Freshness review for Windows Security Identity Protection content.

This commit is contained in:
Paolo Matarazzo 2024-03-12 11:58:07 -04:00
parent 29c4326186
commit fcee364dc4
44 changed files with 67 additions and 67 deletions

View File

@ -2,7 +2,7 @@
title: Enterprise certificate pinning
description: Enterprise certificate pinning is a Windows feature for remembering, or pinning, a root issuing certificate authority, or end-entity certificate to a domain name.
ms.topic: concept-article
ms.date: 05/24/2023
ms.date: 03/12/2024
---
# Enterprise certificate pinning overview
@ -29,7 +29,7 @@ To deploy enterprise certificate pinning, you need to:
- Apply the pin rules certificate trust list file to a reference administrative computer
- Deploy the registry configuration on the reference computer via group policy
### Create a pin rules XML file
### Create a pin rules XML file
The XML-based pin rules file consists of a sequence of PinRule elements.
Each PinRule element contains a sequence of one or more Site elements and a sequence of zero or more Certificate elements.
@ -61,12 +61,12 @@ Each PinRule element contains a sequence of one or more Site elements and a sequ
#### PinRules element
The PinRules element can have the following attributes.
For help with formatting Pin Rules, see [Represent a date in XML](#represent-a-date-in-xml) or [Represent a duration in XML](#represent-a-duration-in-xml).
For help with formatting Pin Rules, see [Represent a date in XML](#represent-a-date-in-xml) or [Represent a duration in XML](#represent-a-duration-in-xml).
| Attribute | Description | Required |
|-----------|-------------|----------|
| **Duration** or **NextUpdate** | Specifies when the Pin Rules expires. Either is required. **NextUpdate** takes precedence if both are specified. <br> **Duration**, represented as an XML TimeSpan data type, doesn't allow years and months. You represent the **NextUpdate** attribute as an XML DateTime data type in UTC. | **Required?** Yes. At least one is required. |
| **LogDuration** or **LogEndDate** | Configures auditing only to extend beyond the expiration of enforcing the Pin Rules. <br> **LogEndDate**, represented as an XML DateTime data type in UTC, takes precedence if both are specified. <br> You represent **LogDuration** as an XML TimeSpan data type, which doesn't allow years and months. <br> If `none of the attributes are specified, auditing expiration uses **Duration** or **NextUpdate** attributes. | No. |
| **LogDuration** or **LogEndDate** | Configures auditing only to extend beyond the expiration of enforcing the Pin Rules. <br> **LogEndDate**, represented as an XML DateTime data type in UTC, takes precedence if both are specified. <br> You represent **LogDuration** as an XML TimeSpan data type, which doesn't allow years and months. <br> If `none of the attributes are specified, auditing expiration uses **Duration** or **NextUpdate** attributes. | No. |
| **ListIdentifier** | Provides a friendly name for the list of pin rules. Windows doesn't use this attribute for certificate pinning enforcement; however, it's included when the pin rules are converted to a certificate trust list (CTL). | No. |
#### PinRule element
@ -86,7 +86,7 @@ The **Certificate** element can have the following attributes.
| Attribute | Description | Required |
|-----------|-------------|----------|
| **File** | Path to a file containing one or more certificates. Where the certificate(s) can be encoded as: <br>- single certificate <br>- p7b <br>- sst <br> These files can also be Base64 formatted. All **Site** elements included in the same **PinRule** element can match any of these certificates. | Yes (File, Directory, or Base64 must be present). |
| **Directory** | Path to a directory containing one or more of the above certificate files. Skips any files not containing any certificates. | Yes (File, Directory, or Base64 must be present). |
| **Directory** | Path to a directory containing one or more of the above certificate files. Skips any files not containing any certificates. | Yes (File, Directory, or Base64 must be present). |
| **Base64** | Base64 encoded certificate(s). Where the certificate(s) can be encoded as: <br>- single certificate <br>- p7b <br> - sst <br> This allows the certificates to be included in the XML file without a file directory dependency. <br> Note: <br> You can use **certutil -encode** to convert a .cer file into base64. You can then use Notepad to copy and paste the base64 encoded certificate into the pin rule. | Yes (File, Directory, or Base64 must be present). |
| **EndDate** | Enables you to configure an expiration date for when the certificate is no longer valid in the pin rule. <br>If you are in the process of switching to a new root or CA, you can set the **EndDate** to allow matching of this element's certificates.<br> If the current time is past the **EndDate**, when creating the certificate trust list (CTL) the parser outputs a warning message and excludes the certificate(s) from the Pin Rule in the generated CTL.<br> For help with formatting Pin Rules, see [Represent a date in XML](#represent-a-date-in-xml).| No.|
@ -138,8 +138,8 @@ certutil -generatePinRulesCTL certPinRules.xml pinrules.stl
### Apply certificate pinning rules to a reference computer
Now that your certificate pinning rules are in the certificate trust list format, you need to apply the settings to a reference computer as a prerequisite to deploying the setting to your enterprise.
To simplify the deployment configuration, it's best to apply your certificate pinning rules to a computer that has the Group Policy Management Console (GPMC) included in the Remote Server Administration Tools (RSAT).
Now that your certificate pinning rules are in the certificate trust list format, you need to apply the settings to a reference computer as a prerequisite to deploying the setting to your enterprise.
To simplify the deployment configuration, it's best to apply your certificate pinning rules to a computer that has the Group Policy Management Console (GPMC) included in the Remote Server Administration Tools (RSAT).
Use *certutil.exe* to apply your certificate pinning rules to your reference computer using the *setreg* argument.\
The *setreg* argument takes a secondary argument that determines the location of where certutil writes the certificate pining rules.\
@ -148,7 +148,7 @@ The last argument you provide is the name of file that contains your certificate
You pass the name of the file as the last argument. You must prefix the file name with the `@` symbol as in the following example:
```cmd
Certutil -setreg chain\PinRules @pinrules.stl
Certutil -setreg chain\PinRules @pinrules.stl
```
> [!NOTE]
@ -215,7 +215,7 @@ You can run the following commands from an elevated command prompt to achieve th
set PinRulesLogDir=c:\PinRulesLog
mkdir %PinRulesLogDir%
icacls %PinRulesLogDir% /grant *S-1-15-2-1:(OI)(CI)(F)
icacls %PinRulesLogDir% /grant *S-1-1-0:(OI)(CI)(F)
icacls %PinRulesLogDir% /grant *S-1-1-0:(OI)(CI)(F)
icacls %PinRulesLogDir% /grant *S-1-5-12:(OI)(CI)(F)
icacls %PinRulesLogDir% /inheritance:e /setintegritylevel (OI)(CI)L
```
@ -233,7 +233,7 @@ For example:
- `DE28F4A4_www.yammer.com.p7b`
If there's either an enterprise certificate pin rule or a Microsoft certificate pin rule mismatch, then Windows writes the .p7b file to the **MismatchPinRules** child folder.
If the pin rules have expired, then Windows writes the .p7b to the **ExpiredPinRules** child folder.
If the pin rules have expired, then Windows writes the .p7b to the **ExpiredPinRules** child folder.
## Represent a date in XML
@ -244,7 +244,7 @@ You can then copy and paste the output of the cmdlet into the XML file.
![Representing a date.](images/enterprise-certificate-pinning-representing-a-date.png)
For simplicity, you can truncate decimal point (.) and the numbers after it.
For simplicity, you can truncate decimal point (.) and the numbers after it.
However, be certain to append the uppercase "Z" to the end of the XML date string.
```cmd
@ -268,7 +268,7 @@ You can use Windows PowerShell to properly format and validate durations (timesp
## Convert an XML duration
You can convert an XML formatted timespan into a timespan variable that you can read.
You can convert an XML formatted timespan into a timespan variable that you can read.
![Converting an XML duration.](images/enterprise-certificate-pinning-converting-a-duration.png)

View File

@ -1,8 +1,8 @@
---
title: Windows Hello for Business cloud-only deployment guide
description: Learn how to deploy Windows Hello for Business in a cloud-only deployment scenario.
ms.date: 01/03/2024
ms.topic: how-to
ms.date: 03/12/2024
ms.topic: tutorial
---
# Cloud-only deployment guide
@ -32,7 +32,7 @@ When you Microsoft Entra join a device, the system attempts to automatically enr
Cloud-only deployments use Microsoft Entra multifactor authentication (MFA) during Windows Hello for Business enrollment, and there's no other MFA configuration needed. If you aren't already registered in MFA, you're guided through the MFA registration as part of the Windows Hello for Business enrollment process.
Policy settings can be configured to control the behavior of Windows Hello for Business, via configuration service provider (CSP) or group policy (GPO). In cloud-only deployments, devices are
Policy settings can be configured to control the behavior of Windows Hello for Business, via configuration service provider (CSP) or group policy (GPO). In cloud-only deployments, devices are
typically configured via an MDM solution like Microsoft Intune, using the [PassportForWork CSP][WIN-1].
> [!NOTE]

View File

@ -1,7 +1,7 @@
---
title: Configure Active Directory Federation Services in a hybrid certificate trust model
description: Learn how to configure Active Directory Federation Services (AD FS) to support the Windows Hello for Business hybrid certificate trust model.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---
@ -21,7 +21,7 @@ The CRA enrolls for an *enrollment agent certificate*, and the Windows Hello for
Sign-in the AD FS server with *domain administrator* equivalent credentials.
Open a **Windows PowerShell** prompt and type the following command:
```PowerShell
Set-AdfsCertificateAuthority -EnrollmentAgent -EnrollmentAgentCertificateTemplate WHFBEnrollmentAgent -WindowsHelloCertificateTemplate WHFBAuthentication -WindowsHelloCertificateProxyEnabled $true
```

View File

@ -1,7 +1,7 @@
---
title: Configure and enroll in Windows Hello for Business in hybrid certificate trust model
description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,7 +1,7 @@
---
title: Configure and validate the PKI in an hybrid certificate trust model
description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid certificate trust model.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,7 +1,7 @@
---
title: Windows Hello for Business hybrid certificate trust deployment guide
description: Learn how to deploy Windows Hello for Business in a hybrid certificate trust scenario.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---
@ -28,7 +28,7 @@ ms.topic: tutorial
> Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps:
>
> - [Configure and validate the Public Key Infrastructure](hybrid-cert-trust-pki.md)
> - [Configure Active Directory Federation Services](hybrid-cert-trust-adfs.md)
> - [Configure Active Directory Federation Services](hybrid-cert-trust-adfs.md)
> - [Configure and enroll in Windows Hello for Business](hybrid-cert-trust-enroll.md)
> - (optional) [Configure single sign-on for Microsoft Entra joined devices](../hello-hybrid-aadj-sso.md)

View File

@ -1,7 +1,7 @@
---
title: Windows Hello for Business cloud Kerberos trust deployment guide
description: Learn how to deploy Windows Hello for Business in a cloud Kerberos trust scenario.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,7 +1,7 @@
---
title: Configure and enroll in Windows Hello for Business in a hybrid key trust model
description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid key trust scenario.
ms.date: 12/29/2023
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,7 +1,7 @@
---
title: Windows Hello for Business hybrid key trust deployment guide
description: Learn how to deploy Windows Hello for Business in a hybrid key trust scenario.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,8 +1,8 @@
---
title: Plan a Windows Hello for Business Deployment
description: Learn about the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of your infrastructure.
ms.date: 01/02/2024
ms.topic: overview
ms.date: 03/12/2024
ms.topic: concept-article
---
# Plan a Windows Hello for Business deployment

View File

@ -1,7 +1,7 @@
---
title: Configure Active Directory Federation Services in an on-premises certificate trust model
description: Learn how to configure Active Directory Federation Services (AD FS) to support the Windows Hello for Business on-premises certificate trust model.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,5 +1,5 @@
---
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
title: Configure Windows Hello for Business Policy settings in an on-premises certificate trust
description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises certificate trust scenario

View File

@ -1,7 +1,7 @@
---
title: Windows Hello for Business on-premises certificate trust deployment guide
description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust scenario.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,7 +1,7 @@
---
title: Configure Active Directory Federation Services in an on-premises key trust model
description: Learn how to configure Active Directory Federation Services (AD FS) to support the Windows Hello for Business key trust model.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,5 +1,5 @@
---
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
title: Configure Windows Hello for Business Policy settings in an on-premises key trust
description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises key trust scenario

View File

@ -1,7 +1,7 @@
---
title: Windows Hello for Business on-premises key trust deployment guide
description: Learn how to deploy Windows Hello for Business in an on-premises, key trust scenario.
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: tutorial
---

View File

@ -1,7 +1,7 @@
---
title: Prepare users to provision and use Windows Hello for Business
description: Learn how to prepare users to enroll and to use Windows Hello for Business.
ms.date: 01/02/2024
ms.date: 03/12/2024
ms.topic: end-user-help
---

View File

@ -1,7 +1,7 @@
---
title: Windows Hello for Business known deployment issues
description: This article is a troubleshooting guide for known Windows Hello for Business deployment issues.
ms.date: 06/02/2023
ms.date: 03/12/2024
ms.topic: troubleshooting
---

View File

@ -2,7 +2,7 @@
title: Windows Hello errors during PIN creation
description: When you set up Windows Hello, you may get an error during the Create a work PIN step.
ms.topic: troubleshooting
ms.date: 01/26/2024
ms.date: 03/12/2024
---
# Windows Hello errors during PIN creation

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -1,7 +1,7 @@
---
author: paolomatarazzo
ms.author: paoloma
ms.date: 01/03/2024
ms.date: 03/12/2024
ms.topic: include
---

View File

@ -2,7 +2,7 @@
title: Windows identity protection
description: Learn more about identity protection technologies in Windows.
ms.topic: overview
ms.date: 07/27/2023
ms.date: 03/12/2024
---
# Windows identity protection

View File

@ -1,9 +1,9 @@
---
title: Windows passwordless experience
description: Learn how Windows passwordless experience enables your organization to move away from passwords.
ms.collection:
ms.collection:
- tier1
ms.date: 09/27/2023
ms.date: 03/12/2024
ms.topic: how-to
appliesto:
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11</a>
@ -19,7 +19,7 @@ With Windows passwordless experience, users who sign in with Windows Hello or a
- Can't use the password credential provider on the Windows lock screen
- Aren't prompted to use a password during in-session authentications (for example, UAC elevation, password manager in the browser, etc.)
- Don't have the option *Accounts > Change password* in the Settings app
>[!NOTE]
>Users can reset their password using <kbd>CTRL</kbd>+<kbd>ALT</kbd>+<kbd>DEL</kbd> > **Manage your account**

View File

@ -2,7 +2,7 @@
title: Remote Credential Guard
description: Learn how Remote Credential Guard helps to secure Remote Desktop credentials by never sending them to the target device.
ms.topic: how-to
ms.date: 12/08/2023
ms.date: 03/12/2024
appliesto:
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>

View File

@ -1,7 +1,7 @@
---
title: Web sign-in for Windows
description: Learn how Web sign-in in Windows works, key scenarios, and how to configure it.
ms.date: 12/11/2023
ms.date: 03/12/2023
ms.topic: how-to
appliesto:
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 11</a>
@ -11,8 +11,8 @@ ms.collection:
# Web sign-in for Windows
Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can enable a web-based sign-in experience on Microsoft Entra joined devices, unlocking new sign-in options and capabilities.
This feature is called *Web sign-in*.
Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can enable a web-based sign-in experience on Microsoft Entra joined devices.
This feature is called *Web sign-in*, and it unlocks new sign-in options and capabilities.
Web sign-in is a *credential provider*, and it was initially introduced in Windows 10 with support for Temporary Access Pass (TAP) only. With the release of Windows 11, the supported scenarios and capabilities of Web sign-in are expanded.\
For example, you can sign in with the Microsoft Authenticator app or with a SAML-P federated identity.
@ -21,11 +21,11 @@ This article describes how to configure Web sign-in and the supported key scenar
## System requirements
To use web sign-in, the clients must meet the following prerequisites:
Here are the prerequisites for using Web sign-in:
- Windows 11, version 22H2 with [5030310][KB-1], or later
- Must be [Microsoft Entra joined](/entra/identity/devices/concept-directory-join)
- Must have Internet connectivity, as the authentication is done over the Internet
- [Microsoft Entra joined](/entra/identity/devices/concept-directory-join)
- Internet connectivity, as the authentication is done over the Internet
> [!IMPORTANT]
> Web sign-in is not supported for Microsoft Entra hybrid joined or domain joined devices.