mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 05:17:22 +00:00
Merge branch 'main' into vp-mdm-newtoc
This commit is contained in:
commit
fe40a76cb1
@ -12,8 +12,10 @@ items:
|
||||
items:
|
||||
- name: Overview
|
||||
href: windows-11-se-overview.md
|
||||
- name: Settings and CSP list
|
||||
- name: Settings list
|
||||
href: windows-11-se-settings-list.md
|
||||
- name: Frequently Asked Questions (FAQ)
|
||||
href: windows-11-se-faq.yml
|
||||
- name: Windows in S Mode
|
||||
items:
|
||||
- name: Test Windows 10 in S mode on existing Windows 10 education devices
|
||||
|
@ -33,15 +33,10 @@ This [table][INT-1] describes the ideal scenarios for using either option. It's
|
||||
:::image type="content" source="./images/enroll.png" alt-text="The device lifecycle for Intune-managed devices - enrollment" border="false":::
|
||||
|
||||
Select one of the following options to learn the next steps about the enrollment method you chose:
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: Automatic Intune enrollment via Azure AD join >](enroll-aadj.md)
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: Bulk enrollment with provisioning packages >](enroll-package.md)
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: Enroll devices with Windows Autopilot >](enroll-autopilot.md)
|
||||
> [!div class="op_single_selector"]
|
||||
> - [Automatic Intune enrollment via Azure AD join](enroll-aadj.md)
|
||||
> - [Bulk enrollment with provisioning packages](enroll-package.md)
|
||||
> - [Enroll devices with Windows Autopilot ](enroll-autopilot.md)
|
||||
|
||||
<!-- Reference links in article -->
|
||||
|
||||
|
68
education/windows/windows-11-se-faq.yml
Normal file
68
education/windows/windows-11-se-faq.yml
Normal file
@ -0,0 +1,68 @@
|
||||
### YamlMime:FAQ
|
||||
metadata:
|
||||
title: Windows 11 SE Frequently Asked Questions (FAQ)
|
||||
description: Use these frequently asked questions (FAQ) to learn important details about Windows 11 SE.
|
||||
ms.prod: windows
|
||||
ms.technology: windows
|
||||
author: paolomatarazzo
|
||||
ms.author: paoloma
|
||||
manager: aaroncz
|
||||
ms.reviewer:
|
||||
ms.collection: education
|
||||
ms.topic: faq
|
||||
localizationpriority: medium
|
||||
ms.date: 09/14/2022
|
||||
appliesto:
|
||||
- ✅ <b>Windows 11 SE</b>
|
||||
|
||||
title: Common questions about Windows 11 SE
|
||||
summary: Windows 11 SE combines the power and privacy of Windows 11 with educator feedback to create a simplified experience on devices built for education. This Frequently Asked Questions (FAQ) article is intended to help you learn more about Windows 11 SE so you can get to what matters most.
|
||||
|
||||
sections:
|
||||
- name: General
|
||||
questions:
|
||||
- question: What is Windows 11 SE?
|
||||
answer: |
|
||||
Windows 11 SE is a new cloud-first operating system that offers the power and reliability of Windows 11 with a simplified design and tools specially designed for schools.
|
||||
To learn more, see [Windows 11 SE Overview](/education/windows/windows-11-se-overview).
|
||||
- question: Who is the Windows 11 SE designed for?
|
||||
answer: |
|
||||
Windows 11 SE is designed for students in grades K-8 who use a laptop provided by their school, in a 1:1 scenario.
|
||||
- question: What are the major differences between Windows 11 and Windows 11 SE?
|
||||
answer: |
|
||||
Windows 11 SE was created based on feedback from educators who wanted a distraction-free experience for their students. Here are some of the differences that you'll find in Windows 11 SE:
|
||||
- Experience a simplified user interface so you can stay focused on the important stuff
|
||||
- Only IT admins can install apps. Users will not be able to access the Microsoft Store or download apps from the internet
|
||||
- Use Snap Assist to maximize screen space on smaller screens with two-window snapping
|
||||
- Store your Desktop, Documents, and Photos folders in the cloud using OneDrive, so your work is backed up and easy to find
|
||||
- Express yourself and celebrate accomplishments with the *emoji and GIF panel* and *Stickers*
|
||||
- name: Deployment
|
||||
questions:
|
||||
- question: Can I load Windows 11 SE on any hardware?
|
||||
answer: |
|
||||
Windows 11 SE is only available on devices that are built for education. To learn more, see [Windows 11 SE Overview](/education/windows/windows-11-se-overview).
|
||||
- name: Applications and settings
|
||||
questions:
|
||||
- question: How can I install applications on Windows 11 SE?
|
||||
answer: |
|
||||
You can use Microsoft Intune to install applications on Windows 11 SE.
|
||||
For more information, see [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps).
|
||||
- question: What apps will work on Windows 11 SE?
|
||||
answer: |
|
||||
Windows 11 SE supports all web applications and a curated list of desktop applications. You can prepare and add a desktop app to Microsoft Intune as a Win32 app from the [approved app list](/education/windows/windows-11-se-overview), then distribute it.
|
||||
For more information, see [Considerations for Windows 11 SE](/education/windows/tutorial-school-deployment/configure-device-apps#considerations-for-windows-11-se).
|
||||
- question: Why there's no application store on Windows 11 SE?
|
||||
answer: |
|
||||
IT Admins can manage system settings (including application installation and the application store) to ensure all students have a safe, distraction-free experience. On Windows SE devices, you have pre-installed apps from Microsoft, from your IT admin, and from your device manufacturer. You can continue to use web apps on the Microsoft Edge browser, as web apps do not require installation.
|
||||
For more information, see [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-app).
|
||||
- question: What does the error 0x87D300D9 mean in the Intune for Education portal?
|
||||
answer: |
|
||||
This error means that the app you are trying to install is not supported on Windows 11 SE. If you have an app that fails with this error, then:
|
||||
- Make sure the app is on the [available applications list](/education/windows/windows-11-se-overview#available-applications). Or, make sure your app is [approved for Windows 11 SE](/education/windows/windows-11-se-overview#add-your-own-applications)
|
||||
- If the app is approved, then it's possible the app is not packaged correctly. For more information, [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps)
|
||||
- If the app isn't approved, then it won't run on Windows 11 SE. To get apps approved, see [Add your own applications](/education/windows/windows-11-se-overview#add-your-own-applications). Or, use an app that runs in a web browser, such as a web app or PWA
|
||||
- name: Out-of-box experience (OOBE)
|
||||
questions:
|
||||
- question: My Windows 11 SE device is stuck in OOBE, how can I troubleshoot it?
|
||||
answer: |
|
||||
To access the Settings application during OOBE on a Windows 11 SE device, press <kbd>Shift</kbd>+<kbd>F10</kbd>, then select the accessibility icon :::image type="icon" source="images/icons/accessibility.svg"::: on the bottom-right corner of the screen. From the Settings application, you can troubleshoot the OOBE process and, optionally, trigger a device reset.
|
@ -167,14 +167,6 @@ When the app is ready, Microsoft will update you. Then, you add the app to the I
|
||||
|
||||
For more information on Intune requirements for adding education apps, see [Configure applications with Microsoft Intune][EDUWIN-1].
|
||||
|
||||
### 0x87D300D9 error with an app
|
||||
|
||||
When you deploy an app using Intune for Education, you may get a `0x87D300D9` error code with a `Failed` state in the [Intune for Education portal](https://intuneeducation.portal.azure.com). If you have an app that fails with this error, then:
|
||||
|
||||
- Make sure the app is on the [available applications list](#available-applications). Or, make sure your app is [approved for Windows 11 SE](#add-your-own-applications)
|
||||
- If the app is approved, then it's possible the app is packaged wrong. For more information, see [Add your own apps](#add-your-own-applications) and [Configure applications with Microsoft Intune][EDUWIN-1]
|
||||
- If the app isn't approved, then it won't run on Windows 11 SE. To get apps approved, see [Add your own apps](#add-your-own-applications). Or, use an app that runs in a web browser, such as a web app or PWA
|
||||
|
||||
## Related articles
|
||||
|
||||
- [Tutorial: deploy and manage Windows devices in a school][EDUWIN-2]
|
||||
|
@ -17,7 +17,7 @@ appliesto:
|
||||
|
||||
# Windows 11 SE for Education settings list
|
||||
|
||||
Windows 11 SE automatically configures settings and features in the operating system. These settings use the Configuration Service Provider (CSPs) provided by Microsoft. You can use an MDM provider to configure these settings.
|
||||
Windows 11 SE automatically configures certain settings and features in the operating system. You can use Microsoft Intune to customize these settings.
|
||||
|
||||
This article lists the settings automatically configured. For more information on Windows 11 SE, see [Windows 11 SE for Education overview](windows-11-se-overview.md).
|
||||
|
||||
@ -61,45 +61,6 @@ The following settings can't be changed.
|
||||
| Administrative tools | Administrative tools, such as the command prompt and Windows PowerShell, can't be opened. Windows PowerShell scripts deployed using Microsoft Endpoint Manager can run. |
|
||||
| Apps | Only certain apps are allowed to run on Windows 11 SE. For more info on what apps can run on Windows 11 SE, see [Windows 11 SE for Education overview](windows-11-se-overview.md). |
|
||||
|
||||
## What's available in the Settings app
|
||||
|
||||
On Windows 11 SE devices, the Settings app shows the following setting pages. Depending on the hardware, some setting pages might not be shown.
|
||||
|
||||
- Accessibility
|
||||
|
||||
- Accounts
|
||||
- Email & accounts
|
||||
|
||||
- Apps
|
||||
|
||||
- Bluetooth & devices
|
||||
- Bluetooth
|
||||
- Printers & scanners
|
||||
- Mouse
|
||||
- Touchpad
|
||||
- Typing
|
||||
- Pen
|
||||
- AutoPlay
|
||||
|
||||
- Network & internet
|
||||
- WiFi
|
||||
- VPN
|
||||
|
||||
- Personalization
|
||||
- Taskbar
|
||||
|
||||
- Privacy & security
|
||||
|
||||
- System
|
||||
- Display
|
||||
- Notifications
|
||||
- Tablet mode
|
||||
- Multitasking
|
||||
- Projecting to this PC
|
||||
|
||||
- Time & Language
|
||||
- Language & region
|
||||
|
||||
## Next steps
|
||||
|
||||
[Windows 11 SE for Education overview](windows-11-se-overview.md)
|
||||
|
@ -52,7 +52,7 @@ ms.date: 08/01/2022
|
||||
- [Experience/AllowManualMDMUnenrollment](policy-csp-experience.md#experience-allowmanualmdmunenrollment)
|
||||
- [MixedReality/AADGroupMembershipCacheValidityInDays](policy-csp-mixedreality.md#mixedreality-aadgroupmembershipcachevalidityindays)
|
||||
- [MixedReality/AADGroupMembershipCacheValidityInDays](./policy-csp-mixedreality.md#mixedreality-aadgroupmembershipcachevalidityindays) <sup>9</sup>
|
||||
- [MixedReality/AllowCaptivePortalBeforeSignIn](./policy-csp-mixedreality.md#mixedreality-allowcaptiveportalpeforesignin) <sup>Insider</sup>
|
||||
- [MixedReality/AllowCaptivePortalBeforeLogon](./policy-csp-mixedreality.md#mixedreality-allowcaptiveportalpeforelogon) <sup>Insider</sup>
|
||||
- [MixedReality/AllowLaunchUriInSingleAppKiosk](./policy-csp-mixedreality.md#mixedreality-allowlaunchuriinsingleappkiosk)<sup>10</sup>
|
||||
- [MixedReality/AutoLogonUser](./policy-csp-mixedreality.md#mixedreality-autologonuser) <sup>11</sup>
|
||||
- [MixedReality/BrightnessButtonDisabled](./policy-csp-mixedreality.md#mixedreality-brightnessbuttondisabled) <sup>9</sup>
|
||||
|
@ -23,7 +23,7 @@ manager: aaroncz
|
||||
<a href="#mixedreality-aadgroupmembershipcachevalidityindays">MixedReality/AADGroupMembershipCacheValidityInDays</a>
|
||||
</dd>
|
||||
<dd>
|
||||
<a href="#mixedreality-allowcaptiveportalpeforesignin">MixedReality/AllowCaptivePortalBeforeSignIn</a>
|
||||
<a href="#mixedreality-allowcaptiveportalpeforelogon">MixedReality/AllowCaptivePortalBeforeLogon</a>
|
||||
</dd>
|
||||
<dd>
|
||||
<a href="#mixedreality-allowlaunchuriinsingleappkiosk">MixedReality/AllowLaunchUriInSingleAppKiosk</a>
|
||||
@ -103,7 +103,7 @@ Steps to use this policy correctly:
|
||||
<hr/>
|
||||
|
||||
<!--Policy-->
|
||||
<a href="" id="mixedreality-allowcaptiveportalpeforesignin"></a>**MixedReality/AllowCaptivePortalBeforeSignIn**
|
||||
<a href="" id="mixedreality-allowcaptiveportalpeforelogon"></a>**MixedReality/AllowCaptivePortalBeforeLogon**
|
||||
|
||||
<!--SupportedSKUs-->
|
||||
|
||||
@ -127,11 +127,14 @@ Steps to use this policy correctly:
|
||||
<!--Description-->
|
||||
This new feature is an opt-in policy that IT Admins can enable to help with the setup of new devices in new areas or new users. When this policy is turned on it allows a captive portal on the sign-in screen, which allows a user to enter credentials to connect to the Wi-Fi access point. If enabled, sign in will implement similar logic as OOBE to display captive portal if necessary.
|
||||
|
||||
MixedReality/AllowCaptivePortalBeforeSignIn
|
||||
MixedReality/AllowCaptivePortalBeforeLogon
|
||||
|
||||
The OMA-URI of new policy: `./Device/Vendor/MSFT/Policy/Config/MixedReality/AllowCaptivePortalBeforeSignIn`
|
||||
The OMA-URI of new policy: `./Device/Vendor/MSFT/Policy/Config/MixedReality/AllowCaptivePortalBeforeLogon`
|
||||
|
||||
Bool value
|
||||
Int value
|
||||
|
||||
- 0: (Default) Off
|
||||
- 1: On
|
||||
|
||||
<!--/Description-->
|
||||
|
||||
|
@ -25,7 +25,7 @@ appliesto:
|
||||
|
||||
## Default Enablement
|
||||
|
||||
Starting with Windows 11 Enterprise 22H2, compatible systems have Windows Defender Credential Guard turned on by default. This changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below.
|
||||
Starting in **Windows 11 Enterprise, version 22H2** and **Windows 11 Education, version 22H2**, compatible systems have Windows Defender Credential Guard turned on by default. This changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below.
|
||||
|
||||
### Requirements for automatic enablement
|
||||
|
||||
@ -33,18 +33,26 @@ Windows Defender Credential Guard will be enabled by default when a PC meets the
|
||||
|
||||
|Component|Requirement|
|
||||
|---|---|
|
||||
|Operating System|Windows 11 Enterprise 22H2|
|
||||
|Operating System|**Windows 11 Enterprise, version 22H2** or **Windows 11 Education, version 22H2**|
|
||||
|Existing Windows Defender Credential Guard Requirements|Only devices which meet the [existing hardware and software requirements](credential-guard-requirements.md#hardware-and-software-requirements) to run Windows Defender Credential Guard will have it enabled by default.|
|
||||
|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default.
|
||||
|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2 and Windows 11 Education 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default.
|
||||
|
||||
> [!NOTE]
|
||||
> If Windows Defender Credential Guard or VBS has previously been explicitly disabled, default enablement will not overwrite this setting.
|
||||
|
||||
> [!NOTE]
|
||||
> Devices running Windows 11 Pro 22H2 may have Virtualization-Based Security (VBS) and/or Windows Defender Credential Guard automaticaly enabled if they meet the other requirements for default enablement listed above and have previously run Windows Defender Credential Guard (for example if Windows Defender Credential Guard was running on an Enterprise device that later downgraded to Pro).
|
||||
>
|
||||
> To determine whether the Pro device is in this state, check if the registry key `IsolatedCredentialsRootSecret` is present in `Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0`. In this scenario, if you wish to disable VBS and Windows Defender Credential Guard, follow the instructions for [disabling Virtualization-Based Security](#disabling-virtualization-based-security). If you wish to disable only Windows Defender Credential Guard without disabling Virtualization-Based Security, use the procedures for [disabling Windows Defender Credential Guard](#disable-windows-defender-credential-guard).
|
||||
|
||||
## Enable Windows Defender Credential Guard
|
||||
|
||||
Windows Defender Credential Guard can be enabled either by using [Group Policy](#enable-windows-defender-credential-guard-by-using-group-policy), the [registry](#enable-windows-defender-credential-guard-by-using-the-registry), or the [Hypervisor-Protected Code Integrity (HVCI) and Windows Defender Credential Guard hardware readiness tool](#enable-windows-defender-credential-guard-by-using-the-hvci-and-windows-defender-credential-guard-hardware-readiness-tool). Windows Defender Credential Guard can also protect secrets in a Hyper-V virtual machine, just as it would on a physical machine.
|
||||
The same set of procedures used to enable Windows Defender Credential Guard on physical machines applies also to virtual machines.
|
||||
|
||||
> [!NOTE]
|
||||
> Credential Guard and Device Guard are not supported when using Azure Gen 1 VMs. These options are available with Gen 2 VMs only.
|
||||
|
||||
### Enable Windows Defender Credential Guard by using Group Policy
|
||||
|
||||
You can use Group Policy to enable Windows Defender Credential Guard. This will add and enable the virtualization-based security features for you if needed.
|
||||
@ -230,24 +238,54 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
||||
|
||||
## Disable Windows Defender Credential Guard
|
||||
|
||||
To disable Windows Defender Credential Guard, you can use the following set of procedures or the [HVCI and Windows Defender Credential Guard hardware readiness tool](#disable-windows-defender-credential-guard-by-using-the-hvci-and-windows-defender-credential-guard-hardware-readiness-tool). If Credential Guard was enabled with UEFI Lock then you must use the following procedure as the settings are persisted in EFI (firmware) variables and it will require physical presence at the machine to press a function key to accept the change. If Credential Guard was enabled without UEFI Lock then you can turn it off by using Group Policy.
|
||||
Windows Defender Credential Guard can be disabled via several methods explained below, depending on how the feature was enabled. For devices that had Windows Defender Credential Guard automatically enabled in the 22H2 update and did not have it enabled prior to the update, it is sufficient to [disable via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
||||
|
||||
1. If you used Group Policy, disable the Group Policy setting that you used to enable Windows Defender Credential Guard (**Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**).
|
||||
If Windows Defender Credential Guard was enabled with UEFI Lock, the procedure described in [Disabling Windows Defender Credential Guard with UEFI Lock](#disabling-windows-defender-credential-guard-with-uefi-lock) must be followed. Note that the default enablement change in eligible 22H2 devices does **not** use a UEFI Lock.
|
||||
|
||||
1. Delete the following registry settings:
|
||||
If Windows Defender Credential Guard was enabled via Group Policy without UEFI Lock, Windows Defender Credential Guard should be [disabled via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
||||
|
||||
Otherwise, Windows Defender Credential Guard can be [disabled by changing registry keys](#disabling-windows-defender-credential-guard-using-registry-keys).
|
||||
|
||||
Windows Defender Credential Guard running in a virtual machine can be [disabled by the host](#disable-windows-defender-credential-guard-for-a-virtual-machine).
|
||||
|
||||
For information on disabling Virtualization-Based Security (VBS), see [Disabling Virtualization-Based Security](#disabling-virtualization-based-security).
|
||||
|
||||
### Disabling Windows Defender Credential Guard using Group Policy
|
||||
|
||||
If Windows Defender Credential Guard was enabled via Group Policy and without UEFI Lock, disabling the same Group Policy setting will disable Windows Defender Credential Guard.
|
||||
|
||||
1. Disable the Group Policy setting that governs Windows Defender Credential Guard. Navigate to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**. In the "Credential Guard Configuration" section, set the dropdown value to "Disabled":
|
||||
|
||||
:::image type="content" source="images/credguard-gp-disabled.png" alt-text="Windows Defender Credential Guard Group Policy set to Disabled.":::
|
||||
|
||||
1. Restart the machine.
|
||||
|
||||
### Disabling Windows Defender Credential Guard using Registry Keys
|
||||
|
||||
If Windows Defender Credential Guard was enabled without UEFI Lock and without Group Policy, it is sufficient to edit the registry keys as described below to disable Windows Defender Credential Guard.
|
||||
|
||||
1. Change the following registry settings to 0:
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\LsaCfgFlags`
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\LsaCfgFlags`
|
||||
|
||||
1. If you also wish to disable virtualization-based security delete the following registry settings:
|
||||
> [!NOTE]
|
||||
> Deleting these registry settings may not disable Windows Defender Credential Guard. They must be set to a value of 0.
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\EnableVirtualizationBasedSecurity`
|
||||
1. Restart the machine.
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\RequirePlatformSecurityFeatures`
|
||||
### Disabling Windows Defender Credential Guard with UEFI Lock
|
||||
|
||||
> [!IMPORTANT]
|
||||
> If you manually remove these registry settings, make sure to delete them all. If you don't remove them all, the device might go into BitLocker recovery.
|
||||
If Windows Defender Credential Guard was enabled with UEFI Lock enabled, then the following procedure must be followed since the settings are persisted in EFI (firmware) variables. This scenario will require physical presence at the machine to press a function key to accept the change.
|
||||
|
||||
1. If Group Policy was used to enable Windows Defender Credential Guard, disable the relevant Group Policy setting. Navigate to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**. In the "Credential Guard Configuration" section, set the dropdown value to "Disabled".
|
||||
|
||||
1. Change the following registry settings to 0:
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\LsaCfgFlags`
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\LsaCfgFlags`
|
||||
|
||||
1. Delete the Windows Defender Credential Guard EFI variables by using bcdedit. From an elevated command prompt, type the following commands:
|
||||
|
||||
@ -262,37 +300,7 @@ To disable Windows Defender Credential Guard, you can use the following set of p
|
||||
mountvol X: /d
|
||||
```
|
||||
|
||||
1. Restart the PC.
|
||||
|
||||
1. Accept the prompt to disable Windows Defender Credential Guard.
|
||||
|
||||
1. Alternatively, you can disable the virtualization-based security features to turn off Windows Defender Credential Guard.
|
||||
|
||||
> [!NOTE]
|
||||
> The PC must have one-time access to a domain controller to decrypt content, such as files that were encrypted with EFS. If you want to turn off both Windows Defender Credential Guard and virtualization-based security, run the following bcdedit commands after turning off all virtualization-based security Group Policy and registry settings:
|
||||
>
|
||||
> ```cmd
|
||||
> bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS
|
||||
> bcdedit /set vsmlaunchtype off
|
||||
> ```
|
||||
|
||||
For more info on virtualization-based security and HVCI, see [Enable virtualization-based protection of code integrity](../../threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md).
|
||||
|
||||
> [!NOTE]
|
||||
> Credential Guard and Device Guard are not supported when using Azure Gen 1 VMs. These options are available with Gen 2 VMs only.
|
||||
|
||||
### Disable Windows Defender Credential Guard by using the HVCI and Windows Defender Credential Guard hardware readiness tool
|
||||
|
||||
You can also disable Windows Defender Credential Guard by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||
|
||||
```powershell
|
||||
DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot
|
||||
```
|
||||
|
||||
> [!IMPORTANT]
|
||||
> When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work.
|
||||
>
|
||||
> This is a known issue.
|
||||
1. Restart the PC. Before the OS boots, a prompt will appear notifying that UEFI was modified, and asking for confirmation. This prompt must be confirmed for the changes to persist. This step requires physical access to the machine.
|
||||
|
||||
### Disable Windows Defender Credential Guard for a virtual machine
|
||||
|
||||
@ -301,3 +309,31 @@ From the host, you can disable Windows Defender Credential Guard for a virtual m
|
||||
```powershell
|
||||
Set-VMSecurity -VMName <VMName> -VirtualizationBasedSecurityOptOut $true
|
||||
```
|
||||
|
||||
## Disabling Virtualization-Based Security
|
||||
|
||||
Instructions are given below for how to disable Virtualization-Based Security (VBS) entirely, rather than just Windows Defender Credential Guard. Disabling Virtualization-Based Security will automatically disable Windows Defender Credential Guard and other features that rely on VBS.
|
||||
|
||||
> [!IMPORANT]
|
||||
> Other security features in addition to Windows Defender Credential Guard rely on Virtualization-Based Security in order to run. Disabling Virtualization-Based Security may have unintended side effects.
|
||||
|
||||
1. If Group Policy was used to enable Virtualization-Based Security, set the Group Policy setting that was used to enable it (**Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn on Virtualization Based Security**) to "Disabled".
|
||||
|
||||
1. Delete the following registry settings:
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\EnableVirtualizationBasedSecurity`
|
||||
|
||||
- `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\RequirePlatformSecurityFeatures`
|
||||
|
||||
> [!IMPORTANT]
|
||||
> If you manually remove these registry settings, make sure to delete them all. If you don't remove them all, the device might go into BitLocker recovery.
|
||||
|
||||
1. If Windows Defender Credential Guard is running when disabling Virtualization-Based Security and either feature was enabled with UEFI Lock, the EFI (firmware) variables must be cleared using bcdedit. From an elevated command prompt, run the following bcdedit commands after turning off all Virtualization-Based Security Group Policy and registry settings as described in steps 1 and 2 above:
|
||||
|
||||
>
|
||||
> ```cmd
|
||||
> bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS
|
||||
> bcdedit /set vsmlaunchtype off
|
||||
> ```
|
||||
|
||||
1. Restart the PC.
|
||||
|
@ -101,7 +101,7 @@ The following tables describe baseline protections, plus protections for improve
|
||||
|Hardware: **Trusted Platform Module (TPM)**|**Requirement**: </br> - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.|
|
||||
|Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**: </br> - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.|
|
||||
|Firmware: **Secure firmware update process**|**Requirements**: </br> - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.|
|
||||
|Software: Qualified **Windows operating system**|**Requirement**: </br> - At least Windows 10 Enterprise or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.|
|
||||
|Software: Qualified **Windows operating system**|**Requirement**: </br> - At least Windows 10 Enterprise, Windows 10 Education, or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.|
|
||||
|
||||
> [!IMPORTANT]
|
||||
> The following tables list additional qualifications for improved security. We strongly recommend meeting the additional qualifications to significantly strengthen the level of security that Windows Defender Credential Guard can provide.
|
||||
|
Binary file not shown.
After Width: | Height: | Size: 200 KiB |
Loading…
x
Reference in New Issue
Block a user