diff --git a/windows/index.md b/windows/index.md index 08ec4adaa7..ec5ecb7a39 100644 --- a/windows/index.md +++ b/windows/index.md @@ -2,7 +2,7 @@ title: Windows 10 and Windows 10 Mobile (Windows 10) description: This library provides the core content that IT pros need to evaluate, plan, deploy, and manage devices running Windows 10 or Windows 10 Mobile. ms.assetid: 345A4B4E-BC1B-4F5C-9E90-58E647D11C60 -ms.prod: W10 +ms.prod: w10 author: brianlic-msft --- diff --git a/windows/keep-secure/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/keep-secure/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index 626a7162a6..736833b790 100644 --- a/windows/keep-secure/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/keep-secure/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -2,7 +2,7 @@ title: Appendix A, Security monitoring recommendations for many audit events (Windows 10) description: Appendix A, Security monitoring recommendations for many audit events ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-account-lockout.md b/windows/keep-secure/audit-account-lockout.md index edda775a9d..5aa153c7ac 100644 --- a/windows/keep-secure/audit-account-lockout.md +++ b/windows/keep-secure/audit-account-lockout.md @@ -3,7 +3,7 @@ title: Audit Account Lockout (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Account Lockout, which enables you to audit security events that are generated by a failed attempt to log on to an account that is locked out. ms.assetid: da68624b-a174-482c-9bc5-ddddab38e589 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-application-generated.md b/windows/keep-secure/audit-application-generated.md index a031b2592f..fa461c2535 100644 --- a/windows/keep-secure/audit-application-generated.md +++ b/windows/keep-secure/audit-application-generated.md @@ -3,7 +3,7 @@ title: Audit Application Generated (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Application Generated, which determines whether the operating system generates audit events when applications attempt to use the Windows Auditing application programming interfaces (APIs). ms.assetid: 6c58a365-b25b-42b8-98ab-819002e31871 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-application-group-management.md b/windows/keep-secure/audit-application-group-management.md index c4ee29610f..7991c5a92d 100644 --- a/windows/keep-secure/audit-application-group-management.md +++ b/windows/keep-secure/audit-application-group-management.md @@ -3,7 +3,7 @@ title: Audit Application Group Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Application Group Management, which determines whether the operating system generates audit events when application group management tasks are performed. ms.assetid: 1bcaa41e-5027-4a86-96b7-f04eaf1c0606 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-audit-policy-change.md b/windows/keep-secure/audit-audit-policy-change.md index dca7c1278d..3baaef2ff0 100644 --- a/windows/keep-secure/audit-audit-policy-change.md +++ b/windows/keep-secure/audit-audit-policy-change.md @@ -3,7 +3,7 @@ title: Audit Audit Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Audit Policy Change, which determines whether the operating system generates audit events when changes are made to audit policy. ms.assetid: 7153bf75-6978-4d7e-a821-59a699efb8a9 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-authentication-policy-change.md b/windows/keep-secure/audit-authentication-policy-change.md index 60d6e969e5..3096a5187c 100644 --- a/windows/keep-secure/audit-authentication-policy-change.md +++ b/windows/keep-secure/audit-authentication-policy-change.md @@ -3,7 +3,7 @@ title: Audit Authentication Policy Change (Windows 10) description: This topic for the IT professional describes this Advanced Security Audit policy setting, Audit Authentication Policy Change, which determines whether the operating system generates audit events when changes are made to authentication policy. ms.assetid: aa9cea7a-aadf-47b7-b704-ac253b8e79be ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-authorization-policy-change.md b/windows/keep-secure/audit-authorization-policy-change.md index e12e71d60c..bb16d06124 100644 --- a/windows/keep-secure/audit-authorization-policy-change.md +++ b/windows/keep-secure/audit-authorization-policy-change.md @@ -3,7 +3,7 @@ title: Audit Authorization Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Authorization Policy Change, which determines whether the operating system generates audit events when specific changes are made to the authorization policy. ms.assetid: ca0587a2-a2b3-4300-aa5d-48b4553c3b36 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-central-access-policy-staging.md b/windows/keep-secure/audit-central-access-policy-staging.md index dba31f0402..d2c7077220 100644 --- a/windows/keep-secure/audit-central-access-policy-staging.md +++ b/windows/keep-secure/audit-central-access-policy-staging.md @@ -3,7 +3,7 @@ title: Audit Central Access Policy Staging (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Central Access Policy Staging, which determines permissions on a Central Access Policy. ms.assetid: D9BB11CE-949A-4B48-82BF-30DC5E6FC67D ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-certification-services.md b/windows/keep-secure/audit-certification-services.md index 8faf626674..c41330e98c 100644 --- a/windows/keep-secure/audit-certification-services.md +++ b/windows/keep-secure/audit-certification-services.md @@ -3,7 +3,7 @@ title: Audit Certification Services (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Certification Services, which determines whether the operating system generates events when Active Directory Certificate Services (ADÂ CS) operations are performed. ms.assetid: cdefc34e-fb1f-4eff-b766-17713c5a1b03 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-computer-account-management.md b/windows/keep-secure/audit-computer-account-management.md index 5f7450d6f6..c127ebd500 100644 --- a/windows/keep-secure/audit-computer-account-management.md +++ b/windows/keep-secure/audit-computer-account-management.md @@ -3,7 +3,7 @@ title: Audit Computer Account Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Computer Account Management, which determines whether the operating system generates audit events when a computer account is created, changed, or deleted. ms.assetid: 6c406693-57bf-4411-bb6c-ff83ce548991 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-credential-validation.md b/windows/keep-secure/audit-credential-validation.md index 6b101b70a6..5e54e23875 100644 --- a/windows/keep-secure/audit-credential-validation.md +++ b/windows/keep-secure/audit-credential-validation.md @@ -3,7 +3,7 @@ title: Audit Credential Validation (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Credential Validation, which determines whether the operating system generates audit events on credentials that are submitted for a user account logon request. ms.assetid: 6654b33a-922e-4a43-8223-ec5086dfc926 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-detailed-file-share.md b/windows/keep-secure/audit-detailed-file-share.md index e3bcefa79b..436399addb 100644 --- a/windows/keep-secure/audit-detailed-file-share.md +++ b/windows/keep-secure/audit-detailed-file-share.md @@ -3,7 +3,7 @@ title: Audit Detailed File Share (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Detailed File Share, which allows you to audit attempts to access files and folders on a shared folder. ms.assetid: 60310104-b820-4033-a1cb-022a34f064ae ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-directory-service-access.md b/windows/keep-secure/audit-directory-service-access.md index 90f32dc571..039b10f684 100644 --- a/windows/keep-secure/audit-directory-service-access.md +++ b/windows/keep-secure/audit-directory-service-access.md @@ -3,7 +3,7 @@ title: Audit Directory Service Access (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Access, which determines whether the operating system generates audit events when an Active Directory Domain Services (ADÂ DS) object is accessed. ms.assetid: ba2562ba-4282-4588-b87c-a3fcb771c7d0 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-directory-service-changes.md b/windows/keep-secure/audit-directory-service-changes.md index 681d62c3bd..67d519f452 100644 --- a/windows/keep-secure/audit-directory-service-changes.md +++ b/windows/keep-secure/audit-directory-service-changes.md @@ -3,7 +3,7 @@ title: Audit Directory Service Changes (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Changes, which determines whether the operating system generates audit events when changes are made to objects in Active Directory Domain Services (ADÂ DS). ms.assetid: 9f7c0dd4-3977-47dd-a0fb-ec2f17cad05e ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-directory-service-replication.md b/windows/keep-secure/audit-directory-service-replication.md index 9852d81d51..de877d1d2d 100644 --- a/windows/keep-secure/audit-directory-service-replication.md +++ b/windows/keep-secure/audit-directory-service-replication.md @@ -3,7 +3,7 @@ title: Audit Directory Service Replication (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Replication, which determines whether the operating system generates audit events when replication between two domain controllers begins and ends. ms.assetid: b95d296c-7993-4e8d-8064-a8bbe284bd56 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-distribution-group-management.md b/windows/keep-secure/audit-distribution-group-management.md index a8818d7fbe..b140fd81cc 100644 --- a/windows/keep-secure/audit-distribution-group-management.md +++ b/windows/keep-secure/audit-distribution-group-management.md @@ -3,7 +3,7 @@ title: Audit Distribution Group Management (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Distribution Group Management, which determines whether the operating system generates audit events for specific distribution-group management tasks. ms.assetid: d46693a4-5887-4a58-85db-2f6cba224a66 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-dpapi-activity.md b/windows/keep-secure/audit-dpapi-activity.md index c7c323e5a3..a17a929770 100644 --- a/windows/keep-secure/audit-dpapi-activity.md +++ b/windows/keep-secure/audit-dpapi-activity.md @@ -3,7 +3,7 @@ title: Audit DPAPI Activity (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit DPAPI Activity, which determines whether the operating system generates audit events when encryption or decryption calls are made into the data protection application interface (DPAPI). ms.assetid: be4d4c83-c857-4e3d-a84e-8bcc3f2c99cd ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-file-share.md b/windows/keep-secure/audit-file-share.md index 2e3b971917..05c490cf67 100644 --- a/windows/keep-secure/audit-file-share.md +++ b/windows/keep-secure/audit-file-share.md @@ -3,7 +3,7 @@ title: Audit File Share (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit File Share, which determines whether the operating system generates audit events when a file share is accessed. ms.assetid: 9ea985f8-8936-4b79-abdb-35cbb7138f78 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-file-system.md b/windows/keep-secure/audit-file-system.md index c2067f4580..ea941fc892 100644 --- a/windows/keep-secure/audit-file-system.md +++ b/windows/keep-secure/audit-file-system.md @@ -3,7 +3,7 @@ title: Audit File System (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit File System, which determines whether the operating system generates audit events when users attempt to access file system objects. ms.assetid: 6a71f283-b8e5-41ac-b348-0b7ec6ea0b1f ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-filtering-platform-connection.md b/windows/keep-secure/audit-filtering-platform-connection.md index e07ed53034..96d8bbd8c3 100644 --- a/windows/keep-secure/audit-filtering-platform-connection.md +++ b/windows/keep-secure/audit-filtering-platform-connection.md @@ -3,7 +3,7 @@ title: Audit Filtering Platform Connection (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Connection, which determines whether the operating system generates audit events when connections are allowed or blocked by the Windows Filtering Platform. ms.assetid: d72936e9-ff01-4d18-b864-a4958815df59 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-filtering-platform-packet-drop.md b/windows/keep-secure/audit-filtering-platform-packet-drop.md index 2f1d92d144..093fd674de 100644 --- a/windows/keep-secure/audit-filtering-platform-packet-drop.md +++ b/windows/keep-secure/audit-filtering-platform-packet-drop.md @@ -3,7 +3,7 @@ title: Audit Filtering Platform Packet Drop (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Packet Drop, which determines whether the operating system generates audit events when packets are dropped by the Windows Filtering Platform. ms.assetid: 95457601-68d1-4385-af20-87916ddab906 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-filtering-platform-policy-change.md b/windows/keep-secure/audit-filtering-platform-policy-change.md index c6b29136a8..ec8d3374dd 100644 --- a/windows/keep-secure/audit-filtering-platform-policy-change.md +++ b/windows/keep-secure/audit-filtering-platform-policy-change.md @@ -3,7 +3,7 @@ title: Audit Filtering Platform Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Policy Change, which determines whether the operating system generates audit events for certain IPsec and Windows Filtering Platform actions. ms.assetid: 0eaf1c56-672b-4ea9-825a-22dc03eb4041 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-group-membership.md b/windows/keep-secure/audit-group-membership.md index 2fbda5d3b5..f3424483bb 100644 --- a/windows/keep-secure/audit-group-membership.md +++ b/windows/keep-secure/audit-group-membership.md @@ -3,7 +3,7 @@ title: Audit Group Membership (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Group Membership, which enables you to audit group memberships when they are enumerated on the client PC. ms.assetid: 1CD7B014-FBD9-44B9-9274-CC5715DE58B9 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-handle-manipulation.md b/windows/keep-secure/audit-handle-manipulation.md index 5cff0de163..c1a20800e5 100644 --- a/windows/keep-secure/audit-handle-manipulation.md +++ b/windows/keep-secure/audit-handle-manipulation.md @@ -3,7 +3,7 @@ title: Audit Handle Manipulation (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Handle Manipulation, which determines whether the operating system generates audit events when a handle to an object is opened or closed. ms.assetid: 1fbb004a-ccdc-4c80-b3da-a4aa7a9f4091 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-ipsec-driver.md b/windows/keep-secure/audit-ipsec-driver.md index 8816a8e2ba..628d86b063 100644 --- a/windows/keep-secure/audit-ipsec-driver.md +++ b/windows/keep-secure/audit-ipsec-driver.md @@ -3,7 +3,7 @@ title: Audit IPsec Driver (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit IPsec Driver, which determines whether the operating system generates audit events for the activities of the IPsec driver. ms.assetid: c8b8c02f-5ad0-4ee5-9123-ea8cdae356a5 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-ipsec-extended-mode.md b/windows/keep-secure/audit-ipsec-extended-mode.md index 7220d5ead8..83cc51ddc1 100644 --- a/windows/keep-secure/audit-ipsec-extended-mode.md +++ b/windows/keep-secure/audit-ipsec-extended-mode.md @@ -3,7 +3,7 @@ title: Audit IPsec Extended Mode (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Extended Mode, which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. ms.assetid: 2b4fee9e-482a-4181-88a8-6a79d8fc8049 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-ipsec-main-mode.md b/windows/keep-secure/audit-ipsec-main-mode.md index 4d9716ac60..d06d0749d0 100644 --- a/windows/keep-secure/audit-ipsec-main-mode.md +++ b/windows/keep-secure/audit-ipsec-main-mode.md @@ -3,7 +3,7 @@ title: Audit IPsec Main Mode (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Main Mode, which determines whether the operating system generates events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. ms.assetid: 06ed26ec-3620-4ef4-a47a-c70df9c8827b ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-ipsec-quick-mode.md b/windows/keep-secure/audit-ipsec-quick-mode.md index a6ce77cdf4..6259aa5962 100644 --- a/windows/keep-secure/audit-ipsec-quick-mode.md +++ b/windows/keep-secure/audit-ipsec-quick-mode.md @@ -3,7 +3,7 @@ title: Audit IPsec Quick Mode (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Quick Mode, which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. ms.assetid: 7be67a15-c2ce-496a-9719-e25ac7699114 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-kerberos-authentication-service.md b/windows/keep-secure/audit-kerberos-authentication-service.md index b0e5ccc886..0565b58eef 100644 --- a/windows/keep-secure/audit-kerberos-authentication-service.md +++ b/windows/keep-secure/audit-kerberos-authentication-service.md @@ -3,7 +3,7 @@ title: Audit Kerberos Authentication Service (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kerberos Authentication Service, which determines whether to generate audit events for Kerberos authentication ticket-granting ticket (TGT) requests. ms.assetid: 990dd6d9-1a1f-4cce-97ba-5d7e0a7db859 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-kerberos-service-ticket-operations.md b/windows/keep-secure/audit-kerberos-service-ticket-operations.md index 0a45922c00..5b9d7f1874 100644 --- a/windows/keep-secure/audit-kerberos-service-ticket-operations.md +++ b/windows/keep-secure/audit-kerberos-service-ticket-operations.md @@ -3,7 +3,7 @@ title: Audit Kerberos Service Ticket Operations (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kerberos Service Ticket Operations, which determines whether the operating system generates security audit events for Kerberos service ticket requests. ms.assetid: ddc0abef-ac7f-4849-b90d-66700470ccd6 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-kernel-object.md b/windows/keep-secure/audit-kernel-object.md index 80a0b5e30f..9815bc9a13 100644 --- a/windows/keep-secure/audit-kernel-object.md +++ b/windows/keep-secure/audit-kernel-object.md @@ -3,7 +3,7 @@ title: Audit Kernel Object (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kernel Object, which determines whether the operating system generates audit events when users attempt to access the system kernel, which includes mutexes and semaphores. ms.assetid: 75619d8b-b1eb-445b-afc9-0f9053be97fb ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-logoff.md b/windows/keep-secure/audit-logoff.md index 66730b6282..152a1a0770 100644 --- a/windows/keep-secure/audit-logoff.md +++ b/windows/keep-secure/audit-logoff.md @@ -3,7 +3,7 @@ title: Audit Logoff (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Logoff, which determines whether the operating system generates audit events when logon sessions are terminated. ms.assetid: 681e51f2-ba06-46f5-af8c-d9c48d515432 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-logon.md b/windows/keep-secure/audit-logon.md index 194c1f3d0b..99a4cb6528 100644 --- a/windows/keep-secure/audit-logon.md +++ b/windows/keep-secure/audit-logon.md @@ -3,7 +3,7 @@ title: Audit Logon (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Logon, which determines whether the operating system generates audit events when a user attempts to log on to a computer. ms.assetid: ca968d03-7d52-48c4-ba0e-2bcd2937231b ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md b/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md index e7eb1410f4..7ac4228370 100644 --- a/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md +++ b/windows/keep-secure/audit-mpssvc-rule-level-policy-change.md @@ -3,7 +3,7 @@ title: Audit MPSSVC Rule-Level Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit MPSSVC Rule-Level Policy Change, which determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). ms.assetid: 263461b3-c61c-4ec3-9dee-851164845019 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-network-policy-server.md b/windows/keep-secure/audit-network-policy-server.md index c053aab03a..f1cdad1e90 100644 --- a/windows/keep-secure/audit-network-policy-server.md +++ b/windows/keep-secure/audit-network-policy-server.md @@ -3,7 +3,7 @@ title: Audit Network Policy Server (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Network Policy Server, which determines whether the operating system generates audit events for RADIUS (IAS) and Network Access Protection (NAP) activity on user access requests (Grant, Deny, Discard, Quarantine, Lock, and Unlock). ms.assetid: 43b2aea4-26df-46da-b761-2b30f51a80f7 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-non-sensitive-privilege-use.md b/windows/keep-secure/audit-non-sensitive-privilege-use.md index a6052e4d5d..ebc770c912 100644 --- a/windows/keep-secure/audit-non-sensitive-privilege-use.md +++ b/windows/keep-secure/audit-non-sensitive-privilege-use.md @@ -3,7 +3,7 @@ title: Audit Non Sensitive Privilege Use (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Non-Sensitive Privilege Use, which determines whether the operating system generates audit events when non-sensitive privileges (user rights) are used. ms.assetid: 8fd74783-1059-443e-aa86-566d78606627 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-account-logon-events.md b/windows/keep-secure/audit-other-account-logon-events.md index ee92107d00..194e56d11b 100644 --- a/windows/keep-secure/audit-other-account-logon-events.md +++ b/windows/keep-secure/audit-other-account-logon-events.md @@ -3,7 +3,7 @@ title: Audit Other Account Logon Events (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Other Account Logon Events, which allows you to audit events generated by responses to credential requests submitted for a user account logon that are not credential validation or Kerberos tickets. ms.assetid: c8c6bfe0-33d2-4600-bb1a-6afa840d75b3 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-account-management-events.md b/windows/keep-secure/audit-other-account-management-events.md index bce48fe3a4..20b82aa409 100644 --- a/windows/keep-secure/audit-other-account-management-events.md +++ b/windows/keep-secure/audit-other-account-management-events.md @@ -3,7 +3,7 @@ title: Audit Other Account Management Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Account Management Events, which determines whether the operating system generates user account management audit events. ms.assetid: 4ce22eeb-a96f-4cf9-a46d-6642961a31d5 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-logonlogoff-events.md b/windows/keep-secure/audit-other-logonlogoff-events.md index da62c1ddac..cceda79c69 100644 --- a/windows/keep-secure/audit-other-logonlogoff-events.md +++ b/windows/keep-secure/audit-other-logonlogoff-events.md @@ -3,7 +3,7 @@ title: Audit Other Logon/Logoff Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Logon/Logoff Events, which determines whether Windows generates audit events for other logon or logoff events. ms.assetid: 76d987cd-1917-4907-a739-dd642609a458 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-object-access-events.md b/windows/keep-secure/audit-other-object-access-events.md index 66d034006d..4501674589 100644 --- a/windows/keep-secure/audit-other-object-access-events.md +++ b/windows/keep-secure/audit-other-object-access-events.md @@ -3,7 +3,7 @@ title: Audit Other Object Access Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Object Access Events, which determines whether the operating system generates audit events for the management of Task Scheduler jobs or COM+ objects. ms.assetid: b9774595-595d-4199-b0c5-8dbc12b6c8b2 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-policy-change-events.md b/windows/keep-secure/audit-other-policy-change-events.md index 0af19e0be4..81cb8c52aa 100644 --- a/windows/keep-secure/audit-other-policy-change-events.md +++ b/windows/keep-secure/audit-other-policy-change-events.md @@ -3,7 +3,7 @@ title: Audit Other Policy Change Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Policy Change Events, which determines whether the operating system generates audit events for security policy changes that are not otherwise audited in the Policy Change category. ms.assetid: 8618502e-c21c-41cc-8a49-3dc1eb359e60 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-privilege-use-events.md b/windows/keep-secure/audit-other-privilege-use-events.md index b5ebe7d056..a411c1b6b4 100644 --- a/windows/keep-secure/audit-other-privilege-use-events.md +++ b/windows/keep-secure/audit-other-privilege-use-events.md @@ -3,7 +3,7 @@ title: Audit Other Privilege Use Events (Windows 10) description: This security policy setting is not used. ms.assetid: 5f7f5b25-42a6-499f-8aa2-01ac79a2a63c ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-other-system-events.md b/windows/keep-secure/audit-other-system-events.md index bb1cfd06c3..91f62b06de 100644 --- a/windows/keep-secure/audit-other-system-events.md +++ b/windows/keep-secure/audit-other-system-events.md @@ -3,7 +3,7 @@ title: Audit Other System Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other System Events, which determines whether the operating system audits various system events. ms.assetid: 2401e4cc-d94e-41ec-82a7-e10914295f8b ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-pnp-activity.md b/windows/keep-secure/audit-pnp-activity.md index 8558ff0a08..bef34f8715 100644 --- a/windows/keep-secure/audit-pnp-activity.md +++ b/windows/keep-secure/audit-pnp-activity.md @@ -3,7 +3,7 @@ title: Audit PNP Activity (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit PNP Activity, which determines when plug and play detects an external device. ms.assetid: A3D87B3B-EBBE-442A-953B-9EB75A5F600E ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-process-creation.md b/windows/keep-secure/audit-process-creation.md index 739cc9cf47..9616b172bf 100644 --- a/windows/keep-secure/audit-process-creation.md +++ b/windows/keep-secure/audit-process-creation.md @@ -3,7 +3,7 @@ title: Audit Process Creation (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Process Creation, which determines whether the operating system generates audit events when a process is created (starts). ms.assetid: 67e39fcd-ded6-45e8-b1b6-d411e4e93019 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-process-termination.md b/windows/keep-secure/audit-process-termination.md index 9c526efce5..493f39cc30 100644 --- a/windows/keep-secure/audit-process-termination.md +++ b/windows/keep-secure/audit-process-termination.md @@ -3,7 +3,7 @@ title: Audit Process Termination (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Process Termination, which determines whether the operating system generates audit events when an attempt is made to end a process. ms.assetid: 65d88e53-14aa-48a4-812b-557cebbf9e50 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-registry.md b/windows/keep-secure/audit-registry.md index f994e3be1b..ad25025bc9 100644 --- a/windows/keep-secure/audit-registry.md +++ b/windows/keep-secure/audit-registry.md @@ -3,7 +3,7 @@ title: Audit Registry (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Registry, which determines whether the operating system generates audit events when users attempt to access registry objects. ms.assetid: 02bcc23b-4823-46ac-b822-67beedf56b32 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-removable-storage.md b/windows/keep-secure/audit-removable-storage.md index 0cd8e17a01..de2555c64a 100644 --- a/windows/keep-secure/audit-removable-storage.md +++ b/windows/keep-secure/audit-removable-storage.md @@ -3,7 +3,7 @@ title: Audit Removable Storage (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Removable Storage, which determines when there is a read or a write to a removable drive. ms.assetid: 1746F7B3-8B41-4661-87D8-12F734AFFB26 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-rpc-events.md b/windows/keep-secure/audit-rpc-events.md index 99e1f92cff..69b62bbff7 100644 --- a/windows/keep-secure/audit-rpc-events.md +++ b/windows/keep-secure/audit-rpc-events.md @@ -3,7 +3,7 @@ title: Audit RPC Events (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit RPC Events, which determines whether the operating system generates audit events when inbound remote procedure call (RPC) connections are made. ms.assetid: 868aec2d-93b4-4bc8-a150-941f88838ba6 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-sam.md b/windows/keep-secure/audit-sam.md index 7b097dc097..49b763f835 100644 --- a/windows/keep-secure/audit-sam.md +++ b/windows/keep-secure/audit-sam.md @@ -3,7 +3,7 @@ title: Audit SAM (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit SAM, which enables you to audit events that are generated by attempts to access Security Account Manager (SAM) objects. ms.assetid: 1d00f955-383d-4c95-bbd1-fab4a991a46e ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-security-group-management.md b/windows/keep-secure/audit-security-group-management.md index 4c6f72b3c3..17c4f1861e 100644 --- a/windows/keep-secure/audit-security-group-management.md +++ b/windows/keep-secure/audit-security-group-management.md @@ -3,7 +3,7 @@ title: Audit Security Group Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Security Group Management, which determines whether the operating system generates audit events when specific security group management tasks are performed. ms.assetid: ac2ee101-557b-4c84-b9fa-4fb23331f1aa ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-security-state-change.md b/windows/keep-secure/audit-security-state-change.md index 2bf37ca4a0..54492ea27c 100644 --- a/windows/keep-secure/audit-security-state-change.md +++ b/windows/keep-secure/audit-security-state-change.md @@ -3,7 +3,7 @@ title: Audit Security State Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Security State Change, which determines whether Windows generates audit events for changes in the security state of a system. ms.assetid: decb3218-a67d-4efa-afc0-337c79a89a2d ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-security-system-extension.md b/windows/keep-secure/audit-security-system-extension.md index 7d83ba191c..b340e3efe0 100644 --- a/windows/keep-secure/audit-security-system-extension.md +++ b/windows/keep-secure/audit-security-system-extension.md @@ -3,7 +3,7 @@ title: Audit Security System Extension (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Security System Extension, which determines whether the operating system generates audit events related to security system extensions. ms.assetid: 9f3c6bde-42b2-4a0a-b353-ed3106ebc005 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-sensitive-privilege-use.md b/windows/keep-secure/audit-sensitive-privilege-use.md index 051c87dd73..220187fc5b 100644 --- a/windows/keep-secure/audit-sensitive-privilege-use.md +++ b/windows/keep-secure/audit-sensitive-privilege-use.md @@ -3,7 +3,7 @@ title: Audit Sensitive Privilege Use (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Sensitive Privilege Use, which determines whether the operating system generates audit events when sensitive privileges (user rights) are used. ms.assetid: 915abf50-42d2-45f6-9fd1-e7bd201b193d ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-special-logon.md b/windows/keep-secure/audit-special-logon.md index e03317f158..2838689d0f 100644 --- a/windows/keep-secure/audit-special-logon.md +++ b/windows/keep-secure/audit-special-logon.md @@ -3,7 +3,7 @@ title: Audit Special Logon (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Special Logon, which determines whether the operating system generates audit events under special sign on (or log on) circumstances. ms.assetid: e1501bac-1d09-4593-8ebb-f311231567d3 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-system-integrity.md b/windows/keep-secure/audit-system-integrity.md index fbb0f1b2f7..90bbb22cde 100644 --- a/windows/keep-secure/audit-system-integrity.md +++ b/windows/keep-secure/audit-system-integrity.md @@ -3,7 +3,7 @@ title: Audit System Integrity (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit System Integrity, which determines whether the operating system audits events that violate the integrity of the security subsystem. ms.assetid: 942a9a7f-fa31-4067-88c7-f73978bf2034 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-user-account-management.md b/windows/keep-secure/audit-user-account-management.md index eda9df358a..e641522e84 100644 --- a/windows/keep-secure/audit-user-account-management.md +++ b/windows/keep-secure/audit-user-account-management.md @@ -3,7 +3,7 @@ title: Audit User Account Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit User Account Management, which determines whether the operating system generates audit events when specific user account management tasks are performed. ms.assetid: f7e72998-3858-4197-a443-19586ecc4bfb ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/audit-user-device-claims.md b/windows/keep-secure/audit-user-device-claims.md index 3624a64b1e..69c9dc94c2 100644 --- a/windows/keep-secure/audit-user-device-claims.md +++ b/windows/keep-secure/audit-user-device-claims.md @@ -3,7 +3,7 @@ title: Audit User/Device Claims (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit User/Device Claims, which enables you to audit security events that are generated by user and device claims. ms.assetid: D3D2BFAF-F2C0-462A-9377-673DB49D5486 ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-1100.md b/windows/keep-secure/event-1100.md index b6646f9867..3a1a897cf0 100644 --- a/windows/keep-secure/event-1100.md +++ b/windows/keep-secure/event-1100.md @@ -2,7 +2,7 @@ title: 1100(S) The event logging service has shut down. (Windows 10) description: Describes security event 1100(S) The event logging service has shut down. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-1102.md b/windows/keep-secure/event-1102.md index eb7b13ca41..ed03fdf472 100644 --- a/windows/keep-secure/event-1102.md +++ b/windows/keep-secure/event-1102.md @@ -2,7 +2,7 @@ title: 1102(S) The audit log was cleared. (Windows 10) description: Describes security event 1102(S) The audit log was cleared. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-1104.md b/windows/keep-secure/event-1104.md index 4448c4a509..89e9980503 100644 --- a/windows/keep-secure/event-1104.md +++ b/windows/keep-secure/event-1104.md @@ -2,7 +2,7 @@ title: 1104(S) The security log is now full. (Windows 10) description: Describes security event 1104(S) The security log is now full. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-1105.md b/windows/keep-secure/event-1105.md index 3b06cbd87a..75a97f1a66 100644 --- a/windows/keep-secure/event-1105.md +++ b/windows/keep-secure/event-1105.md @@ -2,7 +2,7 @@ title: 1105(S) Event log automatic backup. (Windows 10) description: Describes security event 1105(S) Event log automatic backup. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-1108.md b/windows/keep-secure/event-1108.md index b10c79fa3a..a20422a550 100644 --- a/windows/keep-secure/event-1108.md +++ b/windows/keep-secure/event-1108.md @@ -2,7 +2,7 @@ title: 1108(S) The event logging service encountered an error while processing an incoming event published from %1. (Windows 10) description: Describes security event 1108(S) The event logging service encountered an error while processing an incoming event published from %1. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4608.md b/windows/keep-secure/event-4608.md index 8e846de721..92e9691726 100644 --- a/windows/keep-secure/event-4608.md +++ b/windows/keep-secure/event-4608.md @@ -2,7 +2,7 @@ title: 4608(S) Windows is starting up. (Windows 10) description: Describes security event 4608(S) Windows is starting up. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4610.md b/windows/keep-secure/event-4610.md index 91f93ccf61..66df4467cd 100644 --- a/windows/keep-secure/event-4610.md +++ b/windows/keep-secure/event-4610.md @@ -2,7 +2,7 @@ title: 4610(S) An authentication package has been loaded by the Local Security Authority. (Windows 10) description: Describes security event 4610(S) An authentication package has been loaded by the Local Security Authority. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4611.md b/windows/keep-secure/event-4611.md index ccb63e2c97..4cd9e414e5 100644 --- a/windows/keep-secure/event-4611.md +++ b/windows/keep-secure/event-4611.md @@ -2,7 +2,7 @@ title: 4611(S) A trusted logon process has been registered with the Local Security Authority. (Windows 10) description: Describes security event 4611(S) A trusted logon process has been registered with the Local Security Authority. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4612.md b/windows/keep-secure/event-4612.md index ec67b2cc5c..ffdc67f828 100644 --- a/windows/keep-secure/event-4612.md +++ b/windows/keep-secure/event-4612.md @@ -2,7 +2,7 @@ title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. (Windows 10) description: Describes security event 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4614.md b/windows/keep-secure/event-4614.md index 223da4ca4c..5afea7b670 100644 --- a/windows/keep-secure/event-4614.md +++ b/windows/keep-secure/event-4614.md @@ -2,7 +2,7 @@ title: 4614(S) A notification package has been loaded by the Security Account Manager. (Windows 10) description: Describes security event 4614(S) A notification package has been loaded by the Security Account Manager. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4615.md b/windows/keep-secure/event-4615.md index 9b0a3151ad..7089ff1ad7 100644 --- a/windows/keep-secure/event-4615.md +++ b/windows/keep-secure/event-4615.md @@ -2,7 +2,7 @@ title: 4615(S) Invalid use of LPC port. (Windows 10) description: Describes security event 4615(S) Invalid use of LPC port. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4616.md b/windows/keep-secure/event-4616.md index b2ba578b7c..3be067d588 100644 --- a/windows/keep-secure/event-4616.md +++ b/windows/keep-secure/event-4616.md @@ -2,7 +2,7 @@ title: 4616(S) The system time was changed. (Windows 10) description: Describes security event 4616(S) The system time was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4618.md b/windows/keep-secure/event-4618.md index 755dbc817f..e9b106a0b3 100644 --- a/windows/keep-secure/event-4618.md +++ b/windows/keep-secure/event-4618.md @@ -2,7 +2,7 @@ title: 4618(S) A monitored security event pattern has occurred. (Windows 10) description: Describes security event 4618(S) A monitored security event pattern has occurred. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4621.md b/windows/keep-secure/event-4621.md index e8cef166bc..82eeb320a4 100644 --- a/windows/keep-secure/event-4621.md +++ b/windows/keep-secure/event-4621.md @@ -2,7 +2,7 @@ title: 4621(S) Administrator recovered system from CrashOnAuditFail. (Windows 10) description: Describes security event 4621(S) Administrator recovered system from CrashOnAuditFail. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4622.md b/windows/keep-secure/event-4622.md index 2e1e226db8..09fae3de05 100644 --- a/windows/keep-secure/event-4622.md +++ b/windows/keep-secure/event-4622.md @@ -2,7 +2,7 @@ title: 4622(S) A security package has been loaded by the Local Security Authority. (Windows 10) description: Describes security event 4622(S) A security package has been loaded by the Local Security Authority. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4624.md b/windows/keep-secure/event-4624.md index 292033d608..3cb4f0c190 100644 --- a/windows/keep-secure/event-4624.md +++ b/windows/keep-secure/event-4624.md @@ -2,7 +2,7 @@ title: 4624(S) An account was successfully logged on. (Windows 10) description: Describes security event 4624(S) An account was successfully logged on. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4625.md b/windows/keep-secure/event-4625.md index 882c481177..9a040ff053 100644 --- a/windows/keep-secure/event-4625.md +++ b/windows/keep-secure/event-4625.md @@ -2,7 +2,7 @@ title: 4625(F) An account failed to log on. (Windows 10) description: Describes security event 4625(F) An account failed to log on. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4626.md b/windows/keep-secure/event-4626.md index 7ed1c4a5e0..83fa8fe837 100644 --- a/windows/keep-secure/event-4626.md +++ b/windows/keep-secure/event-4626.md @@ -2,7 +2,7 @@ title: 4626(S) User/Device claims information. (Windows 10) description: Describes security event 4626(S) User/Device claims information. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4627.md b/windows/keep-secure/event-4627.md index 33f1daae58..811fd6f830 100644 --- a/windows/keep-secure/event-4627.md +++ b/windows/keep-secure/event-4627.md @@ -2,7 +2,7 @@ title: 4627(S) Group membership information. (Windows 10) description: Describes security event 4627(S) Group membership information. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4634.md b/windows/keep-secure/event-4634.md index 46ecf743dc..10b678d329 100644 --- a/windows/keep-secure/event-4634.md +++ b/windows/keep-secure/event-4634.md @@ -2,7 +2,7 @@ title: 4634(S) An account was logged off. (Windows 10) description: Describes security event 4634(S) An account was logged off. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4647.md b/windows/keep-secure/event-4647.md index 73b26c7c01..16537024f3 100644 --- a/windows/keep-secure/event-4647.md +++ b/windows/keep-secure/event-4647.md @@ -2,7 +2,7 @@ title: 4647(S) User initiated logoff. (Windows 10) description: Describes security event 4647(S) User initiated logoff. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4648.md b/windows/keep-secure/event-4648.md index 9cb907dcb0..0f371abb75 100644 --- a/windows/keep-secure/event-4648.md +++ b/windows/keep-secure/event-4648.md @@ -2,7 +2,7 @@ title: 4648(S) A logon was attempted using explicit credentials. (Windows 10) description: Describes security event 4648(S) A logon was attempted using explicit credentials. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4649.md b/windows/keep-secure/event-4649.md index d360401748..50ea622c1b 100644 --- a/windows/keep-secure/event-4649.md +++ b/windows/keep-secure/event-4649.md @@ -2,7 +2,7 @@ title: 4649(S) A replay attack was detected. (Windows 10) description: Describes security event 4649(S) A replay attack was detected. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4656.md b/windows/keep-secure/event-4656.md index fbe4f6276e..b7e3893812 100644 --- a/windows/keep-secure/event-4656.md +++ b/windows/keep-secure/event-4656.md @@ -2,7 +2,7 @@ title: 4656(S, F) A handle to an object was requested. (Windows 10) description: Describes security event 4656(S, F) A handle to an object was requested. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4657.md b/windows/keep-secure/event-4657.md index f4795e4e3e..5b669ccb0d 100644 --- a/windows/keep-secure/event-4657.md +++ b/windows/keep-secure/event-4657.md @@ -2,7 +2,7 @@ title: 4657(S) A registry value was modified. (Windows 10) description: Describes security event 4657(S) A registry value was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4658.md b/windows/keep-secure/event-4658.md index 41f3978e7d..3de6b3da02 100644 --- a/windows/keep-secure/event-4658.md +++ b/windows/keep-secure/event-4658.md @@ -2,7 +2,7 @@ title: 4658(S) The handle to an object was closed. (Windows 10) description: Describes security event 4658(S) The handle to an object was closed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4660.md b/windows/keep-secure/event-4660.md index 8621c75ec2..901bc15ae8 100644 --- a/windows/keep-secure/event-4660.md +++ b/windows/keep-secure/event-4660.md @@ -2,7 +2,7 @@ title: 4660(S) An object was deleted. (Windows 10) description: Describes security event 4660(S) An object was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4661.md b/windows/keep-secure/event-4661.md index d57a37f333..278c77f651 100644 --- a/windows/keep-secure/event-4661.md +++ b/windows/keep-secure/event-4661.md @@ -2,7 +2,7 @@ title: 4661(S, F) A handle to an object was requested. (Windows 10) description: Describes security event 4661(S, F) A handle to an object was requested. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4662.md b/windows/keep-secure/event-4662.md index 2137b547fe..83640072e0 100644 --- a/windows/keep-secure/event-4662.md +++ b/windows/keep-secure/event-4662.md @@ -2,7 +2,7 @@ title: 4662(S, F) An operation was performed on an object. (Windows 10) description: Describes security event 4662(S, F) An operation was performed on an object. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4663.md b/windows/keep-secure/event-4663.md index 18fa7b3352..46cdac8cb0 100644 --- a/windows/keep-secure/event-4663.md +++ b/windows/keep-secure/event-4663.md @@ -2,7 +2,7 @@ title: 4663(S) An attempt was made to access an object. (Windows 10) description: Describes security event 4663(S) An attempt was made to access an object. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4664.md b/windows/keep-secure/event-4664.md index 4a4c04f599..a62808d16d 100644 --- a/windows/keep-secure/event-4664.md +++ b/windows/keep-secure/event-4664.md @@ -2,7 +2,7 @@ title: 4664(S) An attempt was made to create a hard link. (Windows 10) description: Describes security event 4664(S) An attempt was made to create a hard link. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4670.md b/windows/keep-secure/event-4670.md index 5702cf1f4d..a7de5be046 100644 --- a/windows/keep-secure/event-4670.md +++ b/windows/keep-secure/event-4670.md @@ -2,7 +2,7 @@ title: 4670(S) Permissions on an object were changed. (Windows 10) description: Describes security event 4670(S) Permissions on an object were changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4671.md b/windows/keep-secure/event-4671.md index 9e39d86e0a..c1962e0f68 100644 --- a/windows/keep-secure/event-4671.md +++ b/windows/keep-secure/event-4671.md @@ -2,7 +2,7 @@ title: 4671(-) An application attempted to access a blocked ordinal through the TBS. (Windows 10) description: Describes security event 4671(-) An application attempted to access a blocked ordinal through the TBS. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4672.md b/windows/keep-secure/event-4672.md index 2d0ec716c2..bf0fff94de 100644 --- a/windows/keep-secure/event-4672.md +++ b/windows/keep-secure/event-4672.md @@ -2,7 +2,7 @@ title: 4672(S) Special privileges assigned to new logon. (Windows 10) description: Describes security event 4672(S) Special privileges assigned to new logon. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4673.md b/windows/keep-secure/event-4673.md index 2816879567..5282a6658e 100644 --- a/windows/keep-secure/event-4673.md +++ b/windows/keep-secure/event-4673.md @@ -2,7 +2,7 @@ title: 4673(S, F) A privileged service was called. (Windows 10) description: Describes security event 4673(S, F) A privileged service was called. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4674.md b/windows/keep-secure/event-4674.md index 3693ca894f..41518d4e2b 100644 --- a/windows/keep-secure/event-4674.md +++ b/windows/keep-secure/event-4674.md @@ -2,7 +2,7 @@ title: 4674(S, F) An operation was attempted on a privileged object. (Windows 10) description: Describes security event 4674(S, F) An operation was attempted on a privileged object. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4675.md b/windows/keep-secure/event-4675.md index de11244f51..dc8a19e120 100644 --- a/windows/keep-secure/event-4675.md +++ b/windows/keep-secure/event-4675.md @@ -2,7 +2,7 @@ title: 4675(S) SIDs were filtered. (Windows 10) description: Describes security event 4675(S) SIDs were filtered. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4688.md b/windows/keep-secure/event-4688.md index 9c62824cd3..fa4b2d568d 100644 --- a/windows/keep-secure/event-4688.md +++ b/windows/keep-secure/event-4688.md @@ -2,7 +2,7 @@ title: 4688(S) A new process has been created. (Windows 10) description: Describes security event 4688(S) A new process has been created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4689.md b/windows/keep-secure/event-4689.md index 9acfebcd83..e5f97fe698 100644 --- a/windows/keep-secure/event-4689.md +++ b/windows/keep-secure/event-4689.md @@ -2,7 +2,7 @@ title: 4689(S) A process has exited. (Windows 10) description: Describes security event 4689(S) A process has exited. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4690.md b/windows/keep-secure/event-4690.md index c96c508880..d7ac11d773 100644 --- a/windows/keep-secure/event-4690.md +++ b/windows/keep-secure/event-4690.md @@ -2,7 +2,7 @@ title: 4690(S) An attempt was made to duplicate a handle to an object. (Windows 10) description: Describes security event 4690(S) An attempt was made to duplicate a handle to an object. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4691.md b/windows/keep-secure/event-4691.md index ed50802c98..ba22553755 100644 --- a/windows/keep-secure/event-4691.md +++ b/windows/keep-secure/event-4691.md @@ -2,7 +2,7 @@ title: 4691(S) Indirect access to an object was requested. (Windows 10) description: Describes security event 4691(S) Indirect access to an object was requested. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4692.md b/windows/keep-secure/event-4692.md index a298a2a73e..aba10585e3 100644 --- a/windows/keep-secure/event-4692.md +++ b/windows/keep-secure/event-4692.md @@ -2,7 +2,7 @@ title: 4692(S, F) Backup of data protection master key was attempted. (Windows 10) description: Describes security event 4692(S, F) Backup of data protection master key was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4693.md b/windows/keep-secure/event-4693.md index 21b507d0f4..3134110a5c 100644 --- a/windows/keep-secure/event-4693.md +++ b/windows/keep-secure/event-4693.md @@ -2,7 +2,7 @@ title: 4693(S, F) Recovery of data protection master key was attempted. (Windows 10) description: Describes security event 4693(S, F) Recovery of data protection master key was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4694.md b/windows/keep-secure/event-4694.md index 930eef2a3b..ebd12e3f78 100644 --- a/windows/keep-secure/event-4694.md +++ b/windows/keep-secure/event-4694.md @@ -2,7 +2,7 @@ title: 4694(S, F) Protection of auditable protected data was attempted. (Windows 10) description: Describes security event 4694(S, F) Protection of auditable protected data was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4695.md b/windows/keep-secure/event-4695.md index ce3643a78f..48d9dd1dc6 100644 --- a/windows/keep-secure/event-4695.md +++ b/windows/keep-secure/event-4695.md @@ -2,7 +2,7 @@ title: 4695(S, F) Unprotection of auditable protected data was attempted. (Windows 10) description: Describes security event 4695(S, F) Unprotection of auditable protected data was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4696.md b/windows/keep-secure/event-4696.md index 5ef396c31e..e4746f74c9 100644 --- a/windows/keep-secure/event-4696.md +++ b/windows/keep-secure/event-4696.md @@ -2,7 +2,7 @@ title: 4696(S) A primary token was assigned to process. (Windows 10) description: Describes security event 4696(S) A primary token was assigned to process. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4697.md b/windows/keep-secure/event-4697.md index b5bd6dc109..0213aa9f0a 100644 --- a/windows/keep-secure/event-4697.md +++ b/windows/keep-secure/event-4697.md @@ -2,7 +2,7 @@ title: 4697(S) A service was installed in the system. (Windows 10) description: Describes security event 4697(S) A service was installed in the system. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4698.md b/windows/keep-secure/event-4698.md index 4829ecd989..5d522281cb 100644 --- a/windows/keep-secure/event-4698.md +++ b/windows/keep-secure/event-4698.md @@ -2,7 +2,7 @@ title: 4698(S) A scheduled task was created. (Windows 10) description: Describes security event 4698(S) A scheduled task was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4699.md b/windows/keep-secure/event-4699.md index f5e298828f..a1c58890d6 100644 --- a/windows/keep-secure/event-4699.md +++ b/windows/keep-secure/event-4699.md @@ -2,7 +2,7 @@ title: 4699(S) A scheduled task was deleted. (Windows 10) description: Describes security event 4699(S) A scheduled task was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4700.md b/windows/keep-secure/event-4700.md index f0af1f518a..fa5a54c164 100644 --- a/windows/keep-secure/event-4700.md +++ b/windows/keep-secure/event-4700.md @@ -2,7 +2,7 @@ title: 4700(S) A scheduled task was enabled. (Windows 10) description: Describes security event 4700(S) A scheduled task was enabled. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4701.md b/windows/keep-secure/event-4701.md index fcecfb76bd..5c1cafe14f 100644 --- a/windows/keep-secure/event-4701.md +++ b/windows/keep-secure/event-4701.md @@ -2,7 +2,7 @@ title: 4701(S) A scheduled task was disabled. (Windows 10) description: Describes security event 4701(S) A scheduled task was disabled. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4702.md b/windows/keep-secure/event-4702.md index 3c3e7535dc..3d0071fd39 100644 --- a/windows/keep-secure/event-4702.md +++ b/windows/keep-secure/event-4702.md @@ -2,7 +2,7 @@ title: 4702(S) A scheduled task was updated. (Windows 10) description: Describes security event 4702(S) A scheduled task was updated. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4703.md b/windows/keep-secure/event-4703.md index e6ab98abc4..4b6ac99faa 100644 --- a/windows/keep-secure/event-4703.md +++ b/windows/keep-secure/event-4703.md @@ -2,7 +2,7 @@ title: 4703(S) A user right was adjusted. (Windows 10) description: Describes security event 4703(S) A user right was adjusted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4704.md b/windows/keep-secure/event-4704.md index 06708cb228..ee98fd4712 100644 --- a/windows/keep-secure/event-4704.md +++ b/windows/keep-secure/event-4704.md @@ -2,7 +2,7 @@ title: 4704(S) A user right was assigned. (Windows 10) description: Describes security event 4704(S) A user right was assigned. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4705.md b/windows/keep-secure/event-4705.md index 475c72b108..7a5f1008fc 100644 --- a/windows/keep-secure/event-4705.md +++ b/windows/keep-secure/event-4705.md @@ -2,7 +2,7 @@ title: 4705(S) A user right was removed. (Windows 10) description: Describes security event 4705(S) A user right was removed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4706.md b/windows/keep-secure/event-4706.md index 92a9152b46..c6eba5f6a8 100644 --- a/windows/keep-secure/event-4706.md +++ b/windows/keep-secure/event-4706.md @@ -2,7 +2,7 @@ title: 4706(S) A new trust was created to a domain. (Windows 10) description: Describes security event 4706(S) A new trust was created to a domain. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4707.md b/windows/keep-secure/event-4707.md index 7698e07d9f..9a77188b80 100644 --- a/windows/keep-secure/event-4707.md +++ b/windows/keep-secure/event-4707.md @@ -2,7 +2,7 @@ title: 4707(S) A trust to a domain was removed. (Windows 10) description: Describes security event 4707(S) A trust to a domain was removed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4713.md b/windows/keep-secure/event-4713.md index 46884472bc..47ebf3fbb5 100644 --- a/windows/keep-secure/event-4713.md +++ b/windows/keep-secure/event-4713.md @@ -2,7 +2,7 @@ title: 4713(S) Kerberos policy was changed. (Windows 10) description: Describes security event 4713(S) Kerberos policy was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4714.md b/windows/keep-secure/event-4714.md index c113a6acf4..0531957676 100644 --- a/windows/keep-secure/event-4714.md +++ b/windows/keep-secure/event-4714.md @@ -2,7 +2,7 @@ title: 4714(S) Encrypted data recovery policy was changed. (Windows 10) description: Describes security event 4714(S) Encrypted data recovery policy was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4715.md b/windows/keep-secure/event-4715.md index 5bee7b5421..d0e5dd0ef3 100644 --- a/windows/keep-secure/event-4715.md +++ b/windows/keep-secure/event-4715.md @@ -2,7 +2,7 @@ title: 4715(S) The audit policy (SACL) on an object was changed. (Windows 10) description: Describes security event 4715(S) The audit policy (SACL) on an object was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4716.md b/windows/keep-secure/event-4716.md index bef6704947..373d14519b 100644 --- a/windows/keep-secure/event-4716.md +++ b/windows/keep-secure/event-4716.md @@ -2,7 +2,7 @@ title: 4716(S) Trusted domain information was modified. (Windows 10) description: Describes security event 4716(S) Trusted domain information was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4717.md b/windows/keep-secure/event-4717.md index a6fc571002..dbe74fada2 100644 --- a/windows/keep-secure/event-4717.md +++ b/windows/keep-secure/event-4717.md @@ -2,7 +2,7 @@ title: 4717(S) System security access was granted to an account. (Windows 10) description: Describes security event 4717(S) System security access was granted to an account. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4718.md b/windows/keep-secure/event-4718.md index a3dce890af..44f5fc4624 100644 --- a/windows/keep-secure/event-4718.md +++ b/windows/keep-secure/event-4718.md @@ -2,7 +2,7 @@ title: 4718(S) System security access was removed from an account. (Windows 10) description: Describes security event 4718(S) System security access was removed from an account. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4719.md b/windows/keep-secure/event-4719.md index 58d6ee111c..7a274992c8 100644 --- a/windows/keep-secure/event-4719.md +++ b/windows/keep-secure/event-4719.md @@ -2,7 +2,7 @@ title: 4719(S) System audit policy was changed. (Windows 10) description: Describes security event 4719(S) System audit policy was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4720.md b/windows/keep-secure/event-4720.md index 7ef1a7b270..157b9b01a3 100644 --- a/windows/keep-secure/event-4720.md +++ b/windows/keep-secure/event-4720.md @@ -2,7 +2,7 @@ title: 4720(S) A user account was created. (Windows 10) description: Describes security event 4720(S) A user account was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4722.md b/windows/keep-secure/event-4722.md index aaf7fa9ca4..6c96fd0b4a 100644 --- a/windows/keep-secure/event-4722.md +++ b/windows/keep-secure/event-4722.md @@ -2,7 +2,7 @@ title: 4722(S) A user account was enabled. (Windows 10) description: Describes security event 4722(S) A user account was enabled. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4723.md b/windows/keep-secure/event-4723.md index f59314b77b..8c23919260 100644 --- a/windows/keep-secure/event-4723.md +++ b/windows/keep-secure/event-4723.md @@ -2,7 +2,7 @@ title: 4723(S, F) An attempt was made to change an account's password. (Windows 10) description: Describes security event 4723(S, F) An attempt was made to change an account's password. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4724.md b/windows/keep-secure/event-4724.md index b71a0364cc..977955100e 100644 --- a/windows/keep-secure/event-4724.md +++ b/windows/keep-secure/event-4724.md @@ -2,7 +2,7 @@ title: 4724(S, F) An attempt was made to reset an account's password. (Windows 10) description: Describes security event 4724(S, F) An attempt was made to reset an account's password. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4725.md b/windows/keep-secure/event-4725.md index e9e4393343..7dacfe0813 100644 --- a/windows/keep-secure/event-4725.md +++ b/windows/keep-secure/event-4725.md @@ -2,7 +2,7 @@ title: 4725(S) A user account was disabled. (Windows 10) description: Describes security event 4725(S) A user account was disabled. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4726.md b/windows/keep-secure/event-4726.md index 605e5be4b1..ab110e118d 100644 --- a/windows/keep-secure/event-4726.md +++ b/windows/keep-secure/event-4726.md @@ -2,7 +2,7 @@ title: 4726(S) A user account was deleted. (Windows 10) description: Describes security event 4726(S) A user account was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4731.md b/windows/keep-secure/event-4731.md index 3edf72933e..0f6116aca5 100644 --- a/windows/keep-secure/event-4731.md +++ b/windows/keep-secure/event-4731.md @@ -2,7 +2,7 @@ title: 4731(S) A security-enabled local group was created. (Windows 10) description: Describes security event 4731(S) A security-enabled local group was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4732.md b/windows/keep-secure/event-4732.md index be676a7515..f688280574 100644 --- a/windows/keep-secure/event-4732.md +++ b/windows/keep-secure/event-4732.md @@ -2,7 +2,7 @@ title: 4732(S) A member was added to a security-enabled local group. (Windows 10) description: Describes security event 4732(S) A member was added to a security-enabled local group. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4733.md b/windows/keep-secure/event-4733.md index 5b4c8ee111..b2de4567ac 100644 --- a/windows/keep-secure/event-4733.md +++ b/windows/keep-secure/event-4733.md @@ -2,7 +2,7 @@ title: 4733(S) A member was removed from a security-enabled local group. (Windows 10) description: Describes security event 4733(S) A member was removed from a security-enabled local group. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4734.md b/windows/keep-secure/event-4734.md index 5ee0ad8db7..023be2969c 100644 --- a/windows/keep-secure/event-4734.md +++ b/windows/keep-secure/event-4734.md @@ -2,7 +2,7 @@ title: 4734(S) A security-enabled local group was deleted. (Windows 10) description: Describes security event 4734(S) A security-enabled local group was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4735.md b/windows/keep-secure/event-4735.md index 56b28b5e54..b6dac600b9 100644 --- a/windows/keep-secure/event-4735.md +++ b/windows/keep-secure/event-4735.md @@ -2,7 +2,7 @@ title: 4735(S) A security-enabled local group was changed. (Windows 10) description: Describes security event 4735(S) A security-enabled local group was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4738.md b/windows/keep-secure/event-4738.md index 4eeb20f066..98f22cb17c 100644 --- a/windows/keep-secure/event-4738.md +++ b/windows/keep-secure/event-4738.md @@ -2,7 +2,7 @@ title: 4738(S) A user account was changed. (Windows 10) description: Describes security event 4738(S) A user account was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4739.md b/windows/keep-secure/event-4739.md index 03f4def1f9..b5873a99e3 100644 --- a/windows/keep-secure/event-4739.md +++ b/windows/keep-secure/event-4739.md @@ -2,7 +2,7 @@ title: 4739(S) Domain Policy was changed. (Windows 10) description: Describes security event 4739(S) Domain Policy was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4740.md b/windows/keep-secure/event-4740.md index 813f534ba7..7ab01449c8 100644 --- a/windows/keep-secure/event-4740.md +++ b/windows/keep-secure/event-4740.md @@ -2,7 +2,7 @@ title: 4740(S) A user account was locked out. (Windows 10) description: Describes security event 4740(S) A user account was locked out. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4741.md b/windows/keep-secure/event-4741.md index 46734b980b..52d8a70a84 100644 --- a/windows/keep-secure/event-4741.md +++ b/windows/keep-secure/event-4741.md @@ -2,7 +2,7 @@ title: 4741(S) A computer account was created. (Windows 10) description: Describes security event 4741(S) A computer account was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4742.md b/windows/keep-secure/event-4742.md index 43b86b8649..b09dba8333 100644 --- a/windows/keep-secure/event-4742.md +++ b/windows/keep-secure/event-4742.md @@ -2,7 +2,7 @@ title: 4742(S) A computer account was changed. (Windows 10) description: Describes security event 4742(S) A computer account was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4743.md b/windows/keep-secure/event-4743.md index 69365e69e6..42f7e90f14 100644 --- a/windows/keep-secure/event-4743.md +++ b/windows/keep-secure/event-4743.md @@ -2,7 +2,7 @@ title: 4743(S) A computer account was deleted. (Windows 10) description: Describes security event 4743(S) A computer account was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4749.md b/windows/keep-secure/event-4749.md index ebf569aae3..321a4a3e52 100644 --- a/windows/keep-secure/event-4749.md +++ b/windows/keep-secure/event-4749.md @@ -2,7 +2,7 @@ title: 4749(S) A security-disabled global group was created. (Windows 10) description: Describes security event 4749(S) A security-disabled global group was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4750.md b/windows/keep-secure/event-4750.md index 5feebeb1f2..17f5d8eb84 100644 --- a/windows/keep-secure/event-4750.md +++ b/windows/keep-secure/event-4750.md @@ -2,7 +2,7 @@ title: 4750(S) A security-disabled global group was changed. (Windows 10) description: Describes security event 4750(S) A security-disabled global group was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4751.md b/windows/keep-secure/event-4751.md index 600f534e40..ea37165fce 100644 --- a/windows/keep-secure/event-4751.md +++ b/windows/keep-secure/event-4751.md @@ -2,7 +2,7 @@ title: 4751(S) A member was added to a security-disabled global group. (Windows 10) description: Describes security event 4751(S) A member was added to a security-disabled global group. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4752.md b/windows/keep-secure/event-4752.md index d4d9463173..28d38b44a5 100644 --- a/windows/keep-secure/event-4752.md +++ b/windows/keep-secure/event-4752.md @@ -2,7 +2,7 @@ title: 4752(S) A member was removed from a security-disabled global group. (Windows 10) description: Describes security event 4752(S) A member was removed from a security-disabled global group. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4753.md b/windows/keep-secure/event-4753.md index 4aeb373191..5cc018f286 100644 --- a/windows/keep-secure/event-4753.md +++ b/windows/keep-secure/event-4753.md @@ -2,7 +2,7 @@ title: 4753(S) A security-disabled global group was deleted. (Windows 10) description: Describes security event 4753(S) A security-disabled global group was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4764.md b/windows/keep-secure/event-4764.md index 0fc3fa9b1c..e5bcc13c9a 100644 --- a/windows/keep-secure/event-4764.md +++ b/windows/keep-secure/event-4764.md @@ -2,7 +2,7 @@ title: 4764(S) A group's type was changed. (Windows 10) description: Describes security event 4764(S) A group’s type was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4765.md b/windows/keep-secure/event-4765.md index 261ed56dd4..f1bc1a4995 100644 --- a/windows/keep-secure/event-4765.md +++ b/windows/keep-secure/event-4765.md @@ -2,7 +2,7 @@ title: 4765(S) SID History was added to an account. (Windows 10) description: Describes security event 4765(S) SID History was added to an account. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4766.md b/windows/keep-secure/event-4766.md index 61ed78f50d..b3d0a00060 100644 --- a/windows/keep-secure/event-4766.md +++ b/windows/keep-secure/event-4766.md @@ -2,7 +2,7 @@ title: 4766(F) An attempt to add SID History to an account failed. (Windows 10) description: Describes security event 4766(F) An attempt to add SID History to an account failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4767.md b/windows/keep-secure/event-4767.md index bad7f26588..a189b84db0 100644 --- a/windows/keep-secure/event-4767.md +++ b/windows/keep-secure/event-4767.md @@ -2,7 +2,7 @@ title: 4767(S) A user account was unlocked. (Windows 10) description: Describes security event 4767(S) A user account was unlocked. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4768.md b/windows/keep-secure/event-4768.md index f8b4558198..edcc1952bc 100644 --- a/windows/keep-secure/event-4768.md +++ b/windows/keep-secure/event-4768.md @@ -2,7 +2,7 @@ title: 4768(S, F) A Kerberos authentication ticket (TGT) was requested. (Windows 10) description: Describes security event 4768(S, F) A Kerberos authentication ticket (TGT) was requested. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4769.md b/windows/keep-secure/event-4769.md index 20c430fa33..ecb3b28900 100644 --- a/windows/keep-secure/event-4769.md +++ b/windows/keep-secure/event-4769.md @@ -2,7 +2,7 @@ title: 4769(S, F) A Kerberos service ticket was requested. (Windows 10) description: Describes security event 4769(S, F) A Kerberos service ticket was requested. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4770.md b/windows/keep-secure/event-4770.md index 5983d931d7..1c353eb67f 100644 --- a/windows/keep-secure/event-4770.md +++ b/windows/keep-secure/event-4770.md @@ -2,7 +2,7 @@ title: 4770(S) A Kerberos service ticket was renewed. (Windows 10) description: Describes security event 4770(S) A Kerberos service ticket was renewed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4771.md b/windows/keep-secure/event-4771.md index ec327a9f1f..ae81985175 100644 --- a/windows/keep-secure/event-4771.md +++ b/windows/keep-secure/event-4771.md @@ -2,7 +2,7 @@ title: 4771(F) Kerberos pre-authentication failed. (Windows 10) description: Describes security event 4771(F) Kerberos pre-authentication failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4772.md b/windows/keep-secure/event-4772.md index 0bf72a2f75..cc22ebd0d0 100644 --- a/windows/keep-secure/event-4772.md +++ b/windows/keep-secure/event-4772.md @@ -2,7 +2,7 @@ title: 4772(F) A Kerberos authentication ticket request failed. (Windows 10) description: Describes security event 4772(F) A Kerberos authentication ticket request failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4773.md b/windows/keep-secure/event-4773.md index 1f4a877348..d1edccab49 100644 --- a/windows/keep-secure/event-4773.md +++ b/windows/keep-secure/event-4773.md @@ -2,7 +2,7 @@ title: 4773(F) A Kerberos service ticket request failed. (Windows 10) description: Describes security event 4773(F) A Kerberos service ticket request failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4774.md b/windows/keep-secure/event-4774.md index 2cb4f23bd1..2b626f9576 100644 --- a/windows/keep-secure/event-4774.md +++ b/windows/keep-secure/event-4774.md @@ -2,7 +2,7 @@ title: 4774(S) An account was mapped for logon. (Windows 10) description: Describes security event 4774(S) An account was mapped for logon. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4775.md b/windows/keep-secure/event-4775.md index 56d51f81fa..f02523531c 100644 --- a/windows/keep-secure/event-4775.md +++ b/windows/keep-secure/event-4775.md @@ -2,7 +2,7 @@ title: 4775(F) An account could not be mapped for logon. (Windows 10) description: Describes security event 4775(F) An account could not be mapped for logon. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4776.md b/windows/keep-secure/event-4776.md index 4b1bd35fc0..c244914722 100644 --- a/windows/keep-secure/event-4776.md +++ b/windows/keep-secure/event-4776.md @@ -2,7 +2,7 @@ title: 4776(S, F) The computer attempted to validate the credentials for an account. (Windows 10) description: Describes security event 4776(S, F) The computer attempted to validate the credentials for an account. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4777.md b/windows/keep-secure/event-4777.md index db755e968c..7a985dae86 100644 --- a/windows/keep-secure/event-4777.md +++ b/windows/keep-secure/event-4777.md @@ -2,7 +2,7 @@ title: 4777(F) The domain controller failed to validate the credentials for an account. (Windows 10) description: Describes security event 4777(F) The domain controller failed to validate the credentials for an account. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4778.md b/windows/keep-secure/event-4778.md index 2c47b9958b..ff3e197630 100644 --- a/windows/keep-secure/event-4778.md +++ b/windows/keep-secure/event-4778.md @@ -2,7 +2,7 @@ title: 4778(S) A session was reconnected to a Window Station. (Windows 10) description: Describes security event 4778(S) A session was reconnected to a Window Station. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4779.md b/windows/keep-secure/event-4779.md index f3b2dc262b..2dfd8ef4ab 100644 --- a/windows/keep-secure/event-4779.md +++ b/windows/keep-secure/event-4779.md @@ -2,7 +2,7 @@ title: 4779(S) A session was disconnected from a Window Station. (Windows 10) description: Describes security event 4779(S) A session was disconnected from a Window Station. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4780.md b/windows/keep-secure/event-4780.md index 3aef6e6a3a..f90b4a900a 100644 --- a/windows/keep-secure/event-4780.md +++ b/windows/keep-secure/event-4780.md @@ -2,7 +2,7 @@ title: 4780(S) The ACL was set on accounts which are members of administrators groups. (Windows 10) description: Describes security event 4780(S) The ACL was set on accounts which are members of administrators groups. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4781.md b/windows/keep-secure/event-4781.md index ae172e368c..34064992de 100644 --- a/windows/keep-secure/event-4781.md +++ b/windows/keep-secure/event-4781.md @@ -2,7 +2,7 @@ title: 4781(S) The name of an account was changed. (Windows 10) description: Describes security event 4781(S) The name of an account was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4782.md b/windows/keep-secure/event-4782.md index 100e19c4fe..6d0804b3b3 100644 --- a/windows/keep-secure/event-4782.md +++ b/windows/keep-secure/event-4782.md @@ -2,7 +2,7 @@ title: 4782(S) The password hash an account was accessed. (Windows 10) description: Describes security event 4782(S) The password hash an account was accessed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4793.md b/windows/keep-secure/event-4793.md index 8776180dca..079c4317df 100644 --- a/windows/keep-secure/event-4793.md +++ b/windows/keep-secure/event-4793.md @@ -2,7 +2,7 @@ title: 4793(S) The Password Policy Checking API was called. (Windows 10) description: Describes security event 4793(S) The Password Policy Checking API was called. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4794.md b/windows/keep-secure/event-4794.md index a703f77ede..c3ce16e165 100644 --- a/windows/keep-secure/event-4794.md +++ b/windows/keep-secure/event-4794.md @@ -2,7 +2,7 @@ title: 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. (Windows 10) description: Describes security event 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4798.md b/windows/keep-secure/event-4798.md index 8468f10240..3423f5319b 100644 --- a/windows/keep-secure/event-4798.md +++ b/windows/keep-secure/event-4798.md @@ -2,7 +2,7 @@ title: 4798(S) A user's local group membership was enumerated. (Windows 10) description: Describes security event 4798(S) A user's local group membership was enumerated. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4799.md b/windows/keep-secure/event-4799.md index 7673abf0a6..2084212f59 100644 --- a/windows/keep-secure/event-4799.md +++ b/windows/keep-secure/event-4799.md @@ -2,7 +2,7 @@ title: 4799(S) A security-enabled local group membership was enumerated. (Windows 10) description: Describes security event 4799(S) A security-enabled local group membership was enumerated. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4800.md b/windows/keep-secure/event-4800.md index bba6681e18..3eb3482649 100644 --- a/windows/keep-secure/event-4800.md +++ b/windows/keep-secure/event-4800.md @@ -2,7 +2,7 @@ title: 4800(S) The workstation was locked. (Windows 10) description: Describes security event 4800(S) The workstation was locked. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4801.md b/windows/keep-secure/event-4801.md index 28e2f207b6..b0b69a6e24 100644 --- a/windows/keep-secure/event-4801.md +++ b/windows/keep-secure/event-4801.md @@ -2,7 +2,7 @@ title: 4801(S) The workstation was unlocked. (Windows 10) description: Describes security event 4801(S) The workstation was unlocked. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4802.md b/windows/keep-secure/event-4802.md index c4b49527e7..691f558b08 100644 --- a/windows/keep-secure/event-4802.md +++ b/windows/keep-secure/event-4802.md @@ -2,7 +2,7 @@ title: 4802(S) The screen saver was invoked. (Windows 10) description: Describes security event 4802(S) The screen saver was invoked. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4803.md b/windows/keep-secure/event-4803.md index 118d94f09a..8cfb6407c8 100644 --- a/windows/keep-secure/event-4803.md +++ b/windows/keep-secure/event-4803.md @@ -2,7 +2,7 @@ title: 4803(S) The screen saver was dismissed. (Windows 10) description: Describes security event 4803(S) The screen saver was dismissed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4816.md b/windows/keep-secure/event-4816.md index 9d90f07c17..846e37ddf7 100644 --- a/windows/keep-secure/event-4816.md +++ b/windows/keep-secure/event-4816.md @@ -2,7 +2,7 @@ title: 4816(S) RPC detected an integrity violation while decrypting an incoming message. (Windows 10) description: Describes security event 4816(S) RPC detected an integrity violation while decrypting an incoming message. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4817.md b/windows/keep-secure/event-4817.md index 614adbf442..c1bc5e42d5 100644 --- a/windows/keep-secure/event-4817.md +++ b/windows/keep-secure/event-4817.md @@ -2,7 +2,7 @@ title: 4817(S) Auditing settings on object were changed. (Windows 10) description: Describes security event 4817(S) Auditing settings on object were changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4818.md b/windows/keep-secure/event-4818.md index b8c3c13ecd..f219c35d82 100644 --- a/windows/keep-secure/event-4818.md +++ b/windows/keep-secure/event-4818.md @@ -2,7 +2,7 @@ title: 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. (Windows 10) description: Describes security event 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4819.md b/windows/keep-secure/event-4819.md index 14613c4b7a..b9311464ea 100644 --- a/windows/keep-secure/event-4819.md +++ b/windows/keep-secure/event-4819.md @@ -2,7 +2,7 @@ title: 4819(S) Central Access Policies on the machine have been changed. (Windows 10) description: Describes security event 4819(S) Central Access Policies on the machine have been changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4826.md b/windows/keep-secure/event-4826.md index 655602c5d7..fd9ab17f16 100644 --- a/windows/keep-secure/event-4826.md +++ b/windows/keep-secure/event-4826.md @@ -2,7 +2,7 @@ title: 4826(S) Boot Configuration Data loaded. (Windows 10) description: Describes security event 4826(S) Boot Configuration Data loaded. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4864.md b/windows/keep-secure/event-4864.md index 52abc31dfe..c889c54cdf 100644 --- a/windows/keep-secure/event-4864.md +++ b/windows/keep-secure/event-4864.md @@ -2,7 +2,7 @@ title: 4864(S) A namespace collision was detected. (Windows 10) description: Describes security event 4864(S) A namespace collision was detected. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4865.md b/windows/keep-secure/event-4865.md index 50cf514dd4..90f686c80b 100644 --- a/windows/keep-secure/event-4865.md +++ b/windows/keep-secure/event-4865.md @@ -2,7 +2,7 @@ title: 4865(S) A trusted forest information entry was added. (Windows 10) description: Describes security event 4865(S) A trusted forest information entry was added. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4866.md b/windows/keep-secure/event-4866.md index bc7752fc7b..1fc701f4d1 100644 --- a/windows/keep-secure/event-4866.md +++ b/windows/keep-secure/event-4866.md @@ -2,7 +2,7 @@ title: 4866(S) A trusted forest information entry was removed. (Windows 10) description: Describes security event 4866(S) A trusted forest information entry was removed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4867.md b/windows/keep-secure/event-4867.md index 73c7e92586..57fc10f7da 100644 --- a/windows/keep-secure/event-4867.md +++ b/windows/keep-secure/event-4867.md @@ -2,7 +2,7 @@ title: 4867(S) A trusted forest information entry was modified. (Windows 10) description: Describes security event 4867(S) A trusted forest information entry was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4902.md b/windows/keep-secure/event-4902.md index b6cf1ebb77..f8979e200f 100644 --- a/windows/keep-secure/event-4902.md +++ b/windows/keep-secure/event-4902.md @@ -2,7 +2,7 @@ title: 4902(S) The Per-user audit policy table was created. (Windows 10) description: Describes security event 4902(S) The Per-user audit policy table was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4904.md b/windows/keep-secure/event-4904.md index 5f46d6c131..85d903d952 100644 --- a/windows/keep-secure/event-4904.md +++ b/windows/keep-secure/event-4904.md @@ -2,7 +2,7 @@ title: 4904(S) An attempt was made to register a security event source. (Windows 10) description: Describes security event 4904(S) An attempt was made to register a security event source. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4905.md b/windows/keep-secure/event-4905.md index 222fd0f263..1bc58fabcc 100644 --- a/windows/keep-secure/event-4905.md +++ b/windows/keep-secure/event-4905.md @@ -2,7 +2,7 @@ title: 4905(S) An attempt was made to unregister a security event source. (Windows 10) description: Describes security event 4905(S) An attempt was made to unregister a security event source. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4906.md b/windows/keep-secure/event-4906.md index 9232c75a41..b7e82beaac 100644 --- a/windows/keep-secure/event-4906.md +++ b/windows/keep-secure/event-4906.md @@ -2,7 +2,7 @@ title: 4906(S) The CrashOnAuditFail value has changed. (Windows 10) description: Describes security event 4906(S) The CrashOnAuditFail value has changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4907.md b/windows/keep-secure/event-4907.md index b3339c3ace..0867cad21e 100644 --- a/windows/keep-secure/event-4907.md +++ b/windows/keep-secure/event-4907.md @@ -2,7 +2,7 @@ title: 4907(S) Auditing settings on object were changed. (Windows 10) description: Describes security event 4907(S) Auditing settings on object were changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4908.md b/windows/keep-secure/event-4908.md index fbb9957571..c76f86b814 100644 --- a/windows/keep-secure/event-4908.md +++ b/windows/keep-secure/event-4908.md @@ -2,7 +2,7 @@ title: 4908(S) Special Groups Logon table modified. (Windows 10) description: Describes security event 4908(S) Special Groups Logon table modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4909.md b/windows/keep-secure/event-4909.md index 650d9bbf8c..f3f6b7d90e 100644 --- a/windows/keep-secure/event-4909.md +++ b/windows/keep-secure/event-4909.md @@ -2,7 +2,7 @@ title: 4909(-) The local policy settings for the TBS were changed. (Windows 10) description: Describes security event 4909(-) The local policy settings for the TBS were changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4910.md b/windows/keep-secure/event-4910.md index f167349c1b..bf7110033f 100644 --- a/windows/keep-secure/event-4910.md +++ b/windows/keep-secure/event-4910.md @@ -2,7 +2,7 @@ title: 4910(-) The group policy settings for the TBS were changed. (Windows 10) description: Describes security event 4910(-) The group policy settings for the TBS were changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4911.md b/windows/keep-secure/event-4911.md index 39d00ba5ee..20a174c857 100644 --- a/windows/keep-secure/event-4911.md +++ b/windows/keep-secure/event-4911.md @@ -2,7 +2,7 @@ title: 4911(S) Resource attributes of the object were changed. (Windows 10) description: Describes security event 4911(S) Resource attributes of the object were changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4912.md b/windows/keep-secure/event-4912.md index 6373e7532b..bc9856672a 100644 --- a/windows/keep-secure/event-4912.md +++ b/windows/keep-secure/event-4912.md @@ -2,7 +2,7 @@ title: 4912(S) Per User Audit Policy was changed. (Windows 10) description: Describes security event 4912(S) Per User Audit Policy was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4913.md b/windows/keep-secure/event-4913.md index b34355d236..96a27d5f9f 100644 --- a/windows/keep-secure/event-4913.md +++ b/windows/keep-secure/event-4913.md @@ -2,7 +2,7 @@ title: 4913(S) Central Access Policy on the object was changed. (Windows 10) description: Describes security event 4913(S) Central Access Policy on the object was changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4928.md b/windows/keep-secure/event-4928.md index b1e99309ef..04ad5cd8c9 100644 --- a/windows/keep-secure/event-4928.md +++ b/windows/keep-secure/event-4928.md @@ -2,7 +2,7 @@ title: 4928(S, F) An Active Directory replica source naming context was established. (Windows 10) description: Describes security event 4928(S, F) An Active Directory replica source naming context was established. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4929.md b/windows/keep-secure/event-4929.md index cb3b05a636..1ce345a023 100644 --- a/windows/keep-secure/event-4929.md +++ b/windows/keep-secure/event-4929.md @@ -2,7 +2,7 @@ title: 4929(S, F) An Active Directory replica source naming context was removed. (Windows 10) description: Describes security event 4929(S, F) An Active Directory replica source naming context was removed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4930.md b/windows/keep-secure/event-4930.md index bcf9d221ed..83c58cab73 100644 --- a/windows/keep-secure/event-4930.md +++ b/windows/keep-secure/event-4930.md @@ -2,7 +2,7 @@ title: 4930(S, F) An Active Directory replica source naming context was modified. (Windows 10) description: Describes security event 4930(S, F) An Active Directory replica source naming context was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4931.md b/windows/keep-secure/event-4931.md index bf823bacef..90d993cd8f 100644 --- a/windows/keep-secure/event-4931.md +++ b/windows/keep-secure/event-4931.md @@ -2,7 +2,7 @@ title: 4931(S, F) An Active Directory replica destination naming context was modified. (Windows 10) description: Describes security event 4931(S, F) An Active Directory replica destination naming context was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4932.md b/windows/keep-secure/event-4932.md index c7555dbed9..4a285d53f7 100644 --- a/windows/keep-secure/event-4932.md +++ b/windows/keep-secure/event-4932.md @@ -2,7 +2,7 @@ title: 4932(S) Synchronization of a replica of an Active Directory naming context has begun. (Windows 10) description: Describes security event 4932(S) Synchronization of a replica of an Active Directory naming context has begun. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4933.md b/windows/keep-secure/event-4933.md index 22c828fb87..ecfdab4b9f 100644 --- a/windows/keep-secure/event-4933.md +++ b/windows/keep-secure/event-4933.md @@ -2,7 +2,7 @@ title: 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. (Windows 10) description: Describes security event 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4934.md b/windows/keep-secure/event-4934.md index 4f0eae2cee..370261af0f 100644 --- a/windows/keep-secure/event-4934.md +++ b/windows/keep-secure/event-4934.md @@ -2,7 +2,7 @@ title: 4934(S) Attributes of an Active Directory object were replicated. (Windows 10) description: Describes security event 4934(S) Attributes of an Active Directory object were replicated. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4935.md b/windows/keep-secure/event-4935.md index ccf6d31bd6..95089ddc63 100644 --- a/windows/keep-secure/event-4935.md +++ b/windows/keep-secure/event-4935.md @@ -2,7 +2,7 @@ title: 4935(F) Replication failure begins. (Windows 10) description: Describes security event 4935(F) Replication failure begins. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4936.md b/windows/keep-secure/event-4936.md index 65cc7c79e9..0d3f01212d 100644 --- a/windows/keep-secure/event-4936.md +++ b/windows/keep-secure/event-4936.md @@ -2,7 +2,7 @@ title: 4936(S) Replication failure ends. (Windows 10) description: Describes security event 4936(S) Replication failure ends. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4937.md b/windows/keep-secure/event-4937.md index 09e0abe080..e828453e4c 100644 --- a/windows/keep-secure/event-4937.md +++ b/windows/keep-secure/event-4937.md @@ -2,7 +2,7 @@ title: 4937(S) A lingering object was removed from a replica. (Windows 10) description: Describes security event 4937(S) A lingering object was removed from a replica. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4944.md b/windows/keep-secure/event-4944.md index f322bb8458..13323d44aa 100644 --- a/windows/keep-secure/event-4944.md +++ b/windows/keep-secure/event-4944.md @@ -2,7 +2,7 @@ title: 4944(S) The following policy was active when the Windows Firewall started. (Windows 10) description: Describes security event 4944(S) The following policy was active when the Windows Firewall started. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4945.md b/windows/keep-secure/event-4945.md index 1b94b91fbc..fb0731ead7 100644 --- a/windows/keep-secure/event-4945.md +++ b/windows/keep-secure/event-4945.md @@ -2,7 +2,7 @@ title: 4945(S) A rule was listed when the Windows Firewall started. (Windows 10) description: Describes security event 4945(S) A rule was listed when the Windows Firewall started. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4946.md b/windows/keep-secure/event-4946.md index f73ca913a6..0fea17268d 100644 --- a/windows/keep-secure/event-4946.md +++ b/windows/keep-secure/event-4946.md @@ -2,7 +2,7 @@ title: 4946(S) A change has been made to Windows Firewall exception list. A rule was added. (Windows 10) description: Describes security event 4946(S) A change has been made to Windows Firewall exception list. A rule was added. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4947.md b/windows/keep-secure/event-4947.md index f3381e95ba..3103502558 100644 --- a/windows/keep-secure/event-4947.md +++ b/windows/keep-secure/event-4947.md @@ -2,7 +2,7 @@ title: 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. (Windows 10) description: Describes security event 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4948.md b/windows/keep-secure/event-4948.md index 034b9e1149..8193b2ec9f 100644 --- a/windows/keep-secure/event-4948.md +++ b/windows/keep-secure/event-4948.md @@ -2,7 +2,7 @@ title: 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. (Windows 10) description: Describes security event 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4949.md b/windows/keep-secure/event-4949.md index 2441529ec2..0b8194ac9e 100644 --- a/windows/keep-secure/event-4949.md +++ b/windows/keep-secure/event-4949.md @@ -2,7 +2,7 @@ title: 4949(S) Windows Firewall settings were restored to the default values. (Windows 10) description: Describes security event 4949(S) Windows Firewall settings were restored to the default values. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4950.md b/windows/keep-secure/event-4950.md index 69a46b6925..0c8dadbb62 100644 --- a/windows/keep-secure/event-4950.md +++ b/windows/keep-secure/event-4950.md @@ -2,7 +2,7 @@ title: 4950(S) A Windows Firewall setting has changed. (Windows 10) description: Describes security event 4950(S) A Windows Firewall setting has changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4951.md b/windows/keep-secure/event-4951.md index 1878549111..82cf1bbeb8 100644 --- a/windows/keep-secure/event-4951.md +++ b/windows/keep-secure/event-4951.md @@ -2,7 +2,7 @@ title: 4951(F) A rule has been ignored because its major version number was not recognized by Windows Firewall. (Windows 10) description: Describes security event 4951(F) A rule has been ignored because its major version number was not recognized by Windows Firewall. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4952.md b/windows/keep-secure/event-4952.md index 496d4e324e..06e7cc5bc5 100644 --- a/windows/keep-secure/event-4952.md +++ b/windows/keep-secure/event-4952.md @@ -2,7 +2,7 @@ title: 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. (Windows 10) description: Describes security event 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4953.md b/windows/keep-secure/event-4953.md index ba5cea430d..5f4046b134 100644 --- a/windows/keep-secure/event-4953.md +++ b/windows/keep-secure/event-4953.md @@ -2,7 +2,7 @@ title: 4953(F) Windows Firewall ignored a rule because it could not be parsed. (Windows 10) description: Describes security event 4953(F) Windows Firewall ignored a rule because it could not be parsed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4954.md b/windows/keep-secure/event-4954.md index fcf80a82d3..313eef1046 100644 --- a/windows/keep-secure/event-4954.md +++ b/windows/keep-secure/event-4954.md @@ -2,7 +2,7 @@ title: 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. (Windows 10) description: Describes security event 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4956.md b/windows/keep-secure/event-4956.md index 4d3c688ed7..598387895b 100644 --- a/windows/keep-secure/event-4956.md +++ b/windows/keep-secure/event-4956.md @@ -2,7 +2,7 @@ title: 4956(S) Windows Firewall has changed the active profile. (Windows 10) description: Describes security event 4956(S) Windows Firewall has changed the active profile. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4957.md b/windows/keep-secure/event-4957.md index dcd32e2689..1d651773dd 100644 --- a/windows/keep-secure/event-4957.md +++ b/windows/keep-secure/event-4957.md @@ -2,7 +2,7 @@ title: 4957(F) Windows Firewall did not apply the following rule. (Windows 10) description: Describes security event 4957(F) Windows Firewall did not apply the following rule. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4958.md b/windows/keep-secure/event-4958.md index 7ef6e67cbe..aec78e8144 100644 --- a/windows/keep-secure/event-4958.md +++ b/windows/keep-secure/event-4958.md @@ -2,7 +2,7 @@ title: 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. (Windows 10) description: Describes security event 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4964.md b/windows/keep-secure/event-4964.md index 8584a902c5..96d32ccc21 100644 --- a/windows/keep-secure/event-4964.md +++ b/windows/keep-secure/event-4964.md @@ -2,7 +2,7 @@ title: 4964(S) Special groups have been assigned to a new logon. (Windows 10) description: Describes security event 4964(S) Special groups have been assigned to a new logon. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-4985.md b/windows/keep-secure/event-4985.md index 2044f942d0..f9737372fc 100644 --- a/windows/keep-secure/event-4985.md +++ b/windows/keep-secure/event-4985.md @@ -2,7 +2,7 @@ title: 4985(S) The state of a transaction has changed. (Windows 10) description: Describes security event 4985(S) The state of a transaction has changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5024.md b/windows/keep-secure/event-5024.md index 372ee3b767..c06e33a285 100644 --- a/windows/keep-secure/event-5024.md +++ b/windows/keep-secure/event-5024.md @@ -2,7 +2,7 @@ title: 5024(S) The Windows Firewall Service has started successfully. (Windows 10) description: Describes security event 5024(S) The Windows Firewall Service has started successfully. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5025.md b/windows/keep-secure/event-5025.md index 1a83b5eefc..2e871f2ce0 100644 --- a/windows/keep-secure/event-5025.md +++ b/windows/keep-secure/event-5025.md @@ -2,7 +2,7 @@ title: 5025(S) The Windows Firewall Service has been stopped. (Windows 10) description: Describes security event 5025(S) The Windows Firewall Service has been stopped. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5027.md b/windows/keep-secure/event-5027.md index f13f6495e7..d8f0c10631 100644 --- a/windows/keep-secure/event-5027.md +++ b/windows/keep-secure/event-5027.md @@ -2,7 +2,7 @@ title: 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. (Windows 10) description: Describes security event 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5028.md b/windows/keep-secure/event-5028.md index 928ccdc1ce..c5dd276e84 100644 --- a/windows/keep-secure/event-5028.md +++ b/windows/keep-secure/event-5028.md @@ -2,7 +2,7 @@ title: 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. (Windows 10) description: Describes security event 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5029.md b/windows/keep-secure/event-5029.md index 152bc5dff1..8bd1677e18 100644 --- a/windows/keep-secure/event-5029.md +++ b/windows/keep-secure/event-5029.md @@ -2,7 +2,7 @@ title: 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. (Windows 10) description: Describes security event 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5030.md b/windows/keep-secure/event-5030.md index 3278d73871..2ae7dc1fd3 100644 --- a/windows/keep-secure/event-5030.md +++ b/windows/keep-secure/event-5030.md @@ -2,7 +2,7 @@ title: 5030(F) The Windows Firewall Service failed to start. (Windows 10) description: Describes security event 5030(F) The Windows Firewall Service failed to start. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5031.md b/windows/keep-secure/event-5031.md index 436e60fe7b..6a4e5a375b 100644 --- a/windows/keep-secure/event-5031.md +++ b/windows/keep-secure/event-5031.md @@ -2,7 +2,7 @@ title: 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. (Windows 10) description: Describes security event 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5032.md b/windows/keep-secure/event-5032.md index 2ba6a05fa2..ae74c91364 100644 --- a/windows/keep-secure/event-5032.md +++ b/windows/keep-secure/event-5032.md @@ -2,7 +2,7 @@ title: 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. (Windows 10) description: Describes security event 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5033.md b/windows/keep-secure/event-5033.md index 5efe78bfdf..850dd18213 100644 --- a/windows/keep-secure/event-5033.md +++ b/windows/keep-secure/event-5033.md @@ -2,7 +2,7 @@ title: 5033(S) The Windows Firewall Driver has started successfully. (Windows 10) description: Describes security event 5033(S) The Windows Firewall Driver has started successfully. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5034.md b/windows/keep-secure/event-5034.md index 30dafbfd3c..ff3fb85462 100644 --- a/windows/keep-secure/event-5034.md +++ b/windows/keep-secure/event-5034.md @@ -2,7 +2,7 @@ title: 5034(S) The Windows Firewall Driver was stopped. (Windows 10) description: Describes security event 5034(S) The Windows Firewall Driver was stopped. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5035.md b/windows/keep-secure/event-5035.md index a5add18971..1bfd2005f7 100644 --- a/windows/keep-secure/event-5035.md +++ b/windows/keep-secure/event-5035.md @@ -2,7 +2,7 @@ title: 5035(F) The Windows Firewall Driver failed to start. (Windows 10) description: Describes security event 5035(F) The Windows Firewall Driver failed to start. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5037.md b/windows/keep-secure/event-5037.md index 56d93b8dc5..74d89cfcb2 100644 --- a/windows/keep-secure/event-5037.md +++ b/windows/keep-secure/event-5037.md @@ -2,7 +2,7 @@ title: 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. (Windows 10) description: Describes security event 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5038.md b/windows/keep-secure/event-5038.md index 800c1a5ffe..03e3a001cb 100644 --- a/windows/keep-secure/event-5038.md +++ b/windows/keep-secure/event-5038.md @@ -2,7 +2,7 @@ title: 5038(F) Code integrity determined that the image hash of a file is not valid. (Windows 10) description: Describes security event 5038(F) Code integrity determined that the image hash of a file is not valid. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5039.md b/windows/keep-secure/event-5039.md index 64a191a4b1..7efc527d45 100644 --- a/windows/keep-secure/event-5039.md +++ b/windows/keep-secure/event-5039.md @@ -2,7 +2,7 @@ title: 5039(-) A registry key was virtualized. (Windows 10) description: Describes security event 5039(-) A registry key was virtualized. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5051.md b/windows/keep-secure/event-5051.md index 80d018b51a..925586c371 100644 --- a/windows/keep-secure/event-5051.md +++ b/windows/keep-secure/event-5051.md @@ -2,7 +2,7 @@ title: 5051(-) A file was virtualized. (Windows 10) description: Describes security event 5051(-) A file was virtualized. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5056.md b/windows/keep-secure/event-5056.md index da2580539a..112eec47ed 100644 --- a/windows/keep-secure/event-5056.md +++ b/windows/keep-secure/event-5056.md @@ -2,7 +2,7 @@ title: 5056(S) A cryptographic self-test was performed. (Windows 10) description: Describes security event 5056(S) A cryptographic self-test was performed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5057.md b/windows/keep-secure/event-5057.md index d3f29539c1..1c1207d464 100644 --- a/windows/keep-secure/event-5057.md +++ b/windows/keep-secure/event-5057.md @@ -2,7 +2,7 @@ title: 5057(F) A cryptographic primitive operation failed. (Windows 10) description: Describes security event 5057(F) A cryptographic primitive operation failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5058.md b/windows/keep-secure/event-5058.md index b7fb73f686..b8b0f16ef4 100644 --- a/windows/keep-secure/event-5058.md +++ b/windows/keep-secure/event-5058.md @@ -2,7 +2,7 @@ title: 5058(S, F) Key file operation. (Windows 10) description: Describes security event 5058(S, F) Key file operation. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5059.md b/windows/keep-secure/event-5059.md index 1e5424b033..3a1b397f62 100644 --- a/windows/keep-secure/event-5059.md +++ b/windows/keep-secure/event-5059.md @@ -2,7 +2,7 @@ title: 5059(S, F) Key migration operation. (Windows 10) description: Describes security event 5059(S, F) Key migration operation. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5060.md b/windows/keep-secure/event-5060.md index 5a3b66e7da..b568ea571b 100644 --- a/windows/keep-secure/event-5060.md +++ b/windows/keep-secure/event-5060.md @@ -2,7 +2,7 @@ title: 5060(F) Verification operation failed. (Windows 10) description: Describes security event 5060(F) Verification operation failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5061.md b/windows/keep-secure/event-5061.md index ecba2fb27f..886a4d7aba 100644 --- a/windows/keep-secure/event-5061.md +++ b/windows/keep-secure/event-5061.md @@ -2,7 +2,7 @@ title: 5061(S, F) Cryptographic operation. (Windows 10) description: Describes security event 5061(S, F) Cryptographic operation. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5062.md b/windows/keep-secure/event-5062.md index 3b07e9e43c..4f1aa57c3f 100644 --- a/windows/keep-secure/event-5062.md +++ b/windows/keep-secure/event-5062.md @@ -2,7 +2,7 @@ title: 5062(S) A kernel-mode cryptographic self-test was performed. (Windows 10) description: Describes security event 5062(S) A kernel-mode cryptographic self-test was performed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5063.md b/windows/keep-secure/event-5063.md index 113f459251..9a0a83c802 100644 --- a/windows/keep-secure/event-5063.md +++ b/windows/keep-secure/event-5063.md @@ -2,7 +2,7 @@ title: 5063(S, F) A cryptographic provider operation was attempted. (Windows 10) description: Describes security event 5063(S, F) A cryptographic provider operation was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5064.md b/windows/keep-secure/event-5064.md index ce3e19d79e..e77dfa511d 100644 --- a/windows/keep-secure/event-5064.md +++ b/windows/keep-secure/event-5064.md @@ -2,7 +2,7 @@ title: 5064(S, F) A cryptographic context operation was attempted. (Windows 10) description: Describes security event 5064(S, F) A cryptographic context operation was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5065.md b/windows/keep-secure/event-5065.md index f3cdb958d2..23b817ac6c 100644 --- a/windows/keep-secure/event-5065.md +++ b/windows/keep-secure/event-5065.md @@ -2,7 +2,7 @@ title: 5065(S, F) A cryptographic context modification was attempted. (Windows 10) description: Describes security event 5065(S, F) A cryptographic context modification was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5066.md b/windows/keep-secure/event-5066.md index b3bc8f6afb..ae0b53e526 100644 --- a/windows/keep-secure/event-5066.md +++ b/windows/keep-secure/event-5066.md @@ -2,7 +2,7 @@ title: 5066(S, F) A cryptographic function operation was attempted. (Windows 10) description: Describes security event 5066(S, F) A cryptographic function operation was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5067.md b/windows/keep-secure/event-5067.md index a5a5618324..64c0a626eb 100644 --- a/windows/keep-secure/event-5067.md +++ b/windows/keep-secure/event-5067.md @@ -2,7 +2,7 @@ title: 5067(S, F) A cryptographic function modification was attempted. (Windows 10) description: Describes security event 5067(S, F) A cryptographic function modification was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5068.md b/windows/keep-secure/event-5068.md index 751ecc249b..2200cc9eed 100644 --- a/windows/keep-secure/event-5068.md +++ b/windows/keep-secure/event-5068.md @@ -2,7 +2,7 @@ title: 5068(S, F) A cryptographic function provider operation was attempted. (Windows 10) description: Describes security event 5068(S, F) A cryptographic function provider operation was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5069.md b/windows/keep-secure/event-5069.md index 40159c9c39..b58724b2d2 100644 --- a/windows/keep-secure/event-5069.md +++ b/windows/keep-secure/event-5069.md @@ -2,7 +2,7 @@ title: 5069(S, F) A cryptographic function property operation was attempted. (Windows 10) description: Describes security event 5069(S, F) A cryptographic function property operation was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5070.md b/windows/keep-secure/event-5070.md index 388d1f39c6..668edaba15 100644 --- a/windows/keep-secure/event-5070.md +++ b/windows/keep-secure/event-5070.md @@ -2,7 +2,7 @@ title: 5070(S, F) A cryptographic function property modification was attempted. (Windows 10) description: Describes security event 5070(S, F) A cryptographic function property modification was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5136.md b/windows/keep-secure/event-5136.md index 1bc1202256..3350dca361 100644 --- a/windows/keep-secure/event-5136.md +++ b/windows/keep-secure/event-5136.md @@ -2,7 +2,7 @@ title: 5136(S) A directory service object was modified. (Windows 10) description: Describes security event 5136(S) A directory service object was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5137.md b/windows/keep-secure/event-5137.md index d164e1fa1a..892245d530 100644 --- a/windows/keep-secure/event-5137.md +++ b/windows/keep-secure/event-5137.md @@ -2,7 +2,7 @@ title: 5137(S) A directory service object was created. (Windows 10) description: Describes security event 5137(S) A directory service object was created. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5138.md b/windows/keep-secure/event-5138.md index 846ee2eef9..84e80ff027 100644 --- a/windows/keep-secure/event-5138.md +++ b/windows/keep-secure/event-5138.md @@ -2,7 +2,7 @@ title: 5138(S) A directory service object was undeleted. (Windows 10) description: Describes security event 5138(S) A directory service object was undeleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5139.md b/windows/keep-secure/event-5139.md index 192a1c890f..7399a33b15 100644 --- a/windows/keep-secure/event-5139.md +++ b/windows/keep-secure/event-5139.md @@ -2,7 +2,7 @@ title: 5139(S) A directory service object was moved. (Windows 10) description: Describes security event 5139(S) A directory service object was moved. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5140.md b/windows/keep-secure/event-5140.md index bb6cf5f7aa..be40b7a2d5 100644 --- a/windows/keep-secure/event-5140.md +++ b/windows/keep-secure/event-5140.md @@ -2,7 +2,7 @@ title: 5140(S, F) A network share object was accessed. (Windows 10) description: Describes security event 5140(S, F) A network share object was accessed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5141.md b/windows/keep-secure/event-5141.md index 994302f871..238b70281d 100644 --- a/windows/keep-secure/event-5141.md +++ b/windows/keep-secure/event-5141.md @@ -2,7 +2,7 @@ title: 5141(S) A directory service object was deleted. (Windows 10) description: Describes security event 5141(S) A directory service object was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5142.md b/windows/keep-secure/event-5142.md index 291378d2ee..418a6387f7 100644 --- a/windows/keep-secure/event-5142.md +++ b/windows/keep-secure/event-5142.md @@ -2,7 +2,7 @@ title: 5142(S) A network share object was added. (Windows 10) description: Describes security event 5142(S) A network share object was added. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5143.md b/windows/keep-secure/event-5143.md index 3a1fbd38b1..30c4977b0c 100644 --- a/windows/keep-secure/event-5143.md +++ b/windows/keep-secure/event-5143.md @@ -2,7 +2,7 @@ title: 5143(S) A network share object was modified. (Windows 10) description: Describes security event 5143(S) A network share object was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5144.md b/windows/keep-secure/event-5144.md index 18df4dd0df..d74e6e0c0e 100644 --- a/windows/keep-secure/event-5144.md +++ b/windows/keep-secure/event-5144.md @@ -2,7 +2,7 @@ title: 5144(S) A network share object was deleted. (Windows 10) description: Describes security event 5144(S) A network share object was deleted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5145.md b/windows/keep-secure/event-5145.md index defe7dd401..1370cc6fe1 100644 --- a/windows/keep-secure/event-5145.md +++ b/windows/keep-secure/event-5145.md @@ -2,7 +2,7 @@ title: 5145(S, F) A network share object was checked to see whether client can be granted desired access. (Windows 10) description: Describes security event 5145(S, F) A network share object was checked to see whether client can be granted desired access. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5148.md b/windows/keep-secure/event-5148.md index 7f25c44c05..7751cd9686 100644 --- a/windows/keep-secure/event-5148.md +++ b/windows/keep-secure/event-5148.md @@ -2,7 +2,7 @@ title: 5148(F) The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. (Windows 10) description: Describes security event 5148(F) The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5149.md b/windows/keep-secure/event-5149.md index d50b0bb76b..24b3f6ab89 100644 --- a/windows/keep-secure/event-5149.md +++ b/windows/keep-secure/event-5149.md @@ -2,7 +2,7 @@ title: 5149(F) The DoS attack has subsided and normal processing is being resumed. (Windows 10) description: Describes security event 5149(F) The DoS attack has subsided and normal processing is being resumed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5150.md b/windows/keep-secure/event-5150.md index 4d63a3d41e..10ae5b7bcb 100644 --- a/windows/keep-secure/event-5150.md +++ b/windows/keep-secure/event-5150.md @@ -2,7 +2,7 @@ title: 5150(-) The Windows Filtering Platform blocked a packet. (Windows 10) description: Describes security event 5150(-) The Windows Filtering Platform blocked a packet. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5151.md b/windows/keep-secure/event-5151.md index b37ebfdcff..d1221cb8df 100644 --- a/windows/keep-secure/event-5151.md +++ b/windows/keep-secure/event-5151.md @@ -2,7 +2,7 @@ title: 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. (Windows 10) description: Describes security event 5151(-) A more restrictive Windows Filtering Platform filter has blocked a packet. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5152.md b/windows/keep-secure/event-5152.md index d106c21fad..af74957188 100644 --- a/windows/keep-secure/event-5152.md +++ b/windows/keep-secure/event-5152.md @@ -2,7 +2,7 @@ title: 5152(F) The Windows Filtering Platform blocked a packet. (Windows 10) description: Describes security event 5152(F) The Windows Filtering Platform blocked a packet. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5153.md b/windows/keep-secure/event-5153.md index 9f5a9081bd..e02ea78a1e 100644 --- a/windows/keep-secure/event-5153.md +++ b/windows/keep-secure/event-5153.md @@ -2,7 +2,7 @@ title: 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. (Windows 10) description: Describes security event 5153(S) A more restrictive Windows Filtering Platform filter has blocked a packet. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5154.md b/windows/keep-secure/event-5154.md index b5362105d2..12255300cf 100644 --- a/windows/keep-secure/event-5154.md +++ b/windows/keep-secure/event-5154.md @@ -2,7 +2,7 @@ title: 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. (Windows 10) description: Describes security event 5154(S) The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5155.md b/windows/keep-secure/event-5155.md index 1ab050cf24..369db60297 100644 --- a/windows/keep-secure/event-5155.md +++ b/windows/keep-secure/event-5155.md @@ -2,7 +2,7 @@ title: 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. (Windows 10) description: Describes security event 5155(F) The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5156.md b/windows/keep-secure/event-5156.md index d9f761b96c..faa073a9c3 100644 --- a/windows/keep-secure/event-5156.md +++ b/windows/keep-secure/event-5156.md @@ -2,7 +2,7 @@ title: 5156(S) The Windows Filtering Platform has permitted a connection. (Windows 10) description: Describes security event 5156(S) The Windows Filtering Platform has permitted a connection. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5157.md b/windows/keep-secure/event-5157.md index fe9fb634f0..b66541d467 100644 --- a/windows/keep-secure/event-5157.md +++ b/windows/keep-secure/event-5157.md @@ -2,7 +2,7 @@ title: 5157(F) The Windows Filtering Platform has blocked a connection. (Windows 10) description: Describes security event 5157(F) The Windows Filtering Platform has blocked a connection. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5158.md b/windows/keep-secure/event-5158.md index 3f28870be7..2e9b42e9b0 100644 --- a/windows/keep-secure/event-5158.md +++ b/windows/keep-secure/event-5158.md @@ -2,7 +2,7 @@ title: 5158(S) The Windows Filtering Platform has permitted a bind to a local port. (Windows 10) description: Describes security event 5158(S) The Windows Filtering Platform has permitted a bind to a local port. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5159.md b/windows/keep-secure/event-5159.md index 0904b2d8d5..02939e687e 100644 --- a/windows/keep-secure/event-5159.md +++ b/windows/keep-secure/event-5159.md @@ -2,7 +2,7 @@ title: 5159(F) The Windows Filtering Platform has blocked a bind to a local port. (Windows 10) description: Describes security event 5159(F) The Windows Filtering Platform has blocked a bind to a local port. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5168.md b/windows/keep-secure/event-5168.md index f9f2941bb6..44c9fe20cc 100644 --- a/windows/keep-secure/event-5168.md +++ b/windows/keep-secure/event-5168.md @@ -2,7 +2,7 @@ title: 5168(F) SPN check for SMB/SMB2 failed. (Windows 10) description: Describes security event 5168(F) SPN check for SMB/SMB2 failed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5376.md b/windows/keep-secure/event-5376.md index abf37d856d..16034db84c 100644 --- a/windows/keep-secure/event-5376.md +++ b/windows/keep-secure/event-5376.md @@ -2,7 +2,7 @@ title: 5376(S) Credential Manager credentials were backed up. (Windows 10) description: Describes security event 5376(S) Credential Manager credentials were backed up. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5377.md b/windows/keep-secure/event-5377.md index 7984897329..c50b35c2f4 100644 --- a/windows/keep-secure/event-5377.md +++ b/windows/keep-secure/event-5377.md @@ -2,7 +2,7 @@ title: 5377(S) Credential Manager credentials were restored from a backup. (Windows 10) description: Describes security event 5377(S) Credential Manager credentials were restored from a backup. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5378.md b/windows/keep-secure/event-5378.md index 2de862ac9c..066229425a 100644 --- a/windows/keep-secure/event-5378.md +++ b/windows/keep-secure/event-5378.md @@ -2,7 +2,7 @@ title: 5378(F) The requested credentials delegation was disallowed by policy. (Windows 10) description: Describes security event 5378(F) The requested credentials delegation was disallowed by policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5447.md b/windows/keep-secure/event-5447.md index a17127df05..f262a70474 100644 --- a/windows/keep-secure/event-5447.md +++ b/windows/keep-secure/event-5447.md @@ -2,7 +2,7 @@ title: 5447(S) A Windows Filtering Platform filter has been changed. (Windows 10) description: Describes security event 5447(S) A Windows Filtering Platform filter has been changed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5632.md b/windows/keep-secure/event-5632.md index b247130082..0116808357 100644 --- a/windows/keep-secure/event-5632.md +++ b/windows/keep-secure/event-5632.md @@ -2,7 +2,7 @@ title: 5632(S, F) A request was made to authenticate to a wireless network. (Windows 10) description: Describes security event 5632(S, F) A request was made to authenticate to a wireless network. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5633.md b/windows/keep-secure/event-5633.md index f1e46ce4cf..bd4d485c9c 100644 --- a/windows/keep-secure/event-5633.md +++ b/windows/keep-secure/event-5633.md @@ -2,7 +2,7 @@ title: 5633(S, F) A request was made to authenticate to a wired network. (Windows 10) description: Describes security event 5633(S, F) A request was made to authenticate to a wired network. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5712.md b/windows/keep-secure/event-5712.md index 4a935e0272..0b590700ce 100644 --- a/windows/keep-secure/event-5712.md +++ b/windows/keep-secure/event-5712.md @@ -2,7 +2,7 @@ title: 5712(S) A Remote Procedure Call (RPC) was attempted. (Windows 10) description: Describes security event 5712(S) A Remote Procedure Call (RPC) was attempted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5888.md b/windows/keep-secure/event-5888.md index edf33acd92..4e35780a9c 100644 --- a/windows/keep-secure/event-5888.md +++ b/windows/keep-secure/event-5888.md @@ -2,7 +2,7 @@ title: 5888(S) An object in the COM+ Catalog was modified. (Windows 10) description: Describes security event 5888(S) An object in the COM+ Catalog was modified. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5889.md b/windows/keep-secure/event-5889.md index 88eacdbca6..7e24a156f3 100644 --- a/windows/keep-secure/event-5889.md +++ b/windows/keep-secure/event-5889.md @@ -2,7 +2,7 @@ title: 5889(S) An object was deleted from the COM+ Catalog. (Windows 10) description: Describes security event 5889(S) An object was deleted from the COM+ Catalog. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-5890.md b/windows/keep-secure/event-5890.md index 2e41087f62..896689a521 100644 --- a/windows/keep-secure/event-5890.md +++ b/windows/keep-secure/event-5890.md @@ -2,7 +2,7 @@ title: 5890(S) An object was added to the COM+ Catalog. (Windows 10) description: Describes security event 5890(S) An object was added to the COM+ Catalog. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6144.md b/windows/keep-secure/event-6144.md index 89777613cc..1bcff85f12 100644 --- a/windows/keep-secure/event-6144.md +++ b/windows/keep-secure/event-6144.md @@ -2,7 +2,7 @@ title: 6144(S) Security policy in the group policy objects has been applied successfully. (Windows 10) description: Describes security event 6144(S) Security policy in the group policy objects has been applied successfully. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6145.md b/windows/keep-secure/event-6145.md index 440684ab1d..5566da1217 100644 --- a/windows/keep-secure/event-6145.md +++ b/windows/keep-secure/event-6145.md @@ -2,7 +2,7 @@ title: 6145(F) One or more errors occurred while processing security policy in the group policy objects. (Windows 10) description: Describes security event 6145(F) One or more errors occurred while processing security policy in the group policy objects. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6281.md b/windows/keep-secure/event-6281.md index 3e5e8b369e..5f76bd8681 100644 --- a/windows/keep-secure/event-6281.md +++ b/windows/keep-secure/event-6281.md @@ -2,7 +2,7 @@ title: 6281(F) Code Integrity determined that the page hashes of an image file are not valid. (Windows 10) description: Describes security event 6281(F) Code Integrity determined that the page hashes of an image file are not valid. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6400.md b/windows/keep-secure/event-6400.md index 3dfd20b90a..814cd9ffca 100644 --- a/windows/keep-secure/event-6400.md +++ b/windows/keep-secure/event-6400.md @@ -2,7 +2,7 @@ title: 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. (Windows 10) description: Describes security event 6400(-) BranchCache Received an incorrectly formatted response while discovering availability of content. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6401.md b/windows/keep-secure/event-6401.md index d9f9af15e8..f7d1d86945 100644 --- a/windows/keep-secure/event-6401.md +++ b/windows/keep-secure/event-6401.md @@ -2,7 +2,7 @@ title: 6401(-) BranchCache Received invalid data from a peer. Data discarded. (Windows 10) description: Describes security event 6401(-) BranchCache Received invalid data from a peer. Data discarded. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6402.md b/windows/keep-secure/event-6402.md index 1aacc012a3..95d011d2ac 100644 --- a/windows/keep-secure/event-6402.md +++ b/windows/keep-secure/event-6402.md @@ -2,7 +2,7 @@ title: 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. (Windows 10) description: Describes security event 6402(-) BranchCache The message to the hosted cache offering it data is incorrectly formatted. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6403.md b/windows/keep-secure/event-6403.md index 60b2123425..bead5c33d0 100644 --- a/windows/keep-secure/event-6403.md +++ b/windows/keep-secure/event-6403.md @@ -2,7 +2,7 @@ title: 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. (Windows 10) description: Describes security event 6403(-) BranchCache The hosted cache sent an incorrectly formatted response to the client. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6404.md b/windows/keep-secure/event-6404.md index 2cdc4ef54c..b01dff56dd 100644 --- a/windows/keep-secure/event-6404.md +++ b/windows/keep-secure/event-6404.md @@ -2,7 +2,7 @@ title: 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. (Windows 10) description: Describes security event 6404(-) BranchCache Hosted cache could not be authenticated using the provisioned SSL certificate. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6405.md b/windows/keep-secure/event-6405.md index 696f837a08..e17b4ca9f4 100644 --- a/windows/keep-secure/event-6405.md +++ b/windows/keep-secure/event-6405.md @@ -2,7 +2,7 @@ title: 6405(-) BranchCache %2 instance(s) of event id %1 occurred. (Windows 10) description: Describes security event 6405(-) BranchCache %2 instance(s) of event id %1 occurred. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6406.md b/windows/keep-secure/event-6406.md index ca1f2b9601..0d964b060b 100644 --- a/windows/keep-secure/event-6406.md +++ b/windows/keep-secure/event-6406.md @@ -2,7 +2,7 @@ title: 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. (Windows 10) description: Describes security event 6406(-) %1 registered to Windows Firewall to control filtering for the following %2. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6407.md b/windows/keep-secure/event-6407.md index 30149be4fd..98a71f5c1c 100644 --- a/windows/keep-secure/event-6407.md +++ b/windows/keep-secure/event-6407.md @@ -2,7 +2,7 @@ title: 6407(-) 1%. (Windows 10) description: Describes security event 6407(-) 1%. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6408.md b/windows/keep-secure/event-6408.md index f968473bbd..29b4a1f469 100644 --- a/windows/keep-secure/event-6408.md +++ b/windows/keep-secure/event-6408.md @@ -2,7 +2,7 @@ title: 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. (Windows 10) description: Describes security event 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6409.md b/windows/keep-secure/event-6409.md index bc69be15aa..7716be0032 100644 --- a/windows/keep-secure/event-6409.md +++ b/windows/keep-secure/event-6409.md @@ -2,7 +2,7 @@ title: 6409(-) BranchCache A service connection point object could not be parsed. (Windows 10) description: Describes security event 6409(-) BranchCache A service connection point object could not be parsed. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6410.md b/windows/keep-secure/event-6410.md index 95a4a6daed..b0a4c89708 100644 --- a/windows/keep-secure/event-6410.md +++ b/windows/keep-secure/event-6410.md @@ -2,7 +2,7 @@ title: 6410(F) Code integrity determined that a file does not meet the security requirements to load into a process. (Windows 10) description: Describes security event 6410(F) Code integrity determined that a file does not meet the security requirements to load into a process. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6416.md b/windows/keep-secure/event-6416.md index 18237f7cc4..9f93d86eb0 100644 --- a/windows/keep-secure/event-6416.md +++ b/windows/keep-secure/event-6416.md @@ -2,7 +2,7 @@ title: 6416(S) A new external device was recognized by the System. (Windows 10) description: Describes security event 6416(S) A new external device was recognized by the System. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6419.md b/windows/keep-secure/event-6419.md index c34be4a0ec..b874b2ea54 100644 --- a/windows/keep-secure/event-6419.md +++ b/windows/keep-secure/event-6419.md @@ -2,7 +2,7 @@ title: 6419(S) A request was made to disable a device. (Windows 10) description: Describes security event 6419(S) A request was made to disable a device. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6420.md b/windows/keep-secure/event-6420.md index cc5ae0a245..ec339814ea 100644 --- a/windows/keep-secure/event-6420.md +++ b/windows/keep-secure/event-6420.md @@ -2,7 +2,7 @@ title: 6420(S) A device was disabled. (Windows 10) description: Describes security event 6420(S) A device was disabled. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6421.md b/windows/keep-secure/event-6421.md index ec9290968a..ea9ce9c6a5 100644 --- a/windows/keep-secure/event-6421.md +++ b/windows/keep-secure/event-6421.md @@ -2,7 +2,7 @@ title: 6421(S) A request was made to enable a device. (Windows 10) description: Describes security event 6421(S) A request was made to enable a device. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6422.md b/windows/keep-secure/event-6422.md index c001a3c903..fb59fad3bf 100644 --- a/windows/keep-secure/event-6422.md +++ b/windows/keep-secure/event-6422.md @@ -2,7 +2,7 @@ title: 6422(S) A device was enabled. (Windows 10) description: Describes security event 6422(S) A device was enabled. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6423.md b/windows/keep-secure/event-6423.md index 1145307d13..09e75dc4cd 100644 --- a/windows/keep-secure/event-6423.md +++ b/windows/keep-secure/event-6423.md @@ -2,7 +2,7 @@ title: 6423(S) The installation of this device is forbidden by system policy. (Windows 10) description: Describes security event 6423(S) The installation of this device is forbidden by system policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/event-6424.md b/windows/keep-secure/event-6424.md index 10c2a2eb9e..a91d282a95 100644 --- a/windows/keep-secure/event-6424.md +++ b/windows/keep-secure/event-6424.md @@ -2,7 +2,7 @@ title: 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. (Windows 10) description: Describes security event 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/keep-secure/other-events.md b/windows/keep-secure/other-events.md index 020addb187..6a5cf852d1 100644 --- a/windows/keep-secure/other-events.md +++ b/windows/keep-secure/other-events.md @@ -2,7 +2,7 @@ title: Other Events (Windows 10) description: Describes the Other Events auditing subcategory. ms.pagetype: security -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: Mir0sh diff --git a/windows/manage/acquire-apps-windows-store-for-business.md b/windows/manage/acquire-apps-windows-store-for-business.md index 8e22322f1c..47dc081e5c 100644 --- a/windows/manage/acquire-apps-windows-store-for-business.md +++ b/windows/manage/acquire-apps-windows-store-for-business.md @@ -1,7 +1,7 @@ --- title: Acquire apps in Windows Store for Business (Windows 10) description: As an admin, you can acquire apps from the Windows Store for Business for your employees. Some apps are free, and some have a price. For info on app types that are supported, see Apps in the Windows Store for Business. -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library --- diff --git a/windows/manage/add-unsigned-app-to-code-integrity-policy.md b/windows/manage/add-unsigned-app-to-code-integrity-policy.md index 538034d0f2..8ccdfd7c62 100644 --- a/windows/manage/add-unsigned-app-to-code-integrity-policy.md +++ b/windows/manage/add-unsigned-app-to-code-integrity-policy.md @@ -2,7 +2,7 @@ title: Add unsigned app to code integrity policy (Windows 10) description: When you want to add an unsigned app to a code integrity policy, you need to start with a code integrity policy created from a reference device. ms.assetid: 580E18B1-2FFD-4EE4-8CC5-6F375BE224EA -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/administrative-tools-in-windows-10.md b/windows/manage/administrative-tools-in-windows-10.md index 5019f298d8..cc42197767 100644 --- a/windows/manage/administrative-tools-in-windows-10.md +++ b/windows/manage/administrative-tools-in-windows-10.md @@ -2,7 +2,7 @@ title: Administrative Tools in Windows 10 (Windows 10) description: Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users. ms.assetid: FDC63933-C94C-43CB-8373-629795926DC8 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/app-inventory-managemement-windows-store-for-business.md b/windows/manage/app-inventory-managemement-windows-store-for-business.md index 245d15cac1..16923a2b15 100644 --- a/windows/manage/app-inventory-managemement-windows-store-for-business.md +++ b/windows/manage/app-inventory-managemement-windows-store-for-business.md @@ -2,7 +2,7 @@ title: App inventory management for Windows Store for Business (Windows 10) description: You can manage all apps that you've acquired on your Inventory page. ms.assetid: 44211937-801B-4B85-8810-9CA055CDB1B2 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/application-development-for-windows-as-a-service.md b/windows/manage/application-development-for-windows-as-a-service.md index cffbdd7092..5b8fc04a92 100644 --- a/windows/manage/application-development-for-windows-as-a-service.md +++ b/windows/manage/application-development-for-windows-as-a-service.md @@ -2,7 +2,7 @@ title: Application development for Windows as a service (Windows 10) description: In today’s environment, where user expectations frequently are set by device-centric experiences, complete product cycles need to be measured in months, not years. ms.assetid: 28E0D103-B0EE-4B14-8680-6F30BD373ACF -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security diff --git a/windows/manage/apps-in-windows-store-for-business.md b/windows/manage/apps-in-windows-store-for-business.md index 30d0677d94..bd94b6ad6f 100644 --- a/windows/manage/apps-in-windows-store-for-business.md +++ b/windows/manage/apps-in-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Apps in Windows Store for Business (Windows 10) description: Windows Store for Business has thousands of apps from many different categories. ms.assetid: CC5641DA-3CEA-4950-AD81-1AF1AE876926 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/assign-apps-to-employees.md b/windows/manage/assign-apps-to-employees.md index c6e8393f30..e3be271bfd 100644 --- a/windows/manage/assign-apps-to-employees.md +++ b/windows/manage/assign-apps-to-employees.md @@ -2,7 +2,7 @@ title: Assign apps to employees (Windows 10) description: Administrators can assign online-licensed apps to employees in their organization. ms.assetid: A0DF4EC2-BE33-41E1-8832-DBB0EBECA31A -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/change-history-for-manage-and-update-windows-10.md b/windows/manage/change-history-for-manage-and-update-windows-10.md index 3035b4bb6c..5bdd320fd8 100644 --- a/windows/manage/change-history-for-manage-and-update-windows-10.md +++ b/windows/manage/change-history-for-manage-and-update-windows-10.md @@ -2,7 +2,7 @@ title: Change history for Manage and update Windows 10 (Windows 10) description: This topic lists new and updated topics in the Manage and update Windows 10 documentation for Windows 10 and Windows 10 Mobile. ms.assetid: 29144AFA-1DA9-4532-B07D-1EBE34B7E1E0 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/changes-to-start-policies-in-windows-10.md b/windows/manage/changes-to-start-policies-in-windows-10.md index 30a8c0a870..8697ff8945 100644 --- a/windows/manage/changes-to-start-policies-in-windows-10.md +++ b/windows/manage/changes-to-start-policies-in-windows-10.md @@ -3,7 +3,7 @@ title: Changes to Group Policy settings for Windows 10 Start (Windows 10) description: Windows 10 has a brand new Start experience. ms.assetid: 612FB68A-3832-451F-AA97-E73791FEAA9F keywords: ["group policy", "start menu", "start screen"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/configure-devices-without-mdm.md b/windows/manage/configure-devices-without-mdm.md index 82e3420ae6..11dd816f58 100644 --- a/windows/manage/configure-devices-without-mdm.md +++ b/windows/manage/configure-devices-without-mdm.md @@ -3,7 +3,7 @@ title: Configure devices without MDM (Windows 10) description: Create a runtime provisioning package to apply settings, profiles, and file assets to a device running Windows 10. ms.assetid: 66D14E97-E116-4218-8924-E2A326C9367E keywords: ["runtime provisioning", "provisioning package"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/configure-mdm-provider-windows-store-for-business.md b/windows/manage/configure-mdm-provider-windows-store-for-business.md index 2b94aba619..d187a3674a 100644 --- a/windows/manage/configure-mdm-provider-windows-store-for-business.md +++ b/windows/manage/configure-mdm-provider-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Configure an MDM provider (Windows 10) description: For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Windows Store for Business inventory to manage apps with offline licenses. ms.assetid: B3A45C8C-A96C-4254-9659-A9B364784673 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/customize-and-export-start-layout.md b/windows/manage/customize-and-export-start-layout.md index 4d1f382a15..bd7b75c0fd 100644 --- a/windows/manage/customize-and-export-start-layout.md +++ b/windows/manage/customize-and-export-start-layout.md @@ -3,7 +3,7 @@ title: Customize and export Start layout (Windows 10) description: The easiest method for creating a customized Start layout is to set up the Start screen and export the layout. ms.assetid: CA8DF327-5DD4-452F-9FE5-F17C514B6236 keywords: ["start screen"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md b/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md index 614edb4d66..bf5aed9ec4 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md @@ -3,7 +3,7 @@ title: Customize Windows 10 Start with Group Policy (Windows 10) description: In Windows 10 Enterprise and Windows 10 Education, you can use a Group Policy Object (GPO) to deploy a customized Start layout to users in a domain. ms.assetid: F4A47B36-F1EF-41CD-9CBA-04C83E960545 keywords: ["Start layout", "start menu", "layout", "group policy"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md b/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md index d3c9160101..a0ad00415a 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md @@ -3,7 +3,7 @@ title: Customize Windows 10 Start with mobile device management (MDM) (Windows 1 description: In Windows 10 Enterprise and Windows 10 Education, you can use a mobile device management (MDM) policy to deploy a customized Start layout to users. ms.assetid: F487850D-8950-41FB-9B06-64240127C1E4 keywords: ["start screen", "start menu"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md index 3af066fdac..cc0c54d783 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md @@ -3,7 +3,7 @@ title: Customize Windows 10 Start with ICD and provisioning packages (Windows 10 description: In Windows 10, you can use a provisioning package to deploy a customized Start layout to users. ms.assetid: AC952899-86A0-42FC-9E3C-C25F45B1ACAC keywords: ["Start layout", "start menu"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/device-guard-signing-portal.md b/windows/manage/device-guard-signing-portal.md index 4604411897..c511f4b081 100644 --- a/windows/manage/device-guard-signing-portal.md +++ b/windows/manage/device-guard-signing-portal.md @@ -2,7 +2,7 @@ title: Device Guard signing (Windows 10) description: Device Guard signing is a Device Guard feature that is available in the Windows Store for Business. ms.assetid: 8D9CD2B9-5FC6-4C3D-AA96-F135AFEEBB78 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/distribute-apps-from-your-private-store.md b/windows/manage/distribute-apps-from-your-private-store.md index d751c6d2f2..07e519edc4 100644 --- a/windows/manage/distribute-apps-from-your-private-store.md +++ b/windows/manage/distribute-apps-from-your-private-store.md @@ -2,7 +2,7 @@ title: Distribute apps using your private store (Windows 10) description: The private store is a feature in Windows Store for Business that organizations receive during the sign up process. ms.assetid: C4644035-845C-4C84-87F0-D87EA8F5BA19 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md b/windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md index 28f762ec11..1c58d0489a 100644 --- a/windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md +++ b/windows/manage/distribute-apps-to-your-employees-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Distribute apps to your employees from the Windows Store for Business (Windows 10) description: Distribute apps to your employees from Windows Store for Business. You can assign apps to employees, or let employees install them from your private store. ms.assetid: E591497C-6DFA-49C1-8329-4670F2164E9E -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/distribute-apps-with-management-tool.md b/windows/manage/distribute-apps-with-management-tool.md index 37824f30c5..65abfa89d6 100644 --- a/windows/manage/distribute-apps-with-management-tool.md +++ b/windows/manage/distribute-apps-with-management-tool.md @@ -2,7 +2,7 @@ title: Distribute apps with a management tool (Windows 10) description: You can configure a mobile device management (MDM) tool to synchronize your Store for Business inventory. Store for Business management tool services work with MDM tools to manage content. ms.assetid: 006F5FB1-E688-4769-BD9A-CFA6F5829016 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/distribute-offline-apps.md b/windows/manage/distribute-offline-apps.md index 8cb184da6b..82c3720714 100644 --- a/windows/manage/distribute-offline-apps.md +++ b/windows/manage/distribute-offline-apps.md @@ -2,7 +2,7 @@ title: Distribute offline apps (Windows 10) description: Offline licensing is a new licensing option for Windows 10. ms.assetid: 6B9F6876-AA66-4EE4-A448-1371511AC95E -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/find-and-acquire-apps-overview.md b/windows/manage/find-and-acquire-apps-overview.md index dbb7882835..28a4e36fef 100644 --- a/windows/manage/find-and-acquire-apps-overview.md +++ b/windows/manage/find-and-acquire-apps-overview.md @@ -2,7 +2,7 @@ title: Find and acquire apps (Windows 10) description: Use the Windows Store for Business to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. ms.assetid: 274A5003-5F15-4635-BB8B-953953FD209A -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/group-policies-for-enterprise-and-education-editions.md b/windows/manage/group-policies-for-enterprise-and-education-editions.md index 5d5f71e9f1..8a39c49e60 100644 --- a/windows/manage/group-policies-for-enterprise-and-education-editions.md +++ b/windows/manage/group-policies-for-enterprise-and-education-editions.md @@ -1,7 +1,7 @@ --- title: Group Policies that apply only to Windows 10 Enterprise and Education Editions (Windows 10) description: Use this topic to learn about Group Policy objects that apply only to Windows 10 Enterprise and Windows 10 Education. -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library --- diff --git a/windows/manage/how-it-pros-can-use-configuration-service-providers.md b/windows/manage/how-it-pros-can-use-configuration-service-providers.md index 463a578534..bab2563813 100644 --- a/windows/manage/how-it-pros-can-use-configuration-service-providers.md +++ b/windows/manage/how-it-pros-can-use-configuration-service-providers.md @@ -2,7 +2,7 @@ title: Introduction to configuration service providers (CSPs) for IT pros (Windows 10) description: Configuration service providers (CSPs) expose device configuration settings in Windows 10. ms.assetid: 25C1FDCA-0E10-42A1-A368-984FFDB2B7B6 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/index.md b/windows/manage/index.md index 412bfc3d9b..fa16723bc3 100644 --- a/windows/manage/index.md +++ b/windows/manage/index.md @@ -3,7 +3,7 @@ title: Manage and update Windows 10 (Windows 10) description: Learn about managing and updating Windows 10. ms.assetid: E5716355-02AB-4B75-A962-14B1A7F7BDA0 keywords: Windows 10, MDM, WSUS, Windows update -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security diff --git a/windows/manage/introduction-to-windows-10-servicing.md b/windows/manage/introduction-to-windows-10-servicing.md index 0c6c2ab9a6..4a7499aac7 100644 --- a/windows/manage/introduction-to-windows-10-servicing.md +++ b/windows/manage/introduction-to-windows-10-servicing.md @@ -3,7 +3,7 @@ title: Windows 10 servicing options for updates and upgrades (Windows 10) description: This article describes the new servicing options available in Windows 10. ms.assetid: D1DEB7C0-283F-4D7F-9A11-EE16CB242B42 keywords: update, LTSB, lifecycle, Windows update, upgrade -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security diff --git a/windows/manage/join-windows-10-mobile-to-azure-active-directory.md b/windows/manage/join-windows-10-mobile-to-azure-active-directory.md index cd798c3163..876c02620c 100644 --- a/windows/manage/join-windows-10-mobile-to-azure-active-directory.md +++ b/windows/manage/join-windows-10-mobile-to-azure-active-directory.md @@ -2,7 +2,7 @@ title: Join Windows 10 Mobile to Azure Active Directory (Windows 10) description: Devices running Windows 10 Mobile can join Azure Active Directory (Azure AD) when the device is configured during the out-of-box experience (OOBE). ms.assetid: 955DD9EC-3519-4752-827E-79CEB1EC8D6B -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/lock-down-windows-10-to-specific-apps.md b/windows/manage/lock-down-windows-10-to-specific-apps.md index 095f7b1bbf..800fe35493 100644 --- a/windows/manage/lock-down-windows-10-to-specific-apps.md +++ b/windows/manage/lock-down-windows-10-to-specific-apps.md @@ -3,7 +3,7 @@ title: Lock down Windows 10 to specific apps (Windows 10) description: Learn how to configure a device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 keywords: ["lockdown", "app restrictions", "applocker"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/lock-down-windows-10.md b/windows/manage/lock-down-windows-10.md index 61004d8822..4c11f7b7ce 100644 --- a/windows/manage/lock-down-windows-10.md +++ b/windows/manage/lock-down-windows-10.md @@ -3,7 +3,7 @@ title: Lock down Windows 10 (Windows 10) description: Windows 10 provides a number of features and methods to help you lock down specific parts of a Windows 10 device. ms.assetid: 955BCD92-0A1A-4C48-98A8-30D7FAF2067D keywords: lockdown -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/lockdown-xml.md b/windows/manage/lockdown-xml.md index 616e800b95..3baacaad11 100644 --- a/windows/manage/lockdown-xml.md +++ b/windows/manage/lockdown-xml.md @@ -2,7 +2,7 @@ title: Configure Windows 10 Mobile using Lockdown XML (Windows 10) description: Windows 10 Mobile allows enterprises to lock down a device, define multiple user roles, and configure custom layouts on a device. ms.assetid: 22C8F654-2EC3-4E6D-8666-1EA9FCF90F5F -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/manage-apps-windows-store-for-business-overview.md b/windows/manage/manage-apps-windows-store-for-business-overview.md index f763f788bf..faaed20b58 100644 --- a/windows/manage/manage-apps-windows-store-for-business-overview.md +++ b/windows/manage/manage-apps-windows-store-for-business-overview.md @@ -2,7 +2,7 @@ title: Manage apps in Windows Store for Business (Windows 10) description: Manage settings and access to apps in Windows Store for Business. ms.assetid: 2F65D4C3-B02C-41CC-92F0-5D9937228202 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index 616f93dc73..b1a2217df3 100644 --- a/windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -3,7 +3,7 @@ title: Manage connections from Windows operating system components to Microsoft description: If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider. ms.assetid: ACCEB0DD-BC6F-41B1-B359-140B242183D9 keywords: privacy, manage connections to Microsoft -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library --- diff --git a/windows/manage/manage-corporate-devices.md b/windows/manage/manage-corporate-devices.md index bbfa571b02..87b3a7684b 100644 --- a/windows/manage/manage-corporate-devices.md +++ b/windows/manage/manage-corporate-devices.md @@ -3,7 +3,7 @@ title: Manage corporate devices (Windows 10) description: You can use the same management tools to manage all device types running Windows 10 desktops, laptops, tablets, and phones. ms.assetid: 62D6710C-E59C-4077-9C7E-CE0A92DFC05D keywords: ["MDM", "device management"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/manage-inventory-windows-store-for-business.md b/windows/manage/manage-inventory-windows-store-for-business.md index 0a364336aa..8535d16d65 100644 --- a/windows/manage/manage-inventory-windows-store-for-business.md +++ b/windows/manage/manage-inventory-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Manage inventory in Windows Store for Business (Windows 10) description: When you acquire apps from the Windows Store for Business, we add them to the Inventory for your organization. Once an app is part of your inventory, you can distribute the app, and manage licenses. redirect_url: https://technet.microsoft.com/en-us/itpro/windows/manage/app-inventory-management-windows-store-for-business -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library --- diff --git a/windows/manage/manage-orders-windows-store-for-business.md b/windows/manage/manage-orders-windows-store-for-business.md index d698699806..bfebed0a7e 100644 --- a/windows/manage/manage-orders-windows-store-for-business.md +++ b/windows/manage/manage-orders-windows-store-for-business.md @@ -1,7 +1,7 @@ --- title: Manage app orders in Windows Store for Business (Windows 10) description: You can view your order history with Windows Store for Business. -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library --- diff --git a/windows/manage/manage-private-store-settings.md b/windows/manage/manage-private-store-settings.md index 835535ff36..dd0d959555 100644 --- a/windows/manage/manage-private-store-settings.md +++ b/windows/manage/manage-private-store-settings.md @@ -2,7 +2,7 @@ title: Manage private store settings (Windows 10) description: The private store is a feature in the Windows Store for Business that organizations receive during the sign up process. ms.assetid: 2D501538-0C6E-4408-948A-2BF5B05F7A0C -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/manage-settings-windows-store-for-business.md b/windows/manage/manage-settings-windows-store-for-business.md index 488b0f26ab..5736a2df33 100644 --- a/windows/manage/manage-settings-windows-store-for-business.md +++ b/windows/manage/manage-settings-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Manage settings for the Windows Store for Business (Windows 10) description: You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. ms.assetid: E3283D77-4DB2-40A9-9479-DDBC33D5A895 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/manage-users-and-groups-windows-store-for-business.md b/windows/manage/manage-users-and-groups-windows-store-for-business.md index 8621faf1e6..a057ed9e67 100644 --- a/windows/manage/manage-users-and-groups-windows-store-for-business.md +++ b/windows/manage/manage-users-and-groups-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Manage user accounts in Windows Store for Business (Windows 10) description: Windows Store for Business manages permissions with a set of roles. Currently, you can assign these roles to individuals in your organization, but not to groups. ms.assetid: 5E7FA071-CABD-4ACA-8AAE-F549EFCE922F -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/manage-wifi-sense-in-enterprise.md b/windows/manage/manage-wifi-sense-in-enterprise.md index 58d0eadae7..2728a8dd5d 100644 --- a/windows/manage/manage-wifi-sense-in-enterprise.md +++ b/windows/manage/manage-wifi-sense-in-enterprise.md @@ -3,7 +3,7 @@ title: Manage Wi-Fi Sense in your company (Windows 10) description: Wi-Fi Sense automatically connects you to Wi-Fi, so you can get online quickly in more places. ms.assetid: 1845e00d-c4ee-4a8f-a5e5-d00f2735a271 keywords: ["WiFi Sense", "automatically connect to wi-fi", "wi-fi hotspot connection"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: eross-msft diff --git a/windows/manage/new-policies-for-windows-10.md b/windows/manage/new-policies-for-windows-10.md index 7bc7dd8224..2da6a7e615 100644 --- a/windows/manage/new-policies-for-windows-10.md +++ b/windows/manage/new-policies-for-windows-10.md @@ -3,7 +3,7 @@ title: New policies for Windows 10 (Windows 10) description: Windows 10 includes the following new policies for management, in addition to policies that were available for Windows 8.1 and Windows Phone 8.1. ms.assetid: 1F24ABD8-A57A-45EA-BA54-2DA2238C573D keywords: ["MDM", "Group Policy"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/prerequisites-windows-store-for-business.md b/windows/manage/prerequisites-windows-store-for-business.md index b3d9b02599..706b1a93a1 100644 --- a/windows/manage/prerequisites-windows-store-for-business.md +++ b/windows/manage/prerequisites-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Prerequisites for Windows Store for Business (Windows 10) description: There are a few prerequisites for using Windows Store for Business. ms.assetid: CEBC6870-FFDD-48AD-8650-8B0DC6B2651D -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/product-ids-in-windows-10-mobile.md b/windows/manage/product-ids-in-windows-10-mobile.md index 0dcbc397eb..0e9a15a716 100644 --- a/windows/manage/product-ids-in-windows-10-mobile.md +++ b/windows/manage/product-ids-in-windows-10-mobile.md @@ -3,7 +3,7 @@ title: Product IDs in Windows 10 Mobile (Windows 10) description: You can use the product ID and Application User Model (AUMID) in Lockdown.xml to specify apps that will be available to the user. ms.assetid: 31116BED-C16A-495A-BD44-93218A087A1C keywords: ["lockdown"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/reset-a-windows-10-mobile-device.md b/windows/manage/reset-a-windows-10-mobile-device.md index 40b79a96a5..15d8ead349 100644 --- a/windows/manage/reset-a-windows-10-mobile-device.md +++ b/windows/manage/reset-a-windows-10-mobile-device.md @@ -2,7 +2,7 @@ title: Reset a Windows 10 Mobile device (Windows 10) description: There are two methods for resetting a Windows 10 Mobile device factory reset and \ 0034;wipe and persist \ 0034; reset. ms.assetid: B42A71F4-DFEE-4D6E-A904-7942D1AAB73F -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/roles-and-permissions-windows-store-for-business.md b/windows/manage/roles-and-permissions-windows-store-for-business.md index fae343dfca..6906e95ed6 100644 --- a/windows/manage/roles-and-permissions-windows-store-for-business.md +++ b/windows/manage/roles-and-permissions-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Roles and permissions in Windows Store for Business (Windows 10) description: The first person to sign in to Windows Store for Business must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees. ms.assetid: CB6281E1-37B1-4B8B-991D-BC5ED361F1EE -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/set-up-a-device-for-anyone-to-use.md b/windows/manage/set-up-a-device-for-anyone-to-use.md index cc81d0801d..156c44901a 100644 --- a/windows/manage/set-up-a-device-for-anyone-to-use.md +++ b/windows/manage/set-up-a-device-for-anyone-to-use.md @@ -3,7 +3,7 @@ title: Set up a device for anyone to use (kiosk mode) (Windows 10) description: You can configure Windows 10 as a kiosk device, so that users can only interact with a single app. ms.assetid: F1F4FF19-188C-4CDC-AABA-977639C53CA8 keywords: ["kiosk", "lockdown", "assigned access"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md b/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md index 55945ea84b..2c481fd829 100644 --- a/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md +++ b/windows/manage/set-up-a-kiosk-for-windows-10-for-desktop-editions.md @@ -3,7 +3,7 @@ title: Set up a kiosk on Windows 10 Pro, Enterprise, or Education (Windows 10) description: A single-use device is easy to set up in Windows 10 for desktop editions (Pro, Enterprise, and Education). ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC keywords: ["assigned access", "kiosk", "lockdown"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md b/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md index bc918aae23..6b5f7c60df 100644 --- a/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md +++ b/windows/manage/set-up-a-kiosk-for-windows-10-for-mobile-edition.md @@ -3,7 +3,7 @@ title: Set up a kiosk on Windows 10 Mobile or Windows 10 Mobile Enterprise (Wind description: A device in kiosk mode runs a specified app with no access to other device functions, menus, or settings. ms.assetid: 35EC82D8-D9E8-45C3-84E9-B0C8C167BFF7 keywords: ["kiosk", "lockdown", "assigned access"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/settings-reference-windows-store-for-business.md b/windows/manage/settings-reference-windows-store-for-business.md index b3b1cf9083..7cf2f724c9 100644 --- a/windows/manage/settings-reference-windows-store-for-business.md +++ b/windows/manage/settings-reference-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Settings reference Windows Store for Business (Windows 10) description: The Windows Store for Business has a group of settings that admins use to manage the store. ms.assetid: 34F7FA2B-B848-454B-AC00-ECA49D87B678 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/settings-that-can-be-locked-down.md b/windows/manage/settings-that-can-be-locked-down.md index 09b88d9160..325b33fcb7 100644 --- a/windows/manage/settings-that-can-be-locked-down.md +++ b/windows/manage/settings-that-can-be-locked-down.md @@ -3,7 +3,7 @@ title: Settings and quick actions that can be locked down in Windows 10 Mobile ( description: This topic lists the settings and quick actions that can be locked down in Windows 10 Mobile. ms.assetid: 69E2F202-D32B-4FAC-A83D-C3051DF02185 keywords: ["lockdown"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md b/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md index 45cf03f80d..4fc6b81da0 100644 --- a/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md +++ b/windows/manage/sign-code-integrity-policy-with-device-guard-signing.md @@ -2,7 +2,7 @@ title: Sign code integrity policy with Device Guard signing (Windows 10) description: Signing code integrity policies prevents policies from being tampered with after they're deployed. You can sign code integrity policies with the Device Guard signing portal. ms.assetid: 63B56B8B-2A40-44B5-B100-DC50C43D20A9 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/sign-up-windows-store-for-business-overview.md b/windows/manage/sign-up-windows-store-for-business-overview.md index 382b317a88..5aeff64c06 100644 --- a/windows/manage/sign-up-windows-store-for-business-overview.md +++ b/windows/manage/sign-up-windows-store-for-business-overview.md @@ -2,7 +2,7 @@ title: Sign up and get started (Windows 10) description: IT admins can sign up for the Windows Store for Business, and get started working with apps. ms.assetid: 87C6FA60-3AB9-4152-A85C-6A1588A20C7B -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/sign-up-windows-store-for-business.md b/windows/manage/sign-up-windows-store-for-business.md index bbbb7df639..cd31dc1d15 100644 --- a/windows/manage/sign-up-windows-store-for-business.md +++ b/windows/manage/sign-up-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Sign up for Windows Store for Business (Windows 10) description: Before you sign up for Windows Store for Business, at a minimum, you'll need an Azure Active Directory (AD) account for your organization, and you'll need to be the global administrator for your organization. ms.assetid: 296AAC02-5C79-4999-B221-4F5F8CEA1F12 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/stop-employees-from-using-the-windows-store.md b/windows/manage/stop-employees-from-using-the-windows-store.md index a8e3f58f0b..7b3cb2aa7b 100644 --- a/windows/manage/stop-employees-from-using-the-windows-store.md +++ b/windows/manage/stop-employees-from-using-the-windows-store.md @@ -2,7 +2,7 @@ title: Configure access to Windows Store (Windows 10) description: IT Pros can configure access to Windows Store for client computers in their organization. For some organizations, business policies require blocking access to Windows Store. ms.assetid: 7AA60D3D-2A69-45E7-AAB0-B8AFC29C2E97 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/troubleshoot-windows-store-for-business.md b/windows/manage/troubleshoot-windows-store-for-business.md index 0c9404bb5a..f39d0bcdbf 100644 --- a/windows/manage/troubleshoot-windows-store-for-business.md +++ b/windows/manage/troubleshoot-windows-store-for-business.md @@ -2,7 +2,7 @@ title: Troubleshoot Windows Store for Business (Windows 10) description: Troubleshooting topics for Windows Store for Business. ms.assetid: 243755A3-9B20-4032-9A77-2207320A242A -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/update-windows-store-for-business-account-settings.md b/windows/manage/update-windows-store-for-business-account-settings.md index 0150a4f7e4..613556110e 100644 --- a/windows/manage/update-windows-store-for-business-account-settings.md +++ b/windows/manage/update-windows-store-for-business-account-settings.md @@ -1,7 +1,7 @@ --- title: Update Windows Store for Business account settings (Windows 10) description: The Account information page in Windows Store for Business shows information about your organization that you can update, including country or region, organization name, default domain, and language preference. -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/windows-10-mobile-and-mdm.md b/windows/manage/windows-10-mobile-and-mdm.md index a818238913..6e48f9f183 100644 --- a/windows/manage/windows-10-mobile-and-mdm.md +++ b/windows/manage/windows-10-mobile-and-mdm.md @@ -3,7 +3,7 @@ title: Windows 10 Mobile and mobile device management (Windows 10) description: This guide provides an overview of the mobile device and app management technologies in the Windows 10 Mobile operating system. ms.assetid: 6CAA1004-CB65-4FEC-9B84-61AAD2125E5E keywords: telemetry, BYOD, MDM -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: mobile; devices diff --git a/windows/manage/windows-10-start-layout-options-and-policies.md b/windows/manage/windows-10-start-layout-options-and-policies.md index 5a0c3eadfe..34e40d5095 100644 --- a/windows/manage/windows-10-start-layout-options-and-policies.md +++ b/windows/manage/windows-10-start-layout-options-and-policies.md @@ -3,7 +3,7 @@ title: Manage Windows 10 Start layout options (Windows 10) description: Organizations might want to deploy a customized Start screen and menu to devices running Windows 10 Enterprise or Windows 10 Education. ms.assetid: 2E94743B-6A49-463C-9448-B7DD19D9CD6A keywords: ["start screen", "start menu"] -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: jdeckerMS diff --git a/windows/manage/windows-store-for-business.md b/windows/manage/windows-store-for-business.md index b718c7ace7..b30c16566a 100644 --- a/windows/manage/windows-store-for-business.md +++ b/windows/manage/windows-store-for-business.md @@ -2,7 +2,7 @@ title: Windows Store for Business (Windows 10) description: Welcome to the Windows Store for Business You can use the Store for Business, to find, acquire, distribute, and manage apps for your organization. ms.assetid: 527E611E-4D47-44F0-9422-DCC2D1ACBAB8 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/manage/working-with-line-of-business-apps.md b/windows/manage/working-with-line-of-business-apps.md index 2700a1f83a..e3bfdb63b7 100644 --- a/windows/manage/working-with-line-of-business-apps.md +++ b/windows/manage/working-with-line-of-business-apps.md @@ -2,7 +2,7 @@ title: Working with line-of-business apps (Windows 10) description: Your company can make line-of-business (LOB) applications available through Windows Store for Business. These apps are custom to your company – they might be internal business apps, or apps specific to your business or industry. ms.assetid: 95EB7085-335A-447B-84BA-39C26AEB5AC7 -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library author: TrudyHa diff --git a/windows/plan/deployment-considerations-for-windows-to-go.md b/windows/plan/deployment-considerations-for-windows-to-go.md index da2f4412e7..5ef6884c18 100644 --- a/windows/plan/deployment-considerations-for-windows-to-go.md +++ b/windows/plan/deployment-considerations-for-windows-to-go.md @@ -3,7 +3,7 @@ title: Deployment considerations for Windows To Go (Windows 10) description: Deployment considerations for Windows To Go ms.assetid: dcfc5d96-b96b-44cd-ab65-416b5611c65e keywords: deploy, mobile, device, USB, boot, image, workspace, driver -ms.prod: W10 +ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: mobility ms.sitesec: library