|
||||
Set-AzureADUser -ObjectId "HUB01@contoso.com" -UsageLocation "US"
|
||||
|
||||
Get-AzureADSubscribedSku | Select Sku*,*Units
|
||||
$License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
|
||||
$License.SkuId = SkuId You selected
|
||||
Get-AzureADSubscribedSku | Select Sku*,*Units
|
||||
$License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
|
||||
$License.SkuId = SkuId You selected
|
||||
|
||||
$AssignedLicenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
|
||||
$AssignedLicenses.AddLicenses = $License
|
||||
$AssignedLicenses.RemoveLicenses = @()
|
||||
$AssignedLicenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
|
||||
$AssignedLicenses.AddLicenses = $License
|
||||
$AssignedLicenses.RemoveLicenses = @()
|
||||
|
||||
Set-AzureADUserLicense -ObjectId "HUB01@contoso.com" -AssignedLicenses $AssignedLicenses
|
||||
```
|
||||
Set-AzureADUserLicense -ObjectId "HUB01@contoso.com" -AssignedLicenses $AssignedLicenses
|
||||
```
|
||||
|
||||
Next, you enable the device account with [Skype for Business Online](#skype-for-business-online), [Skype for Business on-premises](#skype-for-business-on-premises), or [Skype for Business hybrid](#skype-for-business-hybrid).
|
||||
|
||||
<span id="sfb-online"/>
|
||||
### Skype for Business Online
|
||||
|
||||
To enable Skype for Business online, your tenant users must have Exchange mailboxes (at least one Exchange mailbox in the tenant is required). The following table explains which plans or additional services you need.
|
||||
@ -162,42 +163,42 @@ The following table lists the Office 365 plans and Skype for Business options.
|
||||
|
||||
1. Start by creating a remote PowerShell session from a PC to the Skype for Business online environment.
|
||||
|
||||
```PowerShell
|
||||
Import-Module SkypeOnlineConnector
|
||||
$cssess=New-CsOnlineSession -Credential $cred
|
||||
Import-PSSession $cssess -AllowClobber
|
||||
```
|
||||
```PowerShell
|
||||
Import-Module SkypeOnlineConnector
|
||||
$cssess=New-CsOnlineSession -Credential $cred
|
||||
Import-PSSession $cssess -AllowClobber
|
||||
```
|
||||
|
||||
2. To enable your Surface Hub account for Skype for Business Server, run this cmdlet:
|
||||
|
||||
```PowerShell
|
||||
Enable-CsMeetingRoom -Identity 'HUB01@contoso.com' -RegistrarPool 'sippoolbl20a04.infra.lync.com' -SipAddressType UserPrincipalName
|
||||
```
|
||||
```PowerShell
|
||||
Enable-CsMeetingRoom -Identity 'HUB01@contoso.com' -RegistrarPool 'sippoolbl20a04.infra.lync.com' -SipAddressType UserPrincipalName
|
||||
```
|
||||
|
||||
If you aren't sure what value to use for the `RegistrarPool` parameter in your environment, you can get the value from an existing Skype for Business user using this cmdlet:
|
||||
If you aren't sure what value to use for the `RegistrarPool` parameter in your environment, you can get the value from an existing Skype for Business user using this cmdlet:
|
||||
|
||||
```PowerShell
|
||||
Get-CsOnlineUser -Identity ‘HUB01@contoso.com’| fl *registrarpool*
|
||||
```
|
||||
```PowerShell
|
||||
Get-CsOnlineUser -Identity ‘HUB01@contoso.com’| fl *registrarpool*
|
||||
```
|
||||
|
||||
3. Assign Skype for Business license to your Surface Hub account.
|
||||
|
||||
Once you've completed the preceding steps to enable your Surface Hub account in Skype for Business Online, you need to assign a license to the Surface Hub. Using the O365 administrative portal, assign either a Skype for Business Online (Plan 2) or a Skype for Business Online (Plan 3) to the device.
|
||||
Once you've completed the preceding steps to enable your Surface Hub account in Skype for Business Online, you need to assign a license to the Surface Hub. Using the O365 administrative portal, assign either a Skype for Business Online (Plan 2) or a Skype for Business Online (Plan 3) license to the device.
|
||||
|
||||
- Login as a tenant administrator, open the O365 Administrative Portal, and click on the Admin app.
|
||||
- Login as a tenant administrator, open the O365 Administrative Portal, and click on the Admin app.
|
||||
|
||||
- Click on **Users and Groups** and then **Add users, reset passwords, and more**.
|
||||
- Click on **Users and Groups** and then **Add users, reset passwords, and more**.
|
||||
|
||||
- Click the Surface Hub account, and then click the pen icon to edit the account information.
|
||||
- Click the Surface Hub account, and then click the pen icon to edit the account information.
|
||||
|
||||
- Click **Licenses**.
|
||||
- Click **Licenses**.
|
||||
|
||||
- In **Assign licenses**, select Skype for Business (Plan 1) or Skype for Business (Plan 2), depending on your licensing and Enterprise Voice requirements. You'll have to use a Plan 2 license if you want to use Enterprise Voice on your Surface Hub.
|
||||
- In **Assign licenses**, select Skype for Business (Plan 1) or Skype for Business (Plan 2), depending on your licensing and Enterprise Voice requirements. You'll have to use a Plan 2 license if you want to use Enterprise Voice on your Surface Hub.
|
||||
|
||||
- Click **Save**.
|
||||
- Click **Save**.
|
||||
|
||||
>[!NOTE]
|
||||
>You can also use the Windows Azure Active Directory Module for Windows Powershell to run the cmdlets needed to assign one of these licenses, but that's not covered here.
|
||||
> [!NOTE]
|
||||
> You can also use the Windows Azure Active Directory Module for Windows Powershell to run the cmdlets needed to assign one of these licenses, but that's not covered here.
|
||||
|
||||
For validation, you should be able to use any Skype for Business client (PC, Android, etc.) to sign in to this account.
|
||||
|
||||
@ -205,7 +206,7 @@ For validation, you should be able to use any Skype for Business client (PC, And
|
||||
|
||||
To run this cmdlet, you will need to connect to one of the Skype front-ends. Open the Skype PowerShell and run:
|
||||
|
||||
```
|
||||
```PowerShell
|
||||
Enable-CsMeetingRoom -Identity 'HUB01@contoso.com' -RegistrarPool registrarpoolfqdn -SipAddressType UserPrincipalName
|
||||
```
|
||||
|
||||
@ -217,181 +218,181 @@ The Surface Hub requires a Skype account of the type `meetingroom`, while a norm
|
||||
|
||||
In Skype for Business Server 2015 hybrid environment, any user that you want in Skype for Business Online must first be created in the on-premises deployment, so that the user account is created in Active Directory Domain Services. You can then move the user to Skype for Business Online. The move of a user account from on-premises to online is done via the [Move-CsUser](https://technet.microsoft.com/library/gg398528.aspx) cmdlet. To move a Csmeetingroom object, use the [Move-CsMeetingRoom](https://technet.microsoft.com/library/jj204889.aspx?f=255&mspperror=-2147217396) cmdlet.
|
||||
|
||||
>[!NOTE]
|
||||
>To use the Move-CsMeetingRoom cmdlet, you must have installed [the May 2017 cumulative update 6.0.9319.281 for Skype for Business Server 2015](https://support.microsoft.com/help/4020991/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p) or [the July 2017 cumulative update 5.0.8308.992 for Lync Server 2013](https://support.microsoft.com/help/4034279/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p).
|
||||
> [!NOTE]
|
||||
> To use the Move-CsMeetingRoom cmdlet, you must have installed [the May 2017 cumulative update 6.0.9319.281 for Skype for Business Server 2015](https://support.microsoft.com/help/4020991/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p) or [the July 2017 cumulative update 5.0.8308.992 for Lync Server 2013](https://support.microsoft.com/help/4034279/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p).
|
||||
|
||||
|
||||
## Exchange online
|
||||
|
||||
Use this procedure if you use Exchange online.
|
||||
|
||||
1. Create an email account in Office 365.
|
||||
|
||||
Start a remote PowerShell session on a PC and connect to Exchange. Be sure you have the right permissions set to run the associated cmdlets.
|
||||
Start a remote PowerShell session on a PC and connect to Exchange. Be sure you have the right permissions set to run the associated cmdlets.
|
||||
|
||||
```PowerShell
|
||||
Set-ExecutionPolicy RemoteSigned
|
||||
$cred=Get-Credential -Message "Please use your Office 365 admin credentials"
|
||||
$sess= New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri https://outlook.office365.com/PowerShell-liveid/ -Credential $cred -Authentication Basic -AllowRedirection
|
||||
Import-PSSession $sess
|
||||
```
|
||||
```PowerShell
|
||||
Set-ExecutionPolicy RemoteSigned
|
||||
$cred=Get-Credential -Message "Please use your Office 365 admin credentials"
|
||||
$sess= New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri https://outlook.office365.com/PowerShell-liveid/ -Credential $cred -Authentication Basic -AllowRedirection
|
||||
Import-PSSession $sess
|
||||
```
|
||||
|
||||
2. Set up mailbox.
|
||||
2. Set up a mailbox.
|
||||
|
||||
After establishing a session, you’ll either create a new mailbox and enable it as a RoomMailboxAccount, or change the settings for an existing room mailbox. This will allow the account to authenticate into the Surface Hub.
|
||||
After establishing a session, you’ll either create a new mailbox and enable it as a RoomMailboxAccount, or change the settings for an existing room mailbox. This will allow the account to authenticate into the Surface Hub.
|
||||
|
||||
If you're changing an existing resource mailbox:
|
||||
If you're changing an existing resource mailbox:
|
||||
|
||||
```PowerShell
|
||||
Set-Mailbox -Identity 'HUB01' -EnableRoomMailboxAccount $true -RoomMailboxPassword (ConvertTo-SecureString -String <password> -AsPlainText -Force)
|
||||
```
|
||||
```PowerShell
|
||||
Set-Mailbox -Identity 'HUB01' -EnableRoomMailboxAccount $true -RoomMailboxPassword (ConvertTo-SecureString -String <password> -AsPlainText -Force)
|
||||
```
|
||||
|
||||
If you’re creating a new resource mailbox:
|
||||
If you’re creating a new resource mailbox:
|
||||
|
||||
```PowerShell
|
||||
New-Mailbox -MicrosoftOnlineServicesID 'HUB01@contoso.com' -Alias HUB01 -Name "Hub-01" -Room -EnableRoomMailboxAccount $true -RoomMailboxPassword (ConvertTo-SecureString -String <password> -AsPlainText -Force)
|
||||
```
|
||||
```PowerShell
|
||||
New-Mailbox -MicrosoftOnlineServicesID 'HUB01@contoso.com' -Alias HUB01 -Name "Hub-01" -Room -EnableRoomMailboxAccount $true -RoomMailboxPassword (ConvertTo-SecureString -String <password> -AsPlainText -Force)
|
||||
```
|
||||
|
||||
3. Create Exchange ActiveSync policy.
|
||||
|
||||
After setting up the mailbox, you will need to either create a new Exchange ActiveSync policy, or use a compatible existing policy.
|
||||
After setting up the mailbox, you will need to either create a new Exchange ActiveSync policy, or use a compatible existing policy.
|
||||
|
||||
Surface Hubs are only compatible with device accounts that have an ActiveSync policy where the **PasswordEnabled** property is set to False. If this isn’t set properly, then Exchange services on the Surface Hub (mail, calendar, and joining meetings), will not be enabled.
|
||||
Surface Hubs are only compatible with device accounts that have an ActiveSync policy where the **PasswordEnabled** property is set to False. If this isn’t set properly, Exchange services on the Surface Hub (mail, calendar, and joining meetings) will not be enabled.
|
||||
|
||||
If you haven’t created a compatible policy yet, use the following cmdlet—this one creates a policy called "Surface Hubs". Once it’s created, you can apply the same policy to other device accounts.
|
||||
If you haven’t created a compatible policy yet, use the following cmdlet—this one creates a policy called "Surface Hubs". Once it’s created, you can apply the same policy to other device accounts.
|
||||
|
||||
```PowerShell
|
||||
$easPolicy = New-MobileDeviceMailboxPolicy -Name “SurfaceHubs” -PasswordEnabled $false
|
||||
```
|
||||
```PowerShell
|
||||
$easPolicy = New-MobileDeviceMailboxPolicy -Name “SurfaceHubs” -PasswordEnabled $false
|
||||
```
|
||||
|
||||
Once you have a compatible policy, then you will need to apply the policy to the device account. However, policies can only be applied to user accounts and not resource mailboxes. You need to convert the mailbox into a user type, apply the policy, and then convert it back into a mailbox—you may need to re-enable it and set the password again too.
|
||||
Once you have a compatible policy, you will need to apply the policy to the device account. However, policies can only be applied to user accounts and not resource mailboxes. You need to convert the mailbox into a user type, apply the policy, and then convert it back into a mailbox—you may need to re-enable it and set the password again too.
|
||||
|
||||
```PowerShell
|
||||
Set-Mailbox 'HUB01@contoso.com' -Type Regular
|
||||
Set-CASMailbox 'HUB01@contoso.com' -ActiveSyncMailboxPolicy $easPolicy.id
|
||||
Set-Mailbox 'HUB01@contoso.com' -Type Room
|
||||
$credNewAccount = Get-Credential -Message "Please provide the Surface Hub username and password"
|
||||
Set-Mailbox 'HUB01@contoso.com' -RoomMailboxPassword $credNewAccount.Password -EnableRoomMailboxAccount $true
|
||||
```
|
||||
```PowerShell
|
||||
Set-Mailbox 'HUB01@contoso.com' -Type Regular
|
||||
Set-CASMailbox 'HUB01@contoso.com' -ActiveSyncMailboxPolicy $easPolicy.id
|
||||
Set-Mailbox 'HUB01@contoso.com' -Type Room
|
||||
$credNewAccount = Get-Credential -Message "Please provide the Surface Hub username and password"
|
||||
Set-Mailbox 'HUB01@contoso.com' -RoomMailboxPassword $credNewAccount.Password -EnableRoomMailboxAccount $true
|
||||
```
|
||||
|
||||
4. Set Exchange properties.
|
||||
|
||||
Various Exchange properties must be set on the device account to improve the meeting experience. You can see which properties need to be set in the [Exchange properties](exchange-properties-for-surface-hub-device-accounts.md) section.
|
||||
Various Exchange properties must be set on the device account to improve the meeting experience. You can see which properties need to be set in the [Exchange properties](exchange-properties-for-surface-hub-device-accounts.md) section.
|
||||
|
||||
```PowerShell
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AutomateProcessing AutoAccept -AddOrganizerToSubject $false –AllowConflicts $false –DeleteComments $false -DeleteSubject $false -RemovePrivateProperty $false
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AddAdditionalResponse $true -AdditionalResponse "This is a Surface Hub room!"
|
||||
```
|
||||
```PowerShell
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AutomateProcessing AutoAccept -AddOrganizerToSubject $false –AllowConflicts $false –DeleteComments $false -DeleteSubject $false -RemovePrivateProperty $false
|
||||
Set-CalendarProcessing -Identity 'HUB01@contoso.com' -AddAdditionalResponse $true -AdditionalResponse "This is a Surface Hub room!"
|
||||
```
|
||||
|
||||
5. Add email address for your on-premises domain account.
|
||||
5. Add an email address for your on-premises domain account.
|
||||
|
||||
For this procedure, you'll be using AD admin tools to add an email address for your on-premises domain account.
|
||||
For this procedure, you'll be using AD admin tools to add an email address for your on-premises domain account.
|
||||
|
||||
- In **Active Directory Users and Computers** AD tool, right-click on the folder or Organizational Unit that your Surface Hub accounts will be created in, click **New**, and **User**.
|
||||
- Type the display name from the previous cmdlet into the **Full name** box, and the alias into the **User logon name** box. Click **Next**.
|
||||
- In **Active Directory Users and Computers** AD tool, right-click on the folder or Organizational Unit that your Surface Hub accounts will be created in, click **New**, and **User**.
|
||||
- Type the display name from the previous cmdlet into the **Full name** box, and the alias into the **User logon name** box. Click **Next**.
|
||||
|
||||

|
||||

|
||||
|
||||
- Type the password for this account. You'll need to retype it for verification. Make sure the **Password never expires** checkbox is the only option selected.
|
||||
- Type the password for this account. You'll need to retype it for verification. Make sure the **Password never expires** checkbox is the only option selected.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Selecting **Password never expires** is a requirement for Skype for Business on the Surface Hub. Your domain rules may prohibit passwords that don't expire. If so, you'll need to create an exception for each Surface Hub device account.
|
||||
> [!IMPORTANT]
|
||||
> Selecting **Password never expires** is a requirement for Skype for Business on the Surface Hub. Your domain rules may prohibit passwords that don't expire. If so, you'll need to create an exception for each Surface Hub device account.
|
||||
|
||||

|
||||

|
||||
|
||||
- Click **Finish** to create the account.
|
||||
- Click **Finish** to create the account.
|
||||
|
||||

|
||||

|
||||
|
||||
6. Run directory synchronization.
|
||||
|
||||
After you've created the account, run a directory synchronization. When it's complete, go to the users page and verify that the two accounts created in the previous steps have merged.
|
||||
After you've created the account, run a directory synchronization. When it's complete, go to the users page and verify that the two accounts created in the previous steps have merged.
|
||||
|
||||
7. Connect to Azure AD.
|
||||
|
||||
You first need to install Azure AD module for PowerShell version 2. In an elevated powershell prompt run the following command :
|
||||
You first need to install Azure AD module for PowerShell version 2. In an elevated PowerShell prompt, run the following command:
|
||||
|
||||
```PowerShell
|
||||
Install-Module -Name AzureAD
|
||||
```
|
||||
You need to connect to Azure AD to apply some account settings. You can run this cmdlet to connect.
|
||||
```PowerShell
|
||||
Install-Module -Name AzureAD
|
||||
```
|
||||
|
||||
```PowerShell
|
||||
Import-Module AzureAD
|
||||
Connect-AzureAD -Credential $cred
|
||||
```
|
||||
You need to connect to Azure AD to apply some account settings. You can run this cmdlet to connect:
|
||||
|
||||
```PowerShell
|
||||
Import-Module AzureAD
|
||||
Connect-AzureAD -Credential $cred
|
||||
```
|
||||
|
||||
8. Assign an Office 365 license.
|
||||
|
||||
The device account needs to have a valid Office 365 (O365) license, or Exchange and Skype for Business will not work. If you have the license, you need to assign a usage location to your device account—this determines what license SKUs are available for your account.
|
||||
The device account needs to have a valid Office 365 (O365) license, or Exchange and Skype for Business will not work. If you have the license, you need to assign a usage location to your device account—this determines what license SKUs are available for your account.
|
||||
|
||||
Next, you can use `Get-AzureADSubscribedSku` to retrieve a list of available SKUs for your O365 tenant.
|
||||
Next, you can use `Get-AzureADSubscribedSku` to retrieve a list of available SKUs for your O365 tenant.
|
||||
|
||||
Once you list out the SKUs, you'll need to assign the SkuId you want to the `$License.SkuId` variable.
|
||||
Once you list out the SKUs, you'll need to assign the SkuId you want to the `$License.SkuId` variable.
|
||||
|
||||
```PowerShell
|
||||
Set-AzureADUser -ObjectId "HUB01@contoso.com" -UsageLocation "US"
|
||||
```PowerShell
|
||||
Set-AzureADUser -ObjectId "HUB01@contoso.com" -UsageLocation "US"
|
||||
|
||||
Get-AzureADSubscribedSku | Select Sku*,*Units
|
||||
$License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
|
||||
$License.SkuId = SkuId You selected
|
||||
Get-AzureADSubscribedSku | Select Sku*,*Units
|
||||
$License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
|
||||
$License.SkuId = SkuId You selected
|
||||
|
||||
$AssignedLicenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
|
||||
$AssignedLicenses.AddLicenses = $License
|
||||
$AssignedLicenses.RemoveLicenses = @()
|
||||
$AssignedLicenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
|
||||
$AssignedLicenses.AddLicenses = $License
|
||||
$AssignedLicenses.RemoveLicenses = @()
|
||||
|
||||
Set-AzureADUserLicense -ObjectId "HUB01@contoso.com" -AssignedLicenses $AssignedLicenses
|
||||
```
|
||||
|
||||
Next, you enable the device account with [Skype for Business Online](#sfb-online), [Skype for Business on-premises](#sfb-onprem), or [Skype for Business hybrid](#sfb-hybrid).
|
||||
Set-AzureADUserLicense -ObjectId "HUB01@contoso.com" -AssignedLicenses $AssignedLicenses
|
||||
```
|
||||
|
||||
Next, you enable the device account with [Skype for Business Online](#skype-for-business-online), [Skype for Business on-premises](#skype-for-business-on-premises), or [Skype for Business hybrid](#skype-for-business-hybrid).
|
||||
|
||||
### Skype for Business Online
|
||||
|
||||
In order to enable Skype for Business, your environment will need to meet the [prerequisites for Skype for Business online](#sfb-online).
|
||||
In order to enable Skype for Business, your environment will need to meet the [prerequisites for Skype for Business online](#skype-for-business-online).
|
||||
|
||||
1. Start by creating a remote PowerShell session to the Skype for Business online environment from a PC.
|
||||
|
||||
```PowerShell
|
||||
Import-Module SkypeOnlineConnector
|
||||
$cssess=New-CsOnlineSession -Credential $cred
|
||||
Import-PSSession $cssess -AllowClobber
|
||||
```
|
||||
```PowerShell
|
||||
Import-Module SkypeOnlineConnector
|
||||
$cssess=New-CsOnlineSession -Credential $cred
|
||||
Import-PSSession $cssess -AllowClobber
|
||||
```
|
||||
|
||||
2. To enable your Surface Hub account for Skype for Business Server, run this cmdlet:
|
||||
|
||||
```PowerShell
|
||||
Enable-CsMeetingRoom -Identity 'HUB01@contoso.com' -RegistrarPool
|
||||
'sippoolbl20a04.infra.lync.com' -SipAddressType UserPrincipalName
|
||||
```
|
||||
```PowerShell
|
||||
Enable-CsMeetingRoom -Identity 'HUB01@contoso.com' -RegistrarPool
|
||||
'sippoolbl20a04.infra.lync.com' -SipAddressType UserPrincipalName
|
||||
```
|
||||
|
||||
If you aren't sure what value to use for the `RegistrarPool` parameter in your environment, you can get the value from an existing Skype for Business user using this cmdlet:
|
||||
|
||||
```PowerShell
|
||||
Get-CsOnlineUser -Identity 'HUB01@contoso.com'| fl *registrarpool*
|
||||
```
|
||||
```PowerShell
|
||||
Get-CsOnlineUser -Identity 'HUB01@contoso.com'| fl *registrarpool*
|
||||
```
|
||||
|
||||
10. Assign Skype for Business license to your Surface Hub account
|
||||
|
||||
Once you've completed the preceding steps to enable your Surface Hub account in Skype for Business Online, you need to assign a license to the Surface Hub. Using the O365 administrative portal, assign either a Skype for Business Online (Plan 2) or a Skype for Business Online (Plan 3) to the device.
|
||||
Once you've completed the preceding steps to enable your Surface Hub account in Skype for Business Online, you need to assign a license to the Surface Hub. Using the O365 administrative portal, assign either a Skype for Business Online (Plan 2) or a Skype for Business Online (Plan 3) license to the device.
|
||||
|
||||
- Sign in as a tenant administrator, open the O365 Administrative Portal, and click on the Admin app.
|
||||
- Sign in as a tenant administrator, open the O365 Administrative Portal, and click on the Admin app.
|
||||
|
||||
- Click on **Users and Groups** and then **Add users, reset passwords, and more**.
|
||||
- Click on **Users and Groups** and then **Add users, reset passwords, and more**.
|
||||
|
||||
- Click the Surface Hub account, and then click the pen icon to edit the account information.
|
||||
- Click the Surface Hub account, and then click the pen icon to edit the account information.
|
||||
|
||||
- Click **Licenses**.
|
||||
- Click **Licenses**.
|
||||
|
||||
- In **Assign licenses**, select Skype for Business (Plan 2) or Skype for Business (Plan 3), depending on your licensing and Enterprise Voice requirements. You'll have to use a Plan 3 license if you want to use Enterprise Voice on your Surface Hub.
|
||||
- In **Assign licenses**, select Skype for Business (Plan 2) or Skype for Business (Plan 3), depending on your licensing and Enterprise Voice requirements. You'll have to use a Plan 3 license if you want to use Enterprise Voice on your Surface Hub.
|
||||
|
||||
- Click **Save**.
|
||||
- Click **Save**.
|
||||
|
||||
>[!NOTE]
|
||||
> You can also use the Windows Azure Active Directory Module for Windows PowerShell to run the cmdlets needed to assign one of these licenses, but that's not covered here.
|
||||
> [!NOTE]
|
||||
> You can also use the Windows Azure Active Directory Module for Windows PowerShell to run the cmdlets needed to assign one of these licenses, but that's not covered here.
|
||||
|
||||
For validation, you should be able to use any Skype for Business client (PC, Android, etc) to sign in to this account.
|
||||
|
||||
<span id="sfb-onprem"/>
|
||||
### Skype for Business on-premises
|
||||
|
||||
To run this cmdlet, you will need to connect to one of the Skype front-ends. Open the Skype PowerShell and run:
|
||||
@ -400,7 +401,6 @@ To run this cmdlet, you will need to connect to one of the Skype front-ends. Ope
|
||||
Enable-CsMeetingRoom -Identity 'HUB01@contoso.com' -RegistrarPool registrarpoolfqdn -SipAddressType UserPrincipalName
|
||||
```
|
||||
|
||||
<span id="sfb-hybrid"/>
|
||||
### Skype for Business hybrid
|
||||
|
||||
If your organization has set up [hybrid connectivity between Skype for Business Server and Skype for Business Online](https://technet.microsoft.com/library/jj205403.aspx), the guidance for creating accounts differs from a standard Surface Hub deployment.
|
||||
@ -409,6 +409,5 @@ The Surface Hub requires a Skype account of the type *meetingroom*, while a norm
|
||||
|
||||
In Skype for Business Server 2015 hybrid environment, any user that you want in Skype for Business Online must first be created in the on-premises deployment, so that the user account is created in Active Directory Domain Services. You can then move the user to Skype for Business Online. The move of a user account from on-premises to online is done via the [Move-CsUser](https://technet.microsoft.com/library/gg398528.aspx) cmdlet. To move a Csmeetingroom object, use the [Move-CsMeetingRoom](https://technet.microsoft.com/library/jj204889.aspx?f=255&mspperror=-2147217396) cmdlet.
|
||||
|
||||
>[!NOTE]
|
||||
>To use the Move-CsMeetingRoom cmdlet, you must have installed [the May 2017 cumulative update 6.0.9319.281 for Skype for Business Server 2015](https://support.microsoft.com/help/4020991/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p) or [the July 2017 cumulative update 5.0.8308.992 for Lync Server 2013](https://support.microsoft.com/help/4034279/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p).
|
||||
|
||||
> [!NOTE]
|
||||
> To use the Move-CsMeetingRoom cmdlet, you must have installed [the May 2017 cumulative update 6.0.9319.281 for Skype for Business Server 2015](https://support.microsoft.com/help/4020991/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p) or [the July 2017 cumulative update 5.0.8308.992 for Lync Server 2013](https://support.microsoft.com/help/4034279/enables-the-move-csmeetingroom-cmdlet-to-move-a-meeting-room-from-on-p).
|
||||
|
@ -117,9 +117,9 @@ The following tables include info on Windows 10 settings that have been validate
|
||||
| Allow Do Not Track | Use to enable Do Not Track headers. | [Browser/AllowDoNotTrack](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_AllowDoNotTrack) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Allow pop-ups | Use to block pop-up browser windows. | [Browser/AllowPopups](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_AllowPopups) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Allow search suggestions | Use to block search suggestions in the address bar. | [Browser/AllowSearchSuggestionsinAddressBar](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_AllowSearchSuggestionsinAddressBar) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Allow SmartScreen | Keep this enabled to turn on SmartScreen. | [Browser/AllowSmartScreen](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_AllowSmartScreen) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Prevent ignoring SmartScreen Filter warnings for websites | For extra security, use to stop users from ignoring SmartScreen Filter warnings and block them from accessing potentially malicious websites. | [Browser/PreventSmartScreenPromptOverride](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_PreventSmartScreenPromptOverride) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Prevent ignoring SmartScreen Filter warnings for files | For extra security, use to stop users from ignoring SmartScreen Filter warnings and block them from downloading unverified files from Microsoft Edge. | [Browser/PreventSmartScreenPromptOverrideForFiles](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_PreventSmartScreenPromptOverrideForFiles) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Allow Windows Defender SmartScreen | Keep this enabled to turn on Windows Defender SmartScreen. | [Browser/AllowSmartScreen](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_AllowSmartScreen) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Prevent ignoring Windows Defender SmartScreen warnings for websites | For extra security, use to stop users from ignoring Windows Defender SmartScreen warnings and block them from accessing potentially malicious websites. | [Browser/PreventSmartScreenPromptOverride](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_PreventSmartScreenPromptOverride) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
| Prevent ignoring Windows Defender SmartScreen warnings for files | For extra security, use to stop users from ignoring Windows Defender SmartScreen warnings and block them from downloading unverified files from Microsoft Edge. | [Browser/PreventSmartScreenPromptOverrideForFiles](https://msdn.microsoft.com/library/windows/hardware/dn904962.aspx#Browser_PreventSmartScreenPromptOverrideForFiles) | Yes <br> [Use a custom policy.](#example-intune) | Yes.<br> [Use a custom setting.](#example-sccm) | Yes |
|
||||
|
||||
\*Settings supported with SyncML can also be configured in a Windows Configuration Designer provisioning package.
|
||||
|
||||
|
@ -90,7 +90,7 @@ If you have a pure, online (O365) deployment, then you can [use the provided Pow
|
||||
Set-AzureADUser -ObjectId "HUB01@contoso.com" -PasswordPolicies "DisablePasswordExpiration"
|
||||
```
|
||||
|
||||
7. Surface Hub requires a license for Skype for Business functionality. In order to enable Skype for Business, your environment will need to meet the [prerequisites for Skype for Business online](hybrid-deployment-surface-hub-device-accounts.md#sfb-online).
|
||||
7. Surface Hub requires a license for Skype for Business functionality. In order to enable Skype for Business, your environment will need to meet the [prerequisites for Skype for Business online](hybrid-deployment-surface-hub-device-accounts.md#skype-for-business-online).
|
||||
|
||||
Next, you can use `Get-AzureADSubscribedSku` to retrieve a list of available SKUs for your O365 tenant.
|
||||
|
||||
@ -124,13 +124,13 @@ If you have a pure, online (O365) deployment, then you can [use the provided Pow
|
||||
- Next, if you aren't sure what value to use for the `RegistrarPool` parameter in your environment, you can get the value from an existing Skype for Business user using this cmdlet (for example, <em>alice@contoso.com</em>):
|
||||
|
||||
```PowerShell
|
||||
(Get-CsTenant).TenantPoolExtension
|
||||
Get-CsOnlineUser -Identity 'alice@contoso.com' | fl registrarpool
|
||||
```
|
||||
OR by setting a variable
|
||||
|
||||
```PowerShell
|
||||
$strRegistrarPool = (Get-CsTenant).TenantPoolExtension
|
||||
$strRegistrarPool = $strRegistrarPool[0].Substring($strRegistrarPool[0].IndexOf(':') + 1)
|
||||
$strRegistrarPool = Get-CsOnlineUser -Identity 'alice@contoso.com' | fl registrarpool | out-string
|
||||
$strRegistrarPool = $strRegistrarPool.Substring($strRegistrarPool.IndexOf(':') + 2)
|
||||
```
|
||||
|
||||
- Enable the Surface Hub account with the following cmdlet:
|
||||
|
@ -54,25 +54,26 @@ Instead of using the Microsoft Admin Center portal, you can create the account u
|
||||
|
||||
### Connect to Exchange Online PowerShell
|
||||
|
||||
```
|
||||
$365Session = New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri https://ps.outlook.com/powershell -Credential (Get-Credential) -Authentication Basic –AllowRedirection $ImportResults = Import-PSSession $365Session
|
||||
```powershell
|
||||
$365Session = New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri https://ps.outlook.com/powershell -Credential (Get-Credential) -Authentication Basic –AllowRedirection
|
||||
$ImportResults = Import-PSSession $365Session
|
||||
```
|
||||
|
||||
### Create a new Room Mailbox
|
||||
|
||||
```
|
||||
```powershell
|
||||
New-Mailbox -MicrosoftOnlineServicesID account@YourDomain.com -Alias SurfaceHub2S -Name SurfaceHub2S -Room -EnableRoomMailboxAccount $true -RoomMailboxPassword (ConvertTo-SecureString -String "<Enter Strong Password>" -AsPlainText -Force)
|
||||
```
|
||||
|
||||
### Set Calendar Auto processing
|
||||
|
||||
```
|
||||
```powershell
|
||||
Set-CalendarProcessing -Identity "account@YourDomain.com" -AutomateProcessing AutoAccept -AddOrganizerToSubject $false –AllowConflicts $false –DeleteComments $false -DeleteSubject $false -RemovePrivateProperty $false -AddAdditionalResponse $true -AdditionalResponse "This room is equipped with a Surface Hub"
|
||||
```
|
||||
|
||||
### Assign a license
|
||||
|
||||
```
|
||||
```powershell
|
||||
Connect-MsolService
|
||||
Set-Msoluser -UserPrincipalName account@YourDomain.com -UsageLocation IE
|
||||
Set-MsolUserLicense -UserPrincipalName "account@YourDomain.com" -AddLicenses "contoso:MEETING_ROOM"
|
||||
@ -85,10 +86,11 @@ Set-MsolUserLicense -UserPrincipalName "account@YourDomain.com" -AddLicenses "co
|
||||
- [Visual C++ 2017 Redistributable](https://aka.ms/vs/15/release/vc_redist.x64.exe)
|
||||
- [Skype for Business Online PowerShell Module](https://www.microsoft.com/download/confirmation.aspx?id=39366)
|
||||
|
||||
```
|
||||
```powershell
|
||||
Import-Module LyncOnlineConnector
|
||||
$SfBSession = New-CsOnlineSession -Credential (Get-Credential)
|
||||
Import-PSSession $SfBSession -AllowClobber
|
||||
Enable the Skype for Business meeting room
|
||||
|
||||
# Enable the Skype for Business meeting room
|
||||
Enable-CsMeetingRoom -Identity account@YourDomain.com -RegistrarPool(Get-CsTenant).Registrarpool -SipAddressType EmailAddress
|
||||
```
|
||||
|
@ -19,6 +19,9 @@ ms.audience: itpro
|
||||
|
||||
# Top support solutions for Surface devices
|
||||
|
||||
> [!Note]
|
||||
> **Home users**: This article is only intended for use by IT professionals and technical support agents. If you're looking for help with a problem with your home device, please see [Surface Devices Help](https://support.microsoft.com/products/surface-devices).
|
||||
|
||||
Microsoft regularly releases both updates and solutions for Surface devices. To ensure your devices can receive future updates, including security updates, it's important to keep your Surface devices updated. For a complete listing of the update history, see [Surface update history](https://www.microsoft.com/surface/support/install-update-activate/surface-update-history) and [Install Surface and Windows updates](https://www.microsoft.com/surface/support/performance-and-maintenance/install-software-updates-for-surface?os=windows-10&=undefined).
|
||||
|
||||
|
||||
|
@ -50,6 +50,9 @@ You can use Windows Installer commands (Msiexec.exe) to deploy Surface Dock Firm
|
||||
> [!NOTE]
|
||||
> A log file is not created by default. In order to create a log file, you will need to append "/l*v [path]"
|
||||
|
||||
> [!NOTE]
|
||||
> A log file is not created by default. In order to create a log file, you will need to append "/l*v [path]"
|
||||
|
||||
For more information, refer to [Command line options](https://docs.microsoft.com/windows/win32/msi/command-line-options) documentation.
|
||||
|
||||
> [!IMPORTANT]
|
||||
@ -89,9 +92,9 @@ Successful completion of Surface Dock Firmware Update results in new registry ke
|
||||
**Table 1. Log files for Surface Dock Firmware Update**
|
||||
|
||||
| Log | Location | Notes |
|
||||
| -------------------------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
|
||||
| Surface Dock Firmware Update log | /l*v %windir%\logs\ SurfaceDockFWI.log | |
|
||||
| Windows Device Install log | %windir%\inf\setupapi.dev.log | For more information about using Device Install Log, refer to [SetupAPI Logging](https://docs.microsoft.com/windows-hardware/drivers/install/setupapi-logging--windows-vista-and-later-). |
|
||||
| -------------------------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
|
||||
| Surface Dock Firmware Update log | Path needs to be specified (see note) | Earlier versions of this tool wrote events to Applications and Services Logs\Microsoft Surface Dock Updater. |
|
||||
| Windows Device Install log | %windir%\inf\setupapi.dev.log | For more information about using Device Install Log, refer to [SetupAPI Logging](https://docs.microsoft.com/windows-hardware/drivers/install/setupapi-logging--windows-vista-and-later-) documentation. |
|
||||
|
||||
|
||||
**Table 2. Event log IDs for Surface Dock Firmware Update**<br>
|
||||
|
@ -24,6 +24,9 @@ System Model and System SKU are variables that are stored in the System Manageme
|
||||
|
||||
| Device | System Model | System SKU |
|
||||
| ---------- | ----------- | -------------- |
|
||||
| AMD Surface Laptop 3 | Surface 3 | Surface_Laptop_3_1873 |
|
||||
| Surface Laptop 3 | Surface 3 | Surface_Laptop_3_1867:1868 |
|
||||
| Surface Laptop 3 | Surface 3 | Surface_3
|
||||
| Surface 3 WiFI | Surface 3 | Surface_3 |
|
||||
| Surface 3 LTE AT&T | Surface 3 | Surface_3_US1 |
|
||||
| Surface 3 LTE Verizon | Surface 3 | Surface_3_US2 |
|
||||
|
@ -1617,7 +1617,7 @@ As a final quality control step, verify the device configuration to ensure that
|
||||
* The device can connect to the Internet and view the appropriate web content in Microsoft Edge.
|
||||
* Windows Update is active and current with software updates.
|
||||
* Windows Defender is active and current with malware Security intelligence.
|
||||
* The SmartScreen Filter is active.
|
||||
* Windows Defender SmartScreen is active.
|
||||
* All Microsoft Store apps are properly installed and updated.
|
||||
* All Windows desktop apps are properly installed and updated.
|
||||
* Printers are properly configured.
|
||||
|
@ -1096,7 +1096,7 @@ As a final quality control step, verify the device configuration to ensure that
|
||||
- The device can connect to the Internet and view the appropriate web content in Microsoft Edge.
|
||||
- Windows Update is active and current with software updates.
|
||||
- Windows Defender is active and current with malware Security intelligence.
|
||||
- The SmartScreen Filter is active.
|
||||
- Windows Defender SmartScreen is active.
|
||||
- All Microsoft Store apps are properly installed and updated.
|
||||
- All Windows desktop apps are properly installed and updated.
|
||||
- Printers are properly configured.
|
||||
|
@ -19,7 +19,7 @@ Microsoft Advanced Group Policy Management (AGPM) extends the capabilities of th
|
||||
## AGPM Version Information
|
||||
|
||||
|
||||
[AGPM 4.0 SP3](agpm-40-sp3-navengl.md) supports Windows 10, Windows Server 2012 R2, Windows 8.1, Windows Server 2012, Windows Server 2008 R2, Windows 7, Windows Server 2008, and Windows Vista with SP1.
|
||||
[AGPM 4.0 SP3](agpm-40-sp3-navengl.md) supports Windows 10, Windows Server 2019, Windows Server 2016, Windows Server 2012 R2, Windows 8.1, Windows Server 2012, Windows Server 2008 R2, Windows 7, Windows Server 2008, and Windows Vista with SP1.
|
||||
|
||||
[AGPM 4.0 SP2](agpm-40-sp2-navengl.md) supports Windows Server 2012 R2, Windows 8.1, Windows Server 2012, Windows Server 2008 R2, Windows 7, Windows Server 2008, and Windows Vista with SP1.
|
||||
|
||||
|
@ -46,15 +46,22 @@ Ensure [Remote Credential Guard](/windows/access-protection/remote-credential-gu
|
||||
>
|
||||
>`net localgroup "Remote Desktop Users" /add "AzureAD\the-UPN-attribute-of-your-user"`, where *FirstnameLastname* is the name of the user profile in C:\Users\, which is created based on DisplayName attribute in Azure AD.
|
||||
>
|
||||
> This command only works for AADJ device users already added to any of the local groups (administrators).
|
||||
> Otherwise this command throws the below error. For example: </br>
|
||||
> for cloud only user: "There is no such global user or group : *name*" </br>
|
||||
> for synced user: "There is no such global user or group : *name*" </br>
|
||||
>
|
||||
>In Windows 10, version 1709, the user does not have to sign in to the remote device first.
|
||||
>
|
||||
>In Windows 10, version 1709, you can add other Azure AD users to the **Administrators** group on a device in **Settings** and restrict remote credentials to **Administrators**. If there is a problem connecting remotely, make sure that both devices are joined to Azure AD and that TPM is functioning properly on both devices.
|
||||
|
||||
4. Enter **Authenticated Users**, then click **Check Names**. If the **Name Not Found** window opens, click **Locations** and select this PC.
|
||||
|
||||
>[!TIP]
|
||||
>When you connect to the remote PC, enter your account name in this format: `AzureAD UPN`. The local PC must either be domain-joined or Azure AD-joined. The local PC and remote PC must be in the same Azure AD tenant.
|
||||
> [!TIP]
|
||||
> When you connect to the remote PC, enter your account name in this format: `AzureAD UPN`. The local PC must either be domain-joined or Azure AD-joined. The local PC and remote PC must be in the same Azure AD tenant.
|
||||
|
||||
> [!Note]
|
||||
> If you cannot connect using Remote Desktop Connection 6.0, then you must turn off new features of RDP 6.0 and revert back to RDP 5.0 by changing a few changes in the RDP file. See the details in the [support article](https://support.microsoft.com/help/941641/remote-desktop-connection-6-0-prompts-you-for-credentials-before-you-e).
|
||||
|
||||
## Supported configurations
|
||||
|
||||
|
@ -237,7 +237,6 @@
|
||||
#### [Security](policy-csp-security.md)
|
||||
#### [ServiceControlManager](policy-csp-servicecontrolmanager.md)
|
||||
#### [Settings](policy-csp-settings.md)
|
||||
#### [SmartScreen](policy-csp-smartscreen.md)
|
||||
#### [Speech](policy-csp-speech.md)
|
||||
#### [Start](policy-csp-start.md)
|
||||
#### [Storage](policy-csp-storage.md)
|
||||
@ -253,6 +252,7 @@
|
||||
#### [Wifi](policy-csp-wifi.md)
|
||||
#### [WindowsConnectionManager](policy-csp-windowsconnectionmanager.md)
|
||||
#### [WindowsDefenderSecurityCenter](policy-csp-windowsdefendersecuritycenter.md)
|
||||
#### [WindowsDefenderSmartScreen](policy-csp-smartscreen.md)
|
||||
#### [WindowsInkWorkspace](policy-csp-windowsinkworkspace.md)
|
||||
#### [WindowsLogon](policy-csp-windowslogon.md)
|
||||
#### [WindowsPowerShell](policy-csp-windowspowershell.md)
|
||||
|
@ -40,7 +40,7 @@ This node is the policy binary itself, which is encoded as base64.
|
||||
|
||||
Scope is dynamic. Supported operations are Get, Add, Delete, and Replace.
|
||||
|
||||
Value type is b64. Supported value is any well-formed WDAC policy, i.e. the base64-encoded content output by the ConvertFrom-CIPolicy cmdlet.
|
||||
Value type is b64. Supported value is a binary file, converted from the policy XML file by the ConvertFrom-CIPolicy cmdlet.
|
||||
|
||||
Default value is empty.
|
||||
|
||||
@ -118,8 +118,7 @@ To use ApplicationControl CSP, you must:
|
||||
- Know a generated policy’s GUID, which can be found in the policy xml as `<PolicyTypeID>`.
|
||||
- Convert the policies to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned.
|
||||
|
||||
If you are using hybrid MDM management with System Center Configuration Manager or using Intune, ensure that you are using Base64 as the Data type when using Custom OMA-URI
|
||||
functionality to apply the Code Integrity policy.
|
||||
If you are using hybrid MDM management with System Center Configuration Manager or using Intune, ensure that you are using Base64 as the Data type when using Custom OMA-URI functionality to apply the Code Integrity policy via uploading the binary file.
|
||||
|
||||
### Deploy policies
|
||||
To deploy a new base policy using the CSP, perform an ADD on **./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy** using the Base64-encoded policy node as {Data}. Refer to the the Format section in the Example 1 below.
|
||||
|
@ -504,7 +504,7 @@ Supported operation is Get.
|
||||
|
||||
|
||||
|
||||
<a href="" id="appinstallation-packagefamilyname-lasterrordescription"></a>**AppInstallation/*PackageFamilyName*/LastErrorDescription**
|
||||
<a href="" id="appinstallation-packagefamilyname-lasterrordescription"></a>**AppInstallation/*PackageFamilyName*/LastErrorDesc**
|
||||
Required. Description of last error relating to the app installation.
|
||||
|
||||
Supported operation is Get.
|
||||
|
@ -34,7 +34,7 @@ With Windows 10, version 1809, Microsoft is also releasing a Microsoft MDM secur
|
||||
|
||||
The MDM security baseline includes policies that cover the following areas:
|
||||
|
||||
- Microsoft inbox security technology (not deprecated) such as Bitlocker, Smartscreen, and DeviceGuard (virtual-based security), ExploitGuard, Defender, and Firewall
|
||||
- Microsoft inbox security technology (not deprecated) such as Bitlocker, Windows Defender Smartscreen, and DeviceGuard (virtual-based security), ExploitGuard, Defender, and Firewall
|
||||
- Restricting remote access to devices
|
||||
- Setting credential requirements for passwords and PINs
|
||||
- Restricting use of legacy technology
|
||||
|
@ -190,7 +190,7 @@ Default value is false. If you set this policy to true, Remote Windows Hello for
|
||||
|
||||
Supported operations are Add, Get, Delete, and Replace.
|
||||
|
||||
*Not supported on Windows Holographic and Windows Holographic for Business.*
|
||||
*Not supported on Windows Holographic and Windows Holographic for Business prior to Windows 10 version 1903 (May 2019 Update).*
|
||||
|
||||
<a href="" id="tenantid-policies-usehellocertificatesassmartcardcertificates"></a>***TenantId*/Policies/UseHelloCertificatesAsSmartCardCertificates** (only for ./Device/Vendor/MSFT)
|
||||
Added in Windows 10, version 1809. If you enable this policy setting, applications use Windows Hello for Business certificates as smart card certificates. Biometric factors are unavailable when a user is asked to authorize the use of the certificate's private key. This policy setting is designed to allow compatibility with applications that rely exclusively on smart card certificates.
|
||||
@ -206,7 +206,7 @@ This node is deprecated. Use **Biometrics/UseBiometrics** node instead.
|
||||
|
||||
<a href="" id="biometrics--only-for---device-vendor-msft-"></a>**Biometrics** (only for ./Device/Vendor/MSFT)
|
||||
Node for defining biometric settings. This node was added in Windows 10, version 1511.
|
||||
*Not supported on Windows Holographic and Windows Holographic for Business.*
|
||||
*Not supported on Windows Holographic and Windows Holographic for Business prior to Windows 10 version 1903 (May 2019 Update).*
|
||||
|
||||
<a href="" id="biometrics-usebiometrics--only-for---device-vendor-msft-"></a>**Biometrics/UseBiometrics** (only for ./Device/Vendor/MSFT)
|
||||
Boolean value used to enable or disable the use of biometric gestures, such as face and fingerprint, as an alternative to the PIN gesture for Windows Hello for Business. Users must still configure a PIN if they configure biometric gestures to use in case of failures. This node was added in Windows 10, version 1511.
|
||||
@ -230,7 +230,7 @@ Note that enhanced anti-spoofing for Windows Hello face authentication is not re
|
||||
|
||||
Supported operations are Add, Get, Delete, and Replace.
|
||||
|
||||
*Not supported on Windows Holographic and Windows Holographic for Business.*
|
||||
*Not supported on Windows Holographic and Windows Holographic for Business prior to Windows 10 version 1903 (May 2019 Update).*
|
||||
|
||||
<a href="" id="deviceunlock"></a>**DeviceUnlock** (only for ./Device/Vendor/MSFT)
|
||||
Added in Windows 10, version 1803. Interior node.
|
||||
|
@ -3202,7 +3202,7 @@ The following diagram shows the Policy configuration service provider in tree fo
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
### SmartScreen policies
|
||||
### Windows Defender SmartScreen policies
|
||||
|
||||
<dl>
|
||||
<dd>
|
||||
|
@ -1748,7 +1748,7 @@ Most restricted value: 1
|
||||
To verify AllowSmartScreen is set to 0 (not allowed):
|
||||
|
||||
1. Click or tap **More** (…) and select **Settings** > **View Advanced settings**.
|
||||
2. Verify the setting **Help protect me from malicious sites and download with SmartScreen Filter** is disabled.
|
||||
2. Verify that the setting **Help protect me from malicious sites and download with Windows Defender SmartScreen** is disabled.
|
||||
|
||||
<!--/Validation-->
|
||||
<!--/Policy-->
|
||||
|
@ -2448,7 +2448,7 @@ ADMX Info:
|
||||
|
||||
Value and index pairs in the SyncML example:
|
||||
- http://adfs.contoso.org 1
|
||||
- http://microsoft.com 2
|
||||
- https://microsoft.com 2
|
||||
|
||||
<!--/Example-->
|
||||
<!--/Policy-->
|
||||
@ -3253,11 +3253,11 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting determines whether the user can bypass warnings from SmartScreen Filter. SmartScreen Filter prevents the user from browsing to or downloading from sites that are known to host malicious content. SmartScreen Filter also prevents the execution of files that are known to be malicious.
|
||||
This policy setting determines whether the user can bypass warnings from Windows Defender SmartScreen. Windows Defender SmartScreen prevents the user from browsing to or downloading from sites that are known to host malicious content. Windows Defender SmartScreen also prevents the execution of files that are known to be malicious.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter warnings block the user.
|
||||
If you enable this policy setting, Windows Defender SmartScreen warnings block the user.
|
||||
|
||||
If you disable or do not configure this policy setting, the user can bypass SmartScreen Filter warnings.
|
||||
If you disable or do not configure this policy setting, the user can bypass Windows Defender SmartScreen warnings.
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
@ -3324,11 +3324,11 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting determines whether the user can bypass warnings from SmartScreen Filter. SmartScreen Filter warns the user about executable files that Internet Explorer users do not commonly download from the Internet.
|
||||
This policy setting determines whether the user can bypass warnings from Windows Defender SmartScreen. Windows Defender SmartScreen warns the user about executable files that Internet Explorer users do not commonly download from the Internet.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter warnings block the user.
|
||||
If you enable this policy setting, Windows Defender SmartScreen warnings block the user.
|
||||
|
||||
If you disable or do not configure this policy setting, the user can bypass SmartScreen Filter warnings.
|
||||
If you disable or do not configure this policy setting, the user can bypass Windows Defender SmartScreen warnings.
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
@ -6501,13 +6501,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -8604,13 +8604,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -9561,13 +9561,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -10518,13 +10518,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -11481,13 +11481,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -12286,13 +12286,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -13170,13 +13170,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -14054,13 +14054,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -14733,11 +14733,11 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting prevents the user from managing SmartScreen Filter, which warns the user if the website being visited is known for fraudulent attempts to gather personal information through "phishing," or is known to host malware.
|
||||
This policy setting prevents the user from managing Windows Defender SmartScreen, which warns the user if the website being visited is known for fraudulent attempts to gather personal information through "phishing," or is known to host malware.
|
||||
|
||||
If you enable this policy setting, the user is not prompted to turn on SmartScreen Filter. All website addresses that are not on the filter's allow list are sent automatically to Microsoft without prompting the user.
|
||||
If you enable this policy setting, the user is not prompted to turn on Windows Defender SmartScreen. All website addresses that are not on the filter's allow list are sent automatically to Microsoft without prompting the user.
|
||||
|
||||
If you disable or do not configure this policy setting, the user is prompted to decide whether to turn on SmartScreen Filter during the first-run experience.
|
||||
If you disable or do not configure this policy setting, the user is prompted to decide whether to turn on Windows Defender SmartScreen during the first-run experience.
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
@ -16477,13 +16477,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
@ -19053,13 +19053,13 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
This policy setting controls whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you enable this policy setting, Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content.
|
||||
If you disable this policy setting, Windows Defender SmartScreen does not scan pages in this zone for malicious content.
|
||||
|
||||
If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.
|
||||
If you do not configure this policy setting, the user can choose whether Windows Defender SmartScreen scans pages in this zone for malicious content.
|
||||
|
||||
Note: In Internet Explorer 7, this policy setting controls whether Phishing Filter scans pages in this zone for malicious content.
|
||||
|
||||
|
@ -173,6 +173,9 @@ manager: dansimp
|
||||
|
||||
<hr/>
|
||||
|
||||
> [!NOTE]
|
||||
> To find data formats (and other policy-related details), see [Policy DDF file](https://docs.microsoft.com/windows/client-management/mdm/policy-ddf-file).
|
||||
|
||||
<!--Policy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-blockmicrosoftaccounts"></a>**LocalPoliciesSecurityOptions/Accounts_BlockMicrosoftAccounts**
|
||||
|
||||
@ -3698,4 +3701,3 @@ Footnotes:
|
||||
- 6 - Added in Windows 10, version 1903.
|
||||
|
||||
<!--/Policies-->
|
||||
|
||||
|
@ -130,3 +130,8 @@ Value type is Base64. Supported operation is Replace.
|
||||
Retrieves the binary result package of previous Settings2/Apply operation. This binary package contains XML describing the action taken for each individual setting.
|
||||
|
||||
Supported operation is Get.
|
||||
|
||||
|
||||
## Related topics
|
||||
|
||||
[UEFI DDF file](./uefi-ddf.md)
|
||||
|
@ -296,21 +296,13 @@ For links to these classes, see [**MDM Bridge WMI Provider**](https://msdn.micro
|
||||
[**Win32\_UninterruptiblePowerSupply**](https://msdn.microsoft.com/library/windows/hardware/aa394503) |
|
||||
[**Win32\_USBController**](https://msdn.microsoft.com/library/windows/hardware/aa394504) |
|
||||
[**Win32\_UTCTime**](https://msdn.microsoft.com/library/windows/hardware/aa394510) | 
|
||||
[**Win32\_VideoController**](https://msdn.microsoft.com/library/windows/hardware/aa394505) |
|
||||
[**Win32\_VideoController**](https://docs.microsoft.com/windows/win32/cimwin32prov/win32-videocontroller) |
|
||||
**Win32\_WindowsUpdateAgentVersion** |
|
||||
|
||||
|
||||
## Related topics
|
||||
|
||||
|
||||
[Configuration service provider reference](configuration-service-provider-reference.md)
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
10/10/2016
|
||||
|
||||
|
||||
|
||||
|
||||
## Related Links
|
||||
[CIM Video Controller](https://docs.microsoft.com/windows/win32/cimwin32prov/cim-videocontroller)
|
||||
|
@ -634,12 +634,12 @@ The following settings for Microsoft Edge on Windows 10 Mobile can be managed.
|
||||
- **Allow InPrivate** Whether users can use InPrivate browsing
|
||||
- **Allow Password Manager** Whether users can use Password Manager to save and manage passwords locally
|
||||
- **Allow Search Suggestions in Address Bar** Whether search suggestions are shown in the address bar
|
||||
- **Allow SmartScreen** Whether SmartScreen Filter is enabled
|
||||
- **Allow Windows Defender SmartScreen** Whether Windows Defender SmartScreen is enabled
|
||||
- **Cookies** Whether cookies are allowed
|
||||
- **Favorites** Configure Favorite URLs
|
||||
- **First Run URL** The URL to open when a user launches Microsoft Edge for the first time
|
||||
- **Prevent SmartScreen Prompt Override** Whether users can override the SmartScreen warnings for URLs
|
||||
- **Prevent Smart Screen Prompt Override for Files** Whether users can override the SmartScreen warnings for files
|
||||
- **Prevent Windows Defender SmartScreen Prompt Override** Whether users can override the Windows Defender SmartScreen warnings for URLs
|
||||
- **Prevent Smart Screen Prompt Override for Files** Whether users can override the Windows Defender SmartScreen warnings for files
|
||||
|
||||
## Manage
|
||||
|
||||
|
@ -18,23 +18,23 @@ Microsoft regularly releases both updates for Windows Server. To ensure your ser
|
||||
|
||||
This section contains advanced troubleshooting topics and links to help you resolve issues with Windows 10 in an enterprise or IT pro environment. Additional topics will be added as they become available.
|
||||
|
||||
### Troubleshoot 802.1x Authentication
|
||||
## Troubleshoot 802.1x Authentication
|
||||
- [Advanced Troubleshooting 802.1X Authentication](https://docs.microsoft.com/windows/client-management/advanced-troubleshooting-802-authentication)
|
||||
- [Data collection for troubleshooting 802.1X authentication](https://docs.microsoft.com/windows/client-management/data-collection-for-802-authentication)
|
||||
|
||||
### Troubleshoot BitLocker
|
||||
- [BitLocker overview and requirements FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq)
|
||||
- [BitLocker Upgrading FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq)
|
||||
- [BitLocker frequently asked questions (FAQ) (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq)
|
||||
- [BitLocker Key Management FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-key-management-faq)
|
||||
- [BitLocker To Go FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-to-go-faq)
|
||||
- [BitLocker and Active Directory Domain Services (AD DS) FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq)
|
||||
- [BitLocker Security FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-security-faq)
|
||||
- [BitLocker frequently asked questions (FAQ) (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq)
|
||||
- [Using BitLocker with other programs FAQ (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq)
|
||||
- [BitLocker recovery guide (Windows 10)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan)
|
||||
## Troubleshoot BitLocker
|
||||
- [Guidelines for troubleshooting BitLocker](https://docs.microsoft.com/windows/security/information-protection/bitlocker/troubleshoot-bitlocker)
|
||||
- [BitLocker cannot encrypt a drive: known issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues)
|
||||
- [Enforcing BitLocker policies by using Intune: known issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues)
|
||||
- [BitLocker Network Unlock: known issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues)
|
||||
- [BitLocker recovery: known issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues)
|
||||
- [BitLocker configuration: known issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-config-issues)
|
||||
- [BitLocker cannot encrypt a drive: known TPM issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues)
|
||||
- [BitLocker and TPM: other known issues](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues)
|
||||
- [Decode Measured Boot logs to track PCR changes](https://docs.microsoft.com/windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs)
|
||||
- [BitLocker frequently asked questions (FAQ)](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions)
|
||||
|
||||
### Troubleshoot Bugcheck and Stop errors
|
||||
## Troubleshoot Bugcheck and Stop errors
|
||||
- [Introduction to the page file](https://docs.microsoft.com/windows/client-management/introduction-page-file)
|
||||
- [How to determine the appropriate page file size for 64-bit versions of Windows](https://docs.microsoft.com/windows/client-management/determine-appropriate-page-file-size)
|
||||
- [Configure system failure and recovery options in Windows](https://docs.microsoft.com/windows/client-management/system-failure-recovery-options)
|
||||
@ -44,20 +44,20 @@ This section contains advanced troubleshooting topics and links to help you reso
|
||||
- [Blue Screen Data - Windows drivers](https://docs.microsoft.com/windows-hardware/drivers/debugger/blue-screen-data)
|
||||
- [Bug Check Code Reference - Windows drivers](https://docs.microsoft.com/windows-hardware/drivers/debugger/bug-check-code-reference2)
|
||||
|
||||
### Troubleshoot Credential Guard
|
||||
## Troubleshoot Credential Guard
|
||||
- [Windows Defender Credential Guard - Known issues (Windows 10)](https://docs.microsoft.com/windows/security/identity-protection/credential-guard/credential-guard-known-issues)
|
||||
|
||||
### Troubleshoot Disks
|
||||
## Troubleshoot Disks
|
||||
- [MBR2GPT](https://docs.microsoft.com/windows/deployment/mbr-to-gpt)
|
||||
- [Windows and GPT FAQ](https://docs.microsoft.com/windows-hardware/manufacture/desktop/windows-and-gpt-faq)
|
||||
|
||||
### Troubleshoot Kiosk mode
|
||||
## Troubleshoot Kiosk mode
|
||||
- [Troubleshoot kiosk mode issues](https://docs.microsoft.com/windows/configuration/kiosk-troubleshoot)
|
||||
|
||||
### Troubleshoot No Boot
|
||||
## Troubleshoot No Boot
|
||||
- [Advanced troubleshooting for Windows boot problems](https://docs.microsoft.com/windows/client-management/advanced-troubleshooting-boot-problems)
|
||||
|
||||
### Troubleshoot Push Button Reset
|
||||
## Troubleshoot Push Button Reset
|
||||
- [Push-button reset frequently-asked questions (FAQ)](https://docs.microsoft.com/windows-hardware/manufacture/desktop/pbr-faq)
|
||||
- [Push-button reset frequently-asked questions (FAQ)](https://docs.microsoft.com/windows-hardware/manufacture/desktop/pbr-validation)
|
||||
- [Recovery components](https://docs.microsoft.com/windows-hardware/manufacture/desktop/recovery-strategy-for-common-customizations)
|
||||
@ -66,46 +66,46 @@ This section contains advanced troubleshooting topics and links to help you reso
|
||||
- [Modern Standby FAQs](https://docs.microsoft.com/windows-hardware/design/device-experiences/modern-standby-faqs)
|
||||
|
||||
|
||||
### Troubleshoot Secure Boot
|
||||
## Troubleshoot Secure Boot
|
||||
- [Secure Boot isn't configured correctly: troubleshooting](https://docs.microsoft.com/windows-hardware/manufacture/desktop/secure-boot-isnt-configured-correctly-troubleshooting)
|
||||
|
||||
|
||||
### Troubleshoot Setup and Install
|
||||
## Troubleshoot Setup and Install
|
||||
- [Deployment Troubleshooting and Log Files](https://docs.microsoft.com/windows-hardware/manufacture/desktop/deployment-troubleshooting-and-log-files)
|
||||
|
||||
|
||||
### Troubleshoot Start Menu
|
||||
## Troubleshoot Start Menu
|
||||
- [Troubleshoot Start menu errors](https://docs.microsoft.com/windows/configuration/start-layout-troubleshoot)
|
||||
|
||||
|
||||
### Troubleshoot Subscription Activation
|
||||
## Troubleshoot Subscription Activation
|
||||
- [Deploy Windows 10 Enterprise licenses](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses)
|
||||
|
||||
### Troubleshoot System Hang
|
||||
## Troubleshoot System Hang
|
||||
- [Advanced troubleshooting for Windows-based computer freeze issues](https://docs.microsoft.com/windows/client-management/troubleshoot-windows-freeze)
|
||||
|
||||
### Troubleshoot TCP/IP Communication
|
||||
## Troubleshoot TCP/IP Communication
|
||||
- [Collect data using Network Monitor](https://docs.microsoft.com/windows/client-management/troubleshoot-tcpip-netmon)
|
||||
- [Troubleshoot TCP/IP connectivity](https://docs.microsoft.com/windows/client-management/troubleshoot-tcpip-connectivity)
|
||||
- [Troubleshoot port exhaustion issues](https://docs.microsoft.com/windows/client-management/troubleshoot-tcpip-port-exhaust)
|
||||
- [Troubleshoot Remote Procedure Call (RPC) errors](https://docs.microsoft.com/windows/client-management/troubleshoot-tcpip-rpc-errors)
|
||||
|
||||
### Troubleshoot User State Migration Toolkit (USMT)
|
||||
## Troubleshoot User State Migration Toolkit (USMT)
|
||||
- [Common Issues](https://docs.microsoft.com/windows/deployment/usmt/usmt-common-issues)
|
||||
- [Frequently Asked Questions](https://docs.microsoft.com/windows/deployment/usmt/usmt-faq)
|
||||
- [Log Files](https://docs.microsoft.com/windows/deployment/usmt/usmt-log-files)
|
||||
- [Return Codes](https://docs.microsoft.com/windows/deployment/usmt/usmt-return-codes)
|
||||
|
||||
### Troubleshoot Windows Hello for Business (WHFB)
|
||||
## Troubleshoot Windows Hello for Business (WHFB)
|
||||
- [Windows Hello for Business Frequently Asked Questions](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-faq)
|
||||
- [Windows Hello errors during PIN creation (Windows 10)](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation)
|
||||
- [Event ID 300 - Windows Hello successfully created (Windows 10)](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-event-300)
|
||||
|
||||
|
||||
### Troubleshoot Windows Analytics
|
||||
## Troubleshoot Windows Analytics
|
||||
- [Frequently asked questions and troubleshooting Windows Analytics](https://docs.microsoft.com/windows/deployment/update/windows-analytics-faq-troubleshooting)
|
||||
|
||||
### Troubleshoot Windows Update
|
||||
## Troubleshoot Windows Update
|
||||
- [How Windows Update works](https://docs.microsoft.com/windows/deployment/update/how-windows-update-works)
|
||||
- [Windows Update log files](https://docs.microsoft.com/windows/deployment/update/windows-update-logs)
|
||||
- [Windows Update troubleshooting](https://docs.microsoft.com/windows/deployment/update/windows-update-troubleshooting)
|
||||
@ -114,7 +114,7 @@ This section contains advanced troubleshooting topics and links to help you reso
|
||||
- [Get started with Windows Update](https://docs.microsoft.com/windows/deployment/update/windows-update-overview)
|
||||
- [Servicing stack updates](https://docs.microsoft.com/windows/deployment/update/servicing-stack-updates)
|
||||
|
||||
### Troubleshoot Windows Upgrade
|
||||
## Troubleshoot Windows Upgrade
|
||||
- [Quick fixes - Windows IT Pro](https://docs.microsoft.com/windows/deployment/upgrade/quick-fixes)
|
||||
- [SetupDiag](https://docs.microsoft.com/windows/deployment/upgrade/setupdiag)
|
||||
- [Troubleshoot Windows 10 upgrade errors - Windows IT Pro](https://docs.microsoft.com/windows/deployment/upgrade/troubleshoot-upgrade-errors)
|
||||
@ -123,10 +123,10 @@ This section contains advanced troubleshooting topics and links to help you reso
|
||||
- [Log files - Windows IT Pro](https://docs.microsoft.com/windows/deployment/upgrade/log-files)
|
||||
- [Resolution procedures - Windows IT Pro](https://docs.microsoft.com/windows/deployment/upgrade/resolution-procedures)
|
||||
|
||||
### Troubleshoot Windows Recovery (WinRE)
|
||||
## Troubleshoot Windows Recovery (WinRE)
|
||||
- [Windows RE troubleshooting features](https://docs.microsoft.com/windows-hardware/manufacture/desktop/windows-re-troubleshooting-features)
|
||||
|
||||
### Troubleshoot Wireless Connection
|
||||
## Troubleshoot Wireless Connection
|
||||
- [Advanced Troubleshooting Wireless Network Connectivity](https://docs.microsoft.com/windows/client-management/advanced-troubleshooting-wireless-network-connectivity)
|
||||
|
||||
## Other Resources
|
||||
|
@ -135,8 +135,8 @@ This section describes the **Policies** settings that you can configure in [prov
|
||||
| [PreventCertErrorOverrides](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-preventcerterroroverrides) | Specify whether to override security warnings about sites that have SSL errors. | X | X | X | | X |
|
||||
| [PreventFirstRunPage](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventfirstrunpage) | Specify whether to enable or disable the First Run webpage. | X | | | | |
|
||||
| [PreventLiveTileDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventlivetiledatacollection) | Specify whether Microsoft can collect information to create a Live Tile when pinning a site to Start from Microsoft Edge. | X | X | X | | X |
|
||||
| [PreventSmartScreenPromptOverride](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverride) | Specify whether users can override the Windows Defender SmartScreen Filter warnings about potentially malicious websites. | X | X | X | | X |
|
||||
| [PreventSmartScreenPromptOverrideForFiles](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverrideforfiles) | Specify whether users can override the Windows Defender SmartScreen Filter warnings about downloading unverified files. | X | X | X | | X |
|
||||
| [PreventSmartScreenPromptOverride](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverride) | Specify whether users can override the Windows Defender SmartScreen warnings about potentially malicious websites. | X | X | X | | X |
|
||||
| [PreventSmartScreenPromptOverrideForFiles](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverrideforfiles) | Specify whether users can override the Windows Defender SmartScreen warnings about downloading unverified files. | X | X | X | | X |
|
||||
PreventTabPreloading | Prevent Microsoft Edge from starting and loading the Start and New Tab page at Windows startup and each time Microsoft Edge is closed. Applies to Windows 10, version 1803 and earlier only. | X | | | | |
|
||||
| [PreventTurningOffRequiredExtensions](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-forceenabledextensions) | Enter a list of extensions in Microsoft Edge that users cannot turn off, using a semi-colon delimited list of extension package family names. | X | | | | |
|
||||
| [PreventUsingLocalHostIPAddressForWebRTC](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#browser-preventusinglocalhostipaddressforwebrtc) | Specify whether a user's localhost IP address is displayed while making phone calls using the WebRTC protocol. | X | X | X | | X |
|
||||
|
@ -28,7 +28,7 @@ The features described below are no longer being actively developed, and might b
|
||||
| Hyper-V vSwitch on LBFO | In a future release, the Hyper-V vSwitch will no longer have the capability to be bound to an LBFO team. Instead, it can be bound via [Switch Embedded Teaming](https://docs.microsoft.com/windows-server/virtualization/hyper-v-virtual-switch/rdma-and-switch-embedded-teaming#bkmk_sswitchembedded) (SET).| 1909 |
|
||||
| Language Community tab in Feedback Hub | The Language Community tab will be removed from the Feedback Hub. The standard feedback process: [Feedback Hub - Feedback](feedback-hub://?newFeedback=true&feedbackType=2) is the recommended way to provide translation feedback. | 1909 |
|
||||
| My People / People in the Shell | My People is no longer being developed. It may be removed in a future update. | 1909 |
|
||||
| TFS1/TFS2 IME | TSF1 and TSF2 IME will be replaced by TSF3 IME in a future release. [Text Services Framework](https://docs.microsoft.com/windows/win32/tsf/what-is-text-services-framework) (TFS) enables language technologies. TSF IME are Windows components that you can add to enable typing text for Japanese, Simplified Chinese, Traditional Chinese, and Korean languages. | 1909 |
|
||||
| TFS1/TFS2 IME | TSF1 and TSF2 IME will be replaced by TSF3 IME in a future release. [Text Services Framework](https://docs.microsoft.com/windows/win32/tsf/what-is-text-services-framework) (TSF) enables language technologies. TSF IME are Windows components that you can add to enable typing text for Japanese, Simplified Chinese, Traditional Chinese, and Korean languages. | 1909 |
|
||||
| Package State Roaming (PSR) | PSR will be removed in a future update. PSR allows non-Microsoft developers to access roaming data on devices, enabling developers of UWP applications to write data to Windows and synchronize it to other instantiations of Windows for that user. <br> <br>The recommended replacement for PSR is [Azure App Service](https://docs.microsoft.com/azure/app-service/). Azure App Service is widely supported, well documented, reliable, and supports cross-platform/cross-ecosystem scenarios such as iOS, Android and web. | 1909 |
|
||||
| XDDM-based remote display driver | Starting with this release, the Remote Desktop Services uses a Windows Display Driver Model (WDDM) based Indirect Display Driver (IDD) for a single session remote desktop. The support for Windows 2000 Display Driver Model (XDDM) based remote display drivers will be removed in a future release. Independent Software Vendors that use an XDDM-based remote display driver should plan a migration to the WDDM driver model. For more information about implementing a remote indirect display driver, ISVs can reach out to [rdsdev@microsoft.com](mailto:rdsdev@microsoft.com). | 1903 |
|
||||
| Taskbar settings roaming | Roaming of taskbar settings is no longer being developed and we plan to remove this capability in a future release. | 1903 |
|
||||
|
@ -53,5 +53,5 @@ Typically, the improvements are reliability and performance improvements that do
|
||||
* Servicing stack updates contain the full servicing stack; as a result, typically administrators only need to install the latest servicing stack update for the operating system.
|
||||
* Installing servicing stack update does not require restarting the device, so installation should not be disruptive.
|
||||
* Servicing stack update releases are specific to the operating system version (build number), much like quality updates.
|
||||
* Search to install latest available [Servicing stack update for Windows 10](https://portal.msrc.microsoft.com/security-guidance/advisory/ADV990001).
|
||||
* Search to install latest available [Servicing stack update for Windows 10](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001).
|
||||
* Once a servicing stack update is installed, it cannot be removed or uninstalled from the machine.
|
@ -42,17 +42,17 @@ Two methods of peer-to-peer content distribution are available in Windows 10.
|
||||
| Delivery Optimization |  |  |  |  |
|
||||
| BranchCache |  |  | |  |
|
||||
|
||||
>[!NOTE]
|
||||
>System Center Configuration Manager has an additional feature called Client Peer Cache that allows peer-to-peer content sharing between clients you use System Center Configuration Manager to manage, in the same Configuration Manager boundary Group. For more information, see [Client Peer Cache](https://docs.microsoft.com/sccm/core/plan-design/hierarchy/client-peer-cache).
|
||||
> [!NOTE]
|
||||
> System Center Configuration Manager has an additional feature called Client Peer Cache that allows peer-to-peer content sharing between clients you use System Center Configuration Manager to manage, in the same Configuration Manager boundary Group. For more information, see [Client Peer Cache](https://docs.microsoft.com/sccm/core/plan-design/hierarchy/client-peer-cache).
|
||||
>
|
||||
>In addition to Client Peer Cache, similar functionality is available in the Windows Preinstallation Environment (Windows PE) for imaging-related content. Using this technology, clients imaging with System Center Configuration Manager task sequences can source operating system images, driver packages, boot images, packages, and programs from peers instead of distribution points. For detailed information about how Windows PE Peer Cache works and how to configure it, see [Prepare Windows PE peer cache to reduce WAN traffic in System Center Configuration Manager](https://technet.microsoft.com/library/mt613173.aspx).
|
||||
> In addition to Client Peer Cache, similar functionality is available in the Windows Preinstallation Environment (Windows PE) for imaging-related content. Using this technology, clients imaging with System Center Configuration Manager task sequences can source operating system images, driver packages, boot images, packages, and programs from peers instead of distribution points. For detailed information about how Windows PE Peer Cache works and how to configure it, see [Prepare Windows PE peer cache to reduce WAN traffic in System Center Configuration Manager](https://docs.microsoft.com/configmgr/osd/get-started/prepare-windows-pe-peer-cache-to-reduce-wan-traffic).
|
||||
|
||||
## Express update delivery
|
||||
|
||||
Windows 10 quality update downloads can be large because every package contains all previously released fixes to ensure consistency and simplicity. Windows has been able to reduce the size of Windows Update downloads with a feature called Express.
|
||||
|
||||
>[!NOTE]
|
||||
>Express update delivery applies to quality update downloads. Starting with Windows 10, version 1709, Express update delivery also applies to feature update downloads for clients connected to Windows Update and Windows Update for Business.
|
||||
> [!NOTE]
|
||||
> Express update delivery applies to quality update downloads. Starting with Windows 10, version 1709, Express update delivery also applies to feature update downloads for clients connected to Windows Update and Windows Update for Business.
|
||||
|
||||
### How Microsoft supports Express
|
||||
- **Express on System Center Configuration Manager** starting with version 1702 of Configuration Manager and Windows 10, version 1703 or later, or Windows 10, version 1607 with the April 2017 cumulative update.
|
||||
@ -81,8 +81,8 @@ The Windows Update client will try to download Express first, and under certain
|
||||
|
||||
At this point, the download is complete and the update is ready to be installed.
|
||||
|
||||
>[!TIP]
|
||||
>Express will **always** be leveraged if your machines are updated regularly with the latest cumulative updates.
|
||||
> [!TIP]
|
||||
> Express will **always** be leveraged if your machines are updated regularly with the latest cumulative updates.
|
||||
|
||||
## Steps to manage updates for Windows 10
|
||||
|
||||
@ -98,7 +98,6 @@ At this point, the download is complete and the update is ready to be installed.
|
||||
|
||||
## Related topics
|
||||
|
||||
|
||||
- [Update Windows 10 in the enterprise](index.md)
|
||||
- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md)
|
||||
- [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md)
|
||||
|
@ -21,7 +21,7 @@ ms.topic: article
|
||||
|
||||
With the release of Windows 10, we moved the update model to the Unified Update Platform. Unified Update Platform (UUP) is a single publishing, hosting, scan and download model for all types of OS updates, desktop and mobile for all Windows-based operating systems, for everything from monthly quality updates to new feature updates.
|
||||
|
||||
Ues the following information to get started with Windows Update:
|
||||
Use the following information to get started with Windows Update:
|
||||
|
||||
- Understand the UUP architecture
|
||||
- Understand [how Windows Update works](how-windows-update-works.md)
|
||||
|
@ -25,12 +25,20 @@ ms.topic: article
|
||||
|
||||
<table>
|
||||
<th>Issue<th>More information
|
||||
|
||||
<tr><td>Windows Autopilot device provisioning can fail with TPM attestation errors or ESP timeouts on devices where the real-time clock is off by a significant amount of time (e.g. several minutes or more).</td>
|
||||
<td>To fix this issue: <ol><li>Boot the device to the start of the out-of-box experience (OOBE).
|
||||
<li>Establish a network connection (wired or wireless).
|
||||
<li>Run the command <b>w32tm /resync /force</b> to sync the time with the default time server (time.windows.com).</ol>
|
||||
</tr>
|
||||
|
||||
<tr><td>Windows Autopilot for existing devices does not work for Windows 10, version 1903; you see screens that you've disabled in your Windows Autopilot profile, such as the Windows 10 License Agreement screen.
|
||||
<br> <br>
|
||||
This happens because Windows 10, version 1903 deletes the AutopilotConfigurationFile.json file.
|
||||
<td>To fix this issue: <ol><li>Edit the Configuration Manager task sequence and disable the <b>Prepare Windows for Capture</b> step.
|
||||
<li>Add a new <b>Run command line</b> step that runs <b>c:\windows\system32\sysprep\sysprep.exe /oobe /reboot</b>.</ol>
|
||||
<a href="https://oofhours.com/2019/09/19/a-challenge-with-windows-autopilot-for-existing-devices-and-windows-10-1903/">More information</a>
|
||||
<a href="https://oofhours.com/2019/09/19/a-challenge-with-windows-autopilot-for-existing-devices-and-windows-10-1903/">More information</a></tr>
|
||||
|
||||
<tr><td>TPM attestation fails on Windows 10 1903 due to missing AKI extension in EK certificate. (An additional validation added in Windows 10 1903 to check that the TPM EK certs had the proper attributes according to the TCG specifications uncovered that a number of them don’t, so that validation will be removed).
|
||||
<td>Download and install the <a href="https://support.microsoft.com/help/4517211/windows-10-update-kb4517211">KB4517211 update</a>.
|
||||
<tr><td>The following known issues are resolved by installing the August 30, 2019 KB4512941 update (OS Build 18362.329):
|
||||
|
@ -142,13 +142,25 @@ The data transmitted at the Basic and Enhanced data diagnostic levels is quite s
|
||||
|
||||
The Microsoft Data Management Service routes data back to our secure cloud storage. Only Microsoft personnel with a valid business justification are permitted access.
|
||||
|
||||
Solutions like Desktop Analytics or Microsoft Defender Advanced Threat Protection need Windows devices to reach diagnostics endpoints which enable organizations to leverage solutions based on diagnostics data. These solutions leverage Windows components like the Connected User Experiences and Telemetry service, Windows Defender Advanced Threat Protection service, Windows Error Reporting, and Online Crash Analysis.
|
||||
|
||||
For a complete list of diagnostics endpoints leveraged by Desktop Analytics, see [Enable data sharing for Desktop Analytics](https://docs.microsoft.com/configmgr/desktop-analytics/enable-data-sharing).
|
||||
For a complete list of diagnostics endpoints leveraged by Microsoft Defender Advanced Threat Protection, see [Enable access to Microsoft Defender ATP service URLs in the proxy server](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet#enable-access-to-microsoft-defender-atp-service-urls-in-the-proxy-server).
|
||||
|
||||
The following table defines the endpoints for Connected User Experiences and Telemetry component:
|
||||
|
||||
Windows release | Endpoint
|
||||
--- | ---
|
||||
Windows 10, versions 1703 or later, with the 2018-09 cumulative update installed| **Diagnostics data** - v10c.vortex-win.data.microsoft.com</br></br>**Functional** - v20.vortex-win.data.microsoft.com</br>**Microsoft Defender Advanced Threat Protection** is country specific and the prefix changes by country for example: **de**.vortex-win.data.microsoft.com</br>**Settings** - win.data.microsoft.com
|
||||
Windows 10, versions 1803 or later, without the 2018-09 cumulative update installed | **Diagnostics data** - v10.events.data.microsoft.com</br></br>**Functional** - v20.vortex-win.data.microsoft.com</br>**Microsoft Defender Advanced Threat Protection** is country specific and the prefix changes by country for example: **de**.vortex-win.data.microsoft.com</br>**Settings** - win.data.microsoft.com
|
||||
Windows 10, version 1709 or earlier | **Diagnostics data** - v10.vortex-win.data.microsoft.com</br></br>**Functional** - v20.vortex-win.data.microsoft.com</br>**Microsoft Defender Advanced Threat Protection** is country specific and the prefix changes by country for example: **de**.vortex-win.data.microsoft.com</br>**Settings** - win.data.microsoft.com
|
||||
| Windows release | Endpoint |
|
||||
| ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------- |
|
||||
| Windows 10, versions 1703 or later, with the 2018-09 cumulative update installed | **Diagnostics data:** v10c.vortex-win.data.microsoft.com</br></br>**Functional:** v20.vortex-win.data.microsoft.com</br></br>**Microsoft Defender Advanced Threat Protection** is country specific and the prefix changes by country,</br>for example: **de**.vortex-win.data.microsoft.com</br></br>**Settings:** settings-win.data.microsoft.com |
|
||||
| Windows 10, versions 1803 or later, without the 2018-09 cumulative update installed | **Diagnostics data:** v10.events.data.microsoft.com</br></br>**Functional:** v20.vortex-win.data.microsoft.com</br></br>**Microsoft Defender Advanced Threat Protection** is country specific and the prefix changes by country,</br>for example: **de**.vortex-win.data.microsoft.com</br></br>**Settings:** settings-win.data.microsoft.com |
|
||||
| Windows 10, version 1709 or earlier | **Diagnostics data:** v10.vortex-win.data.microsoft.com</br></br>**Functional:** v20.vortex-win.data.microsoft.com</br></br>**Microsoft Defender Advanced Threat Protection** is country specific and the prefix changes by country,</br>for example: **de**.vortex-win.data.microsoft.com</br></br>**Settings:** settings-win.data.microsoft.com |
|
||||
|
||||
The following table defines **additional diagnostics endpoints** not covered by services in the links above:
|
||||
|
||||
| Service | Endpoint |
|
||||
| ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------- |
|
||||
| Onedrive app for Windows 10 | https://vortex.data.microsoft.com/collect/v1 |
|
||||
|
||||
|
||||
The following table defines the endpoints for other diagnostic data services:
|
||||
|
||||
@ -385,7 +397,7 @@ In Windows 10, version 1709, we introduced the **Limit Enhanced diagnostic data
|
||||
|
||||
- **Some crash dump types.** Triage dumps for user mode and mini dumps for kernel mode.
|
||||
|
||||
>[!NOTE]
|
||||
> [!NOTE]
|
||||
> Triage dumps are a type of [minidumps](https://docs.microsoft.com/windows/desktop/debug/minidump-files) that go through a process of user-sensitive information scrubbing. Some user-sensitive information may be missed in the process, and will therefore be sent with the dump.
|
||||
|
||||
With the retirement of Windows Analytics, this policy will continue to be supported by Desktop Analytics, but will not include Office related diagnostic data.
|
||||
|
@ -44,8 +44,8 @@ Before you can use this tool for viewing Windows diagnostic data, you must turn
|
||||
### Download the Diagnostic Data Viewer
|
||||
Download the app from the [Microsoft Store Diagnostic Data Viewer](https://www.microsoft.com/store/p/diagnostic-data-viewer/9n8wtrrsq8f7?rtc=1) page.
|
||||
|
||||
>[!Important]
|
||||
>It's possible that your Windows device doesn't have the Microsoft Store available (for example, Windows Server). If this is the case, see [Diagnostic Data Viewer for PowerShell](https://go.microsoft.com/fwlink/?linkid=2094264).
|
||||
> [!Important]
|
||||
> It's possible that your Windows device doesn't have the Microsoft Store available (for example, Windows Server). If this is the case, see [Diagnostic Data Viewer for PowerShell](https://go.microsoft.com/fwlink/?linkid=2094264).
|
||||
|
||||
### Start the Diagnostic Data Viewer
|
||||
You can start this app from the **Settings** panel.
|
||||
@ -118,17 +118,15 @@ When you're done reviewing your diagnostic data, you should turn of data viewing
|
||||
## Modifying the size of your data history
|
||||
By default, Diagnostic Data Viewer shows you up to 1GB or 30 days of data (whichever comes first) for Windows diagnostic data. Once either the time or space limit is reached, the data is incrementally dropped with the oldest data points dropped first.
|
||||
|
||||
>[!Important]
|
||||
>Note that if you have [Office diagnostic data viewing enabled](#view-office-diagnostic-data), the Office data history is fixed at 1 GB and cannot be modified.
|
||||
> [!Important]
|
||||
> Note that if you have [Office diagnostic data viewing enabled](#view-office-diagnostic-data), the Office data history is fixed at 1 GB and cannot be modified.
|
||||
|
||||
**Modify the size of your data history**
|
||||
|
||||
To make changes to the size of your Windows diagnostic data history, visit the **app settings**, located at the bottom of the navigation menu. Data will be incrementally dropped with the oldest data points first once your chosen size or time limit is reached.
|
||||
To make changes to the size of your Windows diagnostic data history, visit the **app settings**, located at the bottom of the navigation menu. Data will be incrementally dropped with the oldest data points first once your chosen size or time limit is reached.
|
||||
|
||||
>[!Important]
|
||||
>Decreasing the maximum amount of diagnostic data viewable through the tool will remove all data history and requires a reboot of your device. Additionally, increasing the maximum amount of diagnostic data viewable by the tool may come with performance impacts to your machine.
|
||||
|
||||

|
||||
> [!Important]
|
||||
> Decreasing the maximum amount of diagnostic data viewable through the tool will remove all data history and requires a reboot of your device. Additionally, increasing the maximum amount of diagnostic data viewable by the tool may come with performance impacts to your machine.
|
||||
|
||||
## View additional diagnostic data in the View problem reports tool
|
||||
Available on Windows 1809 and higher, you can review additional Windows Error Reporting diagnostic data in the **View problem reports** page within the Diagnostic Data Viewer.
|
||||
|
@ -67,7 +67,7 @@ For Windows 10, the following MDM policies are available in the [Policy CSP](htt
|
||||
|
||||
1. **Internet Explorer** The following Microsoft Internet Explorer MDM policies are available in the [Internet Explorer CSP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer)
|
||||
1. MDM Policy: [InternetExplorer/AllowSuggestedSites](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer#internetexplorer-allowsuggestedsites). Recommends websites based on the user’s browsing activity. **Set to Disabled**
|
||||
1. MDM Policy: [InternetExplorer/PreventManagingSmartScreenFilter]( https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer#internetexplorer-preventmanagingsmartscreenfilter). Prevents the user from managing SmartScreen Filter, which warns the user if the website being visited is known for fraudulent attempts to gather personal information through "phishing," or is known to host malware. **Set to String** with Value:
|
||||
1. MDM Policy: [InternetExplorer/PreventManagingSmartScreenFilter]( https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer#internetexplorer-preventmanagingsmartscreenfilter). Prevents the user from managing Windows Defender SmartScreen, which warns the user if the website being visited is known for fraudulent attempts to gather personal information through "phishing," or is known to host malware. **Set to String** with Value:
|
||||
1. **\<enabled/>\<data id=”IE9SafetyFilterOptions” value=”1”/>**
|
||||
1. MDM Policy: [InternetExplorer/DisableFlipAheadFeature]( https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer#internetexplorer-disableflipaheadfeature). Determines whether a user can swipe across a screen or click Forward to go to the next pre-loaded page of a website. **Set to Enabled**
|
||||
1. MDM Policy: [InternetExplorer/DisableHomePageChange]( https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer#internetexplorer-disablehomepagechange). Determines whether users can change the default Home Page or not. **Set to String** with Value:
|
||||
@ -90,7 +90,7 @@ For Windows 10, the following MDM policies are available in the [Policy CSP](htt
|
||||
1. MDM Policy: [Browser/AllowMicrosoftCompatbilityList](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowmicrosoftcompatibilitylist). Specify the Microsoft compatibility list in Microsoft Edge. **Set to 0 (zero)**
|
||||
1. MDM Policy: [Browser/AllowPasswordManager](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowpasswordmanager). Choose whether employees can save passwords locally on their devices. **Set to 0 (zero)**
|
||||
1. MDM Policy: [Browser/AllowSearchSuggestionsinAddressBar](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowsearchsuggestionsinaddressbar). Choose whether the Address Bar shows search suggestions. **Set to 0 (zero)**
|
||||
1. MDM Policy: [Browser/AllowSmartScreen](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowsmartscreen). Choose whether SmartScreen is turned on or off. **Set to 0 (zero)**
|
||||
1. MDM Policy: [Browser/AllowSmartScreen](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowsmartscreen). Choose whether Windows Defender SmartScreen is turned on or off. **Set to 0 (zero)**
|
||||
|
||||
1. **Network Connection Status Indicator**
|
||||
1. [Connectivity/DisallowNetworkConnectivityActiveTests](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-connectivity#connectivity-disallownetworkconnectivityactivetests). Note: After you apply this policy you must restart the device for the policy setting to take effect. **Set to 1 (one)**
|
||||
|
@ -417,7 +417,7 @@ To turn off Insider Preview builds for Windows 10:
|
||||
| Allow Microsoft services to provide enhanced suggestions as the user types in the Address Bar | Choose whether an employee can configure enhanced suggestions, which are presented to the employee as they type in the Address Bar. <br /> **Set Value to: Disabled**|
|
||||
| Turn off the auto-complete feature for web addresses | Choose whether auto-complete suggests possible matches when employees are typing web address in the Address Bar. <br /> **Set Value to: Enabled** </br> You can also turn this off in the UI by clearing the <strong>Internet Options</strong> > **Advanced** > **Use inline AutoComplete in the Internet Explorer Address Bar and Open Dialog** check box.|
|
||||
| Turn off browser geolocation | Choose whether websites can request location data from Internet Explorer. <br /> **Set Value to: Enabled**|
|
||||
| Prevent managing SmartScreen filter | Choose whether employees can manage the SmartScreen Filter in Internet Explorer. <br /> **Set Value to: Enabled** and then set **Select SmartScreen filtering mode** to **Off**.|
|
||||
| Prevent managing Windows Defender SmartScreen | Choose whether employees can manage the Windows Defender SmartScreen in Internet Explorer. <br /> **Set Value to: Enabled** and then set **Select Windows Defender SmartScreen mode** to **Off**.|
|
||||
|
||||
|
||||
| Registry Key | Registry path |
|
||||
@ -426,7 +426,7 @@ To turn off Insider Preview builds for Windows 10:
|
||||
| Allow Microsoft services to provide enhanced suggestions as the user types in the Address Bar | HKLM\\SOFTWARE\\Policies\\Microsoft\\Internet Explorer<br />REG_DWORD: AllowServicePoweredQSA <br />**Set Value to: 0**|
|
||||
| Turn off the auto-complete feature for web addresses |HKLM\\SOFTWARE\\Policies\\Microsoft\\Windows\CurrentVersion\\Explorer\\AutoComplete<br/>REG_SZ: AutoSuggest <br />Set Value to: **no** |
|
||||
| Turn off browser geolocation | HKLM\\SOFTWARE\\Policies\\Microsoft\\Internet Explorer\\Geolocation<br/>REG_DWORD: PolicyDisableGeolocation <br />**Set Value to: 1** |
|
||||
| Prevent managing SmartScreen filter | HKLM\\SOFTWARE\\Policies\\Microsoft\\Internet Explorer\\PhishingFilter<br/>REG_DWORD: EnabledV9 <br />**Set Value to: 0** |
|
||||
| Prevent managing Windows Defender SmartScreen | HKLM\\SOFTWARE\\Policies\\Microsoft\\Internet Explorer\\PhishingFilter<br/>REG_DWORD: EnabledV9 <br />**Set Value to: 0** |
|
||||
|
||||
There are more Group Policy objects that are used by Internet Explorer:
|
||||
|
||||
@ -577,7 +577,7 @@ Alternatively, you can configure the following Registry keys as described:
|
||||
| Configure Do Not Track | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\Main<br/>REG_DWORD name: DoNotTrack<br/> REG_DWORD: **1** |
|
||||
| Configure Password Manager | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\Main<br/>REG_SZ name: FormSuggest Passwords<br /> REG_SZ: **No** |
|
||||
| Configure search suggestions in Address Bar | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\SearchScopes<br/>REG_DWORD name: ShowSearchSuggestionsGlobal <br />Value: **0**|
|
||||
| Configure Windows Defender SmartScreen Filter (Windows 10, version 1703) | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\PhishingFilter<br/>REG_DWORD name: EnabledV9 <br/>Value: **0** |
|
||||
| Configure Windows Defender SmartScreen (Windows 10, version 1703) | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\PhishingFilter<br/>REG_DWORD name: EnabledV9 <br/>Value: **0** |
|
||||
| Allow web content on New Tab page | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\ServiceUI<br/>REG_DWORD name: AllowWebContentOnNewTabPage <br/>Value: **0** |
|
||||
| Configure corporate Home pages | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\Internet Settings<br/>REG_SZ name: ProvisionedHomePages <br/>Value: **<<about:blank>>**|
|
||||
| Prevent the First Run webpage from opening on Microsoft Edge | HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\MicrosoftEdge\\Main <br>REG_DWORD name: PreventFirstRunPage <br/>Value: **1**|
|
||||
@ -875,7 +875,7 @@ To turn off **Let apps use my advertising ID for experiences across apps (turnin
|
||||
|
||||
- Create a REG_DWORD registry setting named **DisabledByGroupPolicy** in **HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\AdvertisingInfo** with a value of 1 (one).
|
||||
|
||||
To turn off **Turn on SmartScreen Filter to check web content (URLs) that Microsoft Store apps use**:
|
||||
To turn off **Turn on Windows Defender SmartScreen to check web content (URLs) that Microsoft Store apps use**:
|
||||
|
||||
- Turn off the feature in the UI.
|
||||
|
||||
|
@ -413,7 +413,7 @@ If you [turn off traffic for these endpoints](manage-connections-from-windows-op
|
||||
|MpCmdRun.exe|HTTPS|go.microsoft.com |
|
||||
|
||||
The following endpoints are used for Windows Defender Smartscreen reporting and notifications.
|
||||
If you [turn off traffic for these endpoints](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-defender-smartscreen), Smartscreen notifications will no appear.
|
||||
If you [turn off traffic for these endpoints](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-defender-smartscreen), Windows Defender Smartscreen notifications will no appear.
|
||||
|
||||
| Source process | Protocol | Destination |
|
||||
|----------------|----------|------------|
|
||||
|
@ -54,6 +54,7 @@ Windows Hello for Business on-premises deployments require a federation server f
|
||||
The AD FS role needs a server authentication certificate for the federation services, but you can use a certificate issued by your enterprise (internal) certificate authority. The server authentication certificate should have the following names included in the certificate if you are requesting an individual certificate for each node in the federation farm:
|
||||
* Subject Name: The internal FQDN of the federation server (the name of the computer running AD FS)
|
||||
* Subject Alternate Name: Your federation service name, such as *fs.corp.contoso.com* (or an appropriate wildcard entry such as *.corp.contoso.com)
|
||||
* Subject Alternate Name: Your device registration service name, such as *enterpriseregistration.contoso.com*
|
||||
|
||||
You configure your federation service name when you configure the AD FS role. You can choose any name, but that name must be different than the name of the server or host. For example, you can name the host server **adfs** and the federation service **fs**. The FQDN of the host is adfs.corp.contoso.com and the FQDN of the federation service is fs.corp.contoso.com.
|
||||
|
||||
@ -193,6 +194,9 @@ Sign-in the federation server with _domain administrator_ equivalent credentials
|
||||
|
||||
### Add the AD FS Service account to the KeyCredential Admin group and the Windows Hello for Business Users group
|
||||
|
||||
> [!NOTE]
|
||||
> If you have a Windows Server 2016 domain controller in your domain, you can use the **Key Admins** group instead of **KeyCredential Administrators** and skip the **Configure Permissions for Key Registration** step.
|
||||
|
||||
The **KeyCredential Administrators** global group provides the AD FS service with the permissions needed to perform key registration. The Windows Hello for Business group provides the AD FS service with the permissions needed to enroll a Windows Hello for Business authentication certificate on behalf of the provisioning user.
|
||||
|
||||
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
||||
@ -363,9 +367,12 @@ Active Directory Federation Server used for Windows Hello for Business certifica
|
||||
Approximately 60 days prior to enrollment agent certificate’s expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate.
|
||||
|
||||
### Service Connection Point (SCP) in Active Directory for ADFS Device Registration Service
|
||||
> [!NOTE]
|
||||
> Normally this script is not needed, as enabling Device Registration via the ADFS Management console already creates the objects. You can validate the SCP using the script below. For detailed information about the Device Registration Service, see [Configuring Device Registration](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn614658(v=ws.11)?redirectedfrom=MSDN)
|
||||
|
||||
Now you will add the Service connection Point to ADFS device registration Service for your Active directory by running the following script:
|
||||
|
||||
>[!TIP]
|
||||
> [!TIP]
|
||||
> Make sure to change the $enrollmentService and $configNC variables before running the script.
|
||||
|
||||
```Powershell
|
||||
@ -483,7 +490,7 @@ Before you continue with the deployment, validate your deployment progress by re
|
||||
* Confirm you properly configured the Windows Hello for Business authentication certificate template—to include:
|
||||
* Issuance requirements of an authorized signature from a certificate request agent.
|
||||
* The certificate template was properly marked as a Windows Hello for Business certificate template using certutil.exe
|
||||
* The Windows Hello for Business Users group, or equivalent has the allow enroll and allow auto enroll permissions
|
||||
* The Windows Hello for Business Users group, or equivalent has the allow enroll permissions
|
||||
* Confirm all certificate templates were properly published to the appropriate issuing certificate authorities.
|
||||
* Confirm the AD FS service account has the allow enroll permission for the Windows Hello Business authentication certificate template.
|
||||
* Confirm the AD FS certificate registration authority is properly configured using the `Get-AdfsCertificateAuthority` Windows PowerShell cmdlet.
|
||||
@ -496,6 +503,11 @@ Before you continue with the deployment, validate your deployment progress by re
|
||||
|
||||
You need to verify the AD FS service has properly enrolled for an enrollment agent certificate template. You can verify this is a variety ways, depending on if your service account is a normal user account or if the service account is a group managed service account.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> After following the previous steps, if you are unable to validate that the devices are, in fact, being registered automatically, there is a Group Policy at:
|
||||
> **Computer Configuration > Policies > Administrative Templates > Windows Components > Device Registration >** "Register Domain Joined Computers As Devices". Set the policy to **Enabled**
|
||||
> and the registration will happen automatically.
|
||||
|
||||
### Event Logs
|
||||
|
||||
Use the event logs on the AD FS service to confirm the service account enrolled for an enrollment agent certificate. First, look for the AD FS event ID 443 that confirms certificate enrollment cycle has finished. Once confirmed the AD FS certificate enrollment cycle completed review the CertificateLifecycle-User event log. In this event log, look for event ID 1006, which indicates a new certificate was installed. Details of the event log should show
|
||||
|
@ -24,7 +24,7 @@ ms.reviewer:
|
||||
- Certificate trust
|
||||
|
||||
|
||||
The key registration process for the On-premises deployment of Windows Hello for Business needs the Windows Server 2016 Active Directory schema. The key-trust model receives the schema extension when the first Windows Server 2016 domain controller is added to the forest. The certificate trust model requires manually updating the current schema to the Windows Server 2016 schema. If you already have a Windows Server 2016 domain controller in your forest, you can skip the next step.
|
||||
The key registration process for the On-premises deployment of Windows Hello for Business needs the Windows Server 2016 Active Directory schema. The key-trust model receives the schema extension when the first Windows Server 2016 domain controller is added to the forest. The certificate trust model requires manually updating the current schema to the Windows Server 2016 schema. If you already have a Windows Server 2016 domain controller in your forest, you can skip the **Updating the Schema** and **Create the KeyCredential Admins Security Global Group** steps.
|
||||
|
||||
Manually updating Active Directory uses the command-line utility **adprep.exe** located at **\<drive>:\support\adprep** on the Windows Server 2016 DVD or ISO. Before running adprep.exe, you must identify the domain controller hosting the schema master role.
|
||||
|
||||
|
@ -41,169 +41,38 @@ When a user encounters an error when creating the work PIN, advise the user to t
|
||||
5. On mobile devices, if you are unable to setup a PIN after multiple attempts, reset your device and start over. For help on how to reset your phone go to [Reset my phone](https://go.microsoft.com/fwlink/p/?LinkId=715697).
|
||||
If the error occurs again, check the error code against the following table to see if there is another mitigation for that error. When no mitigation is listed in the table, contact Microsoft Support for assistance.
|
||||
|
||||
<table>
|
||||
| Hex | Cause | Mitigation |
|
||||
| :--------- | :----------------------------------------------------------------- | :------------------------------------------ |
|
||||
| 0x80090005 | NTE\_BAD\_DATA | Unjoin the device from Azure AD and rejoin. |
|
||||
| 0x8009000F | The container or key already exists. | Unjoin the device from Azure AD and rejoin. |
|
||||
| 0x80090011 | The container or key was not found. | Unjoin the device from Azure AD and rejoin. |
|
||||
| 0x80090029 | TPM is not set up. | Sign on with an administrator account. Click **Start**, type "tpm.msc", and select **tpm.msc Microsoft Common Console Document**. In the **Actions** pane, select **Prepare the TPM**. |
|
||||
| 0x8009002A | NTE\_NO\_MEMORY | Close programs which are taking up memory and try again. |
|
||||
| 0x80090031 | NTE\_AUTHENTICATION\_IGNORED | Reboot the device. If the error occurs again after rebooting, [reset the TPM](https://go.microsoft.com/fwlink/p/?LinkId=619969) or run [Clear-TPM](https://go.microsoft.com/fwlink/p/?LinkId=629650). |
|
||||
| 0x80090035 | Policy requires TPM and the device does not have TPM. | Change the Windows Hello for Business policy to not require a TPM. |
|
||||
| 0x80090036 | User canceled an interactive dialog. | User will be asked to try again. |
|
||||
| 0x801C0003 | User is not authorized to enroll. | Check if the user has permission to perform the operation. |
|
||||
| 0x801C000E | Registration quota reached. | Unjoin some other device that is currently joined using the same account or [increase the maximum number of devices per user](https://go.microsoft.com/fwlink/p/?LinkId=626933). |
|
||||
| 0x801C000F | Operation successful, but the device requires a reboot. | Reboot the device. |
|
||||
| 0x801C0010 | The AIK certificate is not valid or trusted. | Sign out and then sign in again. |
|
||||
| 0x801C0011 | The attestation statement of the transport key is invalid. | Sign out and then sign in again. |
|
||||
| 0x801C0012 | Discovery request is not in a valid format. | Sign out and then sign in again. |
|
||||
| 0x801C0015 | The device is required to be joined to an Active Directory domain. | Join the device to an Active Directory domain. |
|
||||
| 0x801C0016 | The federation provider configuration is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the file is not empty. |
|
||||
| 0x801C0017 | The federation provider domain is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the FPDOMAINNAME element is not empty. |
|
||||
| 0x801C0018 | The federation provider client configuration URL is empty | Go to http://clientconfig.microsoftonline-p.net/FPURL.xml and verify that the CLIENTCONFIG element contains a valid URL. |
|
||||
| 0x801C03E9 | Server response message is invalid | Sign out and then sign in again. |
|
||||
| 0x801C03EA | Server failed to authorize user or device. | Check if the token is valid and user has permission to register Windows Hello for Business keys. |
|
||||
| 0x801C03EB | Server response http status is not valid | Sign out and then sign in again. |
|
||||
| 0x801C03EC | Unhandled exception from server. | sign out and then sign in again. |
|
||||
| 0x801C03ED | Multi-factor authentication is required for a 'ProvisionKey' operation, but was not performed. <br><br> -or- <br><br> Token was not found in the Authorization header. <br><br> -or- <br><br> Failed to read one or more objects. <br><br> -or- <br><br> The request sent to the server was invalid. | Sign out and then sign in again. If that doesn't resolve the issue, unjoin the device from Azure Active Directory (Azure AD) and rejoin.
|
||||
| 0x801C03EE | Attestation failed. | Sign out and then sign in again. |
|
||||
| 0x801C03EF | The AIK certificate is no longer valid. | Sign out and then sign in again. |
|
||||
| 0x801C03F2 | Windows Hello key registration failed. | ERROR\_BAD\_DIRECTORY\_REQUEST. Another object with the same value for property proxyAddresses already exists. To resolve the issue refer to [Duplicate Attributes Prevent Dirsync](https://docs.microsoft.com/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync).
|
||||
| 0x801C044D | Authorization token does not contain device ID. | Unjoin the device from Azure AD and rejoin. |
|
||||
| | Unable to obtain user token. | Sign out and then sign in again. Check network and credentials. |
|
||||
| 0x801C044E | Failed to receive user credentials input. | Sign out and then sign in again. |
|
||||
|
||||
<thead>
|
||||
<tr class="header">
|
||||
<th align="left">Hex</th>
|
||||
<th align="left">Cause</th>
|
||||
<th align="left">Mitigation</th>
|
||||
</tr>
|
||||
</thead>
|
||||
<tbody>
|
||||
|
||||
<tr class="even">
|
||||
<td align="left">0x801C044D</td>
|
||||
<td align="left">Authorization token does not contain device ID</td>
|
||||
<td align="left">Unjoin the device from Azure AD and rejoin</td>
|
||||
</tr>
|
||||
|
||||
<tr class="odd">
|
||||
<td align="left">0x80090036</td>
|
||||
<td align="left">User canceled an interactive dialog</td>
|
||||
<td align="left">User will be asked to try again</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x80090011</td>
|
||||
<td align="left">The container or key was not found</td>
|
||||
<td align="left">Unjoin the device from Azure AD and rejoin</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x8009000F</td>
|
||||
<td align="left">The container or key already exists</td>
|
||||
<td align="left">Unjoin the device from Azure AD and rejoin</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x8009002A</td>
|
||||
<td align="left">NTE_NO_MEMORY</td>
|
||||
<td align="left">Close programs which are taking up memory and try again.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x80090005</td>
|
||||
<td align="left">NTE_BAD_DATA</td>
|
||||
<td align="left">Unjoin the device from Azure AD and rejoin</td>
|
||||
</tr><tr class="even">
|
||||
<td align="left">0x80090029</td>
|
||||
<td align="left">TPM is not set up.</td>
|
||||
<td align="left">Sign on with an administrator account. Click <strong>Start</strong>, type "tpm.msc", and select <strong>tpm.msc Microsoft Common Console Document</strong>. In the <strong>Actions</strong> pane, select <strong>Prepare the TPM</strong>. </td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x80090031</td>
|
||||
<td align="left">NTE_AUTHENTICATION_IGNORED</td>
|
||||
<td align="left">Reboot the device. If the error occurs again after rebooting, <a href="https://go.microsoft.com/fwlink/p/?LinkId=619969" data-raw-source="[reset the TPM]( https://go.microsoft.com/fwlink/p/?LinkId=619969)">reset the TPM</a> or run <a href="https://go.microsoft.com/fwlink/p/?LinkId=629650" data-raw-source="[Clear-TPM](https://go.microsoft.com/fwlink/p/?LinkId=629650)">Clear-TPM</a></td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x80090035</td>
|
||||
<td align="left">Policy requires TPM and the device does not have TPM.</td>
|
||||
<td align="left">Change the Windows Hello for Business policy to not require a TPM.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C0003</td>
|
||||
<td align="left">User is not authorized to enroll</td>
|
||||
<td align="left">Check if the user has permission to perform the operation.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C000E</td>
|
||||
<td align="left">Registration quota reached</td>
|
||||
<td align="left"><p>Unjoin some other device that is currently joined using the same account or <a href="https://go.microsoft.com/fwlink/p/?LinkId=626933" data-raw-source="[increase the maximum number of devices per user](https://go.microsoft.com/fwlink/p/?LinkId=626933)">increase the maximum number of devices per user</a>.</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C000F</td>
|
||||
<td align="left">Operation successful but the device requires a reboot</td>
|
||||
<td align="left">Reboot the device.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C0010</td>
|
||||
<td align="left">The AIK certificate is not valid or trusted</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C0011</td>
|
||||
<td align="left">The attestation statement of the transport key is invalid</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C0012</td>
|
||||
<td align="left">Discovery request is not in a valid format</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C0015</td>
|
||||
<td align="left">The device is required to be joined to an Active Directory domain</td>
|
||||
<td align="left">Join the device to an Active Directory domain.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C0016</td>
|
||||
<td align="left">The federation provider configuration is empty</td>
|
||||
<td align="left">Go to <a href="http://clientconfig.microsoftonline-p.net/FPURL.xml" data-raw-source="[http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml)">http://clientconfig.microsoftonline-p.net/FPURL.xml</a> and verify that the file is not empty.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C0017</td>
|
||||
<td align="left">The federation provider domain is empty</td>
|
||||
<td align="left">Go to <a href="http://clientconfig.microsoftonline-p.net/FPURL.xml" data-raw-source="[http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml)">http://clientconfig.microsoftonline-p.net/FPURL.xml</a> and verify that the FPDOMAINNAME element is not empty.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C0018</td>
|
||||
<td align="left">The federation provider client configuration URL is empty</td>
|
||||
<td align="left">Go to <a href="http://clientconfig.microsoftonline-p.net/FPURL.xml" data-raw-source="[http://clientconfig.microsoftonline-p.net/FPURL.xml](http://clientconfig.microsoftonline-p.net/FPURL.xml)">http://clientconfig.microsoftonline-p.net/FPURL.xml</a> and verify that the CLIENTCONFIG element contains a valid URL.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C03E9</td>
|
||||
<td align="left">Server response message is invalid</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C03EA</td>
|
||||
<td align="left">Server failed to authorize user or device.</td>
|
||||
<td align="left">Check if the token is valid and user has permission to register Windows Hello for Business keys.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C03EB</td>
|
||||
<td align="left">Server response http status is not valid</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C03EC</td>
|
||||
<td align="left">Unhandled exception from server.</td>
|
||||
<td align="left">sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C03ED</td>
|
||||
<td align="left"><p>Multi-factor authentication is required for a 'ProvisionKey' operation, but was not performed</p>
|
||||
<p>-or-</p>
|
||||
<p>Token was not found in the Authorization header</p>
|
||||
<p>-or-</p>
|
||||
<p>Failed to read one or more objects</p>
|
||||
<p>-or-</p><p>The request sent to the server was invalid.</p></td>
|
||||
<td align="left">Sign out and then sign in again. If that doesn't resolve the issue, unjoin the device from Azure Active Directory (Azure AD) and rejoin.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C03EE</td>
|
||||
<td align="left">Attestation failed</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C03EF</td>
|
||||
<td align="left">The AIK certificate is no longer valid</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C03F2</td>
|
||||
<td align="left">Windows Hello key registration failed.</td>
|
||||
<td align="left">ERROR_BAD_DIRECTORY_REQUEST. Another object with the same value for property proxyAddresses already exists. To resolve the issue refer to <a href="https://docs.microsoft.com/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync" data-raw-source="[Duplicate Attributes Prevent Dirsync]( https://docs.microsoft.com/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync)">Duplicate Attributes Prevent Dirsync</a>. </td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left">0x801C044D</td>
|
||||
<td align="left">Unable to obtain user token</td>
|
||||
<td align="left">Sign out and then sign in again. Check network and credentials.</td>
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left">0x801C044E</td>
|
||||
<td align="left">Failed to receive user creds input</td>
|
||||
<td align="left">Sign out and then sign in again.</td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
|
||||
## Errors with unknown mitigation
|
||||
|
||||
@ -211,25 +80,24 @@ For errors listed in this table, contact Microsoft Support for assistance.
|
||||
|
||||
| Hex | Cause |
|
||||
|-------------|---------|
|
||||
| 0x80072f0c | Unknown |
|
||||
| 0x80070057 | Invalid parameter or argument is passed |
|
||||
| 0x80090027 | Caller provided wrong parameter. If third-party code receives this error they must change their code. |
|
||||
| 0x8009002D | NTE\_INTERNAL\_ERROR |
|
||||
| 0X80072F0C | Unknown |
|
||||
| 0x80070057 | Invalid parameter or argument is passed. |
|
||||
| 0x80090020 | NTE\_FAIL |
|
||||
| 0x801C0001 | ADRS server response is not in valid format |
|
||||
| 0x801C0002 | Server failed to authenticate the user |
|
||||
| 0x801C0006 | Unhandled exception from server |
|
||||
| 0x801C000C | Discovery failed |
|
||||
| 0x801C001B | The device certificate is not found |
|
||||
| 0x801C000B | Redirection is needed and redirected location is not a well known server |
|
||||
| 0x80090027 | Caller provided a wrong parameter. If third-party code receives this error, they must change their code. |
|
||||
| 0x8009002D | NTE\_INTERNAL\_ERROR |
|
||||
| 0x801C0001 | ADRS server response is not in a valid format. |
|
||||
| 0x801C0002 | Server failed to authenticate the user. |
|
||||
| 0x801C0006 | Unhandled exception from server. |
|
||||
| 0x801C000B | Redirection is needed and redirected location is not a well known server. |
|
||||
| 0x801C000C | Discovery failed. |
|
||||
| 0x801C0013 | Tenant ID is not found in the token. |
|
||||
| 0x801C0014 | User SID is not found in the token. |
|
||||
| 0x801C0019 | The federation provider client configuration is empty |
|
||||
| 0x801C001A | The DRS endpoint in the federation provider client configuration is empty |
|
||||
| 0x801C0013 | Tenant ID is not found in the token |
|
||||
| 0x801C0014 | User SID is not found in the token |
|
||||
| 0x801C03F1 | There is no UPN in the token |
|
||||
| 0x801C03F0 | There is no key registered for the user |
|
||||
| 0x801C03F1 | There is no UPN in the token |
|
||||
| 0x801C044C | There is no core window for the current thread |
|
||||
| 0x801C001A | The DRS endpoint in the federation provider client configuration is empty. |
|
||||
| 0x801C001B | The device certificate is not found. |
|
||||
| 0x801C03F0 | There is no key registered for the user. |
|
||||
| 0x801C03F1 | There is no UPN in the token. |
|
||||
| 0x801C044C | There is no core window for the current thread. |
|
||||
|
||||
|
||||
## Related topics
|
||||
|
@ -51,7 +51,7 @@ In this task you will
|
||||
|
||||
The designed Windows for Business configuration has you give the **Key Admins** (or **KeyCredential Admins** when using domain controllers prior to Windows Server 2016) group read and write permissions to the msDS-KeyCredentialsLink attribute. You provided these permissions at root of the domain and use object inheritance to ensure the permissions apply to all users in the domain regardless of their location within the domain hierarchy.
|
||||
|
||||
Active Directory Domain Services uses AdminSDHolder to secure privileged users and groups from unintentional modification by comparing and replacing the security on privileged users and groups to match those defined on the AdminSDHolder object on an hourly cycle. For Windows Hello for Business, your domain administrator account may receive the permissions but will they will disappear from the user object unless you give the AdminSDHolder read and write permissions to the msDS-KeyCredential attribute.
|
||||
Active Directory Domain Services uses AdminSDHolder to secure privileged users and groups from unintentional modification by comparing and replacing the security on privileged users and groups to match those defined on the AdminSDHolder object on an hourly cycle. For Windows Hello for Business, your domain administrator account may receive the permissions but they will disappear from the user object unless you give the AdminSDHolder read and write permissions to the msDS-KeyCredential attribute.
|
||||
|
||||
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Azure AD Join Single Sign-on Deployment Guides
|
||||
title: Azure AD Join Single Sign-on Deployment
|
||||
description: Azure Active Directory joined devices in a hybrid Deployment for on-premises single sign-on
|
||||
keywords: identity, PIN, biometric, Hello, passport, AADJ, SSO,
|
||||
ms.prod: w10
|
||||
@ -16,7 +16,7 @@ localizationpriority: medium
|
||||
ms.date: 08/19/2018
|
||||
ms.reviewer:
|
||||
---
|
||||
# Azure AD Join Single Sign-on Deployment Guides
|
||||
# Azure AD Join Single Sign-on Deployment
|
||||
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Configuring Hybrid Windows Hello for Business - Active Directory (AD)
|
||||
title: Configure Hybrid Windows Hello for Business - Active Directory (AD)
|
||||
description: Discussing the configuration of Active Directory (AD) in a Hybrid deployment of Windows Hello for Business
|
||||
keywords: identity, PIN, biometric, Hello, passport, WHFB, ad
|
||||
ms.prod: w10
|
||||
@ -16,7 +16,7 @@ localizationpriority: medium
|
||||
ms.date: 08/19/2018
|
||||
ms.reviewer:
|
||||
---
|
||||
# Configuring Windows Hello for Business: Active Directory
|
||||
# Configure Windows Hello for Business: Active Directory
|
||||
|
||||
**Applies to**
|
||||
- Windows 10, version 1703 or later
|
||||
|
@ -51,13 +51,16 @@ Sign-in the AD FS server with *Domain Admin* equivalent credentials.
|
||||
|
||||
The Windows Hello for Business group provides the AD FS service with the permissions needed to enroll a Windows Hello for Business authentication certificate on behalf of the provisioning user.
|
||||
|
||||
> [!TIP]
|
||||
> The adfssvc account is the AD FS service account.
|
||||
|
||||
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click the **Users** container in the navigation pane.
|
||||
3. Right-click **Windows Hello for Business Users** group
|
||||
4. Click the **Members** tab and click **Add**
|
||||
5. In the **Enter the object names to select** text box, type **adfssvc**. Click **OK**.
|
||||
5. In the **Enter the object names to select** text box, type **adfssvc** or substitute the name of the AD FS service account in your AD FS deployment. Click **OK**.
|
||||
6. Click **OK** to return to **Active Directory Users and Computers**.
|
||||
7. Restart the AD FS server.
|
||||
|
||||
|
@ -78,7 +78,8 @@ Sign-in a certificate authority or management workstations with _Enterprise Admi
|
||||
The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
||||
|
||||
> [!NOTE]
|
||||
> The Domain Controller Certificate must be present in the NTAuth store. By default, Microsoft Enterprise CAs are added to the NTAuth store. If you are using a 3rd party CA, this may not be done by default. If the Domain Controller Certificate is not present in the NTAuth store, user authentication will fail.
|
||||
> * The Domain Controller Certificate must be present in the NTAuth store. By default, Microsoft Enterprise CAs are added to the NTAuth store.
|
||||
> * If you are using a 3rd party CA, add the certificate to the NTAuth store. If the Domain Controller Certificate is not present in the NTAuth store, user authentication will fail.
|
||||
|
||||
### Enrollment Agent certificate template
|
||||
|
||||
|
@ -47,9 +47,9 @@ Sign-in a domain controller or management workstation with _Domain Admin_ equiva
|
||||
> [!div class="checklist"]
|
||||
> * Configure group membership for Azure AD Connect
|
||||
|
||||
>[!div class="step-by-step"]
|
||||
[< Configure Active Directory](hello-hybrid-key-whfb-settings-ad.md)
|
||||
[Configure PKI >](hello-hybrid-key-whfb-settings-pki.md)
|
||||
> [!div class="step-by-step"]
|
||||
> [< Configure Active Directory](hello-hybrid-key-whfb-settings-ad.md)
|
||||
> [Configure PKI >](hello-hybrid-key-whfb-settings-pki.md)
|
||||
|
||||
<hr>
|
||||
|
||||
|
@ -29,13 +29,24 @@ Windows Hello addresses the following problems with passwords:
|
||||
- Passwords are subject to [replay attacks](https://go.microsoft.com/fwlink/p/?LinkId=615673).
|
||||
- Users can inadvertently expose their passwords due to [phishing attacks](https://docs.microsoft.com/windows/security/threat-protection/intelligence/phishing).
|
||||
|
||||
>[!div class="mx-tdBreakAll"]
|
||||
>| | | |
|
||||
>| :---: | :---: | :---: |
|
||||
>| [](hello-overview.md)</br>[Overview](hello-overview.md) | [](hello-why-pin-is-better-than-password.md)</br>[Why PIN is better than a password](hello-why-pin-is-better-than-password.md) | [](hello-manage-in-organization.md)</br>[Manage Windows Hello in your Organization](hello-manage-in-organization.md) |
|
||||
> | | | |
|
||||
> | :---: | :---: | :---: |
|
||||
> | [](hello-overview.md)</br>[Overview](hello-overview.md) | [](hello-why-pin-is-better-than-password.md)</br>[Why PIN is better than a password](hello-why-pin-is-better-than-password.md) | [](hello-manage-in-organization.md)</br>[Manage Windows Hello in your Organization](hello-manage-in-organization.md) |
|
||||
|
||||
## Prerequisites
|
||||
|
||||
> [!Important]
|
||||
> 1. Hybrid deployments support non-destructive PIN reset that only works with the certificate trust model.</br>.
|
||||
> **Requirements:**</br>
|
||||
> Microsoft PIN Reset Service - Windows 10, versions 1709 to 1809, Enterprise Edition. There is no licensing requirement for this service since version 1903</br>
|
||||
> Reset above lock screen (_I forgot my PIN_ link) - Windows 10, version 1903
|
||||
>
|
||||
> 2. On-premises deployments support destructive PIN reset that works with both the certificate trust and the key trust models.</br>
|
||||
> **Requirements:**</br>
|
||||
> Reset from settings - Windows 10, version 1703, Professional</br>
|
||||
> Reset above lock screen - Windows 10, version 1709, Professional</br>
|
||||
> Reset above lock screen (_I forgot my PIN_ link) - Windows 10, version 1903
|
||||
|
||||
### Cloud Only Deployment
|
||||
|
||||
* Windows 10, version 1511 or later
|
||||
@ -57,7 +68,7 @@ The table shows the minimum requirements for each deployment. For key trust in a
|
||||
| Windows Server 2016 or later Domain Controllers | Windows Server 2008 R2 or later Domain Controllers | Windows Server 2016 or later Domain Controllers | Windows Server 2008 R2 or later Domain Controllers |
|
||||
| Windows Server 2012 or later Certificate Authority | Windows Server 2012 or later Certificate Authority | Windows Server 2012 or later Certificate Authority | Windows Server 2012 or later Certificate Authority |
|
||||
| N/A | Windows Server 2016 AD FS with [KB4088889 update](https://support.microsoft.com/help/4088889) (hybrid Azure AD joined clients),<br> and</br>Windows Server 2012 or later Network Device Enrollment Service (Azure AD joined) | N/A | Windows Server 2012 or later Network Device Enrollment Service |
|
||||
| Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/3rd Party MFA Adapter| Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/3rd Party MFA Adapter |
|
||||
| Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/Azure MFA Server adapter, or</br>AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/Azure MFA Server adapter, or</br>AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/Azure MFA Server adapter, or</br>AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or</br>AD FS w/Azure MFA adapter, or</br>AD FS w/Azure MFA Server adapter, or</br>AD FS w/3rd Party MFA Adapter |
|
||||
| Azure Account | Azure Account | Azure Account | Azure Account |
|
||||
| Azure Active Directory | Azure Active Directory | Azure Active Directory | Azure Active Directory |
|
||||
| Azure AD Connect | Azure AD Connect | Azure AD Connect | Azure AD Connect |
|
||||
@ -78,5 +89,5 @@ The table shows the minimum requirements for each deployment.
|
||||
| AD FS with 3rd Party MFA Adapter | AD FS with 3rd Party MFA Adapter |
|
||||
| Azure Account, optional for Azure MFA billing | Azure Account, optional for Azure MFA billing |
|
||||
|
||||
>[!IMPORTANT]
|
||||
> [!IMPORTANT]
|
||||
> For Windows Hello for Business key trust deployments, if you have several domains, at least one Windows Server Domain Controller 2016 or newer is required for each domain. For more information, see the [planning guide](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers).
|
||||
|
@ -64,11 +64,23 @@ The hybrid deployment model is for organizations that:
|
||||
* Have identities synchronized to Azure Active Directory using Azure Active Directory Connect
|
||||
* Use applications hosted in Azure Active Directory, and want a single sign-in user experience for both on-premises and Azure Active Directory resources
|
||||
|
||||
> [!Important]
|
||||
> Hybrid deployments support non-destructive PIN reset that only works with the certificate trust model.</br>
|
||||
> **Requirements:**</br>
|
||||
> Microsoft PIN Reset Service - Windows 10, versions 1709 to 1809, Enterprise Edition. There is no licensing requirement for this service since version 1903</br>
|
||||
> Reset above lock screen (_I forgot my PIN_ link) - Windows 10, version 1903
|
||||
|
||||
##### On-premises
|
||||
The on-premises deployment model is for organizations that do not have cloud identities or use applications hosted in Azure Active Directory.
|
||||
|
||||
> [!Important]
|
||||
> On-premises deployments support destructive PIN reset that works with both the certificate trust and the key trust models.</br>
|
||||
> **Requirements:**</br>
|
||||
> Reset from settings - Windows 10, version 1703, Professional</br>
|
||||
> Reset above lock screen - Windows 10, version 1709, Professional</br>
|
||||
> Reset above lock screen (_I forgot my PIN_ link) - Windows 10, version 1903
|
||||
|
||||
It’s fundamentally important to understand which deployment model to use for a successful deployment. Some of aspects of the deployment may already be decided for you based on your current infrastructure.
|
||||
It’s fundamentally important to understand which deployment model to use for a successful deployment. Some aspects of the deployment may have already been decided for you based on your current infrastructure.
|
||||
|
||||
#### Trust types
|
||||
|
||||
|
@ -97,14 +97,14 @@ The smart card reader device name is constructed in the form <*VendorName*>
|
||||
| 607 | Reader object failed to start monitor thread: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.<br>%1 = Windows error code |
|
||||
| 608 | Reader monitor failed to create power down timer: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.<br>%1 = Windows error code |
|
||||
| 609 | Reader monitor failed to create overlapped event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.<br>%1 = Windows error code |
|
||||
| 610 | Smart Card Reader '%2' rejected IOCTL %3: %1 If this error persists, your smart card or reader may not be functioning correctly.%n%nCommand Header: %4 | The reader cannot successfully transmit the indicated IOCTL to the smart card. This is a benign error that does not affect end use of a smart card and can be ignored.<br>%1 = Windows error code<br>%2 = Name of the smart card reader<br>%3 = IOCTL that was sent<br>%4 = First 4 bytes of the command sent to the smart card |
|
||||
| 610 | Smart Card Reader '%2' rejected IOCTL %3: %1 If this error persists, your smart card or reader may not be functioning correctly.%n%nCommand Header: %4 | The reader cannot successfully transmit the indicated IOCTL to the smart card. This can indicate hardware failure, but this error can also occur if a smart card or smart card reader is removed from the system while an operation is in progress.<br>%1 = Windows error code<br>%2 = Name of the smart card reader<br>%3 = IOCTL that was sent<br>%4 = First 4 bytes of the command sent to the smart card <br> These events are caused by legacy functionality in the smart card stack. It can be ignored if there is no noticeable failure in the smart card usage scenarios.|
|
||||
| 611 | Smart Card Reader initialization failed | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve this issue. |
|
||||
| 612 | Reader insertion monitor error retry threshold reached: %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it is not recognized by the service until it is removed from the computer and reinserted or until the computer is restarted.<br>%1 = Windows error code |
|
||||
| 615 | Reader removal monitor error retry threshold reached: %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it is not recognized by the service until it is removed from the computer and reinserted or until the computer is restarted.<br>%1 = Windows error code |
|
||||
| 616 | Reader monitor '%2' received uncaught error code: %1 | This occurs when a smart card reader fails several times to respond properly to the IOCTL, which indicates whether a smart card is present in the reader. The smart card reader is marked as defective, and it is not recognized by the service until it is removed from the computer and reinserted or until the computer is restarted.<br>%1 = Windows error code<br>%2 = Reader name |
|
||||
| 617 | Reader monitor '%1' exception -- exiting thread | An unknown error occurred while monitoring a smart card reader for smart card insertions and removals. The smart card reader is marked as defective, and it is not recognized by the service until it is removed from the computer and reinserted or until the computer is restarted.<br>%1 = Smart card reader name |
|
||||
| 618 | Smart Card Resource Manager encountered an unrecoverable internal error. | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. |
|
||||
| 621 | Server Control failed to access start event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue. This error may also occur if the event is queried before the smart card service is ready. In this case the error is benign and can be ignored.<br>%1 = Windows error code |
|
||||
| 621 | Server Control failed to access start event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.<br>%1 = Windows error code <br>These events are caused by legacy functionality in the smart card stack. It can be ignored if there is no noticeable failure in the smart card usage scenarios. |
|
||||
| 622 | Server Control failed to access stop event: %1 | This is an internal, unrecoverable error that indicates a failure in the smart card service. The most common cause is limited computer resources. Restarting the computer may resolve the issue.<br>%1 = Windows error code |
|
||||
|
||||
## Smart card Plug and Play events
|
||||
|
@ -37,7 +37,15 @@ If BitLocker is enabled on a drive before Group Policy has been applied to enfor
|
||||
|
||||
For more info, see [BitLocker Group Policy settings](bitlocker-group-policy-settings.md).
|
||||
|
||||
The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information; however, BitLocker does not automatically manage this process. The manage-bde command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the C: drive to AD DS, you would use the following command from an elevated command prompt: **manage-bde -protectors -adbackup C:**.
|
||||
The BitLocker Windows Management Instrumentation (WMI) interface does allow administrators to write a script to back up or synchronize an online client's existing recovery information; however, BitLocker does not automatically manage this process. The manage-bde command-line tool can also be used to manually back up recovery information to AD DS. For example, to back up all of the recovery information for the `$env:SystemDrive` to AD DS, you would use the following command script from an elevated command prompt:
|
||||
|
||||
```PowerShell
|
||||
$BitLocker = Get-BitLockerVolume -MountPoint $env:SystemDrive
|
||||
$RecoveryProtector = $BitLocker.KeyProtector | Where-Object { $_.KeyProtectorType -eq 'RecoveryPassword' }
|
||||
|
||||
Backup-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID
|
||||
BackupToAAD-BitLockerKeyProtector -MountPoint $env:SystemDrive -KeyProtectorId $RecoveryProtector.KeyProtectorID
|
||||
```
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Joining a computer to the domain should be the first step for new computers within an organization. After computers are joined to a domain, storing the BitLocker recovery key to AD DS is automatic (when enabled in Group Policy).
|
||||
|
@ -73,7 +73,7 @@ Systems running Windows 10 version 1803 that do support Kernel DMA Protection do
|
||||
|
||||
### Using Security Center
|
||||
|
||||
Beginning with Wndows 10 version 1809, you can use Security Center to check if Kernel DMA Protection is enabled. Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation details** > **Memory access protection**.
|
||||
Beginning with Windows 10 version 1809, you can use Security Center to check if Kernel DMA Protection is enabled. Click **Start** > **Settings** > **Update & Security** > **Windows Security** > **Open Windows Security** > **Device security** > **Core isolation details** > **Memory access protection**.
|
||||
|
||||

|
||||
|
||||
|
@ -25,7 +25,7 @@ ms.author: dansimp
|
||||
|
||||
The Windows operating system has many features to help protect you from malware, and it does an amazingly good job. Except for apps that businesses develop and use internally, all Microsoft Store apps must meet a series of requirements to be certified and included in the Microsoft Store. This certification process examines several criteria, including security, and is an effective means of preventing malware from entering the Microsoft Store. Even if a malicious app does get through, the Windows 10 operating system includes a series of security features that can mitigate the impact. For instance, Microsoft Store apps are sandboxed and lack the privileges necessary to access user data or change system settings.
|
||||
|
||||
Windows 10 has multiple levels of protection for desktop apps and data, too. Windows Defender uses signatures to detect and quarantine apps that are known to be malicious. The SmartScreen Filter warns users before allowing them to run an untrustworthy app, even if it’s recognized as malware. Before an app can change system settings, the user would have to grant the app administrative privileges by using User Account Control.
|
||||
Windows 10 has multiple levels of protection for desktop apps and data, too. Windows Defender uses signatures to detect and quarantine apps that are known to be malicious. Windows Defender SmartScreen warns users before allowing them to run an untrustworthy app, even if it’s recognized as malware. Before an app can change system settings, the user would have to grant the app administrative privileges by using User Account Control.
|
||||
|
||||
Those are just some of the ways that Windows 10 protects you from malware. However, those security features protect you only after Windows 10 starts. Modern malware—and bootkits specifically—are capable of starting before Windows, completely bypassing operating system security, and remaining completely hidden.
|
||||
|
||||
@ -80,7 +80,7 @@ All x86-based Certified For Windows 10 PCs must meet several requirements relat
|
||||
|
||||
These requirements help protect you from rootkits while allowing you to run any operating system you want. You have three options for running non-Microsoft operating systems:
|
||||
|
||||
- **Use an operating system with a certified bootloader.** Because all Certified For Windows 10 PCs must trust Microsoft’s certificate, Microsoft offers a service to analyze and sign any non-Microsoft bootloader so that it will be trusted by all Certified For Windows 10 PCs. In fact, an [open source bootloader](http://mjg59.dreamwidth.org/20303.html) capable of loading Linux is already available. To begin the process of obtaining a certificate, go to <http://partner.microsoft.com/dashboard>.
|
||||
- **Use an operating system with a certified bootloader.** Because all Certified For Windows 10 PCs must trust Microsoft’s certificate, Microsoft offers a service to analyze and sign any non-Microsoft bootloader so that it will be trusted by all Certified For Windows 10 PCs. In fact, an [open source bootloader](http://mjg59.dreamwidth.org/20303.html) capable of loading Linux is already available. To begin the process of obtaining a certificate, go to <https://partner.microsoft.com/dashboard>.
|
||||
- **Configure UEFI to trust your custom bootloader.** All Certified For Windows 10 PCs allow you to trust a non-certified bootloader by adding a signature to the UEFI database, allowing you to run any operating system, including homemade operating systems.
|
||||
- **Turn off Secure Boot.** All Certified For Windows 10 PCs allow you to turn off Secure Boot so that you can run any software. This does not help protect you from bootkits, however.
|
||||
|
||||
|
@ -160,7 +160,7 @@ To add **Desktop apps**, complete the following fields, based on what results yo
|
||||
</tr>
|
||||
<tr>
|
||||
<td>All fields marked as “*”</td>
|
||||
<td>All files signed by any publisher. (Not recommended)</td>
|
||||
<td>All files signed by any publisher. (Not recommended and may not work)</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Publisher only</td>
|
||||
@ -299,6 +299,8 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
|
||||
## Create an Executable rule for unsigned apps
|
||||
|
||||
The executable rule helps to create an AppLocker rule to sign any unsigned apps. It enables adding the file path or the app publisher contained in the file's digital signature needed for the WIP policy to be applied.
|
||||
|
||||
1. Open the Local Security Policy snap-in (SecPol.msc).
|
||||
|
||||
2. In the left pane, click **Application Control Policies** > **AppLocker** > **Executable Rules**.
|
||||
|
@ -134,6 +134,9 @@ This table provides info about the most common problems you might encounter whil
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
>[!NOTE]
|
||||
>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to our content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
||||
> [!NOTE]
|
||||
> When corporate data is written to disk, WIP uses the Windows-provided Encrypting File System (EFS) to protect it and associate it with your enterprise identity. One caveat to keep in mind is that the Preview Pane in File Explorer will not work for encrypted files.
|
||||
|
||||
> [!NOTE]
|
||||
> Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to our content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md).
|
||||
|
||||
|
@ -603,9 +603,9 @@
|
||||
#### [Family options](windows-defender-security-center/wdsc-family-options.md)
|
||||
|
||||
|
||||
### [SmartScreen](windows-defender-smartscreen/windows-defender-smartscreen-overview.md)
|
||||
#### [SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md)
|
||||
#### [Set up and use SmartScreen on individual devices](windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md)
|
||||
### [Windows Defender SmartScreen](windows-defender-smartscreen/windows-defender-smartscreen-overview.md)
|
||||
#### [Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md)
|
||||
#### [Set up and use Windows Defender SmartScreen on individual devices](windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md)
|
||||
|
||||
|
||||
### [Windows Defender Device Guard: virtualization-based security and WDAC](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md)
|
||||
@ -1073,7 +1073,7 @@
|
||||
###### [Network security: Allow Local System to use computer identity for NTLM](security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md)
|
||||
###### [Network security: Allow LocalSystem NULL session fallback](security-policy-settings/network-security-allow-localsystem-null-session-fallback.md)
|
||||
###### [Network security: Allow PKU2U authentication requests to this computer to use online identities](security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md)
|
||||
###### [Network security: Configure encryption types allowed for Kerberos Win7 only](security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md)
|
||||
###### [Network security: Configure encryption types allowed for Kerberos](security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md)
|
||||
###### [Network security: Do not store LAN Manager hash value on next password change](security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md)
|
||||
###### [Network security: Force logoff when logon hours expire](security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md)
|
||||
###### [Network security: LAN Manager authentication level](security-policy-settings/network-security-lan-manager-authentication-level.md)
|
||||
|
@ -93,7 +93,7 @@ Microsoft provides comprehensive security capabilities that help protect against
|
||||
|
||||
* [Controlled folder access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard) stops ransomware in its tracks by preventing unauthorized access to your important files. Controlled folder access locks down folders, allowing only authorized apps to access files. Unauthorized apps, including ransomware and other malicious executable files, DLLs, and scripts are denied access.
|
||||
|
||||
* [Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/index) browser protects against threats such as ransomware by preventing exploit kits from running. By using Microsoft [SmartScreen](https://docs.microsoft.com/microsoft-edge/deploy/index), Microsoft Edge blocks access to malicious websites.
|
||||
* [Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/index) browser protects against threats such as ransomware by preventing exploit kits from running. By using [Windows Defender SmartScreen](https://docs.microsoft.com/microsoft-edge/deploy/index), Microsoft Edge blocks access to malicious websites.
|
||||
|
||||
* [Microsoft Exchange Online Protection (EOP)](https://products.office.com/exchange/exchange-email-security-spam-protection) offers enterprise-class reliability and protection against spam and malware, while maintaining access to email during and after emergencies.
|
||||
|
||||
|
@ -41,7 +41,7 @@ Microsoft uses an extensive [evaluation criteria](criteria.md) to identify unwan
|
||||
|
||||
To prevent unwanted software infection, download software only from official websites, or from the Microsoft Store. Be wary of downloading software from third-party sites.
|
||||
|
||||
Use [Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/index) when browsing the internet. Microsoft Edge includes additional protections that effectively block browser modifiers that can change your browser settings. Microsoft Edge also blocks known websites hosting unwanted software using [SmartScreen](https://docs.microsoft.com/microsoft-edge/deploy/index) (also used by Internet Explorer).
|
||||
Use [Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/index) when browsing the internet. Microsoft Edge includes additional protections that effectively block browser modifiers that can change your browser settings. Microsoft Edge also blocks known websites hosting unwanted software using [Windows Defender SmartScreen](https://docs.microsoft.com/microsoft-edge/deploy/index) (also used by Internet Explorer).
|
||||
|
||||
Enable [Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) in Windows 10. It provides real-time protection against threats and detects and removes known unwanted software.
|
||||
|
||||
|
@ -23,7 +23,7 @@ ms.date: 10/08/2019
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||
> Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||
|
||||
Advanced hunting is based on the [Kusto query language](https://docs.microsoft.com/azure/kusto/query/). You can use Kusto syntax and operators to construct queries that locate information in the [schema](advanced-hunting-schema-reference.md) specifically structured for Advanced hunting. To understand these concepts better, run your first query.
|
||||
|
||||
@ -31,7 +31,7 @@ Advanced hunting is based on the [Kusto query language](https://docs.microsoft.c
|
||||
|
||||
In Microsoft Defender Security Center, go to **Advanced hunting** to run your first query. Use the following example:
|
||||
|
||||
```
|
||||
```kusto
|
||||
// Finds PowerShell execution events that could involve a download.
|
||||
ProcessCreationEvents
|
||||
| where EventTime > ago(7d)
|
||||
@ -42,7 +42,7 @@ ProcessCreationEvents
|
||||
or ProcessCommandLine has "Invoke-Shellcode"
|
||||
or ProcessCommandLine contains "http:"
|
||||
| project EventTime, ComputerName, InitiatingProcessFileName, FileName, ProcessCommandLine
|
||||
| top 100 by EventTime'
|
||||
| top 100 by EventTime
|
||||
```
|
||||
|
||||
This is how it will look like in Advanced hunting.
|
||||
@ -52,7 +52,7 @@ This is how it will look like in Advanced hunting.
|
||||
### Describe the query and specify the table to search
|
||||
The query starts with a short comment describing what it is for. This helps if you later decide to save your query and share it with others in your organization.
|
||||
|
||||
```
|
||||
```kusto
|
||||
// Finds PowerShell execution events that could involve a download.
|
||||
ProcessCreationEvents
|
||||
```
|
||||
@ -62,19 +62,19 @@ The query itself will typically start with a table name followed by a series of
|
||||
### Set the time range
|
||||
The first piped element is a time filter scoped within the previous seven days. Keeping the time range as narrow as possible ensures that queries perform well, return manageable results, and don't time out.
|
||||
|
||||
```
|
||||
```kusto
|
||||
| where EventTime > ago(7d)
|
||||
```
|
||||
### Search for specific executable files
|
||||
The time range is immediately followed by a search for files representing the PowerShell application.
|
||||
|
||||
```
|
||||
```kusto
|
||||
| where FileName in ("powershell.exe", "POWERSHELL.EXE", "powershell_ise.exe", "POWERSHELL_ISE.EXE")
|
||||
```
|
||||
### Search for specific command lines
|
||||
Afterwards, the query looks for command lines that are typically used with PowerShell to download files.
|
||||
|
||||
```
|
||||
```kusto
|
||||
| where ProcessCommandLine has "Net.WebClient"
|
||||
or ProcessCommandLine has "DownloadFile"
|
||||
or ProcessCommandLine has "Invoke-WebRequest"
|
||||
@ -84,9 +84,9 @@ Afterwards, the query looks for command lines that are typically used with Power
|
||||
### Select result columns and length
|
||||
Now that your query clearly identifies the data you want to locate, you can add elements that define what the results look like. `project` returns specific columns and `top` limits the number of results, making the results well-formatted and reasonably large and easy to process.
|
||||
|
||||
```
|
||||
```kusto
|
||||
| project EventTime, ComputerName, InitiatingProcessFileName, FileName, ProcessCommandLine
|
||||
| top 100 by EventTime'
|
||||
| top 100 by EventTime
|
||||
```
|
||||
|
||||
Click **Run query** to see the results. You can expand the screen view so you can focus on your hunting query and the results.
|
||||
@ -128,8 +128,8 @@ The **Get started** section provides a few simple queries using commonly used op
|
||||
|
||||

|
||||
|
||||
>[!NOTE]
|
||||
>Apart from the basic query samples, you can also access [shared queries](advanced-hunting-shared-queries.md) for specific threat hunting scenarios. Explore the shared queries on the left side of the page or the GitHub query repository.
|
||||
> [!NOTE]
|
||||
> Apart from the basic query samples, you can also access [shared queries](advanced-hunting-shared-queries.md) for specific threat hunting scenarios. Explore the shared queries on the left side of the page or the GitHub query repository.
|
||||
|
||||
## Access comprehensive query language reference
|
||||
|
||||
@ -140,4 +140,4 @@ For detailed information about the query language, see [Kusto query language doc
|
||||
- [Understand the schema](advanced-hunting-schema-reference.md)
|
||||
- [Apply query best practices](advanced-hunting-best-practices.md)
|
||||
|
||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-belowfoldlink)
|
||||
> Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-belowfoldlink)
|
||||
|
@ -44,13 +44,13 @@ The Automated investigation starts by analyzing the supported entities from the
|
||||
|
||||
### Details of an Automated investigation
|
||||
|
||||
As the investigation proceeds, you'll be able to view the details of the investigation. Selecting a triggering alert brings you to the investigation details view where you can pivot from the **Investigation graph**, **Alerts**, **Machines**, **Threats**, **Entities**, and **Log** tabs.
|
||||
As the investigation proceeds, you'll be able to view the details of the investigation. Selecting a triggering alert brings you to the investigation details view where you can pivot from the **Investigation graph**, **Alerts**, **Machines**, **Evidence**, **Entities**, and **Log** tabs.
|
||||
|
||||
In the **Alerts** tab, you'll see the alert that started the investigation.
|
||||
|
||||
The **Machines** tab shows where the alert was seen.
|
||||
|
||||
The **Threats** tab shows the entities that were found to be malicious during the investigation.
|
||||
The **Evidence** tab shows the entities that were found to be malicious during the investigation.
|
||||
|
||||
During an Automated investigation, details about each analyzed entity is categorized in the **Entities** tab. You'll be able to see the determination for each entity type, such as whether it was determined to be malicious, suspicious, or clean.
|
||||
|
||||
|
@ -31,17 +31,19 @@ ms.date: 04/24/2018
|
||||
|
||||
Microsoft Defender ATP supports non-persistent VDI session onboarding. There might be associated challenges when onboarding VDIs. The following are typical challenges for this scenario:
|
||||
|
||||
- Instant early onboarding of a short-lived sessions, which must be onboarded to Microsoft Defender ATP prior to the actual provisioning.
|
||||
- The machine name is typically reused for new sessions.
|
||||
|
||||
- Instant early onboarding of a short living session
|
||||
- A session should be onboarded to Microsoft Defender ATP prior to the actual provisioning.
|
||||
VDI machines can appear in Microsoft Defender ATP portal as either:
|
||||
|
||||
- Machine name persistence
|
||||
- The machine names are typically reused for new sessions. One may ask to have them as a single machine entry while others may prefer to have multiple entries per machine name.
|
||||
- Single entry for each machine.
|
||||
Note that in this case, the *same* machine name must be configured when the session is created, for example using an unattended answer file.
|
||||
- Multiple entries for each machine - one for each session.
|
||||
|
||||
You can onboard VDI machines using a single entry or multiple entries for each machine. The following steps will guide you through onboarding VDI machines and will highlight steps for single and multiple entries.
|
||||
The following steps will guide you through onboarding VDI machines and will highlight steps for single and multiple entries.
|
||||
|
||||
>[!WARNING]
|
||||
> For environments where there are low resource configurations, the VDI boot proceedure might slow the Microsoft Defender ATP sensor onboarding.
|
||||
> For environments where there are low resource configurations, the VDI boot procedure might slow the Microsoft Defender ATP sensor onboarding.
|
||||
|
||||
1. Open the VDI configuration package .zip file (*WindowsDefenderATPOnboardingPackage.zip*) that you downloaded from the service onboarding wizard. You can also get the package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
|
||||
|
@ -130,7 +130,7 @@ h. Select **Manage > Assignments**. In the **Include** tab, select *
|
||||
In terminal, run:
|
||||
|
||||
```bash
|
||||
mdatp --edr --early-preview true
|
||||
mdatp --edr --earlypreview true
|
||||
```
|
||||
|
||||
For versions earlier than 100.78.0, run:
|
||||
|
@ -49,7 +49,7 @@ Many of the features in the [Enhanced Mitigation Experience Toolkit (EMET)](http
|
||||
|
||||
Microsoft Defender ATP provides detailed reporting into events and blocks as part of its alert investigation scenarios.
|
||||
|
||||
You can query Microsoft Defender ATP data by using [Advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection). If you're using [audit mode](audit-windows-defender.md), you can use Advanced hunting to see how exploit protection settings could affect your environment.
|
||||
You can query Microsoft Defender ATP data by using [Advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview). If you're using [audit mode](audit-windows-defender.md), you can use Advanced hunting to see how exploit protection settings could affect your environment.
|
||||
|
||||
Here is an example query:
|
||||
|
||||
|
Binary file not shown.
Before Width: | Height: | Size: 21 KiB After Width: | Height: | Size: 44 KiB |
@ -138,7 +138,7 @@ More details about certain events are provided in the **Additional information**
|
||||
- Active threat detected - the threat detection occurred while the threat was running
|
||||
- Remediation unsuccessful - an attempt to remediate the detected threat was invoked but failed
|
||||
- Remediation successful - the detected threat was stopped and cleaned
|
||||
- Warning bypassed by user - the SmartScreen warning was dismissed and overridden by a user
|
||||
- Warning bypassed by user - the Windows Defender SmartScreen warning was dismissed and overridden by a user
|
||||
- Suspicious script detected - a potentially malicious script was found running
|
||||
- The alert category - if the event led to the generation of an alert, the alert category ("Lateral Movement", for example) is provided
|
||||
|
||||
|
@ -102,7 +102,7 @@ You'll also have access to the following sections that help you see details of t
|
||||
- Investigation graph
|
||||
- Alerts
|
||||
- Machines
|
||||
- Key findings
|
||||
- Evidence
|
||||
- Entities
|
||||
- Log
|
||||
- Pending actions
|
||||
@ -138,7 +138,7 @@ Selecting a machine using the checkbox brings up the machine details pane where
|
||||
|
||||
Clicking on an machine name brings you the machine page.
|
||||
|
||||
### Key findings
|
||||
### Evidence
|
||||
Shows details related to threats associated with this investigation.
|
||||
|
||||
### Entities
|
||||
|
@ -106,9 +106,8 @@ When you add an indicator hash for a file, you can choose to raise an alert and
|
||||
|
||||
Files automatically blocked by an indicator won't show up in the files's Action center, but the alerts will still be visible in the Alerts queue.
|
||||
|
||||
|
||||
## Create indicators for IPs and URLs/domains
|
||||
Microsoft Defender ATP can block what Microsoft deems as malicious IPs/URLs through SmartScreen for Microsoft browsers and Network Protection for non-Microsoft browsers and calls made outside the browser.
|
||||
## Create indicators for IPs and URLs/domains (preview)
|
||||
Microsoft Defender ATP can block what Microsoft deems as malicious IPs/URLs, through Windows Defender SmartScreen for Microsoft browsers, and through Network Protection for non-Microsoft browsers or calls made outside of a browser.
|
||||
|
||||
The threat intelligence data set for this has been managed by Microsoft.
|
||||
|
||||
|
@ -157,7 +157,7 @@ Depending on the severity of the attack and the sensitivity of the machine, you
|
||||
|
||||
This machine isolation feature disconnects the compromised machine from the network while retaining connectivity to the Microsoft Defender ATP service, which continues to monitor the machine.
|
||||
|
||||
On Windows 10, version 1709 or later, you'll have additional control over the network isolation level. You can also choose to enable Outlook and Skype for Business connectivity (a.k.a 'Selective Isolation').
|
||||
On Windows 10, version 1709 or later, you'll have additional control over the network isolation level. You can also choose to enable Outlook, Microsoft Teams, and Skype for Business connectivity (a.k.a 'Selective Isolation').
|
||||
|
||||
>[!NOTE]
|
||||
>You’ll be able to reconnect the machine back to the network at any time. The button on the machine page will change to say **Release from isolation**, and then you take the same steps as isolating the machine.
|
||||
|
@ -184,7 +184,6 @@ You can take the following actions to increase the overall security score of you
|
||||
* Turn on Microsoft Defender AG on compatible machines
|
||||
* Turn on managed mode
|
||||
|
||||
|
||||
For more information, see [Microsoft Defender Application Guard overview](../windows-defender-application-guard/wd-app-guard-overview.md).
|
||||
|
||||
### Windows Defender SmartScreen optimization
|
||||
@ -202,22 +201,22 @@ A well-configured machine complies to a minimum baseline configuration setting.
|
||||
The following settings must be configured with the following settings:
|
||||
|
||||
* Check apps and files: **Warn** or **Block**
|
||||
* SmartScreen for Microsoft Edge: **Warn** or **Block**
|
||||
* SmartScreen for Microsoft store apps: **Warn** or **Off**
|
||||
* Microsoft Defender SmartScreen for Microsoft Edge: **Warn** or **Block**
|
||||
* Microsoft Defender SmartScreen for Microsoft store apps: **Warn** or **Off**
|
||||
|
||||
You can take the following actions to increase the overall security score of your organization:
|
||||
|
||||
- Set **Check app and files** to **Warn** or **Block**
|
||||
- Set **SmartScreen for Microsoft Edge** to **Warn** or **Block**
|
||||
- Set **SmartScreen for Microsoft store apps** to **Warn** or **Off**
|
||||
- Set **Windows Defender SmartScreen for Microsoft Edge** to **Warn** or **Block**
|
||||
- Set **Windows Defender SmartScreen for Microsoft store apps** to **Warn** or **Off**
|
||||
|
||||
For more information, see [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md).
|
||||
|
||||
* Set **Check app and files** to **Warn** or **Block**
|
||||
* Set **SmartScreen for Microsoft Edge** to **Warn** or **Block**
|
||||
* Set **SmartScreen for Microsoft store apps** to **Warn** or **Off**
|
||||
* Set **Windows Defender SmartScreen for Microsoft Edge** to **Warn** or **Block**
|
||||
* Set **Windows Defender SmartScreen for Microsoft store apps** to **Warn** or **Off**
|
||||
|
||||
For more information, see [Microsoft Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md).
|
||||
For more information, see [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md).
|
||||
|
||||
### Windows Defender Firewall optimization
|
||||
|
||||
|
@ -66,6 +66,9 @@ Area | Description
|
||||
**Top remediation activities** | Track the remediation activities generated from the security recommendations. You can click each item on the list to see the details in the **Remediation** page or click **Show more** to see the rest of the remediation activities, and active exceptions.
|
||||
**Top exposed machines** | See the exposed machine names and their exposure level. You can click each machine name from the list and it will take you to the machine page where you can view the alerts, risks, incidents, security recommendations, installed software, discovered vulnerabilities associated with the exposed machines. You can also do other EDR-related tasks in it, such as: manage tags, initiate automated investigations, initiate a live response session, collect an investigation package, run antivirus scan, restrict app execution, and isolate machine. You can also click **Show more** to see the rest of the exposed machines list.
|
||||
|
||||
> [!NOTE]
|
||||
> Machines with no alerts seen in the last 30 days do not count towards the exposure score of Threat & Vulnerability Management.
|
||||
|
||||
See [Microsoft Defender ATP icons](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection#windows-defender-atp-icons) for more information on the icons used throughout the portal.
|
||||
|
||||
## Related topics
|
||||
|
@ -84,7 +84,7 @@ As an IT professional, you can ask application developers and software vendors t
|
||||
|
||||
Windows Defender SmartScreen notifies users if they click on reported phishing and malware websites, and helps protect them against unsafe downloads or make informed decisions about downloads.
|
||||
|
||||
For Windows 10, Microsoft improved SmartScreen (now called Windows Defender SmartScreen) protection capability by integrating its app reputation abilities into the operating system itself, which allows SmartScreen to check the reputation of files downloaded from the Internet and warn users when they’re about to run a high-risk downloaded file. The first time a user runs an app that originates from the Internet, SmartScreen checks the reputation of the application by using digital signatures and other factors against a service that Microsoft maintains. If the app lacks a reputation or is known to be malicious, SmartScreen warns the user or blocks execution entirely, depending on how the administrator has configured Microsoft Intune or Group Policy settings.
|
||||
For Windows 10, Microsoft improved SmartScreen (now called Windows Defender SmartScreen) protection capability by integrating its app reputation abilities into the operating system itself, which allows Windows Defender SmartScreen to check the reputation of files downloaded from the Internet and warn users when they’re about to run a high-risk downloaded file. The first time a user runs an app that originates from the Internet, Windows Defender SmartScreen checks the reputation of the application by using digital signatures and other factors against a service that Microsoft maintains. If the app lacks a reputation or is known to be malicious, Windows Defender SmartScreen warns the user or blocks execution entirely, depending on how the administrator has configured Microsoft Intune or Group Policy settings.
|
||||
|
||||
For more information, see [Windows Defender SmartScreen overview](windows-defender-smartscreen/windows-defender-smartscreen-overview.md).
|
||||
|
||||
|
@ -11,7 +11,7 @@ manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 11/26/2018
|
||||
ms.date: 11/21/2019
|
||||
ms.reviewer:
|
||||
---
|
||||
|
||||
@ -27,6 +27,7 @@ The SCT enables administrators to effectively manage their enterprise’s Group
|
||||
The Security Compliance Toolkit consists of:
|
||||
|
||||
- Windows 10 security baselines
|
||||
- Windows 10 Version 1909 (November 2019 Update)
|
||||
- Windows 10 Version 1903 (May 2019 Update)
|
||||
- Windows 10 Version 1809 (October 2018 Update)
|
||||
- Windows 10 Version 1803 (April 2018 Update)
|
||||
|
@ -30,7 +30,8 @@ Starting with Windows Server 2008 R2 and Windows 7, the Negotiate Security Su
|
||||
|
||||
When devices are configured to accept authentication requests by using online IDs, Negoexts.dll calls the PKU2U SSP on the computer that is used to log on. The PKU2U SSP obtains a local certificate and exchanges the policy between the peer computers. When validated on the peer computer, the certificate within the metadata is sent to the logon peer for validation. It associates the user's certificate to a security token, and then the logon process completes.
|
||||
|
||||
>**Note:** The ability to link online IDs can be performed by anyone with an account that has standard user’s credentials through **Credential Manager**.
|
||||
> [!Note]
|
||||
> The ability to link online IDs can be performed by anyone with an account that has standard user’s credentials through **Credential Manager**.
|
||||
|
||||
This policy is not configured by default on domain-joined devices. This would disallow the online identities to be able to authenticate to the domain-joined computers in Windows 7 and later.
|
||||
|
||||
@ -40,6 +41,9 @@ This policy is not configured by default on domain-joined devices. This would di
|
||||
|
||||
This will allow authentication to successfully complete between the two (or more) computers that have established a peer relationship through the use on online IDs. The PKU2U SSP obtains a local certificate and exchanges the policy between the peer devices. When validated on the peer computer, the certificate within the metadata is sent to the logon peer for validation. It associates the user's certificate to a security token, and then the logon process completes.
|
||||
|
||||
> [!Note]
|
||||
> KU2U is disabled by default on Windows Server. Remote desktop connections from a hybrid Azure AD-joined server to an Azure AD-joined Windows 10 device, or Hybrid Azure AD-joined domain member Windows 10 device, fails. To resolve this, enable PKU2U on the Server.
|
||||
|
||||
- **Disabled**
|
||||
|
||||
This will prevent online IDs from being used to authenticate the user to another computer in a peer-to-peer relationship.
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Network security Configure encryption types allowed for Kerberos Win7 only (Windows 10)
|
||||
title: Network security Configure encryption types allowed for Kerberos
|
||||
description: Describes the best practices, location, values and security considerations for the Network security Configure encryption types allowed for Kerberos Win7 only security policy setting.
|
||||
ms.assetid: 303d32cc-415b-44ba-96c0-133934046ece
|
||||
ms.reviewer:
|
||||
|
@ -573,6 +573,11 @@ Here are the minimum steps for WEF to operate:
|
||||
<Select Path="Microsoft-Windows-Windows Defender/Operational">*[System[( (EventID >= 1006 and EventID <= 1009) )]]</Select>
|
||||
<Select Path="Microsoft-Windows-Windows Defender/Operational">*[System[( (EventID >= 1116 and EventID <= 1119) )]]</Select>
|
||||
</Query>
|
||||
<Query Id="42" Path="Security">
|
||||
<!-- An account Failed to Log on events -->
|
||||
<Select Path="Security">*[System[(EventID=4625)]] and (*[EventData[Data[@Name="LogonType"]!="2"]]) </Select>
|
||||
</Query>
|
||||
|
||||
</QueryList>
|
||||
```
|
||||
|
||||
@ -654,5 +659,6 @@ You can get more info with the following links:
|
||||
- [Event Queries and Event XML](https://msdn.microsoft.com/library/bb399427.aspx)
|
||||
- [Event Query Schema](https://msdn.microsoft.com/library/aa385760.aspx)
|
||||
- [Windows Event Collector](https://msdn.microsoft.com/library/windows/desktop/bb427443.aspx)
|
||||
- [4625(F): An account failed to log on](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-4625)
|
||||
|
||||
|
||||
|
@ -194,7 +194,7 @@ The table below outlines how Windows 10 Mobile mitigates specific malware threat
|
||||
</tr>
|
||||
<tr class="odd">
|
||||
<td align="left"><p>Users access a dangerous website without knowledge of the risk.</p></td>
|
||||
<td align="left"><p>The SmartScreen URL Reputation feature prevents users from going to a malicious website that may try to exploit the browser and take control of the device.</p></td>
|
||||
<td align="left"><p>The Windows Defender SmartScreen URL Reputation feature prevents users from going to a malicious website that may try to exploit the browser and take control of the device.</p></td>
|
||||
</tr>
|
||||
<tr class="even">
|
||||
<td align="left"><p>Malware exploits a vulnerability in a browser add-on.</p></td>
|
||||
|
@ -43,20 +43,20 @@ MpCmdRun.exe -scan -2
|
||||
|
||||
| Command | Description |
|
||||
|:----|:----|
|
||||
| \-? **or** -h | Displays all available options for this tool |
|
||||
| \-Scan [-ScanType [0\|1\|2\|3]] [-File \<path> [-DisableRemediation] [-BootSectorScan]] [-Timeout \<days>] [-Cancel] | Scans for malicious software. Values for **ScanType** are: **0** Default, according to your configuration, **-1** Quick scan, **-2** Full scan, **-3** File and directory custom scan. |
|
||||
| \-Trace [-Grouping #] [-Level #] | Starts diagnostic tracing |
|
||||
| \-GetFiles | Collects support information |
|
||||
| \-GetFilesDiagTrack | Same as Getfiles but outputs to temporary DiagTrack folder |
|
||||
| \-RemoveDefinitions [-All] | Restores the installed Security intelligence to a previous backup copy or to the original default set |
|
||||
| \-RemoveDefinitions [-DynamicSignatures] | Removes only the dynamically downloaded Security intelligence |
|
||||
| \-RemoveDefinitions [-Engine] | Restores the previous installed engine |
|
||||
| \-SignatureUpdate [-UNC \| -MMPC] | Checks for new Security intelligence updates |
|
||||
| \-Restore [-ListAll \| [[-Name \<name>] [-All] \| [-FilePath \<filePath>]] [-Path \<path>]] | Restores or lists quarantined item(s) |
|
||||
| \-AddDynamicSignature [-Path] | Loads dynamic Security intelligence |
|
||||
| \-ListAllDynamicSignatures | Lists the loaded dynamic Security intelligence |
|
||||
| \-RemoveDynamicSignature [-SignatureSetID] | Removes dynamic Security intelligence |
|
||||
| \-CheckExclusion -path \<path> | Checks whether a path is excluded |
|
||||
| `-?` **or** `-h` | Displays all available options for this tool |
|
||||
| `-Scan [-ScanType [0\|1\|2\|3]] [-File <path> [-DisableRemediation] [-BootSectorScan]] [-Timeout <days>] [-Cancel]` | Scans for malicious software. Values for **ScanType** are: **0** Default, according to your configuration, **-1** Quick scan, **-2** Full scan, **-3** File and directory custom scan. |
|
||||
| `-Trace [-Grouping #] [-Level #]` | Starts diagnostic tracing |
|
||||
| `-GetFiles` | Collects support information |
|
||||
| `-GetFilesDiagTrack` | Same as `-GetFiles`, but outputs to temporary DiagTrack folder |
|
||||
| `-RemoveDefinitions [-All]` | Restores the installed Security intelligence to a previous backup copy or to the original default set |
|
||||
| `-RemoveDefinitions [-DynamicSignatures]` | Removes only the dynamically downloaded Security intelligence |
|
||||
| `-RemoveDefinitions [-Engine]` | Restores the previous installed engine |
|
||||
| `-SignatureUpdate [-UNC \| -MMPC]` | Checks for new Security intelligence updates |
|
||||
| `-Restore [-ListAll \| [[-Name <name>] [-All] \| [-FilePath <filePath>]] [-Path <path>]]` | Restores or lists quarantined item(s) |
|
||||
| `-AddDynamicSignature [-Path]` | Loads dynamic Security intelligence |
|
||||
| `-ListAllDynamicSignatures` | Lists the loaded dynamic Security intelligence |
|
||||
| `-RemoveDynamicSignature [-SignatureSetID]` | Removes dynamic Security intelligence |
|
||||
| `-CheckExclusion -path <path>` | Checks whether a path is excluded |
|
||||
|
||||
## Related topics
|
||||
|
||||
|
@ -60,7 +60,6 @@ Because your protection is a cloud service, computers must have access to the in
|
||||
| Symbol Store|Used by Windows Defender Antivirus to restore certain critical files during remediation flows | `https://msdl.microsoft.com/download/symbols` |
|
||||
| Universal Telemetry Client| Used by Windows to send client diagnostic data; Windows Defender Antivirus uses this for product quality monitoring purposes | This update uses SSL (TCP Port 443) to download manifests and upload diagnostic data to Microsoft that uses the following DNS endpoints: `vortex-win.data.microsoft.com` <br/> `settings-win.data.microsoft.com`|
|
||||
|
||||
|
||||
## Validate connections between your network and the cloud
|
||||
|
||||
After whitelisting the URLs listed above, you can test if you are connected to the Windows Defender Antivirus cloud service and are correctly reporting and receiving information to ensure you are fully protected.
|
||||
|
@ -44,7 +44,7 @@ To configure these settings:
|
||||
Location | Setting | Description | Default setting (if not configured)
|
||||
---|---|---|---
|
||||
Real-time protection | Monitor file and program activity on your computer | The Windows Defender Antivirus engine makes note of any file changes (file writes, such as moves, copies, or modifications) and general program activity (programs that are opened or running and that cause other programs to run) | Enabled
|
||||
Real-time protection | Scan all downloaded files and attachments | Downloaded files and attachments are automatically scanned. This operates in addition to the SmartScreen filter, which scans files before and during downloading | Enabled
|
||||
Real-time protection | Scan all downloaded files and attachments | Downloaded files and attachments are automatically scanned. This operates in addition Windows Defender SmartScreen, which scans files before and during downloading | Enabled
|
||||
Real-time protection | Turn on process scanning whenever real-time protection is enabled | You can independently enable the Windows Defender Antivirus engine to scan running processes for suspicious modifications or behaviors. This is useful if you have temporarily disabled real-time protection and want to automatically scan processes that started while it was disabled | Enabled
|
||||
Real-time protection | Turn on behavior monitoring | The AV engine will monitor file processes, file and registry changes, and other events on your endpoints for suspicious and known malicious activity | Enabled
|
||||
Real-time protection | Turn on raw volume write notifications | Information about raw volume writes will be analyzed by behavior monitoring | Enabled
|
||||
|
@ -43,11 +43,11 @@ This guide will show you how to configure your VMs for optimal protection and pe
|
||||
|
||||
You can also download the whitepaper [Windows Defender Antivirus on Virtual Desktop Infrastructure](https://demo.wd.microsoft.com/Content/wdav-testing-vdi-ssu.pdf) which looks at the new shared security intelligence update feature, alongside performance testing and guidance on how you can test antivirus performance on your own VDI.
|
||||
|
||||
>[!IMPORTANT]
|
||||
> [!IMPORTANT]
|
||||
> While the VDI can be hosted on Windows Server 2012 or Windows Server 2016, the virtual machines (VMs) should be running Windows 10, 1607 at a minimum, due to increased protection technologies and features that are unavailable in earlier versions of Windows.
|
||||
|
||||
|
||||
>[!NOTE]
|
||||
> [!NOTE]
|
||||
> There are performance and feature improvements to the way in which Windows Defender AV operates on virtual machines in Windows 10 Insider Preview, build 18323 (and later). We'll identify in this guide if you need to be using an Insider Preview build; if it isn't specified, then the minimum required version for the best protection and performance is Windows 10 1607.
|
||||
|
||||
|
||||
@ -177,8 +177,8 @@ Sometimes, Windows Defender Antivirus notifications may be sent to or persist ac
|
||||
|
||||
This setting will prevent a scan from occurring after receiving an update. You can apply this when creating the base image if you have also run a quick scan. This prevents the newly updated VM from performing a scan again (as you've already scanned it when you created the base image).
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Running scans after an update will help ensure your VMs are protected with the latest Security intelligence updates. Disabling this option will reduce the protection level of your VMs and should only be used when first creating or deploying the base image.
|
||||
> [!IMPORTANT]
|
||||
> Running scans after an update will help ensure your VMs are protected with the latest Security intelligence updates. Disabling this option will reduce the protection level of your VMs and should only be used when first creating or deploying the base image.
|
||||
|
||||
1. Expand the tree to **Windows components > Windows Defender > Signature Updates** and configure the following setting:
|
||||
|
||||
@ -205,4 +205,4 @@ On Windows Server 2016, Windows Defender Antivirus will automatically deliver th
|
||||
|
||||
- [Video: Microsoft Senior Program Manager Bryan Keller on how System Center Configuration Manger 2012 manages VDI and integrates with App-V]( https://channel9.msdn.com/Shows/Edge/Edge-Show-5-Manage-VDI-using-SCCM-2012#time=03m02s)
|
||||
- [TechNet forums on Remote Desktop Services and VDI](https://social.technet.microsoft.com/Forums/windowsserver/en-US/home?forum=winserverTS)
|
||||
- [SignatureDownloadCustomTask PowerShell script](https://www.powershellgallery.com/packages/SignatureDownloadCustomTask/1.4/DisplayScript)
|
||||
- [SignatureDownloadCustomTask PowerShell script](https://www.powershellgallery.com/packages/SignatureDownloadCustomTask/1.4)
|
||||
|
@ -52,7 +52,7 @@ Although potentially unwanted application protection in Microsoft Edge (Chromium
|
||||
1. Under the **Services** section, you can toggle **Potentially unwanted app blocking** on or off
|
||||
|
||||
> [!TIP]
|
||||
> If you are running Microsoft Edge (Chromium-based), you can safely explore the URL-blocking feature of PUA protection by testing it out on one of our Windows Defender SmartScreen demo pages.
|
||||
> If you are running Microsoft Edge (Chromium-based), you can safely explore the URL-blocking feature of PUA protection by testing it out on one of our Windows Defender SmartScreen [demo pages](https://demo.smartscreen.msft.net/).
|
||||
|
||||
#### Blocking URLs with Windows Defender SmartScreen
|
||||
|
||||
@ -62,7 +62,7 @@ Admins can [configure](https://docs.microsoft.com/DeployEdge/configure-microsof
|
||||
Defender SmartScreen available, including [one for blocking PUA](https://docs.microsoft.com/DeployEdge/microsoft-edge-policies#smartscreenpuaenabled). In addition, admins can
|
||||
[configure Windows Defender SmartScreen](https://docs.microsoft.com/microsoft-edge/deploy/available-policies?source=docs#configure-windows-defender-smartscreen) as a whole, using group policy settings to turn Windows Defender SmartScreen on or off.
|
||||
|
||||
Although Microsoft Defender ATP has its own block list, based upon a data set managed by Microsoft, you can customize this list based on your own threat intelligence. If you [create and manage indicators](../microsoft-defender-atp/manage-indicators.md#create-indicators-for-ips-and-urlsdomains) in the Microsoft Defender ATP portal, Windows Defender SmartScreen will respect the new settings.
|
||||
Although Microsoft Defender ATP has its own block list, based upon a data set managed by Microsoft, you can customize this list based on your own threat intelligence. If you [create and manage indicators](../microsoft-defender-atp/manage-indicators.md#create-indicators-for-ips-and-urlsdomains-preview) in the Microsoft Defender ATP portal, Windows Defender SmartScreen will respect the new settings.
|
||||
|
||||
### Windows Defender Antivirus
|
||||
|
||||
|
@ -43,7 +43,7 @@ There are specific network-connectivity requirements to ensure your endpoints ca
|
||||
2. Select **All services > Intune**.
|
||||
3. In the **Intune** pane, select **Device configuration > Profiles**, and then select the **Device restrictions** profile type you want to configure. If you haven't yet created a **Device restrictions** profile type, or if you want to create a new one, see [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure).
|
||||
4. Select **Properties**, select **Settings: Configure**, and then select **Windows Defender Antivirus**.
|
||||
5. On the **Cloud-delivered protection** switch, select **Not configured**.
|
||||
5. On the **Cloud-delivered protection** switch, select **Enable**.
|
||||
6. In the **Prompt users before sample submission** dropdown, select **Send all data without prompting**.
|
||||
7. In the **Submit samples consent** dropdown, select one of the following:
|
||||
|
||||
|
@ -27,7 +27,7 @@ Beginning with the Windows 10 November 2019 update (build 18363), Microsoft Intu
|
||||
|
||||
With Intune, IT Pros can now configure their managed S mode devices using a Windows Defender Application Control (WDAC) supplemental policy that expands the S mode base policy to authorize the apps their business uses. This feature changes the S mode security posture from “every app is Microsoft-verified" to “every app is verified by Microsoft or your organization”.
|
||||
|
||||
# Policy Authorization Process
|
||||
## Policy Authorization Process
|
||||

|
||||
The general steps for expanding the S mode base policy on your devices are to generate a supplemental policy, sign that policy, and then upload the signed policy to Intune and assign it to user or device groups.
|
||||
1. Generate a supplemental policy with WDAC tooling
|
||||
@ -54,6 +54,11 @@ The general steps for expanding the S mode base policy on your devices are to ge
|
||||
Set-RuleOption -FilePath "<path>\SupplementalPolicy.xml>" -Option 3 –Delete
|
||||
```
|
||||
This deletes the ‘audit mode’ qualifier.
|
||||
- Since you'll be signing your policy, you must authorize the signing certificate you will use to sign the policy and optionally one or more additional signers that can be used to sign updates to the policy in the future. For more information, refer to Section 2, Sign policy. Use Add-SignerRule to add the signing certificate to the WDAC policy:
|
||||
|
||||
```powershell
|
||||
Add-SignerRule -FilePath <policypath> -CertificatePath <certpath> -User -Update`
|
||||
```
|
||||
- Convert to .bin using [ConvertFrom-CIPolicy](https://docs.microsoft.com/powershell/module/configci/convertfrom-cipolicy?view=win10-ps)
|
||||
|
||||
```powershell
|
||||
@ -64,12 +69,7 @@ The general steps for expanding the S mode base policy on your devices are to ge
|
||||
|
||||
Supplemental S mode policies must be digitally signed. To sign your policy, you can choose to use the Device Guard Signing Service or your organization's custom Public Key Infrastructure (PKI). Refer to [Use the Device Guard Signing Portal in the Microsoft Store for Business](use-device-guard-signing-portal-in-microsoft-store-for-business.md) for guidance on using DGSS and [Create a code signing cert for WDAC](create-code-signing-cert-for-windows-defender-application-control.md) for guidance on signing using an internal CA.
|
||||
|
||||
Once your policy is signed, you must authorize the signing certificate you used to sign the policy and optionally one or more additional signers that can be used to sign updates to the policy in the future. Use Add-SignerRule to add the signing certificate to the WDAC policy:
|
||||
|
||||
```powershell
|
||||
Add-SignerRule -FilePath <policypath> -CertificatePath <certpath> -User -Update`
|
||||
```
|
||||
Rename your policy to "{PolicyID}.p7b" after you've signed it. PolicyID can be found by inspecting the Supplemental Policy XML
|
||||
Rename your policy to "{PolicyID}.p7b" after you've signed it. PolicyID can be found by inspecting the Supplemental Policy XML.
|
||||
|
||||
3. Deploy the signed supplemental policy using Microsoft Intune
|
||||
|
||||
@ -78,11 +78,11 @@ The general steps for expanding the S mode base policy on your devices are to ge
|
||||
> [!Note]
|
||||
> When updating your supplemental policy, ensure that the new version number is strictly greater than the previous one. Using the same version number is not allowed by Intune. Refer to [Set-CIPolicyVersion](https://docs.microsoft.com/powershell/module/configci/set-cipolicyversion?view=win10-ps) for information on setting the version number.
|
||||
|
||||
# Standard Process for Deploying Apps through Intune
|
||||
## Standard Process for Deploying Apps through Intune
|
||||

|
||||
Refer to [Intune Standalone - Win32 app management](https://docs.microsoft.com/intune/apps-win32-app-management) for guidance on the existing procedure of packaging signed catalogs and app deployment.
|
||||
|
||||
# Optional: Process for Deploying Apps using Catalogs
|
||||
## Optional: Process for Deploying Apps using Catalogs
|
||||

|
||||
Your supplemental policy can be used to significantly relax the S mode base policy, but there are security trade-offs you must consider in doing so. For example, you can use a signer rule to trust an external signer, but that will authorize all apps signed by that certificate, which may include apps you don’t want to allow as well.
|
||||
|
||||
@ -93,7 +93,7 @@ The basic process is to generate a catalog file for each app using Package Inspe
|
||||
> [!Note]
|
||||
> Every time an app updates, you will need to deploy an updated catalog. Because of this, IT Pros should try to avoid using catalog files for applications that auto-update and direct users not to update applications on their own.
|
||||
|
||||
# Sample Policy
|
||||
## Sample policy
|
||||
Below is a sample policy that allows kernel debuggers, PowerShell ISE, and Registry Editor. It also demonstrates how to specify your organization's code signing and policy signing certificates.
|
||||
```xml
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
@ -176,7 +176,7 @@ Below is a sample policy that allows kernel debuggers, PowerShell ISE, and Regis
|
||||
</Settings>
|
||||
</SiPolicy>
|
||||
```
|
||||
# Policy Removal
|
||||
## Policy removal
|
||||
> [!Note]
|
||||
> This feature currently has a known a policy deletion bug, with a fix expected in the 2D update in late February 2020. Devices of users who are unenrolled will still have their WDAC policies removed. In the mentime, IT Pros are recommended to update their policy with the below 'empty' policy which makes no changes to S mode.
|
||||
|
||||
|
@ -99,7 +99,7 @@ Users with administrator privileges or malware running as an administrator user
|
||||
|
||||
Since the ISG relies on identifying executables as being known good, there are cases where it may classify legitimate executables as unknown, leading to blocks that need to be resolved either with a rule in the WDAC policy, a catalog signed by a certificate trusted in the WDAC policy or by deployment through a WDAC managed installer. Typically, this is due to an installer or application using a dynamic file as part of execution. These files do not tend to build up known good reputation. Auto-updating applications have also been observed using this mechanism and may be flagged by the ISG.
|
||||
|
||||
Modern apps are not supported with the ISG heuristic and will need to be separately authorized in your WDAC policy. As modern apps are signed by the Microsoft Store and Microsoft Store for Business. it is straightforward to authorize modern apps with signer rules in the WDAC policy.
|
||||
Modern apps are not supported with the ISG heuristic and will need to be separately authorized in your WDAC policy. As modern apps are signed by the Microsoft Store and Microsoft Store for Business, it is straightforward to authorize modern apps with signer rules in the WDAC policy.
|
||||
|
||||
The ISG heuristic does not authorize kernel mode drivers. The WDAC policy must have rules that allow the necessary drivers to run.
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Account protection in the Windows Security app
|
||||
description: Use the Account protection section to manage security for your account and sign in to Microsoft.
|
||||
keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide
|
||||
keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide, Windows Defender SmartScreen, SmartScreen Filter, Windows SmartScreen
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.pagetype: security
|
||||
ms.prod: w10
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings (Windows 10)
|
||||
description: A list of all available setttings for Windows Defender SmartScreen using Group Policy and mobile device management (MDM) settings.
|
||||
keywords: SmartScreen Filter, Windows SmartScreen
|
||||
keywords: SmartScreen Filter, Windows SmartScreen, Windows Defender SmartScreen
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
@ -35,12 +35,12 @@ SmartScreen uses registry-based Administrative Template policy settings. For mor
|
||||
<tr>
|
||||
<td><strong>Windows 10, version 1703:</strong><br>Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure Windows Defender SmartScreen<p><strong>Windows 10, Version 1607 and earlier:</strong><br>Administrative Templates\Windows Components\File Explorer\Configure Windows SmartScreen</td>
|
||||
<td>At least Windows Server 2012, Windows 8 or Windows RT</td>
|
||||
<td>This policy setting turns on Windows Defender SmartScreen.<p>If you enable this setting, it turns on Windows Defender SmartScreen and your employees are unable to turn it off. Additionally, when enabling this feature, you must also pick whether SmartScreen should Warn your employees or Warn and prevent bypassing the message (effectively blocking the employee from the site).<p>If you disable this setting, it turns off Windows Defender SmartScreen and your employees are unable to turn it on.<p>If you don't configure this setting, your employees can decide whether to use Windows Defender SmartScreen.</td>
|
||||
<td>This policy setting turns on Windows Defender SmartScreen.<p>If you enable this setting, it turns on Windows Defender SmartScreen and your employees are unable to turn it off. Additionally, when enabling this feature, you must also pick whether Windows Defender SmartScreen should Warn your employees or Warn and prevent bypassing the message (effectively blocking the employee from the site).<p>If you disable this setting, it turns off Windows Defender SmartScreen and your employees are unable to turn it on.<p>If you don't configure this setting, your employees can decide whether to use Windows Defender SmartScreen.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Administrative Templates\Windows Components\Windows Defender SmartScreen\Explorer\Configure App Install Control</td>
|
||||
<td>Windows 10, version 1703</td>
|
||||
<td>This setting helps protect PCs by allowing users to install apps only from the Microsoft Store. SmartScreen must be enabled for this feature to work properly.<p>If you enable this setting, your employees can only install apps from the Microsoft Store.<p>If you disable this setting, your employees can install apps from anywhere, including as a download from the Internet.<p>If you don't configure this setting, your employees can choose whether they can install from anywhere or only from Microsoft Store.</td>
|
||||
<td>This setting helps protect PCs by allowing users to install apps only from the Microsoft Store. Windows Defender SmartScreen must be enabled for this feature to work properly.<p>If you enable this setting, your employees can only install apps from the Microsoft Store.<p>If you disable this setting, your employees can install apps from anywhere, including as a download from the Internet.<p>If you don't configure this setting, your employees can choose whether they can install from anywhere or only from Microsoft Store.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><strong>Windows 10, version 1703:</strong><br>Administrative Templates\Windows Components\Windows Defender SmartScreen\Microsoft Edge\Configure Windows Defender SmartScreen<p><strong>Windows 10, Version 1607 and earlier:</strong><br>Administrative Templates\Windows Components\Microsoft Edge\Configure Windows SmartScreen</td>
|
||||
@ -60,23 +60,23 @@ SmartScreen uses registry-based Administrative Template policy settings. For mor
|
||||
<tr>
|
||||
<td>Administrative Templates\Windows Components\Internet Explorer\Prevent managing SmartScreen Filter</td>
|
||||
<td>Internet Explorer 9 or later</td>
|
||||
<td>This policy setting prevents the employee from managing SmartScreen Filter.<p>If you enable this policy setting, the employee isn't prompted to turn on SmartScreen Filter. All website addresses that are not on the filter's allow list are sent automatically to Microsoft without prompting the employee.<p>If you disable or don't configure this policy setting, the employee is prompted to decide whether to turn on SmartScreen Filter during the first-run experience.</td>
|
||||
<td>This policy setting prevents the employee from managing Windows Defender SmartScreen.<p>If you enable this policy setting, the employee isn't prompted to turn on Windows Defender SmartScreen. All website addresses that are not on the filter's allow list are sent automatically to Microsoft without prompting the employee.<p>If you disable or don't configure this policy setting, the employee is prompted to decide whether to turn on Windows Defender SmartScreen during the first-run experience.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Administrative Templates\Windows Components\Internet Explorer\Prevent bypassing SmartScreen Filter warnings</td>
|
||||
<td>Internet Explorer 8 or later</td>
|
||||
<td>This policy setting determines whether an employee can bypass warnings from SmartScreen Filter.<p>If you enable this policy setting, SmartScreen Filter warnings block the employee.<p>If you disable or don't configure this policy setting, the employee can bypass SmartScreen Filter warnings.</td>
|
||||
<td>This policy setting determines whether an employee can bypass warnings from Windows Defender SmartScreen.<p>If you enable this policy setting, Windows Defender SmartScreen warnings block the employee.<p>If you disable or don't configure this policy setting, the employee can bypass Windows Defender SmartScreen warnings.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Administrative Templates\Windows Components\Internet Explorer\Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the Internet</td>
|
||||
<td>Internet Explorer 9 or later</td>
|
||||
<td>This policy setting determines whether the employee can bypass warnings from SmartScreen Filter. SmartScreen Filter warns the employee about executable files that Internet Explorer users do not commonly download from the Internet.<p>If you enable this policy setting, SmartScreen Filter warnings block the employee.<p>If you disable or don't configure this policy setting, the employee can bypass SmartScreen Filter warnings.</td>
|
||||
<td>This policy setting determines whether the employee can bypass warnings from Windows Defender SmartScreen. Windows Defender SmartScreen warns the employee about executable files that Internet Explorer users do not commonly download from the Internet.<p>If you enable this policy setting, Windows Defender SmartScreen warnings block the employee.<p>If you disable or don't configure this policy setting, the employee can bypass Windows Defender SmartScreen warnings.</td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
## MDM settings
|
||||
If you manage your policies using Microsoft Intune, you'll want to use these MDM policy settings. All settings support both desktop computers (running Windows 10 Pro or Windows 10 Enterprise, enrolled with Microsoft Intune) and Windows 10 Mobile devices. <br><br>
|
||||
For SmartScreen Internet Explorer MDM policies, see [Policy CSP - InternetExplorer](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer).
|
||||
For Windows Defender SmartScreen Internet Explorer MDM policies, see [Policy CSP - InternetExplorer](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-internetexplorer).
|
||||
<table>
|
||||
<tr>
|
||||
<th align="left">Setting</th>
|
||||
@ -115,8 +115,8 @@ For SmartScreen Internet Explorer MDM policies, see [Policy CSP - InternetExplor
|
||||
<li><strong>URI full path.</strong> ./Vendor/MSFT/Policy/Config/SmartScreen/EnableSmartScreenInShell</li>
|
||||
<li><strong>Data type.</strong> Integer</li>
|
||||
<li><strong>Allowed values:</strong><ul>
|
||||
<li><strong>0 .</strong> Turns off SmartScreen in Windows for app and file execution.</li>
|
||||
<li><strong>1.</strong> Turns on SmartScreen in Windows for app and file execution.</li></ul></li></ul>
|
||||
<li><strong>0 .</strong> Turns off Windows Defender SmartScreen in Windows for app and file execution.</li>
|
||||
<li><strong>1.</strong> Turns on Windows Defender SmartScreen in Windows for app and file execution.</li></ul></li></ul>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -127,8 +127,8 @@ For SmartScreen Internet Explorer MDM policies, see [Policy CSP - InternetExplor
|
||||
<li><strong>URI full path.</strong> ./Vendor/MSFT/Policy/Config/SmartScreen/PreventOverrideForFilesInShell</li>
|
||||
<li><strong>Data type.</strong> Integer</li>
|
||||
<li><strong>Allowed values:</strong><ul>
|
||||
<li><strong>0 .</strong> Employees can ignore SmartScreen warnings and run malicious files.</li>
|
||||
<li><strong>1.</strong> Employees can't ignore SmartScreen warnings and run malicious files.</li></ul></li></ul>
|
||||
<li><strong>0 .</strong> Employees can ignore Windows Defender SmartScreen warnings and run malicious files.</li>
|
||||
<li><strong>1.</strong> Employees can't ignore Windows Defender SmartScreen warnings and run malicious files.</li></ul></li></ul>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -139,8 +139,8 @@ For SmartScreen Internet Explorer MDM policies, see [Policy CSP - InternetExplor
|
||||
<li><strong>URI full path.</strong> ./Vendor/MSFT/Policy/Config/Browser/PreventSmartscreenPromptOverride</li>
|
||||
<li><strong>Data type.</strong> Integer</li>
|
||||
<li><strong>Allowed values:</strong><ul>
|
||||
<li><strong>0 .</strong> Employees can ignore SmartScreen warnings.</li>
|
||||
<li><strong>1.</strong> Employees can't ignore SmartScreen warnings.</li></ul></li></ul>
|
||||
<li><strong>0 .</strong> Employees can ignore Windows Defender SmartScreen warnings.</li>
|
||||
<li><strong>1.</strong> Employees can't ignore Windows Defender SmartScreen warnings.</li></ul></li></ul>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -151,8 +151,8 @@ For SmartScreen Internet Explorer MDM policies, see [Policy CSP - InternetExplor
|
||||
<li><strong>URI full path.</strong> ./Vendor/MSFT/Policy/Config/Browser/PreventSmartScreenPromptOverrideForFiles</li>
|
||||
<li><strong>Data type.</strong> Integer</li>
|
||||
<li><strong>Allowed values:</strong><ul>
|
||||
<li><strong>0 .</strong> Employees can ignore SmartScreen warnings for files.</li>
|
||||
<li><strong>1.</strong> Employees can't ignore SmartScreen warnings for files.</li></ul></li></ul>
|
||||
<li><strong>0 .</strong> Employees can ignore Windows Defender SmartScreen warnings for files.</li>
|
||||
<li><strong>1.</strong> Employees can't ignore Windows Defender SmartScreen warnings for files.</li></ul></li></ul>
|
||||
</td>
|
||||
</tr>
|
||||
</table>
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Windows Defender SmartScreen overview (Windows 10)
|
||||
description: Conceptual info about Windows Defender SmartScreen.
|
||||
keywords: SmartScreen Filter, Windows SmartScreen
|
||||
keywords: SmartScreen Filter, Windows SmartScreen, Windows Defender SmartScreen
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
@ -10,7 +10,7 @@ author: mjcaparas
|
||||
ms.author: macapara
|
||||
audience: ITPro
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 07/27/2017
|
||||
ms.date: 11/27/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
@ -24,34 +24,34 @@ manager: dansimp
|
||||
|
||||
Windows Defender SmartScreen protects against phishing or malware websites, and the downloading of potentially malicious files.
|
||||
|
||||
**SmartScreen determines whether a site is potentially malicious by:**
|
||||
**Windows Defender SmartScreen determines whether a site is potentially malicious by:**
|
||||
|
||||
- Analyzing visited webpages, looking for indications of suspicious behavior. If SmartScreen determines that a page is suspicious, it will show a warning page to advise caution.
|
||||
- Analyzing visited webpages looking for indications of suspicious behavior. If Windows Defender Smartscreen determines that a page is suspicious, it will show a warning page to advise caution.
|
||||
|
||||
- Checking visited sites against a dynamic list of reported phishing and malicious software sites. If SmartScreen finds a match, it will show a warning indicating that the site might be malicious.
|
||||
- Checking the visited sites against a dynamic list of reported phishing sites and malicious software sites. If it finds a match, Windows Defender SmartScreen shows a warning to let the user know that the site might be malicious.
|
||||
|
||||
**SmartScreen determines whether a downloaded app or app installer is potentially malicious by:**
|
||||
**Windows Defender SmartScreen determines whether a downloaded app or app installer is potentially malicious by:**
|
||||
|
||||
- Checking downloaded files against a list of reported malicious software sites and programs known to be unsafe. If SmartScreen finds a match, it will show a warning indicating that the site might be malicious.
|
||||
- Checking downloaded files against a list of reported malicious software sites and programs known to be unsafe. If it finds a match, Windows Defender SmartScreen shows a warning to let the user know that the site might be malicious.
|
||||
|
||||
- Checking downloaded files against a list of files that are well-known and downloaded by many Windows users. If the file isn't on that list, SmartScreen shows a warning, advising caution.
|
||||
- Checking downloaded files against a list of files that are well known and downloaded by many Windows users. If the file isn't on that list, Windows Defender SmartScreen shows a warning, advising caution.
|
||||
|
||||
> [!NOTE]
|
||||
> Before Windows 10, version 1703, this feature was called _the SmartScreen Filter_ when used within the browser and _Windows SmartScreen_ when used outside of the browser.
|
||||
>[!NOTE]
|
||||
>Before Windows 10, version 1703, this feature was called _the SmartScreen filter_ when used within the browser and _Windows SmartScreen_ when used outside of the browser.
|
||||
|
||||
## Benefits of Windows Defender SmartScreen
|
||||
|
||||
Windows Defender SmartScreen provide an early warning system against websites that might engage in phishing attacks or attempt to distribute malware through a socially-engineered attack. The primary benefits are:
|
||||
|
||||
- **Anti-phishing and anti-malware support.** SmartScreen helps to protect your employees from sites that are reported to host phishing attacks or attempt to distribute malicious software. It can also help protect against deceptive advertisements, scam sites, and drive-by attacks. Drive-by attacks are web-based attacks that tend to start on a trusted site, targeting security vulnerabilities in commonly-used software. Because drive-by attacks can happen even if the user does not click or download anything on the page, the danger often goes unnoticed. For more info about drive-by attacks, see [Evolving Microsoft SmartScreen to protect you from drive-by attacks](https://blogs.windows.com/msedgedev/2015/12/16/SmartScreen-drive-by-improvements/#3B7Bb8bzeAPq8hXE.97)
|
||||
- **Anti-phishing and anti-malware support.** Windows Defender SmartScreen helps to protect your employees from sites that are reported to host phishing attacks or attempt to distribute malicious software. It can also help protect against deceptive advertisements, scam sites, and drive-by attacks. Drive-by attacks are web-based attacks that tend to start on a trusted site, targeting security vulnerabilities in commonly-used software. Because drive-by attacks can happen even if the user does not click or download anything on the page, the danger often goes unnoticed. For more info about drive-by attacks, see [Evolving Windows Defender SmartScreen to protect you from drive-by attacks](https://blogs.windows.com/msedgedev/2015/12/16/SmartScreen-drive-by-improvements/#3B7Bb8bzeAPq8hXE.97)
|
||||
|
||||
- **Reputation-based URL and app protection.** SmartScreen evaluates a website's URLs to determine if they're known to distribute or host unsafe content. It also provides reputation checks for apps, checking downloaded programs and the digital signature used to sign a file. If a URL, a file, an app, or a certificate has an established reputation, your employees won't see any warnings. If however there's no reputation, the item is marked as a higher risk and presents a warning to the employee.
|
||||
- **Reputation-based URL and app protection.** Windows Defender SmartScreen evaluates a website's URLs to determine if they're known to distribute or host unsafe content. It also provides reputation checks for apps, checking downloaded programs and the digital signature used to sign a file. If a URL, a file, an app, or a certificate has an established reputation, your employees won't see any warnings. If however there's no reputation, the item is marked as a higher risk and presents a warning to the employee.
|
||||
|
||||
- **Operating system integration.** SmartScreen is integrated into the Windows 10 operating system, meaning that it checks any files an app (including 3rd-party browsers and email clients) attempts to download and run.
|
||||
- **Operating system integration.** Windows Defender SmartScreen is integrated into the Windows 10 operating system, meaning that it checks any files an app (including 3rd-party browsers and email clients) attempts to download and run.
|
||||
|
||||
- **Improved heuristics and diagnostic data.** SmartScreen is constantly learning and endeavoring to stay up-to-date, so it can help to protect you against potentially malicious sites and files.
|
||||
- **Improved heuristics and diagnostic data.** Windows Defender SmartScreen is constantly learning and endeavoring to stay up-to-date, so it can help to protect you against potentially malicious sites and files.
|
||||
|
||||
- **Management through Group Policy and Microsoft Intune.** SmartScreen supports using both Group Policy and Microsoft Intune settings. For more info about all available settings, see [Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen-available-settings.md).
|
||||
- **Management through Group Policy and Microsoft Intune.** Windows Defender SmartScreen supports using both Group Policy and Microsoft Intune settings. For more info about all available settings, see [Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings](windows-defender-smartscreen-available-settings.md).
|
||||
|
||||
- **Blocking URLs associated with potentially unwanted applications.** In the next major version of Microsoft Edge (based on Chromium), SmartScreen will blocks URLs associated with potentially unwanted applications, or PUAs. For more information on blocking URLs associated with PUAs, see [Detect and block potentially unwanted applications](../windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md).
|
||||
|
||||
@ -59,20 +59,27 @@ Windows Defender SmartScreen provide an early warning system against websites th
|
||||
|
||||
When Windows Defender SmartScreen warns or blocks an employee from a website, it's logged as [Event 1035 - Anti-Phishing](https://technet.microsoft.com/scriptcenter/dd565657(v=msdn.10).aspx).
|
||||
|
||||
## Viewing Windows event logs for SmartScreen
|
||||
## Viewing Windows event logs for Windows Defender SmartScreen
|
||||
Windows Defender SmartScreen events appear in the Microsoft-Windows-SmartScreen/Debug log in Event Viewer.
|
||||
|
||||
SmartScreen events appear in the Microsoft-Windows-SmartScreen/Debug log in Event Viewer.
|
||||
Windows event log for SmartScreen is disabled by default, users can use Event Viewer UI to enable the log or use the command line to enable it:
|
||||
|
||||
```
|
||||
wevtutil sl Microsoft-Windows-SmartScreen/Debug /e:true
|
||||
```
|
||||
|
||||
> [!NOTE]
|
||||
> For information on how to use the Event Viewer, see [Windows Event Viewer](https://docs.microsoft.com/host-integration-server/core/windows-event-viewer1).
|
||||
|
||||
|
||||
EventID | Description
|
||||
-|-
|
||||
1000 | Application SmartScreen Event
|
||||
1001 | Uri SmartScreen Event
|
||||
1002 | User Decision SmartScreen Event
|
||||
1000 | Application Windows Defender SmartScreen Event
|
||||
1001 | Uri Windows Defender SmartScreen Event
|
||||
1002 | User Decision Windows Defender SmartScreen Event
|
||||
|
||||
## Related topics
|
||||
- [Windows Defender SmartScreen Frequently Asked Questions (FAQ)](https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx)
|
||||
|
||||
- [SmartScreen Frequently Asked Questions (FAQ)](https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx)
|
||||
- [Threat protection](../index.md)
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Set up and use Windows Defender SmartScreen on individual devices (Windows 10)
|
||||
description: Steps about what happens when an employee tries to run an app, how employees can report websites as safe or unsafe, and how employees can use the Windows Security to set Windows Defender SmartScreen for individual devices.
|
||||
keywords: SmartScreen Filter, Windows SmartScreen
|
||||
keywords: SmartScreen Filter, Windows SmartScreen, Windows Defender SmartScreen
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: explore
|
||||
ms.sitesec: library
|
||||
@ -39,28 +39,28 @@ Starting with Windows 10, version 1703 your employees can use Windows Security t
|
||||
|
||||
- **Warn.** Warns employees that the apps and files being downloaded from the web are potentially dangerous, but allows the action to continue.
|
||||
|
||||
- **Off.** Turns off SmartScreen, so an employee isn't alerted or stopped from downloading potentially malicious apps and files.
|
||||
- **Off.** Turns off Windows Defender SmartScreen, so an employee isn't alerted or stopped from downloading potentially malicious apps and files.
|
||||
|
||||
- In the **SmartScreen for Microsoft Edge** area:
|
||||
- In the **Windows Defender SmartScreen for Microsoft Edge** area:
|
||||
|
||||
- **Block.** Stops employees from downloading and running unrecognized apps and files from the web, while using Microsoft Edge.
|
||||
|
||||
- **Warn.** Warns employees that sites and downloads are potentially dangerous, but allows the action to continue while running in Microsoft Edge.
|
||||
|
||||
- **Off.** Turns off SmartScreen, so an employee isn't alerted or stopped from downloading potentially malicious apps and files.
|
||||
- **Off.** Turns off Windows Defender SmartScreen, so an employee isn't alerted or stopped from downloading potentially malicious apps and files.
|
||||
|
||||
- In the **SmartScreen from Microsoft Store apps** area:
|
||||
- In the **Windows Defender SmartScreen from Microsoft Store apps** area:
|
||||
|
||||
- **Warn.** Warns employees that the sites and downloads used by Microsoft Store apps are potentially dangerous, but allows the action to continue.
|
||||
|
||||
- **Off.** Turns off SmartScreen, so an employee isn't alerted or stopped from visiting sites or from downloading potentially malicious apps and files.
|
||||
- **Off.** Turns off Windows Defender SmartScreen, so an employee isn't alerted or stopped from visiting sites or from downloading potentially malicious apps and files.
|
||||
|
||||

|
||||

|
||||
|
||||
## How SmartScreen works when an employee tries to run an app
|
||||
Windows Defender SmartScreen checks the reputation of any web-based app the first time it's run from the Internet, checking digital signatures and other factors against a Microsoft-maintained service. If an app has no reputation or is known to be malicious, SmartScreen can warn the employee or block the app from running entirely, depending on how you've configured the feature to run in your organization.
|
||||
## How Windows Defender SmartScreen works when an employee tries to run an app
|
||||
Windows Defender SmartScreen checks the reputation of any web-based app the first time it's run from the Internet, checking digital signatures and other factors against a Microsoft-maintained service. If an app has no reputation or is known to be malicious, Windows Defender SmartScreen can warn the employee or block the app from running entirely, depending on how you've configured the feature to run in your organization.
|
||||
|
||||
By default, your employees can bypass SmartScreen protection, letting them run legitimate apps after accepting a warning message prompt. You can also use Group Policy or Microsoft Intune to block employees from using unrecognized apps, or to entirely turn off Windows Defender SmartScreen (not recommended).
|
||||
By default, your employees can bypass Windows Defender SmartScreen protection, letting them run legitimate apps after accepting a warning message prompt. You can also use Group Policy or Microsoft Intune to block employees from using unrecognized apps, or to entirely turn off Windows Defender SmartScreen (not recommended).
|
||||
|
||||
## How employees can report websites as safe or unsafe
|
||||
You can configure Windows Defender SmartScreen to warn employees from going to a potentially dangerous site. Employees can then choose to report a website as safe from the warning message or as unsafe from within Microsoft Edge and Internet Explorer 11.
|
||||
|
@ -54,3 +54,6 @@ To complete these procedures, you must be a member of the Domain Administrators
|
||||
- To create a log entry when Windows Defender Firewall allows an inbound connection, change **Log successful connections** to **Yes**.
|
||||
|
||||
6. Click **OK** twice.
|
||||
|
||||
### Troubleshooting Slow Log Ingestion
|
||||
If logs are slow to appear in Sentinel, you can turn down the log file size. Just beware that this will result in more resource usage due to the increased resource usage for log rotation.
|
||||
|
Loading…
x
Reference in New Issue
Block a user