diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index 61cb120716..82c001e81f 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -1,6 +1,21 @@ {:allowed-branchname-matches ["master"] :allowed-filename-matches ["windows/"] + :targets + { + :counts { + ;;:spelling 10 + ;;:grammar 3 + ;;:total 15 ;; absolute flag count but i don't know the difference between this and issues + ;;:issues 15 ;; coming from the platform, will need to be tested. + } + :scores { + ;;:terminology 100 + :qualityscore 80 ;; Confirmed with Hugo that you just comment out the single score and leave the structure in place + ;;:spelling 40 + } + } + :guidance-profile "d2b6c2c8-00ee-47f1-8d10-b280cc3434c1" ;; Profile ID for "M365-specific" :acrolinx-check-settings @@ -12,7 +27,7 @@ "TERMINOLOGY_VALID" "VOICE_GUIDANCE" ] - "termSetNames" ["M365"] + "termSetNames" ["M365" "Products" "Microsoft"] } :template-header @@ -20,7 +35,15 @@ " ## Acrolinx Scorecards -**A minimum Acrolinx score of 20 is required.** +**The minimum Acrolinx topic score of 65 is required for all MARVEL content merged to the default branch.** + +If you need a scoring exception for content in this PR, add the *Sign off* and the *Acrolinx exception* labels to the PR. The PubOps Team will review the exception request and may take one or more of the following actions: + +- Work with you to resolve the issues requiring the exception. +- Escalate the exception request to the Acrolinx Review Team for review. +- Approve the exception and work with the GitHub Admin Team to merge the PR to the default branch. + +For more information about the exception criteria and exception process, see [Minimum Acrolinx topic scores for publishing](https://review.docs.microsoft.com/en-us/office-authoring-guide/acrolinx-min-score?branch=master). Click the scorecard links for each article to review the Acrolinx feedback on grammar, spelling, punctuation, writing style, and terminology: @@ -36,6 +59,6 @@ Click the scorecard links for each article to review the Acrolinx feedback on gr " **More info about Acrolinx** -We have set the minimum score to 20. This is effectively *not* setting a minimum score. If you need to bypass this score, please contact MARVEL PubOps. +Use the Acrolinx extension, or sidebar, in Visual Studio Code to check spelling, grammar, style, tone, clarity, and key terminology when you're creating or updating content. For more information, see [Use the Visual Studio Code extension to run Acrolinx locally](https://review.docs.microsoft.com/en-us/office-authoring-guide/acrolinx-vscode?branch=master). " } diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 3e1c1d1d11..f9ebdac192 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -390,7 +390,7 @@ "elizapo@microsoft.com" ], "sync_notification_subscribers": [ - "daniha@microsoft.com" + "dstrome@microsoft.com" ], "branches_to_filter": [ "" @@ -431,9 +431,9 @@ "template_folder": "_themes.pdf" } }, - "need_generate_pdf": false, - "need_generate_intellisense": false, "docs_build_engine": { "name": "docfx_v3" - } -} + }, + "need_generate_pdf": false, + "need_generate_intellisense": false +} \ No newline at end of file diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index aaf6321d69..f072b252df 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -79,6 +79,16 @@ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-privacy", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-privacy", + "redirect_document_id": false }, { "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", @@ -148,7 +158,7 @@ { "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", "redirect_url": "https://docs.microsoft.com/microsoft-365/security/mtp/top-scoring-industry-tests", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", @@ -857,12 +867,12 @@ }, { "source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection", "redirect_document_id": true }, { "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-exploit-guard", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection", "redirect_document_id": true }, { @@ -1210,11 +1220,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction", "redirect_document_id": true }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", - "redirect_document_id": false - }, { "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access", @@ -1435,16 +1440,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators", "redirect_document_id": false }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", - "redirect_document_id": true - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", - "redirect_document_id": true - }, { "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection", @@ -1539,6 +1534,11 @@ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list", + "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", @@ -1795,6 +1795,21 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "redirect_document_id": true + }, { "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-secure-score", @@ -1805,11 +1820,26 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", + "redirect_document_id": true + }, { "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", "redirect_document_id": false }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", + "redirect_document_id": false + }, { "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/partner-applications", @@ -1834,6 +1864,11 @@ "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/powerbi-reports", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/api-power-bi", + "redirect_document_id": true }, { "source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", @@ -1980,16 +2015,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test", "redirect_document_id": true }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", - "redirect_document_id": true - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard", - "redirect_document_id": true - }, { "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", @@ -2019,6 +2044,11 @@ "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list", + "redirect_document_id": false }, { "source_path": "windows/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", @@ -2362,9 +2392,14 @@ }, { "source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-windows-microsoft-antivirus", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": true + }, { "source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus", @@ -2521,9 +2556,9 @@ "redirect_document_id": true }, { - "source_path": "windows/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", + "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "windows/threat-protection/windows-defender-application-control.md", @@ -14555,41 +14590,86 @@ "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-surface-hub", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-surface-hub.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-iot-enterprise.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-iot-enterprise", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-enterprise.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-iot-core.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-iot-core", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-core.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-hololens2.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-hololens2", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens2.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-development-edition.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-commercial-suite.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-admx-backed.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-admx-backed", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-admx-backed.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-admx-backed", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-group-policy.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-group-policy", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-group-policy.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-that-can-be-set-using-eas.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/collect-wip-audit-event-logs.md", "redirect_url": "https://docs.microsoft.com/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs", @@ -15035,6 +15115,11 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip", + "redirect_document_id": false + }, { "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/use-apis", @@ -15502,7 +15587,7 @@ }, { "source_path": "windows/hub/release-information.md", - "redirect_url": "https://docs.microsoft.com/windows/release-information", + "redirect_url": "https://docs.microsoft.com/windows/release-health/release-information", "redirect_document_id": true }, { @@ -15523,7 +15608,7 @@ { "source_path": "education/get-started/change-history-ms-edu-get-started.md", "redirect_url": "https://docs.microsoft.com/microsoft-365/education/deploy", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "education/get-started/get-started-with-microsoft-education.md", @@ -15594,6 +15679,11 @@ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac", + "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", @@ -15707,12 +15797,12 @@ }, { "source_path": "windows/release-information/status-windows-10-1703.yml", - "redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center", + "redirect_url": "https://docs.microsoft.com/windows/release-health/windows-message-center", "redirect_document_id": true }, { "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", - "redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center", + "redirect_url": "https://docs.microsoft.com/windows/release-health/windows-message-center", "redirect_document_id": false }, { @@ -16009,6 +16099,11 @@ "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/gov", + "redirect_document_id": true }, { "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", @@ -16145,11 +16240,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus", "redirect_document_id": true }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", - "redirect_document_id": true - }, { "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus", @@ -16429,6 +16519,21 @@ "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", "redirect_url": "https://docs.microsoft.com/mem/autopilot/windows-autopilot", "redirect_document_id": true + }, + { + "source_path": "windows/hub/windows-10.yml", + "redirect_url": "https://docs.microsoft.com/windows/windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr", + "redirect_document_id": false } ] } diff --git a/.vscode/settings.json b/.vscode/settings.json new file mode 100644 index 0000000000..f66a07d2e4 --- /dev/null +++ b/.vscode/settings.json @@ -0,0 +1,5 @@ +{ + "cSpell.words": [ + "emie" + ] +} \ No newline at end of file diff --git a/bcs/docfx.json b/bcs/docfx.json index 2fa639d038..02fe77ff2d 100644 --- a/bcs/docfx.json +++ b/bcs/docfx.json @@ -36,7 +36,16 @@ "externalReference": [], "globalMetadata": { "breadcrumb_path": "/microsoft-365/business/breadcrumb/toc.json", - "extendBreadcrumb": true + "extendBreadcrumb": true, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/browsers/edge/TOC.md b/browsers/edge/TOC.md index 3314f77577..bae1f59877 100644 --- a/browsers/edge/TOC.md +++ b/browsers/edge/TOC.md @@ -28,6 +28,6 @@ ## [Change history for Microsoft Edge](change-history-for-microsoft-edge.md) -## [Microsoft Edge Frequently Asked Questions (FAQs)](microsoft-edge-faq.md) +## [Microsoft Edge Frequently Asked Questions (FAQ)](microsoft-edge-faq.yml) diff --git a/browsers/edge/change-history-for-microsoft-edge.md b/browsers/edge/change-history-for-microsoft-edge.md index 2529a88fea..af27551fc8 100644 --- a/browsers/edge/change-history-for-microsoft-edge.md +++ b/browsers/edge/change-history-for-microsoft-edge.md @@ -60,7 +60,7 @@ We have discontinued the **Configure Favorites** group policy, so use the [Provi |New or changed topic | Description | |---------------------|-------------| -|[Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros](microsoft-edge-faq.md) | New | +|[Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros](microsoft-edge-faq.yml) | New | ## February 2017 diff --git a/browsers/edge/docfx.json b/browsers/edge/docfx.json index 640106062b..1ef3407e17 100644 --- a/browsers/edge/docfx.json +++ b/browsers/edge/docfx.json @@ -42,7 +42,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Edge" + "titleSuffix": "Edge", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "externalReference": [], "template": "op.html", diff --git a/browsers/edge/group-policies/index.yml b/browsers/edge/group-policies/index.yml index f55040beb3..8fb16843d8 100644 --- a/browsers/edge/group-policies/index.yml +++ b/browsers/edge/group-policies/index.yml @@ -1,229 +1,80 @@ -### YamlMime:YamlDocument +### YamlMime:Landing -documentType: LandingData - -title: Microsoft Edge Legacy group policies +title: Microsoft Edge Legacy group policies # < 60 chars +summary: Microsoft Edge Legacy works with Group Policy and Microsoft Intune to help you manage your organization's computer settings. Group Policy objects (GPOs) can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. # < 160 chars metadata: - - title: Microsoft Edge Legacy group policies - - description: Learn how to configure group policies in Microsoft Edge Legacy on Windows 10. - - text: Some of the features in Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. (To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) - + title: Microsoft Edge Legacy # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. keywords: Microsoft Edge Legacy, Windows 10, Windows 10 Mobile - ms.localizationpriority: medium - + ms.prod: edge author: shortpatti - ms.author: pashort - - ms.date: 10/02/2018 - - ms.topic: article - + ms.topic: landing-page ms.devlang: na - -sections: - -- title: - -- items: - - - type: markdown - - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Microsoft Edge Legacy works with Group Policy and Microsoft Intune to help you manage your organization's computer settings. Group Policy objects (GPOs) can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. - -- items: - - - type: list - - style: cards - - className: cardsE - - columns: 3 - - items: - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/address-bar-settings-gp - - html:
Learn how you can configure Microsoft Edge to show search suggestions in the address bar.
- - image: - - src: https://docs.microsoft.com/media/common/i_http.svg - - title: Address bar - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/adobe-settings-gp - - html:Learn how you can configure Microsoft Edge to load Adobe Flash content automatically.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Adobe Flash - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/books-library-management-gp - - html:Learn how you can set up and use the books library, such as using a shared books folder for students and teachers.
- - image: - - src: https://docs.microsoft.com/media/common/i_library.svg - - title: Books Library - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/browser-settings-management-gp - - html:Learn how you can customize the browser settings, such as printing and saving browsing history, plus more.
- - image: - - src: https://docs.microsoft.com/media/common/i_management.svg - - title: Browser experience - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/developer-settings-gp - - html:Learn how to configure Microsoft Edge for development and testing.
- - image: - - src: https://docs.microsoft.com/media/common/i_config-tools.svg - - title: Developer tools - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/extensions-management-gp - - html:Learn how you can configure Microsoft Edge to either prevent or allow users to install and run unverified extensions.
- - image: - - src: https://docs.microsoft.com/media/common/i_extensions.svg - - title: Extensions - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/favorites-management-gp - - html:Learn how you can provision a standard favorites list as well as keep the favorites lists in sync between IE11 and Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_link.svg - - title: Favorites - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/home-button-gp - - html:Learn how you can customize the home button or hide it.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Home button - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp - - html:Learn how you use Microsoft Edge and Internet Explorer together for a full browsing experience.
- - image: - - src: https://docs.microsoft.com/media/common/i_management.svg - - title: Interoperability and enterprise guidance - - - href: https://docs.microsoft.com/microsoft-edge/deploy/microsoft-edge-kiosk-mode-deploy - - html:Learn how Microsoft Edge kiosk mode works with assigned access to let IT administrators create a tailored browsing experience designed for kiosk devices.
- - image: - - src: https://docs.microsoft.com/media/common/i_categorize.svg - - title: Kiosk mode deployment in Microsoft Edge - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/new-tab-page-settings-gp - - html:Learn how to configure the New Tab page in Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: New Tab page - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/prelaunch-preload-gp - - html:Learn how pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start up Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Prelaunch Microsoft Edge and preload tabs - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/search-engine-customization-gp - - html:Learn how you can set the default search engine and configure additional ones.
- - image: - - src: https://docs.microsoft.com/media/common/i_search.svg - - title: Search engine customization - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/security-privacy-management-gp - - html:Learn how you can keep your environment and users safe from attacks.
- - image: - - src: https://docs.microsoft.com/media/common/i_security-management.svg - - title: Security and privacy - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/start-pages-gp - - html:Learn how to configure the Start pages in Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Start page - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/sync-browser-settings-gp - - html:Learn how to you can prevent the "browser" group from syncing and prevent users from turning on the Sync your Settings toggle.
- - image: - - src: https://docs.microsoft.com/media/common/i_sync.svg - - title: Sync browser - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/telemetry-management-gp - - html:Learn how you can configure Microsoft Edge to collect certain data.
- - image: - - src: https://docs.microsoft.com/media/common/i_data-collection.svg - - title: Telemetry and data collection - - - href: https://docs.microsoft.com/microsoft-edge/deploy/available-policies - - html:View all available group policies for Microsoft Edge on Windows 10.
- - image: - - src: https://docs.microsoft.com/media/common/i_policy.svg - - title: All group policies + ms.date: 08/28/2020 #Required; mm/dd/yyyy format. + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: What's new + linkLists: + - linkListType: whats-new + links: + - text: Documentation for Microsoft Edge version 77 or later + url: https://docs.microsoft.com/DeployEdge/ + - text: Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 + url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 + + # Card (optional) + - title: Group policies configure guidance part 1 + linkLists: + - linkListType: reference + links: + - text: All group policies + url: /microsoft-edge/deploy/available-policies + - text: Address bar + url: /microsoft-edge/deploy/group-policies/address-bar-settings-gp + - text: Adobe Flash + url: /microsoft-edge/deploy/group-policies/adobe-settings-gp + - text: Books Library + url: /microsoft-edge/deploy/group-policies/books-library-management-gp + - text: Browser experience + url: /microsoft-edge/deploy/group-policies/browser-settings-management-gp + - text: Developer tools + url: /microsoft-edge/deploy/group-policies/developer-settings-gp + - text: Extensions + url: /microsoft-edge/deploy/group-policies/extensions-management-gp + - text: Favorites + url: /microsoft-edge/deploy/group-policies/favorites-management-gp + - text: Home button + url: /microsoft-edge/deploy/group-policies/home-button-gp + + # Card (optional) + - title: Group policies configure guidance part 2 + linkLists: + - linkListType: reference + links: + - text: Interoperability and enterprise mode + url: /microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp + - text: New Tab page + url: /microsoft-edge/deploy/group-policies/new-tab-page-settings-gp + - text: Kiosk mode deployment in Microsoft Edge + url: /microsoft-edge/deploy/microsoft-edge-kiosk-mode-deploy + - text: Prelaunch Microsoft Edge and preload tabs + url: /microsoft-edge/deploy/group-policies/prelaunch-preload-gp + - text: Search engine customization + url: /microsoft-edge/deploy/group-policies/search-engine-customization-gp + - text: Security and privacy + url: /microsoft-edge/deploy/group-policies/security-privacy-management-gp + - text: Start page + url: /microsoft-edge/deploy/group-policies/start-pages-gp + - text: Sync browser + url: /microsoft-edge/deploy/group-policies/sync-browser-settings-gp + - text: Telemetry and data collection + url: /microsoft-edge/deploy/group-policies/telemetry-management-gp + diff --git a/browsers/edge/group-policies/sync-browser-settings-gp.md b/browsers/edge/group-policies/sync-browser-settings-gp.md index cdce19d2e5..d948b2c862 100644 --- a/browsers/edge/group-policies/sync-browser-settings-gp.md +++ b/browsers/edge/group-policies/sync-browser-settings-gp.md @@ -6,17 +6,17 @@ manager: dansimp ms.author: dansimp author: dansimp ms.date: 10/02/2018 -ms.reviewer: +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- -# Sync browser settings +# Sync browser settings > [!NOTE] > You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). -By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. The “browser” group uses the Sync your Settings option in Settings to sync information like history and favorites. You can configure Microsoft Edge to prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. +By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. The “browser” group uses the Sync your Settings option in Settings to sync information like history and favorites. You can configure Microsoft Edge to prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. ## Relevant policies @@ -38,7 +38,7 @@ You can find the Microsoft Edge Group Policy settings in the following location To verify the settings: 1. In the upper-right corner of Microsoft Edge, click **More** \(**...**\). 2. Click **Settings**. -3. Under Account, see if the setting is toggled on or off. +3. Under Account, see if the setting is toggled on or off.
 ## Do not sync browser settings diff --git a/browsers/edge/images/allow-smart-screen-validation.PNG b/browsers/edge/images/allow-smart-screen-validation.png similarity index 100% rename from browsers/edge/images/allow-smart-screen-validation.PNG rename to browsers/edge/images/allow-smart-screen-validation.png diff --git a/browsers/edge/images/sync-settings.PNG b/browsers/edge/images/sync-settings.png similarity index 100% rename from browsers/edge/images/sync-settings.PNG rename to browsers/edge/images/sync-settings.png diff --git a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md index c17f639024..375951a25c 100644 --- a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md +++ b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md @@ -2,7 +2,7 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp ms.prod: edge @@ -25,9 +25,9 @@ ms.topic: include --- -To verify Windows Defender SmartScreen is turned off (disabled): +To verify Windows Defender SmartScreen is turned off (disabled): 1. Click or tap **More** (…) and select **Settings** > **View Advanced settings**. -2. Verify the setting **Help protect me from malicious sites and download with Windows Defender SmartScreen** is disabled.
 +2. Verify the setting **Help protect me from malicious sites and download with Windows Defender SmartScreen** is disabled.
 ### ADMX info and settings @@ -40,7 +40,7 @@ To verify Windows Defender SmartScreen is turned off (disabled): #### MDM settings - **MDM name:** Browser/[AllowSmartScreen](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowsmartscreen) - **Supported devices:** Desktop and Mobile -- **URI full path:** ./Vendor/MSFT/Policy/Config/Browser/AllowSmartScreen +- **URI full path:** ./Vendor/MSFT/Policy/Config/Browser/AllowSmartScreen - **Data type:** Integer #### Registry settings diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index 1b5a5891b6..0533a4dcb2 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -1,161 +1,93 @@ -### YamlMime:YamlDocument +### YamlMime:Landing -documentType: LandingData - -title: Microsoft Edge Legacy Group Policy configuration options +title: Microsoft Edge Group Legacy Policy configuration options # < 60 chars +summary: Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. # < 160 chars metadata: - - title: Microsoft Edge Group Legacy Policy configuration options - - description: - - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. - + title: Microsoft Edge Group Legacy Policy configuration options # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions. # Required; article description that is displayed in search results. < 160 chars. + ms.prod: microsoft-edge keywords: Microsoft Edge Legacy, Windows 10 - ms.localizationpriority: medium - - author: shortpatti - - ms.author: pashort - - ms.date: 08/09/2018 - - ms.topic: article - - ms.devlang: na - -sections: - -- title: - -- items: - - - type: markdown - - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.
IMPORTANT - The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. [Learn more](https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666) - -- items: - - - type: list - - style: cards - - className: cardsE - - columns: 3 - - items: - - - href: https://docs.microsoft.com/microsoft-edge/deploy/change-history-for-microsoft-edge - - html:
Learn more about the latest group policies and features added to Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_whats-new.svg - - title: What's new - - - href: https://docs.microsoft.com/microsoft-edge/deploy/about-microsoft-edge - - html:Learn about the system requirements and language support for Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_overview.svg - - title: System requirements and supported languages - - - href: https://www.microsoft.com/en-us/WindowsForBusiness/Compare - - html:Learn about the supported features & functionality in each Windows edition.
- - image: - - src: https://docs.microsoft.com/media/common/i_config-tools.svg - - title: Compare Windows 10 Editions - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/security-privacy-management-gp - - html:Learn how Microsoft Edge helps to defend from increasingly sophisticated and prevalent web-based attacks against Windows.
- - image: - - src: https://docs.microsoft.com/media/common/i_security-management.svg - - title: Security & protection - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp - - html:Learn how you can use the Enterprise Mode site list for websites and apps that have compatibility problems in Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_management.svg - - title: Interoperability & enterprise guidance - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/index - - html:Learn about the advanced VPN features you can add to improve the security and availability of your VPN connection.
- - image: - - src: https://docs.microsoft.com/media/common/i_policy.svg - - title: Group policies & configuration options - -- items: - - - type: list - - style: cards - - className: cardsL - - items: - - - title: Microsoft Edge resources - - html: - - - - - - - - - - - - - -Measuring the impact of Microsoft Edge
- - - title: IE11 resources - - html:Deploy Internet Explorer 11 (IE11) - IT Pros
- -Internet Explorer Administration Kit 11 (IEAK 11)
- - - - - title: Additional resources - - html:Group Policy and the Group Policy Management Console (GPMC)
- -Group Policy and the Local Group Policy Editor
- -Group Policy and the Advanced Group Policy Management (AGPM)
- -Group Policy and Windows PowerShell
- - - - - - + ms.topic: landing-page # Required + ms.collection: collection # Optional; Remove if no collection is used. + author: shortpatti #Required; your GitHub user alias, with correct capitalization. + ms.author: pashort #Required; microsoft alias of author; optional team alias. + ms.date: 07/07/2020 #Required; mm/dd/yyyy format. + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: About Microsoft Edge + linkLists: + - linkListType: whats-new + links: + - text: Documentation for Microsoft Edge version 77 or later + url: /DeployEdge + - text: Microsoft 365 apps say farewell to Internet Explorer 11 and Windows 10 sunsets Microsoft Edge Legacy + url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 + - text: Latest group policies and features added to Microsoft Edge + url: /microsoft-edge/deploy/change-history-for-microsoft-edge + - linkListType: overview + links: + - text: System requirements and supported languages + url: /microsoft-edge/deploy/about-microsoft-edge + - text: Compare Windows 10 editions + url: https://www.microsoft.com/en-us/WindowsForBusiness/Compare + - text: Security & protection + url: /microsoft-edge/deploy/group-policies/security-privacy-management-gp + - text: Interoperability & enterprise guidance + url: /microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp + - text: Group policies & configuration options + url: /microsoft-edge/deploy/group-policies/ + + # Card (optional) + - title: Microsoft Edge resources + linkLists: + - linkListType: overview + links: + - text: Minimum system requirements + url: /microsoft-edge/deploy/about-microsoft-edge#minimum-system-requirements + - text: Supported languages + url: /microsoft-edge/deploy/about-microsoft-edge#supported-languages + - text: Document change history + url: /microsoft-edge/deploy/change-history-for-microsoft-edge + - text: Microsoft Edge Dev blog + url: https://blogs.windows.com/msedgedev + - text: Microsoft Edge Dev on Twitter + url: /microsoft-edge/deploy/about-microsoft-edge#supported-languages + - text: Microsoft Edge changelog + url: /microsoft-edge/deploy/change-history-for-microsoft-edge + - text: Measuring the impact of Microsoft Edge + url: https://blogs.windows.com/msedgedev + + # Card (optional) + - title: IE11 resources + linkLists: + - linkListType: overview + links: + - text: Deploy Internet Explorer 11 (IE11) - IT Pros + url: https://go.microsoft.com/fwlink/p/?LinkId=760644 + - text: Internet Explorer Administration Kit 11 (IEAK 11) + url: /internet-explorer/ie11-ieak + - linkListType: download + links: + - text: Download Internet Explorer 11 + url: https://go.microsoft.com/fwlink/p/?linkid=290956 + + # Card (optional) + - title: Additional resources + linkLists: + - linkListType: overview + links: + - text: Group Policy and the Group Policy Management Console (GPMC) + url: https://go.microsoft.com/fwlink/p/?LinkId=617921 + - text: Group Policy and the Local Group Policy Editor + url: https://go.microsoft.com/fwlink/p/?LinkId=617922 + - text: Group Policy and the Advanced Group Policy Management (AGPM) + url: https://go.microsoft.com/fwlink/p/?LinkId=617923 + - text: Group Policy and Windows PowerShell + url: https://go.microsoft.com/fwlink/p/?LinkId=617924 diff --git a/browsers/edge/microsoft-edge-faq.md b/browsers/edge/microsoft-edge-faq.md deleted file mode 100644 index 632905e3cb..0000000000 --- a/browsers/edge/microsoft-edge-faq.md +++ /dev/null @@ -1,58 +0,0 @@ ---- -title: Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros -ms.reviewer: -audience: itpro -manager: dansimp -description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. -author: dansimp -ms.author: dansimp -ms.prod: edge -ms.topic: article -ms.mktglfcycl: general -ms.sitesec: library -ms.localizationpriority: medium ---- - -# Frequently Asked Questions (FAQs) for IT Pros - ->Applies to: Microsoft Edge on Windows 10 and Windows 10 Mobile - -> [!NOTE] -> You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). - -## How can I get the next major version of Microsoft Edge, based on Chromium? -In December 2018, Microsoft [announced](https://blogs.windows.com/windowsexperience/2018/12/06/microsoft-edge-making-the-web-better-through-more-open-source-collaboration/#8jv53blDvL6TIKuS.97) our intention to adopt the Chromium open source project in the development of Microsoft Edge on the desktop, to create better web compatibility for our customers and less fragmentation of the web for all web developers. You can get more information at the [Microsoft Edge Insiders site](https://www.microsoftedgeinsider.com/). - -## What’s the difference between Microsoft Edge and Internet Explorer 11? How do I know which one to use? -Microsoft Edge is the default browser for all Windows 10 devices. It’s built to be highly compatible with the modern web. For some enterprise web apps and a small set of sites that were built to work with older technologies like ActiveX, [you can use Enterprise Mode](emie-to-improve-compatibility.md) to automatically send users to Internet Explorer 11. - -For more information on how Internet Explorer and Microsoft Edge work together to support your legacy web apps, while still defaulting to the higher security and modern experiences enabled by Microsoft Edge, see [Legacy apps in the enterprise](https://blogs.windows.com/msedgedev/2017/04/07/legacy-web-apps-enterprise/#RAbtRvJSYFaKu2BI.97). - -## Does Microsoft Edge work with Enterprise Mode? -[Enterprise Mode](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11) helps you run many legacy web applications with better backward compatibility. You can configure both Microsoft Edge and Internet Explorer to use the same Enterprise Mode Site List, switching seamlessly between browsers to support both modern and legacy web apps. - -## How do I customize Microsoft Edge and related settings for my organization? -You can use Group Policy or Microsoft Intune to manage settings related to Microsoft Edge, such as security settings, folder redirection, and preferences. See [Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/group-policies/) for a list of policies currently available for Microsoft Edge and configuration information. Note that the preview release of Chromium-based Microsoft Edge might not include management policies or other enterprise functionality; our focus during the preview is modern browser fundamentals. - -## Is Adobe Flash supported in Microsoft Edge? -Adobe Flash is currently supported as a built-in feature of Microsoft Edge on PCs running Windows 10. In July 2017, Adobe announced that Flash support will end after 2020. With this change to Adobe support, we’ve started to phase Flash out of Microsoft Edge by adding the [Configure the Adobe Flash Click-to-Run setting group policy](https://docs.microsoft.com/microsoft-edge/deploy/available-policies#configure-the-adobe-flash-click-to-run-setting) - this lets you control which websites can run Adobe Flash content. - -To learn more about Microsoft’s plan for phasing Flash out of Microsoft Edge and Internet Explorer, see [The End of an Era — Next Steps for Adobe Flash](https://blogs.windows.com/msedgedev/2017/07/25/flash-on-windows-timeline/#3Bcc3QjRw0l7XsZ4.97) (blog article). - -## Does Microsoft Edge support ActiveX controls or BHOs like Silverlight or Java? -No. Microsoft Edge doesn’t support ActiveX controls and BHOs like Silverlight or Java. If you’re running web apps that use ActiveX controls, x-ua-compatible headers, or legacy document modes, you need to keep running them in IE11. IE11 offers additional security, manageability, performance, backward compatibility, and standards support. - -## How often will Microsoft Edge be updated? -In Windows 10, we’re delivering Windows as a service, updated on a cadence driven by quality and the availability of new features. Microsoft Edge security updates are released every two to four weeks, while bigger feature updates are included in the Windows 10 releases on a semi-annual cadence. - -## How can I provide feedback on Microsoft Edge? -Microsoft Edge is an evergreen browser - we’ll continue to evolve both the web platform and the user interface with regular updates. To send feedback on user experience, or on broken or malicious sites, use the **Send Feedback** option under the ellipses icon (**...**) in the Microsoft Edge toolbar. - -## Will Internet Explorer 11 continue to receive updates? -We’re committed to keeping Internet Explorer a supported, reliable, and safe browser. Internet Explorer is still a component of Windows and follows the support lifecycle of the OS on which it’s installed. For details, see [Lifecycle FAQ - Internet Explorer](https://support.microsoft.com/help/17454/). While we continue to support and update Internet Explorer, the latest features and platform updates will only be available in Microsoft Edge. - -## How do I find out what version of Microsoft Edge I have? -In the upper right corner of Microsoft Edge, click the ellipses icon (**...**), and then click **Settings**. Look in the **About Microsoft Edge** section to find your version. - -## What is Microsoft EdgeHTML? -Microsoft EdgeHTML is the web rendering engine that powers the current Microsoft Edge web browser and Windows 10 web app platform. (As opposed to *Microsoft Edge, based on Chromium*.) diff --git a/browsers/edge/microsoft-edge-faq.yml b/browsers/edge/microsoft-edge-faq.yml new file mode 100644 index 0000000000..751f40f4ea --- /dev/null +++ b/browsers/edge/microsoft-edge-faq.yml @@ -0,0 +1,74 @@ +### YamlMime:FAQ +metadata: + title: Microsoft Edge - Frequently Asked Questions (FAQ) for IT Pros + ms.reviewer: + audience: itpro + manager: dansimp + description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. + author: dansimp + ms.author: dansimp + ms.prod: edge + ms.topic: article + ms.mktglfcycl: general + ms.sitesec: library + ms.localizationpriority: medium + +title: Frequently Asked Questions (FAQ) for IT Pros +summary: | + Applies to: Microsoft Edge on Windows 10 and Windows 10 Mobile + + > [!NOTE] + > You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). + + +sections: + - name: Ignored + questions: + - question: How can I get the next major version of Microsoft Edge, based on Chromium? + answer: | + In December 2018, Microsoft [announced](https://blogs.windows.com/windowsexperience/2018/12/06/microsoft-edge-making-the-web-better-through-more-open-source-collaboration/#8jv53blDvL6TIKuS.97) our intention to adopt the Chromium open source project in the development of Microsoft Edge on the desktop, to create better web compatibility for our customers and less fragmentation of the web for all web developers. You can get more information at the [Microsoft Edge Insiders site](https://www.microsoftedgeinsider.com/). + + - question: What's the difference between Microsoft Edge and Internet Explorer 11? How do I know which one to use? + answer: | + Microsoft Edge is the default browser for all Windows 10 devices. It's built to be highly compatible with the modern web. For some enterprise web apps and a small set of sites that were built to work with older technologies like ActiveX, [you can use Enterprise Mode](emie-to-improve-compatibility.md) to automatically send users to Internet Explorer 11. + + For more information on how Internet Explorer and Microsoft Edge work together to support your legacy web apps, while still defaulting to the higher security and modern experiences enabled by Microsoft Edge, see [Legacy apps in the enterprise](https://blogs.windows.com/msedgedev/2017/04/07/legacy-web-apps-enterprise/#RAbtRvJSYFaKu2BI.97). + + - question: Does Microsoft Edge work with Enterprise Mode? + answer: | + [Enterprise Mode](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11) helps you run many legacy web applications with better backward compatibility. You can configure both Microsoft Edge and Internet Explorer to use the same Enterprise Mode Site List, switching seamlessly between browsers to support both modern and legacy web apps. + + - question: How do I customize Microsoft Edge and related settings for my organization? + answer: | + You can use Group Policy or Microsoft Intune to manage settings related to Microsoft Edge, such as security settings, folder redirection, and preferences. See [Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/group-policies/) for a list of policies currently available for Microsoft Edge and configuration information. Note that the preview release of Chromium-based Microsoft Edge might not include management policies or other enterprise functionality; our focus during the preview is modern browser fundamentals. + + - question: Is Adobe Flash supported in Microsoft Edge? + answer: | + Adobe Flash is currently supported as a built-in feature of Microsoft Edge on PCs running Windows 10. In July 2017, Adobe announced that Flash support will end after 2020. With this change to Adobe support, we've started to phase Flash out of Microsoft Edge by adding the [Configure the Adobe Flash Click-to-Run setting group policy](https://docs.microsoft.com/microsoft-edge/deploy/available-policies#configure-the-adobe-flash-click-to-run-setting) - this lets you control which websites can run Adobe Flash content. + + To learn more about Microsoft's plan for phasing Flash out of Microsoft Edge and Internet Explorer, see [The End of an Era — Next Steps for Adobe Flash](https://blogs.windows.com/msedgedev/2017/07/25/flash-on-windows-timeline/#3Bcc3QjRw0l7XsZ4.97) (blog article). + + - question: Does Microsoft Edge support ActiveX controls or BHOs like Silverlight or Java? + answer: | + No, Microsoft Edge doesn't support ActiveX controls and Browser Helper Objects (BHOs) like Silverlight or Java. If you're running web apps that use ActiveX controls, x-ua-compatible headers, or legacy document modes, you need to keep running them in Internet Explorer 11. Internet Explorer 11 offers additional security, manageability, performance, backward compatibility, and standards support. + + - question: How often will Microsoft Edge be updated? + answer: | + In Windows 10, we're delivering Windows as a service, updated on a cadence driven by quality and the availability of new features. Microsoft Edge security updates are released every two to four weeks, while bigger feature updates are included in the Windows 10 releases on a semi-annual cadence. + + - question: How can I provide feedback on Microsoft Edge? + answer: | + Microsoft Edge is an evergreen browser - we'll continue to evolve both the web platform and the user interface with regular updates. To send feedback on user experience, or on broken or malicious sites, use the **Send Feedback** option under the ellipses icon (**...**) in the Microsoft Edge toolbar. + + - question: Will Internet Explorer 11 continue to receive updates? + answer: | + We're committed to keeping Internet Explorer a supported, reliable, and safe browser. Internet Explorer is still a component of Windows and follows the support lifecycle of the OS on which it's installed. For details, see [Lifecycle FAQ - Internet Explorer](https://support.microsoft.com/help/17454/). While we continue to support and update Internet Explorer, the latest features and platform updates will only be available in Microsoft Edge. + + - question: How do I find out which version of Microsoft Edge I have? + answer: | + In the upper-right corner of Microsoft Edge, select the ellipses icon (**...**), and then select **Settings**. Look in the **About Microsoft Edge** section to find your version. + + - question: What is Microsoft EdgeHTML? + answer: | + Microsoft EdgeHTML is the web rendering engine that powers the current Microsoft Edge web browser and Windows 10 web app platform (as opposed to *Microsoft Edge, based on Chromium*). + diff --git a/browsers/edge/microsoft-edge.yml b/browsers/edge/microsoft-edge.yml index 2b47ccaaf7..797d881911 100644 --- a/browsers/edge/microsoft-edge.yml +++ b/browsers/edge/microsoft-edge.yml @@ -1,60 +1,144 @@ -### YamlMime:YamlDocument +### YamlMime:Landing + +title: Microsoft Edge Legacy # < 60 chars +summary: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # < 160 chars -documentType: LandingData -title: Microsoft Edge metadata: - title: Microsoft Edge - description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. + title: Microsoft Edge Legacy # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. keywords: Microsoft Edge, issues, fixes, announcements, Windows Server, advisories + ms.prod: edge ms.localizationpriority: medium author: lizap ms.author: elizapo manager: dougkim - ms.topic: article + ms.topic: landing-page ms.devlang: na + ms.date: 08/19/2020 #Required; mm/dd/yyyy format. -sections: -- items: - - type: markdown - text: " - Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. - " -- title: What's new -- items: - - type: markdown - text: " - Find out the latest and greatest news on Microsoft Edge.![]() **The latest in Microsoft Edge** See what's new for users and developers in the next update to Microsoft Edge - now available with the Windows 10 April 2018 update! Find out more | ![]() **Evaluate the impact** Review the latest Forrester Total Economic Impact (TEI) report to learn about the impact Microsoft Edge can have in your organization. Download the reports |
![]() **Microsoft Edge for iOS and Android** Microsoft Edge brings familiar features across your PC and phone, which allows browsing to go with you, no matter what device you use. Learn more | ![]() **Application Guard** Microsoft Edge with Windows Defender Application Guard is the most secure browser on Windows 10 Enterprise. Learn more |
![]() **Test your site on Microsoft Edge** Test your site on Microsoft Edge for free instantly, with remote browser testing powered by BrowserStack. You can also use the linting tool sonarwhal to assess your site's accessibility, speed, security, and more. Test your site on Microsoft Edge for free on BrowserStack Use sonarwhal to improve your website. | ![]() **Improve compatibility with Enterprise Mode** With Enterprise Mode you can use Microsoft Edge as your default browser, while ensuring apps continue working on IE11. Use Enterprise mode to improve compatibility Turn on Enterprise Mode and use a site list Enterprise Site List Portal Ultimate browser strategy on Windows 10 | ![]() **Web Application Compatibility Lab Kit** The Web Application Compatibility Lab Kit is a primer for the features and techniques used to provide web application compatibility during a typical enterprise migration to Microsoft Edge. Find out more |
![]() **NSS Labs web browser security reports** See the results of two global tests measuring how effective browsers are at protecting against socially engineered malware and phishing attacks. Download the reports | ![]() **Microsoft Edge sandbox** See how Microsoft Edge has significantly reduced the attack surface of the sandbox by configuring the app container to further reduce its privilege. Find out more | ![]() **Windows Defender SmartScreen** Manage your organization's computer settings with Group Policy and MDM settings to display a warning page to employees or block a site entirely. Read the docs |
![]() **Deployment** Find resources, learn about features, and get answers to commonly asked questions to help you deploy Microsoft Edge in your organization. Microsoft Edge deployment guide Microsoft Edge FAQ System requirements and language support Group Policy and MDM settings in Microsoft Edge Download the Web Application Compatibility Lab Kit Microsoft Edge training and demonstrations | ![]() **End user readiness** Help your users get started on Microsoft Edge quickly and learn about features like tab management, instant access to Office files, and more. Quick Start: Microsoft Edge (PDF, .98 MB) Find it faster with Microsoft Edge (PDF, 605 KB) Use Microsoft Edge to collaborate (PDF, 468 KB) Import bookmarks Password management Microsoft Edge tips and tricks (video, 20:26) |
![]() **Sign up for the Windows IT Pro Insider** Get the latest tools, tips, and expert guidance on deployment, management, security, and more. Learn more | ![]() **Microsoft Edge Dev blog** Keep up with the latest browser trends, security tips, and news for IT professionals. Read the blog | ![]() **Microsoft Edge Dev on Twitter** Get the latest news and updates from the Microsoft Web Platform team. Visit Twitter |
Microsoft Endpoint Configuration Manager and Intune (hybrid) | +Microsoft Endpoint Manager and Intune (hybrid) | Configuration Manager and Intune together extend Configuration Manager from an on-premises management system for domain-joined devices to a solution that can manage devices regardless of their location and connectivity options. This hybrid option provides the benefits of both Configuration Manager and Intune.
+ - [Manage apps from Microsoft Store for Business with Microsoft Intune](https://docs.microsoft.com/mem/intune/apps/windows-store-for-business) For third-party MDM providers or management servers, check your product documentation. @@ -53,23 +53,22 @@ For third-party MDM providers or management servers, check your product document There are several items to download or create for offline-licensed apps. The app package and app license are required; app metadata and app frameworks are optional. This section includes more info on each item, and tells you how to download an offline-licensed app. -- **App metadata** - App metadata is optional. The metadata includes app details, links to icons, product id, localized product ids, and other items. Devs who plan to use an app as part of another app or tool, might want the app metadata. +- **App metadata** - App metadata is optional. The metadata includes app details, links to icons, product id, localized product ids, and other items. Devs who plan to use an app as part of another app or tool, might want the app metadata. -- **App package** - App packages are required for distributing offline apps. There are app packages for different combinations of app platform and device architecture. You'll need to know what device architectures you have in your organization to know if there are app packages to support your devices. +- **App package** - App packages are required for distributing offline apps. There are app packages for different combinations of app platform and device architecture. You'll need to know what device architectures you have in your organization to know if there are app packages to support your devices. -- **App license** - App licenses are required for distributing offline apps. Use encoded licenses when you distribute offline-licensed apps using a management tool or ICD. Use unencoded licenses when you distribute offline-licensed apps using DISM. +- **App license** - App licenses are required for distributing offline apps. Use encoded licenses when you distribute offline-licensed apps using a management tool or ICD. Use unencoded licenses when you distribute offline-licensed apps using DISM. -- **App frameworks** - App frameworks are optional. If you already have the required framework, you don't need to download another copy. The Store for Business will select the app framework needed for the app platform and architecture that you selected. +- **App frameworks** - App frameworks are optional. If you already have the required framework, you don't need to download another copy. The Store for Business will select the app framework needed for the app platform and architecture that you selected. - -**To download an offline-licensed app** +**To download an offline-licensed app** -1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com/) or [Microsoft Store for Education](https://educationstore.microsoft.com). -2. Click **Manage**. -3. Click **Settings**. -4. Click **Shop**. Search for the **Shopping experience** section, change the License type to **Offline**, and click **Get the app**, which will add the app to your inventory. -5. Click **Manage**. You now have access to download the appx bundle package metadata and license file. -6. Go to **Products & services**, and select **Apps & software**. (The list may be empty, but it will auto-populate after some time.) +1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com/) or [Microsoft Store for Education](https://educationstore.microsoft.com). +2. Click **Manage**. +3. Click **Settings**. +4. Click **Shop**. Search for the **Shopping experience** section, change the License type to **Offline**, and click **Get the app**, which will add the app to your inventory. +5. Click **Manage**. You now have access to download the appx bundle package metadata and license file. +6. Go to **Products & services**, and select **Apps & software**. (The list may be empty, but it will auto-populate after some time.) - **To download app metadata**: Choose the language for the app metadata, and then click **Download**. Save the downloaded app metadata. This is optional. - **To download app package**: Click to expand the package details information, choose the Platform and Architecture combination that you need for your organization, and then click **Download**. Save the downloaded app package. This is required. @@ -78,16 +77,3 @@ There are several items to download or create for offline-licensed apps. The app > [!NOTE] > You need the framework to support your app package, but if you already have a copy, you don't need to download it again. Frameworks are backward compatible. - - - - - - - - - - - - - diff --git a/store-for-business/includes/store-for-business-content-updates.md b/store-for-business/includes/store-for-business-content-updates.md new file mode 100644 index 0000000000..82518ed170 --- /dev/null +++ b/store-for-business/includes/store-for-business-content-updates.md @@ -0,0 +1,18 @@ + + + + +## Week of January 25, 2021 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 1/29/2021 | [Distribute offline apps (Windows 10)](/microsoft-store/distribute-offline-apps) | modified | + + +## Week of January 11, 2021 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 1/14/2021 | [Add unsigned app to code integrity policy (Windows 10)](/microsoft-store/add-unsigned-app-to-code-integrity-policy) | modified | diff --git a/store-for-business/microsoft-store-for-business-overview.md b/store-for-business/microsoft-store-for-business-overview.md index 4b9707b563..59be6fdc1c 100644 --- a/store-for-business/microsoft-store-for-business-overview.md +++ b/store-for-business/microsoft-store-for-business-overview.md @@ -12,7 +12,7 @@ author: TrudyHa ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium -ms.date: 10/17/2017 +ms.date: --- # Microsoft Store for Business and Microsoft Store for Education overview @@ -22,7 +22,10 @@ ms.date: 10/17/2017 - Windows 10 - Windows 10 Mobile -Designed for organizations, Microsoft Store for Business and Microsoft Store for Education give IT decision makers and administrators in businesses or schools a flexible way to find, acquire, manage, and distribute free and paid apps in select markets to Windows 10 devices in volume. IT administrators can manage Microsoft Store apps and private line-of-business apps in one inventory, plus assign and re-use licenses as needed. You can choose the best distribution method for your organization: directly assign apps to individuals and teams, publish apps to private pages in Microsoft Store, or connect with management solutions for more options. +Designed for organizations, Microsoft Store for Business and Microsoft Store for Education give IT decision makers and administrators in businesses or schools a flexible way to find, acquire, manage, and distribute free and paid apps in select markets to Windows 10 devices in volume. IT administrators can manage Microsoft Store apps and private line-of-business apps in one inventory, plus assign and re-use licenses as needed. You can choose the best distribution method for your organization: directly assign apps to individuals and teams, publish apps to private pages in Microsoft Store, or connect with management solutions for more options. + +> [!IMPORTANT] +> Customers who are in the Office 365 GCC environment or are eligible to buy with government pricing cannot use Microsoft Store for Business. ## Features Organizations or schools of any size can benefit from using Microsoft Store for Business or Microsoft Store for Education: diff --git a/store-for-business/prerequisites-microsoft-store-for-business.md b/store-for-business/prerequisites-microsoft-store-for-business.md index c540dd2199..0dc7ab9ece 100644 --- a/store-for-business/prerequisites-microsoft-store-for-business.md +++ b/store-for-business/prerequisites-microsoft-store-for-business.md @@ -12,7 +12,7 @@ author: TrudyHa ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium -ms.date: 10/13/2017 +ms.date: --- # Prerequisites for Microsoft Store for Business and Education @@ -22,6 +22,9 @@ ms.date: 10/13/2017 - Windows 10 - Windows 10 Mobile +> [!IMPORTANT] +> Customers who are in the Office 365 GCC environment or are eligible to buy with government pricing cannot use Microsoft Store for Business. + There are a few prerequisites for using Microsoft Store for Business or Microsoft Store for Education. ## Prerequisites @@ -64,7 +67,7 @@ If your organization restricts computers on your network from connecting to the starting with Windows 10, version 1607) Store for Business requires Microsoft Windows HTTP Services (WinHTTP) to install, or update apps. -For more information about how to configure WinHTTP proxy settings to devices, see [Use Group Policy to apply WinHTTP proxy settings to Windows clients](https://support.microsoft.com/en-us/help/4494447/use-group-policy-to-apply-winhttp-proxy-settings-to-clients). +For more information about how to configure WinHTTP proxy settings to devices, see [Use Group Policy to apply WinHTTP proxy settings to Windows clients](https://support.microsoft.com/help/4494447/use-group-policy-to-apply-winhttp-proxy-settings-to-clients). diff --git a/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md b/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md index e0db1ee7c7..6512584c76 100644 --- a/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md +++ b/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md @@ -17,6 +17,24 @@ ms.date: 10/17/2017 # Sign code integrity policy with Device Guard signing +> [!IMPORTANT] +> We are introducing a new version of the Device Guard Signing Service (DGSS) to be more automation friendly. The new version of the service (DGSS v2) is now available. As announced earlier, you will have until the end of December 2020 to transition to DGSS v2. At the end of December 2020, the existing web-based mechanisms for the current version of the DGSS service will be retired and will no longer be available for use. Please make plans to migrate to the new version of the service by the end of December 2020. +> +> Following are the major changes we are making to the service: +> - The method for consuming the service will change to a more automation-friendly method based on PowerShell cmdlets. These cmdlets are available as a NuGet download, https://www.nuget.org/packages/Microsoft.Acs.Dgss.Client/. +> - In order to achieve desired isolation, you will be required to get a new CI policy from DGSS v2 (and optionally sign it). +> - DGSS v2 will not have support for downloading leaf certificates used to sign your files (however, the root certificate will still be available to download). Note that the certificate used to sign a file can be easily extracted from the signed file itself. As a result, after DGSS v1 is retired at the end of December 2020, you will no longer be able to download the leaf certificates used to sign your files. +> +> The following functionality will be available via these PowerShell cmdlets: +> - Get a CI policy +> - Sign a CI policy +> - Sign a catalog +> - Download root cert +> - Download history of your signing operations +> +> For any questions, please contact us at DGSSMigration@microsoft.com. + + **Applies to** - Windows 10 diff --git a/windows/access-protection/docfx.json b/windows/access-protection/docfx.json index 9df4554e37..3f6ef46e23 100644 --- a/windows/access-protection/docfx.json +++ b/windows/access-protection/docfx.json @@ -40,7 +40,16 @@ "depot_name": "MSDN.win-access-protection", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md index 1ef657304d..8e37f9eb2f 100644 --- a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md @@ -1,6 +1,6 @@ --- title: How to Add or Remove an Administrator by Using the Management Console (Windows 10) -description: How to add or remove an administrator by using the Management Console +description: Add or remove an administrator on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md index ce050e817b..c26f77e8e4 100644 --- a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md @@ -1,6 +1,6 @@ --- title: How to Add or Upgrade Packages by Using the Management Console (Windows 10) -description: How to add or upgrade packages by using the Management Console +description: Add or remove an administrator on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-administering-appv-with-powershell.md b/windows/application-management/app-v/appv-administering-appv-with-powershell.md index ea02c9ad1f..58a0c8b25d 100644 --- a/windows/application-management/app-v/appv-administering-appv-with-powershell.md +++ b/windows/application-management/app-v/appv-administering-appv-with-powershell.md @@ -1,6 +1,6 @@ --- title: Administering App-V by using Windows PowerShell (Windows 10) -description: Administering App-V by Using Windows PowerShell +description: Administer App-V by using Windows PowerShell and learn where to find more information about PowerShell for App-V. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md index a913ce8a38..88430660e3 100644 --- a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md +++ b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md @@ -1,6 +1,6 @@ --- title: Application Publishing and Client Interaction (Windows 10) -description: Application publishing and client interaction. +description: Learn technical information about common App-V Client operations and their integration with the local operating system. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-available-mdm-settings.md b/windows/application-management/app-v/appv-available-mdm-settings.md index 6bb52f7eb3..8c4f4b2b2d 100644 --- a/windows/application-management/app-v/appv-available-mdm-settings.md +++ b/windows/application-management/app-v/appv-available-mdm-settings.md @@ -1,6 +1,6 @@ --- title: Available Mobile Device Management (MDM) settings for App-V (Windows 10) -description: A list of the available MDM settings for App-V on Windows 10. +description: Learn the available Mobile Device Management (MDM) settings you can use to configure App-V on Windows 10. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-capacity-planning.md b/windows/application-management/app-v/appv-capacity-planning.md index 099bcdf1c4..d3c80a88c9 100644 --- a/windows/application-management/app-v/appv-capacity-planning.md +++ b/windows/application-management/app-v/appv-capacity-planning.md @@ -1,6 +1,6 @@ --- title: App-V Capacity Planning (Windows 10) -description: App-V Capacity Planning +description: Use these recommendations as a baseline to help determine capacity planning information that is appropriate to your organization’s App-V infrastructure. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-client-configuration-settings.md b/windows/application-management/app-v/appv-client-configuration-settings.md index 693a058d7e..f641b232d6 100644 --- a/windows/application-management/app-v/appv-client-configuration-settings.md +++ b/windows/application-management/app-v/appv-client-configuration-settings.md @@ -1,6 +1,6 @@ --- title: About Client Configuration Settings (Windows 10) -description: About Client Configuration Settings +description: Learn about the App-V client configuration settings and how to use Windows PowerShell to modify the client configuration settings. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md index ae887fc389..52632f558e 100644 --- a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md +++ b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md @@ -1,6 +1,6 @@ --- title: How to make a connection group ignore the package version (Windows 10) -description: How to make a connection group ignore the package version. +description: Learn how to make a connection group ignore the package version with the App-V Server Management Console. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-connect-to-the-management-console.md b/windows/application-management/app-v/appv-connect-to-the-management-console.md index f878e5f7a4..dd38c101dd 100644 --- a/windows/application-management/app-v/appv-connect-to-the-management-console.md +++ b/windows/application-management/app-v/appv-connect-to-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to connect to the Management Console (Windows 10) -description: How to Connect to the App-V Management Console. -author: lomayor +description: In this article, learn the procedure for connecting to the App-V Management Console through your web browser. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-connection-group-virtual-environment.md b/windows/application-management/app-v/appv-connection-group-virtual-environment.md index ed2d425dc4..743c824815 100644 --- a/windows/application-management/app-v/appv-connection-group-virtual-environment.md +++ b/windows/application-management/app-v/appv-connection-group-virtual-environment.md @@ -1,7 +1,7 @@ --- title: About the connection group virtual environment (Windows 10) -description: Overview of how the connection group virtual environment works. -author: lomayor +description: Learn how the connection group virtual environment works and how package priority is determined. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md index 794615f010..36691ab472 100644 --- a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md +++ b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md @@ -1,7 +1,7 @@ --- title: How to convert a package created in a previous version of App-V (Windows 10) -description: How to convert a package created in a previous version of App-V. -author: lomayor +description: Use the package converter utility to convert a virtual application package created in a previous version of App-V. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md index 312adeb09b..62787b9a7c 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md +++ b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md @@ -1,7 +1,7 @@ --- title: How to create a connection croup with user-published and globally published packages (Windows 10) description: How to create a connection croup with user-published and globally published packages. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-connection-group.md b/windows/application-management/app-v/appv-create-a-connection-group.md index 9f08b25b41..509167b5f4 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group.md +++ b/windows/application-management/app-v/appv-create-a-connection-group.md @@ -1,7 +1,7 @@ --- title: How to create a connection group (Windows 10) -description: How to create a connection group with the App-V Management Console. -author: lomayor +description: Learn how to create a connection group with the App-V Management Console and where to find information about managing connection groups. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md index 273b520a59..42081976ef 100644 --- a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md +++ b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to create a custom configuration file by using the App-V Management Console (Windows 10) description: How to create a custom configuration file by using the App-V Management Console. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md index fb72cbc762..d6a62ddf52 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to create a package accelerator by using Windows PowerShell (Windows 10) -description: How to create a package accelerator with Windows PowerShell. -author: lomayor +description: Learn how to create an App-v Package Accelerator by using Windows PowerShell. App-V Package Accelerators automatically sequence large, complex applications. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator.md b/windows/application-management/app-v/appv-create-a-package-accelerator.md index db4fe23b68..d2c69c8afb 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator.md @@ -1,7 +1,7 @@ --- title: How to create a package accelerator (Windows 10) description: Learn how to create App-V Package Accelerators to automatically generate new virtual application packages. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md index c6983aab02..200f0481e4 100644 --- a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md @@ -1,7 +1,7 @@ --- title: How to create a virtual application package using an App-V Package Accelerator (Windows 10) description: How to create a virtual application package using an App-V Package Accelerator. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-and-use-a-project-template.md b/windows/application-management/app-v/appv-create-and-use-a-project-template.md index 54aa412604..0af67b340d 100644 --- a/windows/application-management/app-v/appv-create-and-use-a-project-template.md +++ b/windows/application-management/app-v/appv-create-and-use-a-project-template.md @@ -1,7 +1,7 @@ --- title: Create and apply an App-V project template to a sequenced App-V package (Windows 10) description: Steps for how to create and apply an App-V project template (.appvt) to a sequenced App-V package. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md index 29d79221c5..30debd58c4 100644 --- a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md +++ b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md @@ -1,7 +1,7 @@ --- title: Creating and managing App-V virtualized applications (Windows 10) -description: Creating and managing App-V virtualized applications -author: lomayor +description: Create and manage App-V virtualized applications to monitor and record the installation process for an application to be run as a virtualized application. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md index aae5ad7d4c..ebbdf508c3 100644 --- a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to customize virtual application extensions for a specific AD group by using the Management Console (Windows 10) description: How to customize virtual application extensions for a specific AD group by using the Management Console. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-delete-a-connection-group.md b/windows/application-management/app-v/appv-delete-a-connection-group.md index 9747e3066d..60a5518fe9 100644 --- a/windows/application-management/app-v/appv-delete-a-connection-group.md +++ b/windows/application-management/app-v/appv-delete-a-connection-group.md @@ -1,7 +1,7 @@ --- title: How to delete a connection group (Windows 10) -description: How to delete a connection group. -author: lomayor +description: Learn how to delete an existing App-V connection group in the App-V Management Console and where to find information about managing connection groups. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md index 3b5027c30b..27a1adeb35 100644 --- a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to delete a package in the Management Console (Windows 10) -description: How to delete a package in the Management Console. -author: lomayor +description: Learn how to delete a package in the App-V Management Console and where to find information about operations for App-V. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md index e866c21b92..f7ccc22f58 100644 --- a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md +++ b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md @@ -1,7 +1,7 @@ --- title: How to Deploy the App-V Databases by Using SQL Scripts (Windows 10) -description: These instructions can be used to deploy App-V databases by using SQL scripts. -author: lomayor +description: Learn how to use SQL scripts to install the App-V databases and upgrade the App-V databases to a later version. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md index 0c013faf96..29719a0f8c 100644 --- a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: How to deploy App-V packages using electronic software distribution (Windows 10) -description: How to deploy App-V packages using electronic software distribution. -author: lomayor +description: Learn how use an electronic software distribution (ESD) system to deploy App-V virtual applications to App-V clients. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md index 728f4943a1..f2c8cc0af3 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md @@ -1,7 +1,7 @@ --- title: How to Deploy the App-V Server Using a Script (Windows 10) -description: Information, lists, and tables that can help you deploy the App-V server using a script -author: lomayor +description: 'Learn how to deploy the App-V server by using a script (appv_server_setup.exe) from the command line.' +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server.md b/windows/application-management/app-v/appv-deploy-the-appv-server.md index 837d0e6a32..ec7bcac622 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server.md @@ -1,7 +1,7 @@ --- title: How to Deploy the App-V Server (Windows 10) -description: Use these instructions to deploy the App-V Server in App-V for Windows 10. -author: lomayor +description: Use these instructions to deploy the Application Virtualization (App-V) Server in App-V for Windows 10. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-appv.md b/windows/application-management/app-v/appv-deploying-appv.md index 14493f0b25..5061447ca8 100644 --- a/windows/application-management/app-v/appv-deploying-appv.md +++ b/windows/application-management/app-v/appv-deploying-appv.md @@ -1,7 +1,7 @@ --- title: Deploying App-V (Windows 10) description: App-V supports several different deployment options. Learn how to complete App-V deployment at different stages in your App-V deployment. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md index b125e5282e..143b808f76 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md @@ -1,7 +1,7 @@ --- title: Deploying Microsoft Office 2010 by Using App-V (Windows 10) -description: See the methods for creating Microsoft Office 2010 packages by Using App-V. -author: lomayor +description: Create Office 2010 packages for Microsoft Application Virtualization (App-V) using the App-V Sequencer or the App-V Package Accelerator. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md index 4379625ee0..d4567acef0 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md @@ -1,7 +1,7 @@ --- title: Deploying Microsoft Office 2013 by Using App-V (Windows 10) -description: Deploying Microsoft Office 2013 by Using App-V -author: lomayor +description: Use Application Virtualization (App-V) to deliver Microsoft Office 2013 as a virtualized application to computers in your organization. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md index ba7107286e..5a7bb4a95a 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md @@ -1,7 +1,7 @@ --- title: Deploying Microsoft Office 2016 by using App-V (Windows 10) description: Use Application Virtualization (App-V) to deliver Microsoft Office 2016 as a virtualized application to computers in your organization. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md index 37adcaae5e..5e3c484a69 100644 --- a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: Deploying App-V packages by using electronic software distribution (ESD) description: Deploying App-V packages by using electronic software distribution (ESD) -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md index 4edf732dd1..15f8f520d4 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md @@ -1,7 +1,7 @@ --- title: Deploying the App-V Sequencer and configuring the client (Windows 10) -description: Deploying the App-V Sequencer and configuring the client -author: lomayor +description: Learn how to deploy the App-V Sequencer and configure the client by using the ADMX template and Group Policy. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-the-appv-server.md b/windows/application-management/app-v/appv-deploying-the-appv-server.md index 576764fb91..fad40ca584 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-server.md @@ -1,7 +1,7 @@ --- title: Deploying the App-V Server (Windows 10) -description: Deploying the App-V Server in App-V for Windows 10 -author: lomayor +description: Learn how to deploy the Application Virtualization (App-V) Server in App-V for Windows 10 by using different deployment configurations described in this article. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deployment-checklist.md b/windows/application-management/app-v/appv-deployment-checklist.md index bb97e27472..e64dfcb45c 100644 --- a/windows/application-management/app-v/appv-deployment-checklist.md +++ b/windows/application-management/app-v/appv-deployment-checklist.md @@ -1,7 +1,7 @@ --- title: App-V Deployment Checklist (Windows 10) -description: App-V Deployment Checklist -author: lomayor +description: Use the App-V deployment checklist to understand the recommended steps and items to consider when deploying App-V features. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-dynamic-configuration.md b/windows/application-management/app-v/appv-dynamic-configuration.md index 13a82055b6..fac027c816 100644 --- a/windows/application-management/app-v/appv-dynamic-configuration.md +++ b/windows/application-management/app-v/appv-dynamic-configuration.md @@ -1,7 +1,7 @@ --- title: About App-V Dynamic Configuration (Windows 10) -description: About App-V Dynamic Configuration -author: lomayor +description: Learn how to create or edit an existing Application Virtualization (App-V) dynamic configuration file. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md index 656f0264ce..013c9bf60d 100644 --- a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: How to Enable Only Administrators to Publish Packages by Using an ESD (Windows 10) -description: How to Enable Only Administrators to Publish Packages by Using an ESD -author: lomayor +description: Learn how to enable only administrators to publish packages by bsing an electronic software delivery (ESD). +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md index 39a072c558..ba86d9400f 100644 --- a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md +++ b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Enable Reporting on the App-V Client by Using Windows PowerShell (Windows 10) description: How to Enable Reporting on the App-V Client by Using Windows PowerShell -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md index d9644226fb..e9352f15ee 100644 --- a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md +++ b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md @@ -1,7 +1,7 @@ --- title: Enable the App-V in-box client (Windows 10) -description: How to enable the App-V in-box client installed with Windows 10. -author: lomayor +description: Learn how to enable the Microsoft Application Virtualization (App-V) in-box client installed with Windows 10. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-evaluating-appv.md b/windows/application-management/app-v/appv-evaluating-appv.md index 9eb57e8521..c5d8ac6964 100644 --- a/windows/application-management/app-v/appv-evaluating-appv.md +++ b/windows/application-management/app-v/appv-evaluating-appv.md @@ -1,7 +1,7 @@ --- title: Evaluating App-V (Windows 10) description: Learn how to evaluate App-V for Windows 10 in a lab environment before deploying into a production environment. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-for-windows.md b/windows/application-management/app-v/appv-for-windows.md index bec88a55bf..d089cb3371 100644 --- a/windows/application-management/app-v/appv-for-windows.md +++ b/windows/application-management/app-v/appv-for-windows.md @@ -1,7 +1,7 @@ --- title: Application Virtualization (App-V) (Windows 10) description: See various topics that can help you administer Application Virtualization (App-V) and its components. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-getting-started.md b/windows/application-management/app-v/appv-getting-started.md index 2e1556cb8a..8fc9117868 100644 --- a/windows/application-management/app-v/appv-getting-started.md +++ b/windows/application-management/app-v/appv-getting-started.md @@ -1,7 +1,7 @@ --- title: Getting Started with App-V (Windows 10) -description: Get started with Microsoft Application Virtualization (App-V) for Windows 10. -author: lomayor +description: Get started with Microsoft Application Virtualization (App-V) for Windows 10. App-V for Windows 10 delivers Win32 applications to users as virtual applications. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-high-level-architecture.md b/windows/application-management/app-v/appv-high-level-architecture.md index ab25607096..cf81569563 100644 --- a/windows/application-management/app-v/appv-high-level-architecture.md +++ b/windows/application-management/app-v/appv-high-level-architecture.md @@ -1,7 +1,7 @@ --- title: High-level architecture for App-V (Windows 10) -description: High-level Architecture for App-V. -author: lomayor +description: Use the information in this article to simplify your Microsoft Application Virtualization (App-V) deployment. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md index 82b6545be6..fed3c5c9ec 100644 --- a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md +++ b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using Windows PowerShell (Windows 10) description: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using Windows PowerShell -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md index ffffedff20..2b99c85da9 100644 --- a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md +++ b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md @@ -1,7 +1,7 @@ --- title: How to Install the Management and Reporting Databases on separate computers from the Management and Reporting Services (Windows 10) description: How to install the Management and Reporting Databases on separate computers from the Management and Reporting Services. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md index 44e1be2801..f8c387ecb8 100644 --- a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md @@ -1,7 +1,7 @@ --- title: How to install the Management Server on a Standalone Computer and Connect it to the Database (Windows 10) description: How to install the Management Server on a Standalone Computer and Connect it to the Database -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md index f08f5dfe4d..df6dc6c726 100644 --- a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md +++ b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md @@ -1,7 +1,7 @@ --- title: Install the Publishing Server on a Remote Computer (Windows 10) description: Use the procedures in this article to install the Microsoft Application Virtualization (App-V) publishing server on a separate computer. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md index d476fda616..17251170f3 100644 --- a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md @@ -1,7 +1,7 @@ --- title: How to install the Reporting Server on a standalone computer and connect it to the database (Windows 10) description: How to install the App-V Reporting Server on a Standalone Computer and Connect it to the Database -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-sequencer.md b/windows/application-management/app-v/appv-install-the-sequencer.md index 93180520e7..0c3ae2e9a0 100644 --- a/windows/application-management/app-v/appv-install-the-sequencer.md +++ b/windows/application-management/app-v/appv-install-the-sequencer.md @@ -1,7 +1,7 @@ --- title: Install the App-V Sequencer (Windows 10) -description: Install the App-V Sequencer -author: lomayor +description: Learn how to install the App-V Sequencer to convert Win32 applications into virtual packages for deployment to user devices. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md index bc8cd9361e..4c3530ae6b 100644 --- a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md +++ b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md @@ -1,7 +1,7 @@ --- title: How to Load the Windows PowerShell Cmdlets for App-V and Get Cmdlet Help (Windows 10) description: How to Load the Windows PowerShell Cmdlets for App-V and Get Cmdlet Help -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-maintaining-appv.md b/windows/application-management/app-v/appv-maintaining-appv.md index e03e524b5a..ca2c8811c9 100644 --- a/windows/application-management/app-v/appv-maintaining-appv.md +++ b/windows/application-management/app-v/appv-maintaining-appv.md @@ -1,7 +1,7 @@ --- title: Maintaining App-V (Windows 10) description: After you have deployed App-V for Windows 10, you can use the following information to maintain the App-V infrastructure. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md index c7f1214405..78190c4689 100644 --- a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to manage App-V packages running on a stand-alone computer by using Windows PowerShell (Windows 10) description: How to manage App-V packages running on a stand-alone computer by using Windows PowerShell. -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md index d4e01266f8..d6e03d17a6 100644 --- a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell (Windows 10) description: How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-managing-connection-groups.md b/windows/application-management/app-v/appv-managing-connection-groups.md index 5a94cbc421..f308ee42da 100644 --- a/windows/application-management/app-v/appv-managing-connection-groups.md +++ b/windows/application-management/app-v/appv-managing-connection-groups.md @@ -1,7 +1,7 @@ --- title: Managing Connection Groups (Windows 10) -description: Managing Connection Groups -author: lomayor +description: Connection groups can allow administrators to manage packages independently and avoid having to add the same application multiple times to a client computer. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md index dff030f470..63e362cc4c 100644 --- a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md +++ b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md @@ -1,7 +1,7 @@ --- title: Migrating to App-V from a Previous Version (Windows 10) -description: Migrating to App-V for Windows 10 from a previous version -author: lomayor +description: Learn how to migrate to Microsoft Application Virtualization (App-V) for Windows 10 from a previous version. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md index e2cb4eca48..6a6da20d55 100644 --- a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md +++ b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md @@ -1,7 +1,7 @@ --- title: How to Modify an Existing Virtual Application Package (Windows 10) -description: How to Modify an Existing Virtual Application Package -author: lomayor +description: Learn how to modify an existing virtual application package and add a new application to an existing virtual application package. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md index 7fe2f3896f..9b7fa5dc90 100644 --- a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md +++ b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Modify Client Configuration by Using Windows PowerShell (Windows 10) -description: How to Modify Client Configuration by Using Windows PowerShell -author: lomayor +description: Learn how to modify the Application Virtualization (App-V) client configuration by using Windows PowerShell. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md index 5305207fe6..8d46833f6d 100644 --- a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md +++ b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md @@ -1,7 +1,7 @@ --- title: How to Move the App-V Server to Another Computer (Windows 10) -description: How to Move the App-V Server to Another Computer -author: lomayor +description: Learn how to create a new management server console in your environment and learn how to connect it to the App-V database. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-operations.md b/windows/application-management/app-v/appv-operations.md index c45c9ab9cf..a916d38776 100644 --- a/windows/application-management/app-v/appv-operations.md +++ b/windows/application-management/app-v/appv-operations.md @@ -1,7 +1,7 @@ --- title: Operations for App-V (Windows 10) -description: Operations for App-V -author: lomayor +description: Learn about the various types of App-V administration and operating tasks that are typically performed by an administrator. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-performance-guidance.md b/windows/application-management/app-v/appv-performance-guidance.md index 65ccf02292..d7c8078b33 100644 --- a/windows/application-management/app-v/appv-performance-guidance.md +++ b/windows/application-management/app-v/appv-performance-guidance.md @@ -1,7 +1,7 @@ --- title: Performance Guidance for Application Virtualization (Windows 10) -description: Performance Guidance for Application Virtualization -author: lomayor +description: Learn how to configure App-V for optimal performance, optimize virtual app packages, and provide a better user experience with RDS and VDI. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-checklist.md b/windows/application-management/app-v/appv-planning-checklist.md index edaf668a89..e2d9776c2c 100644 --- a/windows/application-management/app-v/appv-planning-checklist.md +++ b/windows/application-management/app-v/appv-planning-checklist.md @@ -1,7 +1,7 @@ --- title: App-V Planning Checklist (Windows 10) -description: App-V Planning Checklist -author: lomayor +description: Learn about the recommended steps and items to consider when planning an Application Virtualization (App-V) deployment. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md index c9c570009a..0b9b995319 100644 --- a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md +++ b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md @@ -1,7 +1,7 @@ --- title: Planning to Use Folder Redirection with App-V (Windows 10) -description: Planning to Use Folder Redirection with App-V -author: lomayor +description: Learn about folder redirection with App-V. Folder redirection enables users and administrators to redirect the path of a folder to a new location. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md index eaf7729f22..94b436fd53 100644 --- a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md @@ -1,7 +1,7 @@ --- title: Planning for the App-V Server Deployment (Windows 10) -description: Planning for the App-V 5.1 Server Deployment -author: lomayor +description: Learn what you need to know so you can plan for the Microsoft Application Virtualization (App-V) 5.1 server deployment. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-appv.md b/windows/application-management/app-v/appv-planning-for-appv.md index d54d848a2c..39d5199ea8 100644 --- a/windows/application-management/app-v/appv-planning-for-appv.md +++ b/windows/application-management/app-v/appv-planning-for-appv.md @@ -1,7 +1,7 @@ --- title: Planning for App-V (Windows 10) -description: Planning for App-V -author: lomayor +description: Use the information in this article to plan to deploy App-V without disrupting your existing network or user experience. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md index af66e545e4..9f01735aab 100644 --- a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md +++ b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md @@ -1,7 +1,7 @@ --- title: Planning for High Availability with App-V Server -description: Planning for High Availability with App-V Server -author: lomayor +description: Learn what you need to know so you can plan for high availability with Application Virtualization (App-V) server. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -18,7 +18,7 @@ ms.topic: article Microsoft Application Virtualization (App-V) system configurations can take advantage of options that maintain a high available service level. -The following sections will he following sections to help you understand the options to deploy App-V in a highly available configuration. +The following sections will help you understand the options to deploy App-V in a highly available configuration. ## Support for Microsoft SQL Server clustering diff --git a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md index 4fa3630f7f..52019b0496 100644 --- a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md @@ -1,7 +1,7 @@ --- title: Planning for the App-V Sequencer and Client Deployment (Windows 10) -description: Planning for the App-V Sequencer and Client Deployment -author: lomayor +description: Learn what you need to do to plan for the App-V Sequencer and Client deployment, and where to find additional information about the deployment process. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md index da919b1dbf..32b20fa1e6 100644 --- a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md +++ b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md @@ -1,7 +1,7 @@ --- title: Planning for Deploying App-V with Office (Windows 10) -description: Planning for Using App-V with Office -author: lomayor +description: Use the information in this article to plan how to deploy Office within Microsoft Application Virtualization (App-V). +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md index 49e7266314..10fd13f4cc 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: Planning to Deploy App-V with an Electronic Software Distribution System (Windows 10) description: Planning to Deploy App-V with an Electronic Software Distribution System -author: lomayor +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv.md b/windows/application-management/app-v/appv-planning-to-deploy-appv.md index ee9e0b73a9..f08a2b2b44 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv.md @@ -1,7 +1,7 @@ --- title: Planning to Deploy App-V (Windows 10) -description: Planning to Deploy App-V -author: lomayor +description: Learn about the different deployment configurations and requirements to consider before you deploy App-V for Windows 10. +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-prerequisites.md b/windows/application-management/app-v/appv-prerequisites.md index bc458a3f94..652eabd063 100644 --- a/windows/application-management/app-v/appv-prerequisites.md +++ b/windows/application-management/app-v/appv-prerequisites.md @@ -1,6 +1,6 @@ --- title: App-V Prerequisites (Windows 10) -description: App-V Prerequisites +description: Learn about the prerequisites you need before you begin installing Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-publish-a-connection-group.md b/windows/application-management/app-v/appv-publish-a-connection-group.md index 41d35e29a0..e48f4c43c6 100644 --- a/windows/application-management/app-v/appv-publish-a-connection-group.md +++ b/windows/application-management/app-v/appv-publish-a-connection-group.md @@ -1,6 +1,6 @@ --- title: How to Publish a Connection Group (Windows 10) -description: How to Publish a Connection Group +description: Learn how to publish a connection group to computers that run the Application Virtualization (App-V) client. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-reporting.md b/windows/application-management/app-v/appv-reporting.md index 57a4526ecf..41c995543f 100644 --- a/windows/application-management/app-v/appv-reporting.md +++ b/windows/application-management/app-v/appv-reporting.md @@ -1,6 +1,6 @@ --- title: About App-V Reporting (Windows 10) -description: About App-V Reporting +description: Learn how the App-V reporting feature collects information about computers running the App-V client and virtual application package usage. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md index b1a6caca2c..3138fa3ab3 100644 --- a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md +++ b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md @@ -44,7 +44,7 @@ Each method accomplishes essentially the same task, but some methods may be bett To add a locally installed application to a package or to a connection group’s virtual environment, you add a subkey to the `RunVirtual` registry key in the Registry Editor, as described in the following sections. -There is no Group Policy setting available to manage this registry key, so you have to use Microsoft Endpoint Configuration Manager or another electronic software distribution (ESD) system, or manually edit the registry. +There is no Group Policy setting available to manage this registry key, so you have to use Microsoft Endpoint Manager or another electronic software distribution (ESD) system, or manually edit the registry. Starting with App-V 5.0 SP3, when using RunVirtual, you can publish packages globally or to the user. diff --git a/windows/application-management/app-v/appv-security-considerations.md b/windows/application-management/app-v/appv-security-considerations.md index ab6c1c4c32..d2dd484a97 100644 --- a/windows/application-management/app-v/appv-security-considerations.md +++ b/windows/application-management/app-v/appv-security-considerations.md @@ -1,6 +1,6 @@ --- title: App-V Security Considerations (Windows 10) -description: App-V Security Considerations +description: Learn about accounts and groups, log files, and other security-related considerations for Microsoft Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-sequence-a-new-application.md b/windows/application-management/app-v/appv-sequence-a-new-application.md index c3e16261db..2eb919d9b5 100644 --- a/windows/application-management/app-v/appv-sequence-a-new-application.md +++ b/windows/application-management/app-v/appv-sequence-a-new-application.md @@ -1,6 +1,6 @@ --- title: Manually sequence a new app using the Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10) -description: How to manually sequence a new app using the App-V Sequencer +description: Learn how to manually sequence a new app by using the App-V Sequencer that's included with the Windows ADK. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md index 349ead11a5..2a353b9121 100644 --- a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md +++ b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md @@ -1,6 +1,6 @@ --- title: How to sequence a package by using Windows PowerShell (Windows 10) -description: How to sequence a package by using Windows PowerShell +description: Learn how to sequence a new Microsoft Application Virtualization (App-V) package by using Windows PowerShell. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-technical-reference.md b/windows/application-management/app-v/appv-technical-reference.md index e0f6e0f48d..8cd6653c77 100644 --- a/windows/application-management/app-v/appv-technical-reference.md +++ b/windows/application-management/app-v/appv-technical-reference.md @@ -1,6 +1,6 @@ --- title: Technical Reference for App-V (Windows 10) -description: Technical Reference for App-V +description: Learn strategy and context for a number of performance optimization practices in this techincal reference for Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-troubleshooting.md b/windows/application-management/app-v/appv-troubleshooting.md index fd794d1044..29240949b5 100644 --- a/windows/application-management/app-v/appv-troubleshooting.md +++ b/windows/application-management/app-v/appv-troubleshooting.md @@ -1,6 +1,6 @@ --- title: Troubleshooting App-V (Windows 10) -description: Troubleshooting App-V +description: Learn how to find information about troubleshooting Application Virtualization (App-V) and information about other App-V topics. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md index 4aedf60d24..8660d86846 100644 --- a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md +++ b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md @@ -1,6 +1,6 @@ --- title: Upgrading to App-V for Windows 10 from an existing installation (Windows 10) -description: Upgrading to App-V for Windows 10 from an existing installation +description: Learn about upgrading to Application Virtualization (App-V) for Windows 10 from an existing installation. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-using-the-client-management-console.md b/windows/application-management/app-v/appv-using-the-client-management-console.md index b6691c2fc5..7dc0a15d0a 100644 --- a/windows/application-management/app-v/appv-using-the-client-management-console.md +++ b/windows/application-management/app-v/appv-using-the-client-management-console.md @@ -1,6 +1,6 @@ --- title: Using the App-V Client Management Console (Windows 10) -description: Using the App-V Client Management Console +description: Learn how to use the Application Virtualization (App-V) client management console to manage packages on the computer running the App-V client. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md index eac57684c6..acbd96ca6e 100644 --- a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md +++ b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md @@ -1,6 +1,6 @@ --- title: Viewing App-V Server Publishing Metadata (Windows 10) -description: Viewing App-V Server Publishing Metadata +description: Use this procedure to view App-V Server publishing metadata, which can help you resolve publishing-related issues. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index c27ad32063..31da1afc51 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -39,53 +39,53 @@ You can list all provisioned Windows apps with this PowerShell command: Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName ``` -Here are the provisioned Windows apps in Windows 10 versions 1803, 1809, 1903, and 1909. +Here are the provisioned Windows apps in Windows 10 versions 1803, 1809, 1903, 1909, and 2004. -| Package name | App name | 1803 | 1809 | 1903 | 1909 | Uninstall through UI? | -|----------------------------------------------|--------------------------------------------------------------------------------------------------------------------|:----:|:----:|:----:|:----:|:---------------------:| -| Microsoft.3DBuilder | [3D Builder](ms-windows-store://pdp/?PFN=Microsoft.3DBuilder_8wekyb3d8bbwe) | | | | | Yes | -| Microsoft.BingWeather | [MSN Weather](ms-windows-store://pdp/?PFN=Microsoft.BingWeather_8wekyb3d8bbwe) | x | x | x | x | Yes | -| Microsoft.DesktopAppInstaller | [App Installer](ms-windows-store://pdp/?PFN=Microsoft.DesktopAppInstaller_8wekyb3d8bbwe) | x | x | x | x | Via Settings App | -| Microsoft.GetHelp | [Get Help](ms-windows-store://pdp/?PFN=Microsoft.Gethelp_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Getstarted | [Microsoft Tips](ms-windows-store://pdp/?PFN=Microsoft.Getstarted_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.HEIFImageExtension | [HEIF Image Extensions](ms-windows-store://pdp/?PFN=Microsoft.HEIFImageExtension_8wekyb3d8bbwe) | | x | x | x | No | -| Microsoft.Messaging | [Microsoft Messaging](ms-windows-store://pdp/?PFN=Microsoft.Messaging_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Microsoft3DViewer | [Mixed Reality Viewer](ms-windows-store://pdp/?PFN=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.MicrosoftOfficeHub | [My Office](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | x | x | x | x | Yes | -| Microsoft.MicrosoftSolitaireCollection | [Microsoft Solitaire Collection](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe) | x | x | x | x | Yes | -| Microsoft.MicrosoftStickyNotes | [Microsoft Sticky Notes](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.MixedReality.Portal | [Mixed Reality Portal](ms-windows-store://pdp/?PFN=Microsoft.MixedReality.Portal_8wekyb3d8bbwe) | | x | x | x | No | -| Microsoft.MSPaint | [Paint 3D](ms-windows-store://pdp/?PFN=Microsoft.MSPaint_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Office.OneNote | [OneNote](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | x | x | x | x | Yes | -| Microsoft.OneConnect | [Paid Wi-Fi & Cellular](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Outlook.DesktopIntegrationServices | | | | | x | | -| Microsoft.People | [Microsoft People](ms-windows-store://pdp/?PFN=Microsoft.People_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Print3D | [Print 3D](ms-windows-store://pdp/?PFN=Microsoft.Print3D_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.ScreenSketch | [Snip & Sketch](ms-windows-store://pdp/?PFN=Microsoft.ScreenSketch_8wekyb3d8bbwe) | | x | x | x | No | -| Microsoft.SkypeApp | [Skype](ms-windows-store://pdp/?PFN=Microsoft.SkypeApp_kzf8qxf38zg5c) | x | x | x | x | No | -| Microsoft.StorePurchaseApp | [Store Purchase App](ms-windows-store://pdp/?PFN=Microsoft.StorePurchaseApp_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.VP9VideoExtensions | | | x | x | x | No | -| Microsoft.Wallet | [Microsoft Pay](ms-windows-store://pdp/?PFN=Microsoft.Wallet_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WebMediaExtensions | [Web Media Extensions](ms-windows-store://pdp/?PFN=Microsoft.WebMediaExtensions_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WebpImageExtension | [Webp Image Extension](ms-windows-store://pdp/?PFN=Microsoft.WebpImageExtension_8wekyb3d8bbwe) | | x | x | x | No | -| Microsoft.Windows.Photos | [Microsoft Photos](ms-windows-store://pdp/?PFN=Microsoft.Windows.Photos_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsAlarms | [Windows Alarms & Clock](ms-windows-store://pdp/?PFN=Microsoft.WindowsAlarms_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsCalculator | [Windows Calculator](ms-windows-store://pdp/?PFN=Microsoft.WindowsCalculator_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsCamera | [Windows Camera](ms-windows-store://pdp/?PFN=Microsoft.WindowsCamera_8wekyb3d8bbwe) | x | x | x | x | No | -| microsoft.windowscommunicationsapps | [Mail and Calendar](ms-windows-store://pdp/?PFN=microsoft.windowscommunicationsapps_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsFeedbackHub | [Feedback Hub](ms-windows-store://pdp/?PFN=Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsMaps | [Windows Maps](ms-windows-store://pdp/?PFN=Microsoft.WindowsMaps_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsSoundRecorder | [Windows Voice Recorder](ms-windows-store://pdp/?PFN=Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.WindowsStore | [Microsoft Store](ms-windows-store://pdp/?PFN=Microsoft.WindowsStore_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Xbox.TCUI | [Xbox TCUI](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxApp | [Xbox](ms-windows-store://pdp/?PFN=Microsoft.XboxApp_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxGameOverlay | [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxGamingOverlay | [Xbox Gaming Overlay](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxIdentityProvider | [Xbox Identity Provider](ms-windows-store://pdp/?PFN=Microsoft.XboxIdentityProvider_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxSpeechToTextOverlay | | x | x | x | x | No | -| Microsoft.YourPhone | [Your Phone](ms-windows-store://pdp/?PFN=Microsoft.YourPhone_8wekyb3d8bbwe) | | x | x | x | No | -| Microsoft.ZuneMusic | [Groove Music](ms-windows-store://pdp/?PFN=Microsoft.ZuneMusic_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.ZuneVideo | [Movies & TV](ms-windows-store://pdp/?PFN=Microsoft.ZuneVideo_8wekyb3d8bbwe) | x | x | x | x | No | +| Package name | App name | 1803 | 1809 | 1903 | 1909 | 2004 | Uninstall through UI? | +|----------------------------------------------|--------------------------------------------------------------------------------------------------------------------|:----:|:----:|:----:|:----:|:----:|:---------------------:| +| Microsoft.3DBuilder | [3D Builder](ms-windows-store://pdp/?PFN=Microsoft.3DBuilder_8wekyb3d8bbwe) | | | | | | Yes | +| Microsoft.BingWeather | [MSN Weather](ms-windows-store://pdp/?PFN=Microsoft.BingWeather_8wekyb3d8bbwe) | x | x | x | x | x | Yes | +| Microsoft.DesktopAppInstaller | [App Installer](ms-windows-store://pdp/?PFN=Microsoft.DesktopAppInstaller_8wekyb3d8bbwe) | x | x | x | x | x | Via Settings App | +| Microsoft.GetHelp | [Get Help](ms-windows-store://pdp/?PFN=Microsoft.Gethelp_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.Getstarted | [Microsoft Tips](ms-windows-store://pdp/?PFN=Microsoft.Getstarted_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.HEIFImageExtension | [HEIF Image Extensions](ms-windows-store://pdp/?PFN=Microsoft.HEIFImageExtension_8wekyb3d8bbwe) | | x | x | x | x | No | +| Microsoft.Messaging | [Microsoft Messaging](ms-windows-store://pdp/?PFN=Microsoft.Messaging_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.Microsoft3DViewer | [Mixed Reality Viewer](ms-windows-store://pdp/?PFN=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.MicrosoftOfficeHub | [Office](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | x | x | x | x | x | Yes | +| Microsoft.MicrosoftSolitaireCollection | [Microsoft Solitaire Collection](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe) | x | x | x | x | x | Yes | +| Microsoft.MicrosoftStickyNotes | [Microsoft Sticky Notes](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.MixedReality.Portal | [Mixed Reality Portal](ms-windows-store://pdp/?PFN=Microsoft.MixedReality.Portal_8wekyb3d8bbwe) | | x | x | x | x | No | +| Microsoft.MSPaint | [Paint 3D](ms-windows-store://pdp/?PFN=Microsoft.MSPaint_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.Office.OneNote | [OneNote for Windows 10](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | x | x | x | x | x | Yes | +| Microsoft.OneConnect | [Mobile Plans](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.Outlook.DesktopIntegrationServices | | | | | x | x | | +| Microsoft.People | [Microsoft People](ms-windows-store://pdp/?PFN=Microsoft.People_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.Print3D | [Print 3D](ms-windows-store://pdp/?PFN=Microsoft.Print3D_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.ScreenSketch | [Snip & Sketch](ms-windows-store://pdp/?PFN=Microsoft.ScreenSketch_8wekyb3d8bbwe) | | x | x | x | x | No | +| Microsoft.SkypeApp | [Skype](ms-windows-store://pdp/?PFN=Microsoft.SkypeApp_kzf8qxf38zg5c) | x | x | x | x | x | No | +| Microsoft.StorePurchaseApp | [Store Purchase App](ms-windows-store://pdp/?PFN=Microsoft.StorePurchaseApp_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.VP9VideoExtensions | | | x | x | x | x | No | +| Microsoft.Wallet | [Microsoft Pay](ms-windows-store://pdp/?PFN=Microsoft.Wallet_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WebMediaExtensions | [Web Media Extensions](ms-windows-store://pdp/?PFN=Microsoft.WebMediaExtensions_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WebpImageExtension | [Webp Image Extension](ms-windows-store://pdp/?PFN=Microsoft.WebpImageExtension_8wekyb3d8bbwe) | | x | x | x | x | No | +| Microsoft.Windows.Photos | [Microsoft Photos](ms-windows-store://pdp/?PFN=Microsoft.Windows.Photos_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsAlarms | [Windows Alarms & Clock](ms-windows-store://pdp/?PFN=Microsoft.WindowsAlarms_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsCalculator | [Windows Calculator](ms-windows-store://pdp/?PFN=Microsoft.WindowsCalculator_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsCamera | [Windows Camera](ms-windows-store://pdp/?PFN=Microsoft.WindowsCamera_8wekyb3d8bbwe) | x | x | x | x | x | No | +| microsoft.windowscommunicationsapps | [Mail and Calendar](ms-windows-store://pdp/?PFN=microsoft.windowscommunicationsapps_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsFeedbackHub | [Feedback Hub](ms-windows-store://pdp/?PFN=Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsMaps | [Windows Maps](ms-windows-store://pdp/?PFN=Microsoft.WindowsMaps_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsSoundRecorder | [Windows Voice Recorder](ms-windows-store://pdp/?PFN=Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.WindowsStore | [Microsoft Store](ms-windows-store://pdp/?PFN=Microsoft.WindowsStore_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.Xbox.TCUI | [Xbox Live in-game experience](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.XboxApp | [Xbox Console Companion](ms-windows-store://pdp/?PFN=Microsoft.XboxApp_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.XboxGameOverlay | [Xbox Game Bar Plugin](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.XboxGamingOverlay | [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.XboxIdentityProvider | [Xbox Identity Provider](ms-windows-store://pdp/?PFN=Microsoft.XboxIdentityProvider_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.XboxSpeechToTextOverlay | | x | x | x | x | x | No | +| Microsoft.YourPhone | [Your Phone](ms-windows-store://pdp/?PFN=Microsoft.YourPhone_8wekyb3d8bbwe) | | x | x | x | x | No | +| Microsoft.ZuneMusic | [Groove Music](ms-windows-store://pdp/?PFN=Microsoft.ZuneMusic_8wekyb3d8bbwe) | x | x | x | x | x | No | +| Microsoft.ZuneVideo | [Movies & TV](ms-windows-store://pdp/?PFN=Microsoft.ZuneVideo_8wekyb3d8bbwe) | x | x | x | x | x | No | >[!NOTE] >The Store app can't be removed. If you want to remove and reinstall the Store app, you can only bring Store back by either restoring your system from a backup or resetting your system. Instead of removing the Store app, you should use group policies to hide or disable it. diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index 09bd474c3e..460b8ecfdd 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -32,6 +32,7 @@ "externalReference": [], "globalMetadata": { "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json", + "uhfHeaderId": "MSDocsHeader-M365-IT", "ms.technology": "windows", "audience": "ITPro", "ms.topic": "article", @@ -43,7 +44,17 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Application Management" + "titleSuffix": "Windows Application Management", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/application-management/index.md b/windows/application-management/index.md index fef303c216..f9a00fdc84 100644 --- a/windows/application-management/index.md +++ b/windows/application-management/index.md @@ -1,6 +1,6 @@ --- title: Windows 10 application management -description: Windows 10 application management +description: Learn about managing applications in Windows 10 and Windows 10 Mobile clients, including how to remove background task resource restrictions. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/application-management/manage-windows-mixed-reality.md b/windows/application-management/manage-windows-mixed-reality.md index 082fa016f4..4414bb6e96 100644 --- a/windows/application-management/manage-windows-mixed-reality.md +++ b/windows/application-management/manage-windows-mixed-reality.md @@ -1,8 +1,8 @@ --- title: Enable or block Windows Mixed Reality apps in the enterprise (Windows 10) +description: Learn how to enable Windows Mixed Reality apps in WSUS or block the Windows Mixed Reality portal in enterprises. ms.reviewer: manager: dansimp -description: Learn how to enable or block Windows Mixed Reality apps. keyboards: ["mr", "mr portal", "mixed reality portal", "mixed reality"] ms.prod: w10 ms.mktglfcycl: manage @@ -38,11 +38,10 @@ Organizations that use Windows Server Update Services (WSUS) must take action to > [!NOTE] > You must download the FOD .cab file that matches your operating system version. - 1. Use `Add-Package` to add Windows Mixed Reality FOD to the image. + 1. Use `Dism` to add Windows Mixed Reality FOD to the image. ```powershell - Add-Package - Dism /Online /add-package /packagepath:(path) + Dism /Online /Add-Package /PackagePath:(path) ``` > [!NOTE] diff --git a/windows/application-management/msix-app-packaging-tool.md b/windows/application-management/msix-app-packaging-tool.md index 91ef9b0c48..b1c60124ea 100644 --- a/windows/application-management/msix-app-packaging-tool.md +++ b/windows/application-management/msix-app-packaging-tool.md @@ -1,6 +1,6 @@ --- title: Repackage your existing win32 applications to the MSIX format. -description: Learn how to install and use the MSIX packaging tool. +description: Learn how to install and use the MSIX packaging tool to repackage your existing win32 applications to the MSIX format. keywords: ["MSIX", "application", "app", "win32", "packaging tool"] ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/application-management/sideload-apps-in-windows-10.md b/windows/application-management/sideload-apps-in-windows-10.md index 2dc4591d51..7305ea48e2 100644 --- a/windows/application-management/sideload-apps-in-windows-10.md +++ b/windows/application-management/sideload-apps-in-windows-10.md @@ -1,6 +1,6 @@ --- title: Sideload LOB apps in Windows 10 (Windows 10) -description: Sideload line-of-business apps in Windows 10. +description: Learn how to sideload line-of-business (LOB) apps in Windows 10. When you sideload an app, you deploy a signed app package to a device. ms.assetid: C46B27D0-375B-4F7A-800E-21595CF1D53D ms.reviewer: manager: dansimp diff --git a/windows/client-management/TOC.md b/windows/client-management/TOC.md index b99a2d3ee4..aac950751a 100644 --- a/windows/client-management/TOC.md +++ b/windows/client-management/TOC.md @@ -1,5 +1,6 @@ # [Manage clients in Windows 10](index.md) ## [Administrative Tools in Windows 10](administrative-tools-in-windows-10.md) +### [Use Quick Assist to help users](quick-assist.md) ## [Create mandatory user profiles](mandatory-user-profile.md) ## [Connect to remote Azure Active Directory-joined PC](connect-to-remote-aadj-pc.md) ## [Join Windows 10 Mobile to Azure Active Directory](join-windows-10-mobile-to-azure-active-directory.md) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 4af9868736..c27a78fa4c 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -17,17 +17,17 @@ ms.topic: troubleshooting ## Overview -This is a general troubleshooting of 802.1X wireless and wired clients. With 802.1X and wireless troubleshooting, it's important to know how the flow of authentication works, and then figuring out where it's breaking. It involves a lot of third party devices and software. Most of the time, we have to identify where the problem is, and another vendor has to fix it. Since we don't make access points or switches, it won't be an end-to-end Microsoft solution. +This article includes general troubleshooting for 802.1X wireless and wired clients. While troubleshooting 802.1X and wireless, it's important to know how the flow of authentication works, and then figure out where it's breaking. It involves a lot of third-party devices and software. Most of the time, we have to identify where the problem is, and another vendor has to fix it. We don't make access points or switches, so it's not an end-to-end Microsoft solution. ## Scenarios -This troubleshooting technique applies to any scenario in which wireless or wired connections with 802.1X authentication is attempted and then fails to establish. The workflow covers Windows 7 - 10 for clients, and Windows Server 2008 R2 - 2012 R2 for NPS. +This troubleshooting technique applies to any scenario in which wireless or wired connections with 802.1X authentication is attempted and then fails to establish. The workflow covers Windows 7 through Windows 10 for clients, and Windows Server 2008 R2 through Windows Server 2012 R2 for NPS. -## Known Issues +## Known issues None -## Data Collection +## Data collection See [Advanced troubleshooting 802.1X authentication data collection](data-collection-for-802-authentication.md). @@ -35,11 +35,11 @@ See [Advanced troubleshooting 802.1X authentication data collection](data-collec Viewing [NPS authentication status events](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735320(v%3dws.10)) in the Windows Security [event log](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc722404(v%3dws.11)) is one of the most useful troubleshooting methods to obtain information about failed authentications. -NPS event log entries contain information on the connection attempt, including the name of the connection request policy that matched the connection attempt and the network policy that accepted or rejected the connection attempt. If you are not seeing both success and failure events, see the section below on [NPS audit policy](#audit-policy). +NPS event log entries contain information about the connection attempt, including the name of the connection request policy that matched the connection attempt and the network policy that accepted or rejected the connection attempt. If you don't see both success and failure events, see the [NPS audit policy](#audit-policy) section later in this article. -Check Windows Security Event log on the NPS Server for NPS events corresponding to rejected ([event ID 6273](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735399(v%3dws.10))) or accepted ([event ID 6272](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735388(v%3dws.10))) connection attempts. +Check Windows Security Event log on the NPS Server for NPS events that correspond to rejected ([event ID 6273](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735399(v%3dws.10))) or accepted ([event ID 6272](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735388(v%3dws.10))) connection attempts. -In the event message, scroll to the very bottom, and check the [Reason Code](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v%3dws.10)) field and the text associated with it. +In the event message, scroll to the very bottom, and then check the [Reason Code](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v%3dws.10)) field and the text that's associated with it.  *Example: event ID 6273 (Audit Failure)* @@ -47,35 +47,35 @@ In the event message, scroll to the very bottom, and check the [Reason Code](htt  *Example: event ID 6272 (Audit Success)* -The WLAN AutoConfig operational log lists information and error events based on conditions detected by or reported to the WLAN AutoConfig service. The operational log contains information about the wireless network adapter, the properties of the wireless connection profile, the specified network authentication, and, in the event of connectivity problems, the reason for the failure. For wired network access, Wired AutoConfig operational log is equivalent one. +The WLAN AutoConfig operational log lists information and error events based on conditions detected by or reported to the WLAN AutoConfig service. The operational log contains information about the wireless network adapter, the properties of the wireless connection profile, the specified network authentication, and, in the event of connectivity problems, the reason for the failure. For wired network access, the Wired AutoConfig operational log is an equivalent one. -On the client side, navigate to **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\WLAN-AutoConfig/Operational** for wireless issues. For wired network access issues, navigate to **..\Wired-AutoConfig/Operational**. See the following example: +On the client side, go to **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\WLAN-AutoConfig/Operational** for wireless issues. For wired network access issues, go to **..\Wired-AutoConfig/Operational**. See the following example:  -Most 802.1X authentication issues are due to problems with the certificate that is used for client or server authentication (e.g. invalid certificate, expiration, chain verification failure, revocation check failure, etc.). +Most 802.1X authentication issues are because of problems with the certificate that's used for client or server authentication. Examples include invalid certificate, expiration, chain verification failure, and revocation check failure. -First, validate the type of EAP method being used: +First, validate the type of EAP method that's used:  -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication Methods** section. +If a certificate is used for its authentication method, check whether the certificate is valid. For the server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Select and hold (or right-click) the policy, and then select **Properties**. In the pop-up window, go to the **Constraints** tab, and then select the **Authentication Methods** section.  -The CAPI2 event log will be useful for troubleshooting certificate-related issues. -This log is not enabled by default. You can enable this log by expanding **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\CAPI2**, right-clicking **Operational** and then clicking **Enable Log**. +The CAPI2 event log is useful for troubleshooting certificate-related issues. +By default, this log isn't enabled. To enable this log, expand **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\CAPI2**, select and hold (or right-click) **Operational**, and then select **Enable Log**.  -The following article explains how to analyze CAPI2 event logs: +For information about how to analyze CAPI2 event logs, see [Troubleshooting PKI Problems on Windows Vista](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-vista/cc749296%28v=ws.10%29). -When troubleshooting complex 802.1X authentication issues, it is important to understand the 802.1X authentication process. The following figure is an example of wireless connection process with 802.1X authentication: +When troubleshooting complex 802.1X authentication issues, it's important to understand the 802.1X authentication process. Here's an example of wireless connection process with 802.1X authentication:  -If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both the client and the server (NPS) side, you can see a flow like the one below. Type **EAPOL** in the Display Filter in for a client side capture, and **EAP** for an NPS side capture. See the following examples: +If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both the client and the server (NPS) side, you can see a flow like the one below. Type **EAPOL** in the Display Filter for a client-side capture, and **EAP** for an NPS-side capture. See the following examples:  *Client-side packet capture data* @@ -85,16 +85,16 @@ If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both > [!NOTE] -> If you have a wireless trace, you can also [view ETL files with network monitor](https://docs.microsoft.com/windows/desktop/ndf/using-network-monitor-to-view-etl-files) and apply the **ONEX_MicrosoftWindowsOneX** and **WLAN_MicrosoftWindowsWLANAutoConfig** Network Monitor filters. Follow the instructions under the **Help** menu in Network Monitor to load the reqired [parser](https://blogs.technet.microsoft.com/netmon/2010/06/04/parser-profiles-in-network-monitor-3-4/) if needed. See the example below. +> If you have a wireless trace, you can also [view ETL files with network monitor](https://docs.microsoft.com/windows/desktop/ndf/using-network-monitor-to-view-etl-files) and apply the **ONEX_MicrosoftWindowsOneX** and **WLAN_MicrosoftWindowsWLANAutoConfig** Network Monitor filters. If you need to load the required [parser](https://blogs.technet.microsoft.com/netmon/2010/06/04/parser-profiles-in-network-monitor-3-4/), see the instructions under the **Help** menu in Network Monitor. Here's an example:  ## Audit policy -NPS audit policy (event logging) for connection success and failure is enabled by default. If you find that one or both types of logging are disabled, use the following steps to troubleshoot. +By default, NPS audit policy (event logging) for connection success and failure is enabled. If you find that one or both types of logging are disabled, use the following steps to troubleshoot. View the current audit policy settings by running the following command on the NPS server: -``` +```console auditpol /get /subcategory:"Network Policy Server" ``` @@ -106,13 +106,12 @@ Logon/Logoff Network Policy Server Success and Failure -If it shows ‘No auditing’, you can run this command to enable it: - -``` +If it says, "No auditing," you can run this command to enable it: +```console auditpol /set /subcategory:"Network Policy Server" /success:enable /failure:enable ``` -Even if audit policy appears to be fully enabled, it sometimes helps to disable and then re-enable this setting. You can also enable Network Policy Server logon/logoff auditing via Group Policy. The success/failure setting can be found under **Computer Configuration -> Policies -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> Audit Policies -> Logon/Logoff -> Audit Network Policy Server**. +Even if audit policy appears to be fully enabled, it sometimes helps to disable and then re-enable this setting. You can also enable Network Policy Server logon/logoff auditing by using Group Policy. To get to the success/failure setting, select **Computer Configuration** > **Policies** > **Windows Settings** > **Security Settings** > **Advanced Audit Policy Configuration** > **Audit Policies** > **Logon/Logoff** > **Audit Network Policy Server**. ## Additional references diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md index 5986263a1e..29e2d01d30 100644 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ b/windows/client-management/advanced-troubleshooting-boot-problems.md @@ -1,6 +1,6 @@ --- title: Advanced troubleshooting for Windows boot problems -description: Learn how to troubleshoot when Windows is unable to boot +description: Learn to troubleshoot when Windows can't boot. This article includes advanced troubleshooting techniques intended for use by support agents and IT professionals. ms.prod: w10 ms.sitesec: library author: dansimp @@ -220,6 +220,9 @@ If Windows cannot load the system registry hive into memory, you must restore th If the problem persists, you may want to restore the system state backup to an alternative location, and then retrieve the registry hives to be replaced. +> [!NOTE] +> Starting in Windows 10, version 1803, Windows no longer automatically backs up the system registry to the RegBack folder.This change is by design, and is intended to help reduce the overall disk footprint size of Windows. To recover a system with a corrupt registry hive, Microsoft recommends that you use a system restore point. For more details, check [this article](https://support.microsoft.com/en-us/help/4509719/the-system-registry-is-no-longer-backed-up-to-the-regback-folder-start). + ## Kernel Phase If the system gets stuck during the kernel phase, you experience multiple symptoms or receive multiple error messages. These include, but are not limited to, the following: @@ -392,3 +395,6 @@ If the dump file shows an error that is related to a driver (for example, window 3. Navigate to C:\Windows\System32\Config\. 4. Rename the all five hives by appending ".old" to the name. 5. Copy all the hives from the Regback folder, paste them in the Config folder, and then try to start the computer in Normal mode. + +> [!NOTE] +> Starting in Windows 10, version 1803, Windows no longer automatically backs up the system registry to the RegBack folder.This change is by design, and is intended to help reduce the overall disk footprint size of Windows. To recover a system with a corrupt registry hive, Microsoft recommends that you use a system restore point. For more details, check [this article](https://support.microsoft.com/en-us/help/4509719/the-system-registry-is-no-longer-backed-up-to-the-regback-folder-start). diff --git a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md index c04dae805a..ce50bd2b54 100644 --- a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md +++ b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md @@ -2,7 +2,7 @@ title: Advanced Troubleshooting Wireless Network Connectivity ms.reviewer: manager: dansimp -description: Learn how troubleshooting of establishing Wi-Fi connections +description: Learn how to troubleshoot Wi-Fi connections. Troubleshooting Wi-Fi connections requires understanding the basic flow of the Wi-Fi autoconnect state machine. keywords: troubleshooting, wireless network connectivity, wireless, Wi-Fi ms.prod: w10 ms.mktglfcycl: diff --git a/windows/client-management/change-default-removal-policy-external-storage-media.md b/windows/client-management/change-default-removal-policy-external-storage-media.md index ee8a044508..69fa51d4e4 100644 --- a/windows/client-management/change-default-removal-policy-external-storage-media.md +++ b/windows/client-management/change-default-removal-policy-external-storage-media.md @@ -4,10 +4,11 @@ description: In Windows 10, version 1809, the default removal policy for externa ms.prod: w10 author: Teresa-Motiv ms.author: v-tea -ms.date: 12/13/2019 +ms.date: 11/25/2020 ms.topic: article ms.custom: - CI 111493 +- CI 125140 - CSSTroubleshooting audience: ITPro ms.localizationpriority: medium @@ -44,6 +45,13 @@ To change the policy for an external storage device:  -6. Select **Policies**, and then select the policy you want to use. +6. Select **Policies**. + + > [!NOTE] + > Some recent versions of Windows may use a different arrangement of tabs in the disk properties dialog box. + > + > If you do not see the **Policies** tab, select **Hardware**, select the removable drive from the **All disk drives** list, and then select **Properties**. The **Policies** tab should now be available. + +7. Select the policy that you want to use.  diff --git a/windows/client-management/change-history-for-client-management.md b/windows/client-management/change-history-for-client-management.md index fa3febbd0f..3c7c213761 100644 --- a/windows/client-management/change-history-for-client-management.md +++ b/windows/client-management/change-history-for-client-management.md @@ -1,6 +1,6 @@ --- title: Change history for Client management (Windows 10) -description: View changes to documentation for client management in Windows 10. +description: Learn about new and updated topics in the Client management documentation for Windows 10 and Windows 10 Mobile. keywords: ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/connect-to-remote-aadj-pc.md index 9478b21555..3e360929de 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/connect-to-remote-aadj-pc.md @@ -22,76 +22,65 @@ ms.topic: article - Windows 10 -From its release, Windows 10 has supported remote connections to PCs joined to Active Directory. Starting in Windows 10, version 1607, you can also connect to a remote PC that is [joined to Azure Active Directory (Azure AD)](https://docs.microsoft.com/azure/active-directory/user-help/device-management-azuread-joined-devices-setup). +From its release, Windows 10 has supported remote connections to PCs joined to Active Directory. Starting in Windows 10, version 1607, you can also connect to a remote PC that is [joined to Azure Active Directory (Azure AD)](https://docs.microsoft.com/azure/active-directory/devices/concept-azure-ad-join). Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics).  -> [!TIP] -> Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session.](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics) - ## Set up - Both PCs (local and remote) must be running Windows 10, version 1607 or later. Remote connections to an Azure AD-joined PC running earlier versions of Windows 10 are not supported. -- Your local PC (where you are connecting from) must be either Azure AD joined or Hybrid Azure AD joined. Remote connections to an Azure AD joined PC from an unjoined device or a non-Windows 10 device are not supported. +- Your local PC (where you are connecting from) must be either Azure AD-joined or Hybrid Azure AD-joined if using Windows 10, version 1607 and above, or [Azure AD registered](https://docs.microsoft.com/azure/active-directory/devices/concept-azure-ad-register) if using Windows 10, version 2004 and above. Remote connections to an Azure AD-joined PC from an unjoined device or a non-Windows 10 device are not supported. +- The local PC and remote PC must be in the same Azure AD tenant. Azure AD B2B guests are not supported for Remote desktop. Ensure [Remote Credential Guard](/windows/access-protection/remote-credential-guard), a new feature in Windows 10, version 1607, is turned off on the client PC you are using to connect to the remote PC. - On the PC you want to connect to: + 1. Open system properties for the remote PC. + 2. Enable **Allow remote connections to this computer** and select **Allow connections only from computers running Remote Desktop with Network Level Authentication**. -  +  - 3. If the user who joined the PC to Azure AD is the only one who is going to connect remotely, no additional configuration is needed. To allow additional users to connect to the PC, you must allow remote connections for the local **Authenticated Users** group. Click **Select Users**. + 3. If the user who joined the PC to Azure AD is the only one who is going to connect remotely, no additional configuration is needed. To allow additional users or groups to connect to the PC, you must allow remote connections for the specified users or groups. Users can be added either manually or through MDM policies: + + - Adding users manually + + You can specify individual Azure AD accounts for remote connections by running the following PowerShell cmdlet: + ```powershell + net localgroup "Remote Desktop Users" /add "AzureAD\the-UPN-attribute-of-your-user" + ``` + where *the-UPN-attribute-of-your-user* is the name of the user profile in C:\Users\, which is created based on the DisplayName attribute in Azure AD. - > [!NOTE] - > You can specify individual Azure AD accounts for remote connections by having the user sign in to the remote device at least once, and then running the following PowerShell cmdlet: - > ```PowerShell - > net localgroup "Remote Desktop Users" /add "AzureAD\the-UPN-attribute-of-your-user" - > ``` - > where *the-UPN-attribute-of-your-user* is the name of the user profile in C:\Users\, which is created based on the DisplayName attribute in Azure AD. - > - > This command only works for AADJ device users already added to any of the local groups (administrators). - > Otherwise this command throws the below error. For example: - > - for cloud only user: "There is no such global user or group : *name*" - > - for synced user: "There is no such global user or group : *name*" - > - > In Windows 10, version 1709, the user does not have to sign in to the remote device first. - > - > In Windows 10, version 1709, you can add other Azure AD users to the **Administrators** group on a device in **Settings** and restrict remote credentials to **Administrators**. If there is a problem connecting remotely, make sure that both devices are joined to Azure AD and that TPM is functioning properly on both devices. + This command only works for AADJ device users already added to any of the local groups (administrators). + Otherwise this command throws the below error. For example: + - for cloud only user: "There is no such global user or group : *name*" + - for synced user: "There is no such global user or group : *name*" - 4. Enter **Authenticated Users**, then click **Check Names**. If the **Name Not Found** window opens, click **Locations** and select this PC. + > [!NOTE] + > For devices running Windows 10, version 1703 or earlier, the user must sign in to the remote device first before attempting remote connections. + > + > Starting in Windows 10, version 1709, you can add other Azure AD users to the **Administrators** group on a device in **Settings** and restrict remote credentials to **Administrators**. If there is a problem connecting remotely, make sure that both devices are joined to Azure AD and that TPM is functioning properly on both devices. - > [!TIP] - > When you connect to the remote PC, enter your account name in this format: `AzureAD UPN`. The local PC must either be domain-joined or Azure AD-joined. The local PC and remote PC must be in the same Azure AD tenant. + - Adding users using policy + + Starting in Windows 10, version 2004, you can add users or Azure AD groups to the Remote Desktop Users using MDM policies as described in [How to manage the local administrators group on Azure AD joined devices](https://docs.microsoft.com/azure/active-directory/devices/assign-local-admin#manage-administrator-privileges-using-azure-ad-groups-preview). -> [!Note] -> If you cannot connect using Remote Desktop Connection 6.0, you must turn off the new features of RDP 6.0 and revert back to RDP 5.0 by making a few changes in the RDP file. See the details in the [support article](https://support.microsoft.com/help/941641/remote-desktop-connection-6-0-prompts-you-for-credentials-before-you-e). + > [!TIP] + > When you connect to the remote PC, enter your account name in this format: AzureAD\yourloginid@domain.com. + + > [!NOTE] + > If you cannot connect using Remote Desktop Connection 6.0, you must turn off the new features of RDP 6.0 and revert back to RDP 5.0 by making a few changes in the RDP file. See the details in this [support article](https://support.microsoft.com/help/941641/remote-desktop-connection-6-0-prompts-you-for-credentials-before-you-e). ## Supported configurations -In organizations using integrated Active Directory and Azure AD, you can connect from a Hybrid-joined PC to an Azure AD-joined PC by using any of the following: +The table below lists the supported configurations for remotely connecting to an Azure AD-joined PC: -- Password -- Smartcards -- Windows Hello for Business, if the domain is managed by Microsoft Endpoint Configuration Manager. +| Criteria | RDP from Azure AD registered device| RDP from Azure AD joined device| RDP from hybrid Azure AD joined device | +| - | - | - | - | +| **Client operating systems**| Windows 10, version 2004 and above| Windows 10, version 1607 and above | Windows 10, version 1607 and above | +| **Supported credentials**| Password, smartcard| Password, smartcard, Windows Hello for Business certificate trust | Password, smartcard, Windows Hello for Business certificate trust | -In organizations using integrated Active Directory and Azure AD, you can connect from an Azure AD-joined PC to an AD-joined PC when the Azure AD-joined PC is on the corporate network by using any of the following: - -- Password -- Smartcards -- Windows Hello for Business, if the organization has a mobile device management (MDM) subscription. - -In organizations using integrated Active Directory and Azure AD, you can connect from an Azure AD-joined PC to another Azure AD-joined PC by using any of the following: - -- Password -- Smartcards -- Windows Hello for Business, with or without an MDM subscription. - -In organizations using only Azure AD, you can connect from an Azure AD-joined PC to another Azure AD-joined PC by using any of the following: - -- Password -- Windows Hello for Business, with or without an MDM subscription. > [!NOTE] > If the RDP client is running Windows Server 2016 or Windows Server 2019, to be able to connect to Azure Active Directory-joined PCs, it must [allow Public Key Cryptography Based User-to-User (PKU2U) authentication requests to use online identities](https://docs.microsoft.com/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities). @@ -99,4 +88,3 @@ In organizations using only Azure AD, you can connect from an Azure AD-joined PC ## Related topics [How to use Remote Desktop](https://support.microsoft.com/instantanswers/ff521c86-2803-4bc0-a5da-7df445788eb9/how-to-use-remote-desktop) - diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index ffd1c9d266..694a7e8b07 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -32,6 +32,7 @@ "externalReference": [], "globalMetadata": { "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json", + "uhfHeaderId": "MSDocsHeader-M365-IT", "ms.technology": "windows", "audience": "ITPro", "ms.topic": "article", @@ -45,7 +46,17 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Client Management" + "titleSuffix": "Windows Client Management", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/generate-kernel-or-complete-crash-dump.md b/windows/client-management/generate-kernel-or-complete-crash-dump.md index 52a10357c5..835007dc33 100644 --- a/windows/client-management/generate-kernel-or-complete-crash-dump.md +++ b/windows/client-management/generate-kernel-or-complete-crash-dump.md @@ -1,6 +1,6 @@ --- title: Generate a kernel or complete crash dump -description: Learn how to generate a kernel or complete crash dump. +description: Learn how to generate a kernel or complete crash dump, and then use the output to troubleshoot several issues. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/images/quick-assist-flow.png b/windows/client-management/images/quick-assist-flow.png new file mode 100644 index 0000000000..5c1d83741f Binary files /dev/null and b/windows/client-management/images/quick-assist-flow.png differ diff --git a/windows/client-management/img-boot-sequence.md b/windows/client-management/img-boot-sequence.md index dbcd186131..b1077e5be6 100644 --- a/windows/client-management/img-boot-sequence.md +++ b/windows/client-management/img-boot-sequence.md @@ -1,6 +1,6 @@ --- title: Boot sequence flowchart -description: A full-sized view of the boot sequence flowchart. +description: View a full-sized view of the boot sequence flowchart. Use the link to return to the Advanced troubleshooting for Windows boot problems article. ms.date: 11/16/2018 ms.reviewer: manager: dansimp diff --git a/windows/client-management/introduction-page-file.md b/windows/client-management/introduction-page-file.md index 2f12bd900f..b1964db01a 100644 --- a/windows/client-management/introduction-page-file.md +++ b/windows/client-management/introduction-page-file.md @@ -1,6 +1,6 @@ --- title: Introduction to the page file -description: Learn about the page files in Windows. +description: Learn about the page files in Windows. A page file is an optional, hidden system file on a hard disk. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index 97ea145013..2950a6c6d9 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -1,6 +1,6 @@ --- title: Manage the Settings app with Group Policy (Windows 10) -description: Find out how to manage the Settings app with Group Policy. +description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -19,13 +19,13 @@ ms.topic: article - Windows 10, Windows Server 2016 -You can now manage the pages that are shown in the Settings app by using Group Policy. This lets you hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. -To make use of the Settings App group polices on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. +You can now manage the pages that are shown in the Settings app by using Group Policy. When you use Group Policy to manage pages, you can hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. +To make use of the Settings App group policies on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. >[!Note] >Each server that you want to manage access to the Settings App must be patched. -To centrally manage the new policies copy the ControlPanel.admx and ControlPanel.adml file to [Central Store](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra) if your company uses one or the PolicyDefinitions folder of the Domain Controllers used for Group Policy management. +If your company uses one or the PolicyDefinitions folder of the Domain Controllers used for Group Policy management, to centrally manage the new policies, copy the ControlPanel.admx and ControlPanel.adml file to [Central Store](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra). This policy is available for both User and Computer depending on the version of the OS. Windows Server 2016 with KB 4457127 applied will have both User and Computer policy. Windows 10, version 1703, added Computer policy for the Settings app. Windows 10, version 1809, added User policy for the Settings app. @@ -39,7 +39,7 @@ Policy paths: ## Configuring the Group Policy -The Group Policy can be configured in one of two ways: specify a list of pages that are shown or specify a list of pages to hide. To do this, add either **ShowOnly:** or **Hide:** followed by a semicolon delimited list of URIs in **Settings Page Visiblity**. For a full list of URIs, see the URI scheme reference section in [Launch the Windows Settings app](https://docs.microsoft.com/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). +The Group Policy can be configured in one of two ways: specify a list of pages that are shown or specify a list of pages to hide. To do this, add either **ShowOnly:** or **Hide:** followed by a semicolon-delimited list of URIs in **Settings Page Visibility**. For a full list of URIs, see the URI scheme reference section in [Launch the Windows Settings app](https://docs.microsoft.com/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). >[!NOTE] > When you specify the URI in the Settings Page Visibility textbox, don't include **ms-settings:** in the string. diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 45de1ade9b..f4a048f445 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -53,7 +53,7 @@ As indicated in the diagram, Microsoft continues to provide support for deep man With Windows 10, you can continue to use traditional OS deployment, but you can also “manage out of the box.” To transform new devices into fully-configured, fully-managed devices, you can: -- Avoid reimaging by using dynamic provisioning, enabled by a cloud-based device management services such as [Microsoft Autopilot](https://docs.microsoft.com/windows/deployment/windows-10-auto-pilot) or [Microsoft Intune](https://docs.microsoft.com/intune/understand-explore/introduction-to-microsoft-intune). +- Avoid reimaging by using dynamic provisioning, enabled by a cloud-based device management services such as [Microsoft Autopilot](https://docs.microsoft.com/windows/deployment/windows-10-auto-pilot) or [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/). - Create self-contained provisioning packages built with the [Windows Configuration Designer](https://technet.microsoft.com/itpro/windows/deploy/provisioning-packages). @@ -69,7 +69,7 @@ You can envision user and device management as falling into these two categories - **Corporate (CYOD) or personal (BYOD) devices used by mobile users for SaaS apps such as Office 365.** With Windows 10, your employees can self-provision their devices: - - For corporate devices, they can set up corporate access with [Azure AD Join](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-overview/). When you offer them Azure AD Join with automatic Intune MDM enrollment, they can bring devices into a corporate-managed state in [*one step*](https://blogs.technet.microsoft.com/ad/2015/08/14/windows-10-azure-ad-and-microsoft-intune-automatic-mdm-enrollment-powered-by-the-cloud/), all from the cloud. Azure AD Join is also a great solution for temporary staff, partners, or other part-time employees. These accounts can be kept separate from the on-premises AD domain but still access needed corporate resources. + - For corporate devices, they can set up corporate access with [Azure AD Join](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-overview/). When you offer them Azure AD Join with automatic Intune MDM enrollment, they can bring devices into a corporate-managed state in [*one step*](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/windows-10-azure-ad-and-microsoft-intune-automatic-mdm/ba-p/244067), all from the cloud. Azure AD Join is also a great solution for temporary staff, partners, or other part-time employees. These accounts can be kept separate from the on-premises AD domain but still access needed corporate resources. - Likewise, for personal devices, employees can use a new, simplified [BYOD experience](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-windows10-devices/) to add their work account to Windows, then access work resources on the device. @@ -135,6 +135,6 @@ There are a variety of steps you can take to begin the process of modernizing de ## Related topics -- [What is Intune?](https://docs.microsoft.com/intune/introduction-intune) +- [What is Intune?](https://docs.microsoft.com//mem/intune/fundamentals/what-is-intune) - [Windows 10 Policy CSP](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider) - [Windows 10 Configuration service Providers](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference) diff --git a/windows/client-management/mdm/TOC.md b/windows/client-management/mdm/TOC.md index 476d73c694..3675333e76 100644 --- a/windows/client-management/mdm/TOC.md +++ b/windows/client-management/mdm/TOC.md @@ -1,5 +1,6 @@ # [Mobile device management](index.md) ## [What's new in MDM enrollment and management](new-in-windows-mdm-enrollment-management.md) +### [Change history for MDM documentation](change-history-for-mdm-documentation.md) ## [Mobile device enrollment](mobile-device-enrollment.md) ### [MDM enrollment of Windows devices](mdm-enrollment-of-windows-devices.md) #### [Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal](azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md) @@ -159,18 +160,120 @@ #### [Personalization DDF file](personalization-ddf.md) ### [Policy CSP](policy-configuration-service-provider.md) #### [Policy DDF file](policy-ddf-file.md) -#### [Policy CSPs supported by Group Policy](policy-csps-supported-by-group-policy.md) -#### [ADMX-backed policy CSPs](policy-csps-admx-backed.md) -#### [Policy CSPs supported by HoloLens 2](policy-csps-supported-by-hololens2.md) -#### [Policy CSPs supported by HoloLens (1st gen) Commercial Suite](policy-csps-supported-by-hololens-1st-gen-commercial-suite.md) -#### [Policy CSPs supported by HoloLens (1st gen) Development Edition](policy-csps-supported-by-hololens-1st-gen-development-edition.md) -#### [Policy CSPs supported by Windows 10 IoT Enterprise](policy-csps-supported-by-iot-enterprise.md) -#### [Policy CSPs supported by Windows 10 IoT Core](policy-csps-supported-by-iot-core.md) -#### [Policy CSPs supported by Microsoft Surface Hub](policy-csps-supported-by-surface-hub.md) +#### [Policies in Policy CSP supported by Group Policy](policy-csps-supported-by-group-policy.md) +#### [ADMX-backed policies in Policy CSP](policy-csps-admx-backed.md) +#### [Policies in Policy CSP supported by HoloLens 2](policy-csps-supported-by-hololens2.md) +#### [Policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite](policy-csps-supported-by-hololens-1st-gen-commercial-suite.md) +#### [Policies in Policy CSP supported by HoloLens (1st gen) Development Edition](policy-csps-supported-by-hololens-1st-gen-development-edition.md) +#### [Policies in Policy CSP supported by Windows 10 IoT Enterprise](policy-csps-supported-by-iot-enterprise.md) +#### [Policies in Policy CSP supported by Windows 10 IoT Core](policy-csps-supported-by-iot-core.md) +#### [Policies in Policy CSP supported by Microsoft Surface Hub](policy-csps-supported-by-surface-hub.md) #### [Policy CSPs that can be set using Exchange Active Sync (EAS)](policy-csps-that-can-be-set-using-eas.md) #### [AboveLock](policy-csp-abovelock.md) #### [Accounts](policy-csp-accounts.md) #### [ActiveXControls](policy-csp-activexcontrols.md) +#### [ADMX_ActiveXInstallService](policy-csp-admx-activexinstallservice.md) +#### [ADMX_AddRemovePrograms](policy-csp-admx-addremoveprograms.md) +#### [ADMX_AppCompat](policy-csp-admx-appcompat.md) +#### [ADMX_AppxPackageManager](policy-csp-admx-appxpackagemanager.md) +#### [ADMX_AppXRuntime](policy-csp-admx-appxruntime.md) +#### [ADMX_AttachmentManager](policy-csp-admx-attachmentmanager.md) +#### [ADMX_AuditSettings](policy-csp-admx-auditsettings.md) +#### [ADMX_Bits](policy-csp-admx-bits.md) +#### [ADMX_CipherSuiteOrder](policy-csp-admx-ciphersuiteorder.md) +#### [ADMX_COM](policy-csp-admx-com.md) +#### [ADMX_ControlPanel](policy-csp-admx-controlpanel.md) +#### [ADMX_ControlPanelDisplay](policy-csp-admx-controlpaneldisplay.md) +#### [ADMX_Cpls](policy-csp-admx-cpls.md) +#### [ADMX_CredentialProviders](policy-csp-admx-credentialproviders.md) +#### [ADMX_CredSsp](policy-csp-admx-credssp.md) +#### [ADMX_CredUI](policy-csp-admx-credui.md) +#### [ADMX_CtrlAltDel](policy-csp-admx-ctrlaltdel.md) +#### [ADMX_DataCollection](policy-csp-admx-datacollection.md) +#### [ADMX_Desktop](policy-csp-admx-desktop.md) +#### [ADMX_DeviceInstallation](policy-csp-admx-deviceinstallation.md) +#### [ADMX_DeviceSetup](policy-csp-admx-devicesetup.md) +#### [ADMX_DigitalLocker](policy-csp-admx-digitallocker.md) +#### [ADMX_DnsClient](policy-csp-admx-dnsclient.md) +#### [ADMX_DWM](policy-csp-admx-dwm.md) +#### [ADMX_EAIME](policy-csp-admx-eaime.md) +#### [ADMX_EncryptFilesonMove](policy-csp-admx-encryptfilesonmove.md) +#### [ADMX_EnhancedStorage](policy-csp-admx-enhancedstorage.md) +#### [ADMX_ErrorReporting](policy-csp-admx-errorreporting.md) +#### [ADMX_EventForwarding](policy-csp-admx-eventforwarding.md) +#### [ADMX_EventLog](policy-csp-admx-eventlog.md) +#### [ADMX_Explorer](policy-csp-admx-explorer.md) +#### [ADMX_FileServerVSSProvider](policy-csp-admx-fileservervssprovider.md) +#### [ADMX_FileSys](policy-csp-admx-filesys.md) +#### [ADMX_FolderRedirection](policy-csp-admx-folderredirection.md) +#### [ADMX_Globalization](policy-csp-admx-globalization.md) +#### [ADMX_GroupPolicy](policy-csp-admx-grouppolicy.md) +#### [ADMX_Help](policy-csp-admx-help.md) +#### [ADMX_HelpAndSupport](policy-csp-admx-helpandsupport.md) +#### [ADMX_ICM](policy-csp-admx-icm.md) +#### [ADMX_kdc](policy-csp-admx-kdc.md) +#### [ADMX_Kerberos](policy-csp-admx-kerberos.md) +#### [ADMX_LanmanServer](policy-csp-admx-lanmanserver.md) +#### [ADMX_LanmanWorkstation](policy-csp-admx-lanmanworkstation.md) +#### [ADMX_LinkLayerTopologyDiscovery](policy-csp-admx-linklayertopologydiscovery.md) +#### [ADMX_Logon](policy-csp-admx-logon.md) +#### [ADMX_MicrosoftDefenderAntivirus](policy-csp-admx-microsoftdefenderantivirus.md) +#### [ADMX_MMC](policy-csp-admx-mmc.md) +#### [ADMX_MMCSnapins](policy-csp-admx-mmcsnapins.md) +#### [ADMX_MSAPolicy](policy-csp-admx-msapolicy.md) +#### [ADMX_msched](policy-csp-admx-msched.md) +#### [ADMX_MSDT](policy-csp-admx-msdt.md) +#### [ADMX_MSI](policy-csp-admx-msi.md) +#### [ADMX_nca](policy-csp-admx-nca.md) +#### [ADMX_NCSI](policy-csp-admx-ncsi.md) +#### [ADMX_Netlogon](policy-csp-admx-netlogon.md) +#### [ADMX_NetworkConnections](policy-csp-admx-networkconnections.md) +#### [ADMX_OfflineFiles](policy-csp-admx-offlinefiles.md) +#### [ADMX_PeerToPeerCaching](policy-csp-admx-peertopeercaching.md) +#### [ADMX_PerformanceDiagnostics](policy-csp-admx-performancediagnostics.md) +#### [ADMX_Power](policy-csp-admx-power.md) +#### [ADMX_PowerShellExecutionPolicy](policy-csp-admx-powershellexecutionpolicy.md) +#### [ADMX_Printing](policy-csp-admx-printing.md) +#### [ADMX_Printing2](policy-csp-admx-printing2.md) +#### [ADMX_Programs](policy-csp-admx-programs.md) +#### [ADMX_Reliability](policy-csp-admx-reliability.md) +#### [ADMX_RemoteAssistance](policy-csp-admx-remoteassistance.md) +#### [ADMX_RemovableStorage](policy-csp-admx-removablestorage.md) +#### [ADMX_RPC](policy-csp-admx-rpc.md) +#### [ADMX_Scripts](policy-csp-admx-scripts.md) +#### [ADMX_sdiageng](policy-csp-admx-sdiageng.md) +#### [ADMX_Securitycenter](policy-csp-admx-securitycenter.md) +#### [ADMX_Sensors](policy-csp-admx-sensors.md) +#### [ADMX_Servicing](policy-csp-admx-servicing.md) +#### [ADMX_SettingSync](policy-csp-admx-settingsync.md) +#### [ADMX_SharedFolders](policy-csp-admx-sharedfolders.md) +#### [ADMX_Sharing](policy-csp-admx-sharing.md) +#### [ADMX_ShellCommandPromptRegEditTools](policy-csp-admx-shellcommandpromptregedittools.md) +#### [ADMX_SkyDrive](policy-csp-admx-skydrive.md) +#### [ADMX_Smartcard](policy-csp-admx-smartcard.md) +#### [ADMX_Snmp](policy-csp-admx-snmp.md) +#### [ADMX_StartMenu](policy-csp-admx-startmenu.md) +#### [ADMX_SystemRestore](policy-csp-admx-systemrestore.md) +#### [ADMX_Taskbar](policy-csp-admx-taskbar.md) +#### [ADMX_tcpip](policy-csp-admx-tcpip.md) +#### [ADMX_Thumbnails](policy-csp-admx-thumbnails.md) +#### [ADMX_TPM](policy-csp-admx-tpm.md) +#### [ADMX_UserExperienceVirtualization](policy-csp-admx-userexperiencevirtualization.md) +#### [ADMX_UserProfiles](policy-csp-admx-userprofiles.md) +#### [ADMX_W32Time](policy-csp-admx-w32time.md) +#### [ADMX_WCM](policy-csp-admx-wcm.md) +#### [ADMX_WinCal](policy-csp-admx-wincal.md) +#### [ADMX_WindowsAnytimeUpgrade](policy-csp-admx-windowsanytimeupgrade.md) +#### [ADMX_WindowsConnectNow](policy-csp-admx-windowsconnectnow.md) +#### [ADMX_WindowsExplorer](policy-csp-admx-windowsexplorer.md) +#### [ADMX_WindowsMediaDRM](policy-csp-admx-windowsmediadrm.md) +#### [ADMX_WindowsMediaPlayer](policy-csp-admx-windowsmediaplayer.md) +#### [ADMX_WindowsRemoteManagement](policy-csp-admx-windowsremotemanagement.md) +#### [ADMX_WindowsStore](policy-csp-admx-windowsstore.md) +#### [ADMX_WinInit](policy-csp-admx-wininit.md) +#### [ADMX_WinLogon](policy-csp-admx-winlogon.md) +#### [ADMX_wlansvc](policy-csp-admx-wlansvc.md) +#### [ADMX_WPN](policy-csp-admx-wpn.md) #### [ApplicationDefaults](policy-csp-applicationdefaults.md) #### [ApplicationManagement](policy-csp-applicationmanagement.md) #### [AppRuntime](policy-csp-appruntime.md) @@ -179,7 +282,7 @@ #### [Audit](policy-csp-audit.md) #### [Authentication](policy-csp-authentication.md) #### [Autoplay](policy-csp-autoplay.md) -#### [Bitlocker](policy-csp-bitlocker.md) +#### [BitLocker](policy-csp-bitlocker.md) #### [BITS](policy-csp-bits.md) #### [Bluetooth](policy-csp-bluetooth.md) #### [Browser](policy-csp-browser.md) @@ -217,11 +320,14 @@ #### [LanmanWorkstation](policy-csp-lanmanworkstation.md) #### [Licensing](policy-csp-licensing.md) #### [LocalPoliciesSecurityOptions](policy-csp-localpoliciessecurityoptions.md) +#### [LocalUsersAndGroups](policy-csp-localusersandgroups.md) #### [LockDown](policy-csp-lockdown.md) #### [Maps](policy-csp-maps.md) #### [Messaging](policy-csp-messaging.md) +#### [MixedReality](policy-csp-mixedreality.md) #### [MSSecurityGuide](policy-csp-mssecurityguide.md) #### [MSSLegacy](policy-csp-msslegacy.md) +#### [Multitasking](policy-csp-multitasking.md) #### [NetworkIsolation](policy-csp-networkisolation.md) #### [Notifications](policy-csp-notifications.md) #### [Power](policy-csp-power.md) @@ -256,6 +362,7 @@ #### [WindowsInkWorkspace](policy-csp-windowsinkworkspace.md) #### [WindowsLogon](policy-csp-windowslogon.md) #### [WindowsPowerShell](policy-csp-windowspowershell.md) +#### [WindowsSandbox](policy-csp-windowssandbox.md) #### [WirelessDisplay](policy-csp-wirelessdisplay.md) ### [PolicyManager CSP](policymanager-csp.md) ### [Provisioning CSP](provisioning-csp.md) diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 7a9545e09a..455f749b5b 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -52,6 +52,7 @@ This node specifies the username for a new local user account. This setting can This node specifies the password for a new local user account. This setting can be managed remotely. Supported operation is Add. +GET operation is not supported. This setting will report as failed when deployed from the Endpoint Manager. **Users/_UserName_/LocalUserGroup** This optional node specifies the local user group that a local user account should be joined to. If the node is not set, the new local user account is joined just to the Standard Users group. Set the value to 2 for Administrators group. This setting can be managed remotely. diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index c4a1538d53..c1b570d222 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -1,6 +1,6 @@ --- title: Accounts DDF file -description: XML file containing the device description framework for the Accounts configuration service provider. +description: XML file containing the device description framework (DDF) for the Accounts configuration service provider. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index e2f9441b9c..37f6157570 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -1,6 +1,6 @@ --- title: ActiveSync CSP -description: ActiveSync CSP +description: Learn how the ActiveSync configuration service provider is used to set up and change settings for Exchange ActiveSync. ms.assetid: c65093ef-bd36-4f32-9dab-edb7bcfb3188 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index 6e4c1c5000..1b1ae61c78 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -1,6 +1,6 @@ --- title: ActiveSync DDF file -description: ActiveSync DDF file +description: Learn about the OMA DM device description framework (DDF) for the ActiveSync configuration service provider. ms.assetid: c4cd4816-ad8f-45b2-9b81-8abb18254096 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index 2c8cfbc647..4ad36bbd99 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -1,6 +1,6 @@ --- title: AllJoynManagement DDF -description: Learn the OMA DM device description framework (DDF) for the **AllJoynManagement** configuration service provider. +description: Learn the OMA DM device description framework (DDF) for the AllJoynManagement configuration service provider. ms.assetid: 540C2E60-A041-4749-A027-BBAF0BB046E4 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index d4fe92e943..69a0b61ca3 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -1,6 +1,6 @@ --- title: APPLICATION configuration service provider -description: APPLICATION configuration service provider +description: Learn how the APPLICATION configuration service provider is used to configure an application transport using Open Mobile Alliance (OMA) Client Provisioning. ms.assetid: 0705b5e9-a1e7-4d70-a73d-7f758ffd8099 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index ea0defab04..2c64c89cd9 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -8,7 +8,7 @@ ms.prod: w10 ms.technology: windows author: ManikaDhiman ms.reviewer: jsuther1974 -ms.date: 05/21/2019 +ms.date: 09/10/2020 --- # ApplicationControl CSP @@ -266,7 +266,7 @@ The following is an example of Delete command: ## PowerShell and WMI Bridge Usage Guidance -The ApplicationControl CSP can also be managed locally from PowerShell or via SCCM's task sequence scripting by leveraging the [WMI Bridge Provider](https://docs.microsoft.com/windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider). +The ApplicationControl CSP can also be managed locally from PowerShell or via Microsoft Endpoint Manager Configuration Manager's (MEMCM, formerly known as SCCM) task sequence scripting by leveraging the [WMI Bridge Provider](https://docs.microsoft.com/windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider). ### Setup for using the WMI Bridge diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index 4fe03939a0..9904301173 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -1,6 +1,6 @@ --- title: AppLocker CSP -description: AppLocker CSP +description: Learn how the AppLocker configuration service provider is used to specify which applications are allowed or disallowed. ms.assetid: 32FEA2C9-3CAD-40C9-8E4F-E3C69637580F ms.reviewer: manager: dansimp @@ -35,7 +35,7 @@ Defines restrictions for applications. > Delete/unenrollment is not properly supported unless Grouping values are unique across enrollments. If multiple enrollments use the same Grouping value, then unenrollment will not work as expected since there are duplicate URIs that get deleted by the resource manager. To prevent this problem, the Grouping value should include some randomness. The best practice is to use a randomly generated GUID. However, there is no requirement on the exact value of the node. > [!NOTE] -> Deploying policies via the AppLocker CSP will force a reboot during OOBE. +> The AppLocker CSP will schedule a reboot when a policy is applied or a deletion occurs using the AppLocker/ApplicationLaunchRestrictions/Grouping/CodeIntegrity/Policy URI. Additional information: @@ -484,7 +484,7 @@ The following list shows the apps that may be included in the inbox.
| | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Colour profile | +Color profile | b08997ca-60ab-4dce-b088-f92e9c7994f3 |
New or updated article | +Description | +
---|---|
BitLocker CSP | +Added support for Windows 10 Pro starting in the version 1809. + |
Office CSP | +Added FinalStatus setting in Windows 10, version 1809. + |
RemoteWipe CSP | +Added new settings in Windows 10, version 1809. + |
TenantLockdown CSP | +Added new CSP in Windows 10, version 1809. + |
WindowsDefenderApplicationGuard CSP | +Added new settings in Windows 10, version 1809. + |
Policy DDF file | +Posted an updated version of the Policy DDF for Windows 10, version 1809. + |
Policy CSP | +Added the following new policies in Windows 10, version 1809: +
Start/DisableContextMenus - added in Windows 10, version 1803. +RestrictedGroups/ConfigureGroupMembership - added new schema to apply and retrieve the policy. + |
New or updated article | +Description | +
---|---|
AssignedAccess CSP | +Added the following note: +
|
PassportForWork CSP | +Added new settings in Windows 10, version 1809. + |
EnterpriseModernAppManagement CSP | +Added NonRemovable setting under AppManagement node in Windows 10, version 1809. + |
Win32CompatibilityAppraiser CSP | +Added new configuration service provider in Windows 10, version 1809. + |
WindowsLicensing CSP | +Added S mode settings and SyncML examples in Windows 10, version 1809. + |
SUPL CSP | +Added 3 new certificate nodes in Windows 10, version 1809. + |
Defender CSP | +Added a new node Health/ProductStatus in Windows 10, version 1809. + |
BitLocker CSP | +Added a new node AllowStandardUserEncryption in Windows 10, version 1809. + |
DevDetail CSP | +Added a new node SMBIOSSerialNumber in Windows 10, version 1809. + |
Policy CSP | +Added the following new policies in Windows 10, version 1809: +
Recent changes: +
|
New or updated article | +Description | +
---|---|
Wifi CSP | +Added a new node WifiCost in Windows 10, version 1809. + |
Diagnose MDM failures in Windows 10 | +Recent changes: +
|
BitLocker CSP | +Added new node AllowStandardUserEncryption in Windows 10, version 1809. + |
Policy CSP | +Recent changes: +
Added the following new policies in Windows 10, version 1809: +
|
WiredNetwork CSP | +New CSP added in Windows 10, version 1809. + |
New or updated article | +Description | +
---|---|
Policy DDF file | +Updated the DDF files in the Windows 10 version 1703 and 1709. + + |
New or updated article | +Description | +
---|---|
WindowsDefenderApplicationGuard CSP | +Added the following node in Windows 10, version 1803: +
|
NetworkProxy CSP | +Added the following node in Windows 10, version 1803: +
|
Accounts CSP | +Added a new CSP in Windows 10, version 1803. + |
MDM Migration Analysis Tool (MMAT) | +Updated version available. MMAT is a tool you can use to determine which Group Policies are set on a target user/computer and cross-reference them against the list of supported MDM policies. + |
CSP DDF files download | +Added the DDF download of Windows 10, version 1803 configuration service providers. + |
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
|
New or updated article | +Description | +
---|---|
eUICCs CSP | +Added the following node in Windows 10, version 1803: +
|
DeviceStatus CSP | +Added the following node in Windows 10, version 1803: +
|
Understanding ADMX-backed policies | +Added the following videos: + + |
AccountManagement CSP | +Added a new CSP in Windows 10, version 1803. + |
RootCATrustedCertificates CSP | +Added the following node in Windows 10, version 1803: +
|
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
The following existing policies were updated: +
Added a new section: +
|
Policy CSP - Bluetooth | +Added new section ServicesAllowedList usage guide. + |
MultiSIM CSP | +Added SyncML examples and updated the settings descriptions. + |
RemoteWipe CSP | +Reverted back to Windows 10, version 1709. Removed previous draft documentation for version 1803. + |
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
|
VPNv2 ProfileXML XSD | +Updated the XSD and Plug-in profile example for VPNv2 CSP. + |
AssignedAccess CSP | +Added the following nodes in Windows 10, version 1803: +
Updated the AssigneAccessConfiguration schema. Starting in Windows 10, version 1803 AssignedAccess CSP is supported in HoloLens (1st gen) Commercial Suite. Added example for HoloLens (1st gen) Commercial Suite. + |
MultiSIM CSP | +Added a new CSP in Windows 10, version 1803. + |
EnterpriseModernAppManagement CSP | +Added the following node in Windows 10, version 1803: +
|
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
Added the following policies the were added in Windows 10, version 1709 +
Security/RequireDeviceEncryption - updated to show it is supported in desktop. + |
BitLocker CSP | +Updated the description for AllowWarningForOtherDiskEncryption to describe changes added in Windows 10, version 1803. + |
EnterpriseModernAppManagement CSP | +Added new node MaintainProcessorArchitectureOnUpdate in Windows 10, next major update. + |
DMClient CSP | +Added ./User/Vendor/MSFT/DMClient/Provider/[ProviderID]/FirstSyncStatus node. Also added the following nodes in Windows 10, version 1803: +
|
Defender CSP | +Added new node (OfflineScan) in Windows 10, version 1803. + |
UEFI CSP | +Added a new CSP in Windows 10, version 1803. + |
Update CSP | +Added the following nodes in Windows 10, version 1803: +
|
New or updated article | +Description | +
---|---|
Configuration service provider reference | +Added new section CSP DDF files download + |
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following policies for Windows 10, version 1709: +
Added missing policies from previous releases: +
|
New or updated article | +Description | +
---|---|
Policy DDF file | +Updated the DDF content for Windows 10 version 1709. Added a link to the download of Policy DDF for Windows 10, version 1709. + |
Policy CSP | +Updated the following policies: +
|
eUICCs CSP | +Added new CSP in Windows 10, version 1709. + |
AssignedAccess CSP | +Added SyncML examples for the new Configuration node. + |
DMClient CSP | +Added new nodes to the DMClient CSP in Windows 10, version 1709. Updated the CSP and DDF topics. + |
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following new policies for Windows 10, version 1709: +
Added new settings to Update/BranchReadinessLevel policy in Windows 10 version 1709. + |
AssignedAccess CSP | +Starting in Windows 10, version 1709, AssignedAccess CSP is also supported in Windows 10 Pro. + |
Microsoft Store for Business and Microsoft Store | +Windows Store for Business name changed to Microsoft Store for Business. Windows Store name changed to Microsoft Store. + |
The [MS-MDE2]: Mobile Device Enrollment Protocol Version 2 | +The Windows 10 enrollment protocol was updated. The following elements were added to the RequestSecurityToken message: +
For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. + |
EnterpriseAPN CSP | +Added a SyncML example. + |
VPNv2 CSP | +Added RegisterDNS setting in Windows 10, version 1709. + |
Enroll a Windows 10 device automatically using Group Policy | +Added new topic to introduce a new Group Policy for automatic MDM enrollment. + |
MDM enrollment of Windows-based devices | +New features in the Settings app: +
For details, see Managing connections and Collecting diagnostic logs + |
New or updated article | +Description | +
---|---|
Enable ADMX-backed policies in MDM | +Added new step-by-step guide to enable ADMX-backed policies. + |
Mobile device enrollment | +Added the following statement: +
|
CM_CellularEntries CSP | +Updated the description of the PuposeGroups node to add the GUID for applications. This node is required instead of optional. + |
EnterpriseDataProtection CSP | +Updated the Settings/EDPEnforcementLevel values to the following: +
|
AppLocker CSP | +Added two new SyncML examples (to disable the calendar app and to block usage of the map app) in Allow list examples. + |
DeviceManageability CSP | +Added the following settings in Windows 10, version 1709: +
|
Office CSP | +Added the following setting in Windows 10, version 1709: +
|
BitLocker CSP | +Added information to the ADMX-backed policies. Changed the minimum personal identification number (PIN) length to 4 digits in SystemDrivesRequireStartupAuthentication and SystemDrivesMinimumPINLength in Windows 10, version 1709. + |
Firewall CSP | +Updated the CSP and DDF topics. Here are the changes:
+
|
Policy DDF file | +Added another Policy DDF file download for the 8C release of Windows 10, version 1607, which added the following policies:
+
|
Policy CSP | +Added the following new policies for Windows 10, version 1709: +
Changed the name of new policy to CredentialProviders/DisableAutomaticReDeploymentCredentials from CredentialProviders/EnableWindowsAutopilotResetCredentials. +Changed the names of the following policies: +
Added links to the additional ADMX-backed BitLocker policies. +There were issues reported with the previous release of the following policies. These issues were fixed in Window 10, version 1709: +
|
Value type is string. Supported operations are Add, Get, Replace, and Delete.
**FirewallRules/*FirewallRuleName*/LocalAddressRanges** -Comma separated list of local addresses covered by the rule. The default value is "". Valid tokens include:
+Comma separated list of local addresses covered by the rule. The default value is "*". Valid tokens include:
Value type is string. Supported operations are Add, Get, Replace, and Delete.
**FirewallRules/*FirewallRuleName*/RemoteAddressRanges** -List of comma separated tokens specifying the remote addresses covered by the rule. The default value is "". Valid tokens include:
+List of comma separated tokens specifying the remote addresses covered by the rule. The default value is "*". Valid tokens include:
Device HealthAttestation enabled (DHA-Enabled) device management solution is a device management tool that is integrated with the DHA feature.
-DHA-Enabled device management solutions enable enterprise IT managers to raise the security protection bar for their managed devices based on hardware (TPM) protected data that can be trusted even if a device is compromized by advanced security threats or running a malicious (jailbroken) operating system.
+DHA-Enabled device management solutions enable enterprise IT managers to raise the security protection bar for their managed devices based on hardware (TPM) protected data that can be trusted even if a device is compromised by advanced security threats or running a malicious (jailbroken) operating system.
The following list of operations are performed by DHA-Enabled-MDM:
The following list shows some examples of supported values. For the complete list of status see Device HealthAttestation CSP status and error codes.
-- 0 - (HEALTHATTESTATION\_CERT\_RETRI_UNINITIALIZED): DHA-CSP is preparing a request to get a new DHA-EncBlob from DHA-Service -- 1 - (HEALTHATTESTATION\_CERT\_RETRI_REQUESTED): DHA-CSP is waiting for the DHA-Service to respond back, and issue a DHA-EncBlob to the device +- 0 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_UNINITIALIZED): DHA-CSP is preparing a request to get a new DHA-EncBlob from DHA-Service +- 1 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_REQUESTED): DHA-CSP is waiting for the DHA-Service to respond back, and issue a DHA-EncBlob to the device - 2 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_FAILED): A valid DHA-EncBlob could not be retrieved from the DHA-Service for reasons other than discussed in the DHA error/status codes -- 3 - (HEALTHATTESTATION\_CERT\_RETRI_COMPLETE): DHA-Data is ready for pick up +- 3 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_COMPLETE): DHA-Data is ready for pick up **ForceRetrieve** (Optional)Instructs the client to initiate a new request to DHA-Service, and get a new DHA-EncBlob (a summary of the boot state that is issued by DHA-Service). This option should only be used if the MDM server enforces a certificate freshness policy, which needs to force a device to get a fresh encrypted blob from DHA-Service.
@@ -220,7 +220,7 @@ The following diagram shows the Device HealthAttestation configuration service p **CorrelationId** (Required)Identifies a unique device health attestation session. CorrelationId is used to correlate DHA-Service logs with the MDM server events and Client event logs for debug and troubleshooting.
-Value type is integer, the minimum value is - 2,147,483,648 and the maximun value is 2,147,483,647. The supported operation is Get.
+Value type is integer, the minimum value is - 2,147,483,648 and the maximum value is 2,147,483,647. The supported operation is Get.
**HASEndpoint** (Optional)Identifies the fully qualified domain name (FQDN) of the DHA-Service that is assigned to perform attestation. If an FQDN is not assigned, DHA-Cloud (Microsoft owned and operated cloud service) will be used as the default attestation service.
@@ -359,8 +359,8 @@ The following example shows a sample call that triggers collection and verificat After the client receives the health attestation request, it sends a response. The following list describes the responses, along with a recommended action to take. -- If the response is HEALTHATTESTATION\_CERT_RETRI_COMPLETE (3) then proceed to the next section. -- If the response is HEALTHATTESTATION_CERT_RETRI_REQUESTED (1) or HEALTHATTESTATION_CERT_RETRI_UNINITIALIZED (0) wait for an alert, then proceed to the next section. +- If the response is HEALTHATTESTATION\_CERT_RETRIEVAL_COMPLETE (3) then proceed to the next section. +- If the response is HEALTHATTESTATION_CERT_RETRIEVAL_REQUESTED (1) or HEALTHATTESTATION_CERT_RETRIEVAL_UNINITIALIZED (0) wait for an alert, then proceed to the next section. Here is a sample alert that is issued by DHA_CSP: @@ -830,7 +830,7 @@ Each of these are described in further detail in the following sections, along wNew or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies in Windows 10, version 2004: -
Updated the following policy in Windows 10, version 2004: - - -Deprecated the following policies in Windows 10, version 2004: - - |
DevDetail CSP | -Added the following new node: |
EnterpriseModernAppManagement CSP | -Added the following new node: |
SUPL CSP | -Added the following new node: |
New or updated topic | -Description | -
---|---|
BitLocker CSP | -Added the following new nodes in Windows 10, version 1909: -ConfigureRecoveryPasswordRotation, RotateRecoveryPasswords, RotateRecoveryPasswordsStatus, RotateRecoveryPasswordsRequestID. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies in Windows 10, version 1809: -
|
PassportForWork CSP | -Added new settings in Windows 10, version 1809. - |
EnterpriseModernAppManagement CSP | -Added NonRemovable setting under AppManagement node in Windows 10, version 1809. - |
Win32CompatibilityAppraiser CSP | -Added new configuration service provider in Windows 10, version 1809. - |
WindowsLicensing CSP | -Added S mode settings and SyncML examples in Windows 10, version 1809. - |
SUPL CSP | -Added 3 new certificate nodes in Windows 10, version 1809. - |
Defender CSP | -Added a new node Health/ProductStatus in Windows 10, version 1809. - |
BitLocker CSP | -Added a new node AllowStandardUserEncryption in Windows 10, version 1809. Added support for Windows 10 Pro. - |
DevDetail CSP | -Added a new node SMBIOSSerialNumber in Windows 10, version 1809. - |
Wifi CSP | -Added a new node WifiCost in Windows 10, version 1809. - |
WindowsDefenderApplicationGuard CSP | -Added new settings in Windows 10, version 1809. - |
RemoteWipe CSP | -Added new settings in Windows 10, version 1809. - |
TenantLockdown CSP | -Added new CSP in Windows 10, version 1809. - |
Office CSP | -Added FinalStatus setting in Windows 10, version 1809. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
Security/RequireDeviceEncryption - updated to show it is supported in desktop. - |
BitLocker CSP | -Updated the description for AllowWarningForOtherDiskEncryption to describe changes added in Windows 10, version 1803. - |
DMClient CSP | -Added ./User/Vendor/MSFT/DMClient/Provider/[ProviderID]/FirstSyncStatus node. Also added the following nodes in Windows 10, version 1803: -
|
Defender CSP | -Added new node (OfflineScan) in Windows 10, version 1803. - |
UEFI CSP | -Added a new CSP in Windows 10, version 1803. - |
Update CSP | -Added the following nodes in Windows 10, version 1803: -
|
AssignedAccess CSP | -Added the following nodes in Windows 10, version 1803: -
Updated the AssigneAccessConfiguration schema. Starting in Windows 10, version 1803 AssignedAccess CSP is supported in HoloLens (1st gen) Commercial Suite. Added example for HoloLens (1st gen) Commercial Suite. - |
MultiSIM CSP | -Added a new CSP in Windows 10, version 1803. - |
EnterpriseModernAppManagement CSP | -Added the following node in Windows 10, version 1803: -
|
eUICCs CSP | -Added the following node in Windows 10, version 1803: -
|
DeviceStatus CSP | -Added the following node in Windows 10, version 1803: -
|
AccountManagement CSP | -Added a new CSP in Windows 10, version 1803. - |
RootCATrustedCertificates CSP | -Added the following node in Windows 10, version 1803: -
|
NetworkProxy CSP | -Added the following node in Windows 10, version 1803: -
|
Accounts CSP | -Added a new CSP in Windows 10, version 1803. - |
MDM Migration Analysis Too (MMAT) | -Updated version available. MMAT is a tool you can use to determine which Group Policies are set on a target user/computer and cross-reference them against the list of supported MDM policies. - |
CSP DDF files download | -Added the DDF download of Windows 10, version 1803 configuration service providers. - |
Item | -Description | -
---|---|
The [MS-MDE2]: Mobile Device Enrollment Protocol Version 2 | -The Windows 10 enrollment protocol was updated. The following elements were added to the RequestSecurityToken message: -
For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. - |
Firewall CSP | -Added new CSP in Windows 10, version 1709. - |
eUICCs CSP | -Added new CSP in Windows 10, version 1709. - |
WindowsDefenderApplicationGuard CSP | -New CSP added in Windows 10, version 1709. Also added the DDF topic WindowsDefenderApplicationGuard DDF file. | -
CM_ProxyEntries CSP and CMPolicy CSP | -In Windows 10, version 1709, support for desktop SKUs were added to these CSPs. The table of SKU information in the Configuration service provider reference was updated. | -
WindowsDefenderApplicationGuard CSP | -New CSP added in Windows 10, version 1709. Also added the DDF topic WindowsDefenderApplicationGuard DDF file. | -
VPNv2 CSP | -Added DeviceTunnel and RegisterDNS settings in Windows 10, version 1709. - |
DeviceStatus CSP | -Added the following settings in Windows 10, version 1709: -
|
AssignedAccess CSP | -Added the following setting in Windows 10, version 1709. -
Starting in Windows 10, version 1709, AssignedAccess CSP is supported in Windows 10 Pro. - |
DeviceManageability CSP | -Added the following settings in Windows 10, version 1709: -
|
Office CSP | -Added the following setting in Windows 10, version 1709: -
|
DMClient CSP | -Added new nodes to the DMClient CSP in Windows 10, version 1709. Updated the CSP and DDF topics. - |
Bitlocker CSP | -Changed the minimum personal identification number (PIN) length to 4 digits in SystemDrivesRequireStartupAuthentication and SystemDrivesMinimumPINLength in Windows 10, version 1709. - |
ADMX-backed policies in Policy CSP | -Added new policies. - |
Microsoft Store for Business and Microsoft Store | -Windows Store for Business name changed to Microsoft Store for Business. Windows Store name changed to Microsoft Store. - | MDM enrollment of Windows-based devices | -New features in the Settings app: -
For details, see Managing connection and Collecting diagnostic logs - |
-
Enroll a Windows 10 device automatically using Group Policy | -Added new topic to introduce a new Group Policy for automatic MDM enrollment. - |
Policy CSP | -Added the following new policies for Windows 10, version 1709: -
|
Item | -Description | -
---|---|
- | Added the following nodes: -
|
-
CM_CellularEntries CSP | -To PurposeGroups setting, added the following values: -
|
- | Added the following setting: -
|
-
- | Added the following setting: -
|
-
- | Added the following setting: -
|
-
- | Added the following nodes and settings: -
|
-
- | For these CSPs, support was added for Windows 10 Home, Pro, Enterprise, and Education editions. - |
SecureAssessment CSP | -Added the following settings: -
|
-
EnterpriseAPN CSP | -Added the following setting: -
|
-
Messaging CSP | -Added new CSP. This CSP is only supported in Windows 10 Mobile and Mobile Enterprise editions. - |
-
Policy CSP | -Added the following new policies: -
Removed TextInput/AllowLinguisticDataCollection -Starting in Windows 10, version 1703, Update/UpdateServiceUrl is not supported in Windows 10 Mobile Enterprise and IoT Enterprise -Starting in Windows 10, version 1703, the maximum value of Update/DeferFeatureUpdatesPeriodInDays has been increased from 180 days, to 365 days. -Starting in Windows 10, version 1703, in Browser/HomePages you can use the "<about:blank>" value if you don’t want to send traffic to Microsoft. -Starting in Windows 10, version 1703, Start/StartLayout can now be set on a per-device basis in addition to the pre-existing per-user basis. -Added the ConfigOperations/ADMXInstall node and setting, which is used to ingest ADMX files. - |
DevDetail CSP | -Added the following setting: -
|
-
CleanPC CSP | -Added new CSP. |
-
DeveloperSetup CSP | -Added new CSP. |
-
NetworkProxy CSP | -Added new CSP. |
-
BitLocker CSP | -Added new CSP. -Added the following setting: -
|
-
EnterpriseDataProtection CSP | -Starting in Windows 10, version 1703, AllowUserDecryption is no longer supported. Added the following settings: -
|
-
DynamicManagement CSP | -Added new CSP. |
-
Implement server-side support for mobile application management on Windows | -New mobile application management (MAM) support added in Windows 10, version 1703. |
-
- | Added the following new node and settings: -
|
-
Office CSP | -Added new CSP. |
-
Personalization CSP | -Added new CSP. |
-
EnterpriseAppVManagement CSP | -Added new CSP. |
-
HealthAttestation CSP | -Added the following settings: -
|
-
- | Added the following nodes and settings: -
|
-
NetworkQoSPolicy CSP | -Added new CSP. |
-
- | Added the following setting: -
|
-
WindowsAdvancedThreatProtection CSP | -Added the following setting: -
|
-
DMSessionActions CSP | -Added new CSP. - |
SharedPC CSP | -Added new settings in Windows 10, version 1703. -
The default value for SetEduPolicies changed to false. The default value for SleepTimeout changed to 300. - |
RemoteLock CSP | -Added following setting: -
|
NodeCache CSP | -Added following settings: -
|
Download all the DDF files for Windows 10, version 1703 | -Added a zip file containing the DDF XML files of the CSPs. The link to the download is available in the DDF topics of various CSPs. - |
RemoteWipe CSP | -Added new setting in Windows 10, version 1703. -
|
MDM Bridge WMI Provider | -Added new classes and properties. - | Understanding ADMX-backed policies | -Added a section describing SyncML examples of various ADMX elements. - |
-
Win32 and Desktop Bridge app policy configuration | -New topic. | -
Deploy and configure App-V apps using MDM | -Added a new topic describing how to deploy and configure App-V apps using MDM. - |
EnterpriseDesktopAppManagement CSP | -Added new setting in the March service release of Windows 10, version 1607. -
|
Reporting CSP | -Added new settings in Windows 10, version 1703. -
|
Connect your Windows 10-based device to work using a deep link | -Added following deep link parameters to the table: -
|
MDM support for Windows 10 S | -Updated the following topics to indicate MDM support in Windows 10 S. - - |
TPMPolicy CSP | -New CSP added in Windows 10, version 1703. | -
Added the following setting:
- AllowWarningForOtherDiskEncryption |
+| [EnterpriseDataProtection CSP](enterprisedataprotection-csp.md) | Starting in Windows 10, version 1703, AllowUserDecryption is no longer supported.
Added the following settings:
- RevokeOnMDMHandoff
- SMBAutoEncryptedFileExtensions |
+| [DynamicManagement CSP](dynamicmanagement-csp.md) | Added the new CSP. |
+| [Implement server-side support for mobile application management on Windows](https://docs.microsoft.com/windows/client-management/mdm/implement-server-side-mobile-application-management) | New mobile application management (MAM) support added in Windows 10, version 1703. |
+| [PassportForWork CSP](passportforwork-csp.md) | Added the following new node and settings:
- _TenantId_/Policies/ExcludeSecurityDevices (only for ./Device/Vendor/MSFT)
- _TenantId_/Policies/ExcludeSecurityDevices/TPM12 (only for ./Device/Vendor/MSFT)
- _TenantId_/Policies/EnablePinRecovery |
+| [Office CSP](office-csp.md) | Added the new CSP. |
+| [Personalization CSP](personalization-csp.md) | Added the new CSP. |
+| [EnterpriseAppVManagement CSP](enterpriseappvmanagement-csp.md) | Added the new CSP. |
+| [HealthAttestation CSP](healthattestation-csp.md) | Added the following settings:
- HASEndpoint - added in Windows 10, version 1607, but not documented
- TpmReadyStatus - added in the March service release of Windows 10, version 1607 |
+| [SurfaceHub CSP](surfacehub-csp.md) | Added the following nodes and settings:
- InBoxApps/SkypeForBusiness
- InBoxApps/SkypeForBusiness/DomainName
- InBoxApps/Connect
- InBoxApps/Connect/AutoLaunch
- Properties/DefaultVolume
- Properties/ScreenTimeout
- Properties/SessionTimeout
- Properties/SleepTimeout
- Properties/AllowSessionResume
- Properties/AllowAutoProxyAuth
- Properties/DisableSigninSuggestions
- Properties/DoNotShowMyMeetingsAndFiles |
+| [NetworkQoSPolicy CSP](networkqospolicy-csp.md) | Added the new CSP. |
+| [WindowsLicensing CSP](windowslicensing-csp.md) | Added the following setting:
- ChangeProductKey |
+| [WindowsAdvancedThreatProtection CSP](windowsadvancedthreatprotection-csp.md) | Added the following setting:
- Configuration/TelemetryReportingFrequency |
+| [DMSessionActions CSP](dmsessionactions-csp.md) | Added the new CSP. |
+| [SharedPC CSP](dmsessionactions-csp.md) | Added new settings in Windows 10, version 1703:
- RestrictLocalStorage
- KioskModeAUMID
- KioskModeUserTileDisplayText
- InactiveThreshold
- MaxPageFileSizeMB
The default value for SetEduPolicies changed to false. The default value for SleepTimeout changed to 300. |
+| [RemoteLock CSP](remotelock-csp.md) | Added following setting:
- LockAndRecoverPIN |
+| [NodeCache CSP](nodecache-csp.md) | Added following settings:
- ChangedNodesData
- AutoSetExpectedValue |
+| [Download all the DDF files for Windows 10, version 1703](https://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip) | Added a zip file containing the DDF XML files of the CSPs. The link to the download is available in the DDF articles of various CSPs. |
+| [RemoteWipe CSP](remotewipe-csp.md) | Added new setting in Windows 10, version 1703:
- doWipeProtected |
+| [MDM Bridge WMI Provider](https://msdn.microsoft.com/library/windows/hardware/dn905224) | Added new classes and properties. |
+| [Understanding ADMX-backed policies](https://docs.microsoft.com/windows/client-management/mdm/understanding-admx-backed-policies) | Added a section describing SyncML examples of various ADMX elements. |
+| [Win32 and Desktop Bridge app policy configuration](https://docs.microsoft.com/windows/client-management/mdm/win32-and-centennial-app-policy-configuration) | New article. |
+| [Deploy and configure App-V apps using MDM](https://docs.microsoft.com/windows/client-management/mdm/appv-deploy-and-config) | Added a new article describing how to deploy and configure App-V apps using MDM. |
+| [EnterpriseDesktopAppManagement CSP](enterprisedesktopappmanagement-csp.md) | Added new setting in the March service release of Windows 10, version 1607.
- MSI/UpgradeCode/[Guid] |
+| [Reporting CSP](reporting-csp.md) | Added new settings in Windows 10, version 1703.
- EnterpriseDataProtection/RetrieveByTimeRange/Type
- EnterpriseDataProtection/RetrieveByCount/Type |
+| [Connect your Windows 10-based device to work using a deep link](https://docs.microsoft.com/windows/client-management/mdm/mdm-enrollment-of-windows-devices#connect-your-windows-10-based-device-to-work-using-a-deep-link) | Added following deep link parameters to the table:
- Username
- Servername
- Accesstoken
- Deviceidentifier
- Tenantidentifier
- Ownership |
+| MDM support for Windows 10 S | Updated the following articles to indicate MDM support in Windows 10 S.
- [Configuration service provider reference](configuration-service-provider-reference.md)
- [Policy CSP](policy-configuration-service-provider.md) |
+| [TPMPolicy CSP](tpmpolicy-csp.md) | Added the new CSP. |
## What’s new in MDM for Windows 10, version 1607
-
Item | -Description | -
---|---|
Sideloading of apps |
-Starting in Windows 10, version 1607, sideloading of apps is only allowed through EnterpriseModernAppManagement CSP. Product keys (5x5) will no longer be supported to enable sideloading on Windows 10, version 1607 devices. |
-
New value for NodeCache CSP |
-In NodeCache CSP, the value of NodeCache root node starting in Windows 10, version 1607 is com.microsoft/1.0/MDM/NodeCache. |
-
EnterpriseDataProtection CSP | -New CSP. |
-
Policy CSP | -Removed the following policies: -
Added the WiFi/AllowManualWiFiConfiguration and WiFi/AllowWiFi policies for Windows 10, version 1607: -
Added the following new policies: -
Updated the Privacy/AllowAutoAcceptPairingAndPrivacyConsentPrompts description to remove outdated information. -Updated DeliveryOptimization/DODownloadMode to add new values. -Updated Experience/AllowCortana description to clarify what each supported value does. -Updated Security/AntiTheftMode description to clarify what each supported value does. |
-
DMClient CSP | -Added the following settings: -
Removed the EnrollmentID setting. |
-
DeviceManageability CSP | -New CSP. |
-
DeviceStatus CSP | -Added the following new settings: -
|
-
AssignedAccess CSP | -Added SyncML examples. |
-
EnterpriseAssignedAccess CSP | -
|
-
SecureAssessment CSP | -New CSP for Windows 10, version 1607 |
-
DiagnosticLog CSP - | -Added version 1.3 of the CSP with two new settings. Added the new 1.3 version of the DDF. Added the following new settings in Windows 10, version 1607. -
|
-
Reboot CSP | -New CSP for Windows 10, version 1607 |
-
CMPolicyEnterprise CSP | -New CSP for Windows 10, version 1607 |
-
VPNv2 CSP | -Added the following settings for Windows 10, version 1607 -
|
-
Win32AppInventory CSP - | -New CSP for Windows 10, version 1607. |
-
SharedPC CSP | -New CSP for Windows 10, version 1607. |
-
WindowsAdvancedThreatProtection CSP | -New CSP for Windows 10, version 1607. |
-
MDM Bridge WMI Provider | -Added new classes for Windows 10, version 1607. |
-
MDM enrollment of Windows devices | -Topic renamed from "Enrollment UI". -Completely updated enrollment procedures and screenshots. |
-
UnifiedWriteFilter CSP - | -Added the following new setting for Windows 10, version 1607: -
|
-
CertificateStore CSP - | -Added the following new settings in Windows 10, version 1607: -
|
-
- | Added the following new node and settings in Windows 10, version 1607, but not documented: -
|
-
- | Deprecated the following node in Windows 10, version 1607: -
|
Item | -Description | -
---|---|
New configuration service providers added in Windows 10, version 1511 |
-- |
New and updated policies in Policy CSP |
-The following policies have been added to the Policy CSP: -
The following policies have been updated in the Policy CSP: -
The following policies have been deprecated in the Policy CSP: -
|
-
Management tool for the Microsoft Store for Business |
-New topics. The Store for Business has a new web service designed for the enterprise to acquire, manage, and distribute applications in bulk. It enables several capabilities that are required for the enterprise to manage the lifecycle of applications from acquisition to updates. |
-
Custom header for generic alert |
-The MDM-GenericAlert is a new custom header that hosts one or more alert information provided in the http messages sent by the device to the server during an OMA DM session. The generic alert is sent if the session is triggered by the device due to one or more critical or fatal alerts. Here is alert format: -MDM-GenericAlert: <AlertType1><AlertType2>
-If present, the MDM-GenericAlert is presented in every the outgoing MDM message in the same OMA DM session. For more information about generic alerts, see section 8.7 in the OMA Device Management Protocol, Approved Version 1.2.1 in this OMA website. |
-
Alert message for slow client response |
-When the MDM server sends a configuration request, sometimes it takes the client longer than the HTTP timeout to get all information together and then the session ends unexpectedly due to timeout. By default, the MDM client does not send an alert that a DM request is pending. -To work around the timeout, you can use EnableOmaDmKeepAliveMessage setting to keep the session alive by sending a heartbeat message back to the server. This is achieved by sending a SyncML message with a specific device alert element in the body until the client is able to respond back to the server with the requested information. For details, see EnableOmaDmKeepAliveMessage node in the DMClient CSP. |
-
New node in DMClient CSP |
-Added a new node EnableOmaDmKeepAliveMessage to the DMClient CSP and updated the ManagementServerAddress to indicate that it can contain a list of URLs. |
-
New nodes in EnterpriseModernAppManagement CSP |
-Added the following nodes to the EnterpriseModernAppManagement CSP: -
|
-
New nodes in EnterpriseExt CSP |
-Added the following nodes to the EnterpriseExt CSP: -
|
-
New node in EnterpriseExtFileSystem CSP |
-Added OemProfile node to EnterpriseExtFileSystem CSP. |
-
New nodes in PassportForWork CSP |
-Added the following nodes to PassportForWork CSP: -
|
-
Updated EnterpriseAssignedAccess CSP |
-Here are the changes to the EnterpriseAssignedAccess CSP: -
|
-
New nodes in the DevDetail CSP |
-Here are the changes to the DevDetail CSP: -
|
-
Handling large objects |
-Added support for the client to handle uploading of large objects to the server. |
-
New or updated topic | -Description | -
---|---|
BitLocker CSP | -Added support for Windows 10 Pro starting in the version 1809. - |
Office CSP | -Added FinalStatus setting in Windows 10, version 1809. - |
RemoteWipe CSP | -Added new settings in Windows 10, version 1809. - |
TenantLockdown CSP | -Added new CSP in Windows 10, version 1809. - |
WindowsDefenderApplicationGuard CSP | -Added new settings in Windows 10, version 1809. - |
Policy DDF file | -Posted an updated version of the Policy DDF for Windows 10, version 1809. - |
Policy CSP | -Added the following new policies in Windows 10, version 1809: -
Start/DisableContextMenus - added in Windows 10, version 1803. -RestrictedGroups/ConfigureGroupMembership - added new schema to apply and retrieve the policy. - |
New or updated topic | -Description | -
---|---|
AssignedAccess CSP | -Added the following note: -
|
PassportForWork CSP | -Added new settings in Windows 10, version 1809. - |
EnterpriseModernAppManagement CSP | -Added NonRemovable setting under AppManagement node in Windows 10, version 1809. - |
Win32CompatibilityAppraiser CSP | -Added new configuration service provider in Windows 10, version 1809. - |
WindowsLicensing CSP | -Added S mode settings and SyncML examples in Windows 10, version 1809. - |
SUPL CSP | -Added 3 new certificate nodes in Windows 10, version 1809. - |
Defender CSP | -Added a new node Health/ProductStatus in Windows 10, version 1809. - |
BitLocker CSP | -Added a new node AllowStandardUserEncryption in Windows 10, version 1809. - |
DevDetail CSP | -Added a new node SMBIOSSerialNumber in Windows 10, version 1809. - |
Policy CSP | -Added the following new policies in Windows 10, version 1809: -
Recent changes: -
|
New or updated topic | -Description | -
---|---|
Wifi CSP | -Added a new node WifiCost in Windows 10, version 1809. - |
Diagnose MDM failures in Windows 10 | -Recent changes: -
|
Bitlocker CSP | -Added new node AllowStandardUserEncryption in Windows 10, version 1809. - |
Policy CSP | -Recent changes: -
Added the following new policies in Windows 10, version 1809: -
|
WiredNetwork CSP | -New CSP added in Windows 10, version 1809. - |
New or updated topic | -Description | -
---|---|
Policy DDF file | -Updated the DDF files in the Windows 10 version 1703 and 1709. - - |
New or updated topic | -Description | -
---|---|
WindowsDefenderApplicationGuard CSP | -Added the following node in Windows 10, version 1803: -
|
NetworkProxy CSP | -Added the following node in Windows 10, version 1803: -
|
Accounts CSP | -Added a new CSP in Windows 10, version 1803. - |
MDM Migration Analysis Too (MMAT) | -Updated version available. MMAT is a tool you can use to determine which Group Policies are set on a target user/computer and cross-reference them against the list of supported MDM policies. - |
CSP DDF files download | -Added the DDF download of Windows 10, version 1803 configuration service providers. - |
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
|
New or updated topic | -Description | -
---|---|
eUICCs CSP | -Added the following node in Windows 10, version 1803: -
|
DeviceStatus CSP | -Added the following node in Windows 10, version 1803: -
|
Understanding ADMX-backed policies | -Added the following videos: - - |
AccountManagement CSP | -Added a new CSP in Windows 10, version 1803. - |
RootCATrustedCertificates CSP | -Added the following node in Windows 10, version 1803: -
|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
The following existing policies were updated: -
Added a new section: -
|
Policy CSP - Bluetooth | -Added new section ServicesAllowedList usage guide. - |
MultiSIM CSP | -Added SyncML examples and updated the settings descriptions. - |
RemoteWipe CSP | -Reverted back to Windows 10, version 1709. Removed previous draft documentation for version 1803. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
|
VPNv2 ProfileXML XSD | -Updated the XSD and Plug-in profile example for VPNv2 CSP. - |
AssignedAccess CSP | -Added the following nodes in Windows 10, version 1803: -
Updated the AssigneAccessConfiguration schema. Starting in Windows 10, version 1803 AssignedAccess CSP is supported in HoloLens (1st gen) Commercial Suite. Added example for HoloLens (1st gen) Commercial Suite. - |
MultiSIM CSP | -Added a new CSP in Windows 10, version 1803. - |
EnterpriseModernAppManagement CSP | -Added the following node in Windows 10, version 1803: -
|
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
Added the following policies the were added in Windows 10, version 1709 -
Security/RequireDeviceEncryption - updated to show it is supported in desktop. - |
BitLocker CSP | -Updated the description for AllowWarningForOtherDiskEncryption to describe changes added in Windows 10, version 1803. - |
EnterpriseModernAppManagement CSP | -Added new node MaintainProcessorArchitectureOnUpdate in Windows 10, next major update. - |
DMClient CSP | -Added ./User/Vendor/MSFT/DMClient/Provider/[ProviderID]/FirstSyncStatus node. Also added the following nodes in Windows 10, version 1803: -
|
Defender CSP | -Added new node (OfflineScan) in Windows 10, version 1803. - |
UEFI CSP | -Added a new CSP in Windows 10, version 1803. - |
Update CSP | -Added the following nodes in Windows 10, version 1803: -
|
New or updated topic | -Description | -
---|---|
Configuration service provider reference | -Added new section CSP DDF files download - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following policies for Windows 10, version 1709: -
Added missing policies from previous releases: -
|
New or updated topic | -Description | -
---|---|
Policy DDF file | -Updated the DDF content for Windows 10 version 1709. Added a link to the download of Policy DDF for Windows 10, version 1709. - |
Policy CSP | -Updated the following policies: -
|
eUICCs CSP | -Added new CSP in Windows 10, version 1709. - |
AssignedAccess CSP | -Added SyncML examples for the new Configuration node. - |
DMClient CSP | -Added new nodes to the DMClient CSP in Windows 10, version 1709. Updated the CSP and DDF topics. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1709: -
Added new settings to Update/BranchReadinessLevel policy in Windows 10 version 1709. - |
AssignedAccess CSP | -Starting in Windows 10, version 1709, AssignedAccess CSP is also supported in Windows 10 Pro. - |
Microsoft Store for Business and Microsoft Store | -Windows Store for Business name changed to Microsoft Store for Business. Windows Store name changed to Microsoft Store. - |
The [MS-MDE2]: Mobile Device Enrollment Protocol Version 2 | -The Windows 10 enrollment protocol was updated. The following elements were added to the RequestSecurityToken message: -
For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. - |
EnterpriseAPN CSP | -Added a SyncML example. - |
VPNv2 CSP | -Added RegisterDNS setting in Windows 10, version 1709. - |
Enroll a Windows 10 device automatically using Group Policy | -Added new topic to introduce a new Group Policy for automatic MDM enrollment. - |
MDM enrollment of Windows-based devices | -New features in the Settings app: -
For details, see Managing connections and Collecting diagnostic logs - |
New or updated topic | -Description | -
---|---|
Enable ADMX-backed policies in MDM | -Added new step-by-step guide to enable ADMX-backed policies. - |
Mobile device enrollment | -Added the following statement: -
|
CM_CellularEntries CSP | -Updated the description of the PuposeGroups node to add the GUID for applications. This node is required instead of optional. - |
EnterpriseDataProtection CSP | -Updated the Settings/EDPEnforcementLevel values to the following: -
|
AppLocker CSP | -Added two new SyncML examples (to disable the calendar app and to block usage of the map app) in Allow list examples. - |
DeviceManageability CSP | -Added the following settings in Windows 10, version 1709: -
|
Office CSP | -Added the following setting in Windows 10, version 1709: -
|
BitLocker CSP | -Added information to the ADMX-backed policies. Changed the minimum personal identification number (PIN) length to 4 digits in SystemDrivesRequireStartupAuthentication and SystemDrivesMinimumPINLength in Windows 10, version 1709. - |
Firewall CSP | -Updated the CSP and DDF topics. Here are the changes:
-
|
Policy DDF file | -Added another Policy DDF file download for the 8C release of Windows 10, version 1607, which added the following policies:
-
|
Policy CSP | -Added the following new policies for Windows 10, version 1709: -
Changed the name of new policy to CredentialProviders/DisableAutomaticReDeploymentCredentials from CredentialProviders/EnableWindowsAutopilotResetCredentials. -Changed the names of the following policies: -
Added links to the additional ADMX-backed BitLocker policies. -There were issues reported with the previous release of the following policies. These issues were fixed in Window 10, version 1709: -
|
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
The root node for the Surface Hub configuration service provider. -**DeviceAccount** +**DeviceAccount**
Node for setting device account information. A device account is a Microsoft Exchange account that is connected with Skype for Business, which allows people to join scheduled meetings, make Skype for Business calls, and share content from the device. See the Surface Hub administrator guide for more information about setting up a device account.
To use a device account from Azure Active Directory -1. Set the UserPrincipalName (for Azure AD). -2. Set a valid Password. -3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. -4. Get the ErrorContext in case something goes wrong during validation. +1. Set the UserPrincipalName (for Azure AD). +2. Set a valid Password. +3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. +4. Get the ErrorContext in case something goes wrong during validation. > [!NOTE] > If the device cannot auto-discover the Exchange server and Session Initiation Protocol (SIP) address from this information, you should specify the ExchangeServer and SipAddress. - +
Here's a SyncML example. ```xml @@ -89,67 +89,72 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
To use a device account from Active Directory -1. Set the DomainName. -2. Set the UserName. -3. Set a valid Password. -4. Execute the ValidateAndCommit node. +1. Set the DomainName. +2. Set the UserName. +3. Set a valid Password. +4. Execute the ValidateAndCommit node. -**DeviceAccount/DomainName** +**DeviceAccount/DomainName**
Domain of the device account when you are using Active Directory. To use a device account from Active Directory, you should specify both DomainName and UserName for the device account.
The data type is string. Supported operation is Get and Replace. -**DeviceAccount/UserName** +**DeviceAccount/UserName**
Username of the device account when you are using Active Directory. To use a device account from Active Directory, you should specify both DomainName and UserName for the device account.
The data type is string. Supported operation is Get and Replace. -**DeviceAccount/UserPrincipalName** +**DeviceAccount/UserPrincipalName**
User principal name (UPN) of the device account. To use a device account from Azure Active Directory or a hybrid deployment, you should specify the UPN of the device account.
The data type is string. Supported operation is Get and Replace. -**DeviceAccount/SipAddress** +**DeviceAccount/SipAddress**
Session Initiation Protocol (SIP) address of the device account. Normally, the device will try to auto-discover the SIP. This field is only required if auto-discovery fails.
The data type is string. Supported operation is Get and Replace. -**DeviceAccount/Password** +**DeviceAccount/Password**
Password for the device account.
The data type is string. Supported operation is Get and Replace. The operation Get is allowed, but it will always return a blank. -**DeviceAccount/ValidateAndCommit** +**DeviceAccount/ValidateAndCommit**
This method validates the data provided and then commits the changes.
The data type is string. Supported operation is Execute. -**DeviceAccount/Email** +**DeviceAccount/Email**
Email address of the device account.
The data type is string. -**DeviceAccount/PasswordRotationEnabled** +**DeviceAccount/PasswordRotationEnabled**
Specifies whether automatic password rotation is enabled. If you enforce a password expiration policy on the device account, use this setting to allow the device to manage its own password by changing it frequently, without requiring you to manually update the account information when the password expires. You can reset the password at any time using Active Directory (or Azure AD).
Valid values: -- 0 - password rotation enabled -- 1 - disabled +- 0 - password rotation enabled +- 1 - disabled
The data type is integer. Supported operation is Get and Replace. -**DeviceAccount/ExchangeServer** +**DeviceAccount/ExchangeServer**
Exchange server of the device account. Normally, the device will try to auto-discover the Exchange server. This field is only required if auto-discovery fails.
The data type is string. Supported operation is Get and Replace. -**DeviceAccount/CalendarSyncEnabled** +**DeviceAccount/ExchangeModernAuthEnabled** +
Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True. + +
The data type is boolean. Supported operation is Get and Replace. + +**DeviceAccount/CalendarSyncEnabled**
Specifies whether calendar sync and other Exchange server services is enabled.
The data type is boolean. Supported operation is Get and Replace. -**DeviceAccount/ErrorContext** +**DeviceAccount/ErrorContext**
If there is an error calling ValidateAndCommit, there is additional context for that error in this node. Here are the possible error values:
ErrorContext value | -Stage where error occured | +Stage where error occurred | Description and suggestions |
---|
The default value is 255. Outside of regulatory concerns, if the channel is configured incorrectly the driver will either not boot, or will broadcast on the wrong channel (which senders won't be looking for).
The data type is integer. Supported operation is Get and Replace. -**InBoxApps/Connect** +**InBoxApps/Connect**
Added in Windows 10, version 1703. Node for the Connect app. -**InBoxApps/Connect/AutoLaunch** +**InBoxApps/Connect/AutoLaunch**
Added in Windows 10, version 1703. Specifies whether to automatically launch the Connect app whenever a projection is initiated.
If this setting is true, the Connect app will be automatically launched. If false, the user will need to launch the Connect app manually from the Hub’s settings.
The data type is boolean. Supported operation is Get and Replace. -**Properties** +**Properties**
Node for the device properties. -**Properties/FriendlyName** +**Properties/FriendlyName**
Friendly name of the device. Specifies the name that users see when they want to wirelessly project to the device.
The data type is string. Supported operation is Get and Replace. -**Properties/DefaultVolume** +**Properties/DefaultVolume**
Added in Windows 10, version 1703. Specifies the default volume value for a new session. Permitted values are 0-100. The default is 45.
The data type is integer. Supported operation is Get and Replace. -**Properties/ScreenTimeout** -
Added in Windows 10, version 1703. Specifies the number of minutes until the Hub screen turns off. +**Properties/ScreenTimeout** +
Added in Windows 10, version 1703. Specifies the number of minutes until the Hub screen turns off.
The following table shows the permitted values. @@ -333,7 +338,7 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
The data type is integer. Supported operation is Get and Replace. -**Properties/SessionTimeout** -
Added in Windows 10, version 1703. Specifies the number of minutes until the session times out. +**Properties/SessionTimeout** +
Added in Windows 10, version 1703. Specifies the number of minutes until the session times out.
The following table shows the permitted values. @@ -385,7 +390,7 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
The data type is integer. Supported operation is Get and Replace. -**Properties/SleepTimeout** -
Added in Windows 10, version 1703. Specifies the number of minutes until the Hub enters sleep mode. +**Properties/SleepTimeout** +
Added in Windows 10, version 1703. Specifies the number of minutes until the Hub enters sleep mode.
The following table shows the permitted values. @@ -437,7 +442,7 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
The data type is integer. Supported operation is Get and Replace. -**Properties/AllowSessionResume** -
Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out. +**Properties/SleepMode** +
Added in Windows 10, version 20H2. Specifies the type of sleep mode for the Surface Hub. -
If this setting is true, the "Resume Session" feature will be available on the welcome screen when the screen is idle. If false, once the screen idles, the session will be automatically cleaned up as if the “End Session" feature was initiated. +
Valid values: + +- 0 - Connected Standby (default) +- 1 - Hibernate + +
The data type is integer. Supported operation is Get and Replace. + +**Properties/AllowSessionResume** +
Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out. + +
If this setting is true, the "Resume Session" feature will be available on the welcome screen when the screen is idle. If false, once the screen idles, the session will be automatically cleaned up as if the “End Session" feature was initiated.
The data type is boolean. Supported operation is Get and Replace. -**Properties/AllowAutoProxyAuth** +**Properties/AllowAutoProxyAuth**
Added in Windows 10, version 1703. Specifies whether to use the device account for proxy authentication.
If this setting is true, the device account will be used for proxy authentication. If false, a separate account will be used.
The data type is boolean. Supported operation is Get and Replace. -**Properties/DisableSigninSuggestions** -
Added in Windows 10, version 1703. Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings. +**Properties/DisableSigninSuggestions** +
Added in Windows 10, version 1703. Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.
If this setting is true, the sign-in dialog will not be populated. If false, the dialog will auto-populate.
The data type is boolean. Supported operation is Get and Replace. -**Properties/DoNotShowMyMeetingsAndFiles** +**Properties/DoNotShowMyMeetingsAndFiles**
Added in Windows 10, version 1703. Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.
If this setting is true, the “My meetings and files” feature will not be shown. When false, the “My meetings and files” feature will be shown.
The data type is boolean. Supported operation is Get and Replace. -**MOMAgent** +**MOMAgent**
Node for the Microsoft Operations Management Suite. -**MOMAgent/WorkspaceID** +**MOMAgent/WorkspaceID**
GUID identifying the Microsoft Operations Management Suite workspace ID to collect the data. Set this to an empty string to disable the MOM agent.
The data type is string. Supported operation is Get and Replace. -**MOMAgent/WorkspaceKey** +**MOMAgent/WorkspaceKey**
Primary key for authenticating with the workspace.
The data type is string. Supported operation is Get and Replace. The Get operation is allowed, but it will always return an empty string.
-
-
-
-
-
-
-
-
-
diff --git a/windows/client-management/mdm/tenantlockdown-ddf.md b/windows/client-management/mdm/tenantlockdown-ddf.md
index ad901702a5..b064d57b68 100644
--- a/windows/client-management/mdm/tenantlockdown-ddf.md
+++ b/windows/client-management/mdm/tenantlockdown-ddf.md
@@ -1,6 +1,6 @@
---
title: TenantLockdown DDF file
-description: XML file containing the device description framework for the TenantLockdown configuration service provider.
+description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP).
ms.author: dansimp
ms.topic: article
ms.prod: w10
diff --git a/windows/client-management/mdm/tpmpolicy-csp.md b/windows/client-management/mdm/tpmpolicy-csp.md
index 36f46f9df1..f97ea96a00 100644
--- a/windows/client-management/mdm/tpmpolicy-csp.md
+++ b/windows/client-management/mdm/tpmpolicy-csp.md
@@ -1,6 +1,6 @@
---
title: TPMPolicy CSP
-description: TPMPolicy CSP
+description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero exhaust configuration on a Windows device for TPM software components.
ms.author: dansimp
ms.topic: article
ms.prod: w10
diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md
index fcdb101ad2..fd463047e0 100644
--- a/windows/client-management/mdm/tpmpolicy-ddf-file.md
+++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md
@@ -1,6 +1,6 @@
---
title: TPMPolicy DDF file
-description: TPMPolicy DDF file
+description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP).
ms.author: dansimp
ms.topic: article
ms.prod: w10
diff --git a/windows/client-management/mdm/uefi-ddf.md b/windows/client-management/mdm/uefi-ddf.md
index 808685d36d..1432ef811a 100644
--- a/windows/client-management/mdm/uefi-ddf.md
+++ b/windows/client-management/mdm/uefi-ddf.md
@@ -1,6 +1,6 @@
---
title: UEFI DDF file
-description: UEFI DDF file
+description: Learn about the OMA DM device description framework (DDF) for the Uefi configuration service provider (CSP).
ms.author: dansimp
ms.topic: article
ms.prod: w10
diff --git a/windows/client-management/mdm/update-csp.md b/windows/client-management/mdm/update-csp.md
index 310b0192c6..183c89df6d 100644
--- a/windows/client-management/mdm/update-csp.md
+++ b/windows/client-management/mdm/update-csp.md
@@ -1,6 +1,6 @@
---
title: Update CSP
-description: Update CSP
+description: Learn how the Update configuration service provider (CSP) enables IT administrators to manage and control the rollout of new updates.
ms.assetid: F1627B57-0749-47F6-A066-677FDD3D7359
ms.reviewer:
manager: dansimp
diff --git a/windows/client-management/mdm/update-ddf-file.md b/windows/client-management/mdm/update-ddf-file.md
index 731adeeb60..44f580cb4f 100644
--- a/windows/client-management/mdm/update-ddf-file.md
+++ b/windows/client-management/mdm/update-ddf-file.md
@@ -1,6 +1,6 @@
---
title: Update DDF file
-description: Update DDF file
+description: Learn about the OMA DM device description framework (DDF) for the Update configuration service provider (CSP).
ms.assetid: E236E468-88F3-402A-BA7A-834ED38DD388
ms.reviewer:
manager: dansimp
diff --git a/windows/client-management/mdm/vpn-csp.md b/windows/client-management/mdm/vpn-csp.md
index 7b8f154145..60702d4f69 100644
--- a/windows/client-management/mdm/vpn-csp.md
+++ b/windows/client-management/mdm/vpn-csp.md
@@ -1,6 +1,6 @@
---
title: VPN CSP
-description: VPN CSP
+description: Learn how the VPN configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device.
ms.assetid: 05ca946a-1c0b-4e11-8d7e-854e14740707
ms.reviewer:
manager: dansimp
diff --git a/windows/client-management/mdm/vpn-ddf-file.md b/windows/client-management/mdm/vpn-ddf-file.md
index b3e8aef28c..889a2f8f25 100644
--- a/windows/client-management/mdm/vpn-ddf-file.md
+++ b/windows/client-management/mdm/vpn-ddf-file.md
@@ -1,6 +1,6 @@
---
title: VPN DDF file
-description: VPN DDF file
+description: Learn about the OMA DM device description framework (DDF) for the VPN configuration service provider (CSP).
ms.assetid: 728FCD9C-0B8E-413B-B54A-CD72C9F2B9EE
ms.reviewer:
manager: dansimp
diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md
index c7555d45bf..dc6cd495a9 100644
--- a/windows/client-management/mdm/vpnv2-csp.md
+++ b/windows/client-management/mdm/vpnv2-csp.md
@@ -1,15 +1,15 @@
---
title: VPNv2 CSP
-description: VPNv2 CSP
+description: Learn how the VPNv2 configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device.
ms.assetid: 51ADA62E-1EE5-4F15-B2AD-52867F5B2AD2
-ms.reviewer:
+ms.reviewer: pesmith
manager: dansimp
ms.author: dansimp
ms.topic: article
ms.prod: w10
ms.technology: windows
author: manikadhiman
-ms.date: 11/01/2017
+ms.date: 10/30/2020
---
# VPNv2 CSP
@@ -19,19 +19,19 @@ The VPNv2 configuration service provider allows the mobile device management (MD
Here are the requirements for this CSP:
-- VPN configuration commands must be wrapped in an Atomic block in SyncML.
-- For best results, configure your VPN certificates first before pushing down VPN profiles to devices. If you are using Windows Information Protection (WIP) (formerly known as Enterprise Data Protection), then you should configure VPN first before you configure WIP policies.
-- Instead of changing individual properties, follow these steps to make any changes:
+- VPN configuration commands must be wrapped in an Atomic block in SyncML.
+- For best results, configure your VPN certificates first before pushing down VPN profiles to devices. If you are using Windows Information Protection (WIP) (formerly known as Enterprise Data Protection), then you should configure VPN first before you configure WIP policies.
+- Instead of changing individual properties, follow these steps to make any changes:
- - Send a Delete command for the ProfileName to delete the entire profile.
- - Send the entire profile again with new values wrapped in an Atomic block.
+ - Send a Delete command for the ProfileName to delete the entire profile.
+ - Send the entire profile again with new values wrapped in an Atomic block.
In certain conditions you can change some properties directly, but we do not recommend it.
The XSDs for all EAP methods are shipped in the box and can be found at the following locations:
-- C:\\Windows\\schemas\\EAPHost
-- C:\\Windows\\schemas\\EAPMethods
+- `C:\\Windows\\schemas\\EAPHost`
+- `C:\\Windows\\schemas\\EAPMethods`
The following diagram shows the VPNv2 configuration service provider in tree format.
@@ -45,13 +45,14 @@ Unique alpha numeric identifier for the profile. The profile name must not inclu
Supported operations include Get, Add, and Delete.
-> **Note** If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard.
+> [!NOTE]
+> If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard.
**VPNv2/**ProfileName**/AppTriggerList**
Optional node. List of applications set to trigger the VPN. If any of these apps are launched and the VPN profile is currently the active profile, this VPN profile will be triggered to connect.
**VPNv2/**ProfileName**/AppTriggerList/**appTriggerRowId
-A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers.
+A sequential integer identifier that allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers.
Supported operations include Get, Add, Replace, and Delete.
@@ -64,8 +65,8 @@ App identity, which is either an app’s package family name or file path. The t
**VPNv2/**ProfileName**/AppTriggerList/**appTriggerRowId**/App/Type**
Returns the type of **App/Id**. This value can be either of the following:
-- PackageFamilyName - When this is returned, the App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of the Microsoft Store application.
-- FilePath - When this is returned, the App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
+- PackageFamilyName - When this is returned, the App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of the Microsoft Store application.
+- FilePath - When this is returned, the App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
Value type is chr. Supported operation is Get.
@@ -99,8 +100,8 @@ Value type is int. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/RouteList/**routeRowId**/ExclusionRoute**
Added in Windows 10, version 1607. A boolean value that specifies if the route being added should point to the VPN Interface or the Physical Interface as the Gateway. Valid values:
-- False (default) - This route will direct traffic over the VPN
-- True - This route will direct traffic over the physical interface.
+- False (default) - This route will direct traffic over the VPN
+- True - This route will direct traffic over the physical interface.
Supported operations include Get, Add, Replace, and Delete.
@@ -117,30 +118,29 @@ Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/DomainName**
Used to indicate the namespace to which the policy applies. When a Name query is issued, the DNS client compares the name in the query to all of the namespaces under DomainNameInformationList to find a match. This parameter can be one of the following types:
-- FQDN - Fully qualified domain name
-- Suffix - A domain suffix that will be appended to the shortname query for DNS resolution. To specify a suffix, prepend a **.** to the DNS suffix.
+- FQDN - Fully qualified domain name
+- Suffix - A domain suffix that will be appended to the shortname query for DNS resolution. To specify a suffix, prepend a **.** to the DNS suffix.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/DomainNameType**
Returns the namespace type. This value can be one of the following:
-- FQDN - If the DomainName was not prepended with a **.** and applies only to the fully qualified domain name (FQDN) of a specified host.
-- Suffix - If the DomainName was prepended with a **.** and applies to the specified namespace, all records in that namespace, and all subdomains.
+- FQDN - If the DomainName was not prepended with a **.** and applies only to the fully qualified domain name (FQDN) of a specified host.
+- Suffix - If the DomainName was prepended with a **.** and applies to the specified namespace, all records in that namespace, and all subdomains.
Value type is chr. Supported operation is Get.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/DnsServers**
-List of comma separated DNS Server IP addresses to use for the namespace.
+List of comma-separated DNS Server IP addresses to use for the namespace.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/WebProxyServers**
Optional. Web Proxy Server IP address if you are redirecting traffic through your intranet.
-> **Note** Currently only one web proxy server is supported.
-
-
+> [!NOTE]
+> Currently only one web proxy server is supported.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -166,9 +166,8 @@ Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList**
An optional node that specifies a list of rules. Only traffic that matches these rules can be sent via the VPN Interface.
-> **Note** Once a TrafficFilterList is added, all traffic are blocked other than the ones matching the rules.
-
-
+> [!NOTE]
+> Once a TrafficFilterList is added, all traffic are blocked other than the ones matching the rules.
When adding multiple rules, each rule operates based on an OR with the other rules. Within each rule, each property operates based on an AND with each other.
@@ -183,9 +182,9 @@ App identity for the app-based traffic filter.
The value for this node can be one of the following:
-- PackageFamilyName - This App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of a Microsoft Store application.
-- FilePath - This App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
-- SYSTEM – This value enables Kernel Drivers to send traffic through VPN (for example, PING or SMB).
+- PackageFamilyName - This App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of a Microsoft Store application.
+- FilePath - This App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
+- SYSTEM – This value enables Kernel Drivers to send traffic through VPN (for example, PING or SMB).
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -203,43 +202,51 @@ Numeric value from 0-255 representing the IP protocol to allow. For example, TCP
Value type is int. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/LocalPortRanges**
-A list of comma separated values specifying local port ranges to allow. For example, `100-120, 200, 300-320`.
+A list of comma-separated values specifying local port ranges to allow. For example, `100-120, 200, 300-320`.
-> **Note** Ports are only valid when the protocol is set to TCP=6 or UDP=17.
-
-
+> [!NOTE]
+> Ports are only valid when the protocol is set to TCP=6 or UDP=17.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/RemotePortRanges**
-A list of comma separated values specifying remote port ranges to allow. For example, `100-120, 200, 300-320`.
+A list of comma-separated values specifying remote port ranges to allow. For example, `100-120, 200, 300-320`.
-> **Note** Ports are only valid when the protocol is set to TCP=6 or UDP=17.
-
-
+> [!NOTE]
+> Ports are only valid when the protocol is set to TCP=6 or UDP=17.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/LocalAddressRanges**
-A list of comma separated values specifying local IP address ranges to allow.
+A list of comma-separated values specifying local IP address ranges to allow.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/RemoteAddressRanges**
-A list of comma separated values specifying remote IP address ranges to allow.
+A list of comma-separated values specifying remote IP address ranges to allow.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/RoutingPolicyType**
Specifies the routing policy if an App or Claims type is used in the traffic filter. The scope of this property is for this traffic filter rule alone. The value can be one of the following:
-- SplitTunnel - For this traffic filter rule, only the traffic meant for the VPN interface (as determined by the networking stack) goes over the interface. Internet traffic can continue to go over the other interfaces.
-- ForceTunnel - For this traffic rule all IP traffic must go through the VPN Interface only.
+- SplitTunnel - For this traffic filter rule, only the traffic meant for the VPN interface (as determined by the networking stack) goes over the interface. Internet traffic can continue to go over the other interfaces.
+- ForceTunnel - For this traffic rule all IP traffic must go through the VPN Interface only.
This is only applicable for App ID based Traffic Filter rules.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
+**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/Direction**
+Added in Windows 10, version 2004. Specifies the traffic direction to apply this policy to. Default is Outbound. The value can be one of the following:
+
+- Outbound - The rule applies to all outbound traffic
+- Inbound - The rule applies to all inbound traffic
+
+If no inbound filter is provided, then by default all unsolicited inbound traffic will be blocked.
+
+Value type is chr. Supported operations include Get, Add, Replace, and Delete.
+
**VPNv2/**ProfileName**/EdpModeId**
Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device.
@@ -255,40 +262,22 @@ Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/AlwaysOn**
An optional flag to enable Always On mode. This will automatically connect the VPN at sign-in and will stay connected until the user manually disconnects.
-> **Note** Always On only works for the active profile. The first profile provisioned that can be auto triggered will automatically be set as active.
+> [!NOTE]
+> Always On only works for the active profile. The first profile provisioned that can be auto triggered will automatically be set as active.
Preserving user Always On preference
Windows has a feature to preserve a user’s AlwaysOn preference. In the event that a user manually unchecks the “Connect automatically” checkbox, Windows will remember this user preference for this profile name by adding the profile name to the value AutoTriggerDisabledProfilesList.
Should a management tool remove/add the same profile name back and set AlwaysOn to true, Windows will not check the box if the profile name exists in the below registry value in order to preserve user preference.
-Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Config
+Key: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Config`
Value: AutoTriggerDisabledProfilesList
Type: REG_MULTI_SZ
Valid values:
-- False (default) - Always On is turned off.
-- True - Always On is turned on.
-
-Value type is bool. Supported operations include Get, Add, Replace, and Delete.
-
-**VPNv2/**ProfileName**/LockDown** (./Device only profile)
-Lockdown profile.
-
-Valid values:
-
-- False (default) - this is not a LockDown profile.
-- True - this is a LockDown profile.
-
-When the LockDown profile is turned on, it does the following things:
-
-- First, it automatically becomes an "always on" profile.
-- Second, it can never be disconnected.
-- Third, if the profile is not connected, then the user has no network.
-- Fourth, no other profiles may be connected or modified.
-
-A Lockdown profile must be deleted before you can add, remove, or connect other profiles.
+- False (default) - Always On is turned off.
+- True - Always On is turned on.
Value type is bool. Supported operations include Get, Add, Replace, and Delete.
@@ -297,14 +286,14 @@ Device tunnel profile.
Valid values:
-- False (default) - this is not a device tunnel profile.
-- True - this is a device tunnel profile.
+- False (default) - this is not a device tunnel profile.
+- True - this is a device tunnel profile.
When the DeviceTunnel profile is turned on, it does the following things:
-- First, it automatically becomes an "always on" profile.
-- Second, it does not require the presence or logging in of any user to the machine in order for it to connect.
-- Third, no other device tunnel profile maybe be present on the same machine.
+- First, it automatically becomes an "always on" profile.
+- Second, it does not require the presence or logging in of any user to the machine in order for it to connect.
+- Third, no other device tunnel profile maybe be present on the same machine.
A device tunnel profile must be deleted before another device tunnel profile can be added, removed, or connected.
@@ -315,11 +304,11 @@ Allows registration of the connection's address in DNS.
Valid values:
-- False = Do not register the connection's address in DNS (default).
-- True = Register the connection's addresses in DNS.
+- False = Do not register the connection's address in DNS (default).
+- True = Register the connection's addresses in DNS.
**VPNv2/**ProfileName**/DnsSuffix**
-Optional. Specifies one or more comma separated DNS suffixes. The first in the list is also used as the primary connection specific DNS suffix for the VPN Interface. The entire list will also be added into the SuffixSearchList.
+Optional. Specifies one or more comma-separated DNS suffixes. The first in the list is also used as the primary connection specific DNS suffix for the VPN Interface. The entire list will also be added into the SuffixSearchList.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -337,7 +326,10 @@ Added in Windows 10, version 1607. The XML schema for provisioning all the fiel
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/Proxy**
-A collection of configuration objects to enable a post-connect proxy support for VPN. The proxy defined for this profile is applied when this profile is active and connected.
+A collection of configuration objects to enable a post-connect proxy support for VPN Force Tunnel connections. The proxy defined for this profile is applied when this profile is active and connected.
+
+> [!NOTE]
+> VPN proxy settings are used only on Force Tunnel connections. On Split Tunnel connections, the general proxy settings are used.
**VPNv2/**ProfileName**/Proxy/Manual**
Optional node containing the manual server settings.
@@ -428,29 +420,30 @@ Required for native profiles. Public or routable IP address or DNS name for the
The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name.
-You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com.
+You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/NativeProfile/RoutingPolicyType**
Optional for native profiles. Type of routing policy. This value can be one of the following:
-- SplitTunnel - Traffic can go over any interface as determined by the networking stack.
-- ForceTunnel - All IP traffic must go over the VPN interface.
+- SplitTunnel - Traffic can go over any interface as determined by the networking stack.
+- ForceTunnel - All IP traffic must go over the VPN interface.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/NativeProfile/NativeProtocolType**
Required for native profiles. Type of tunneling protocol used. This value can be one of the following:
-- PPTP
-- L2TP
-- IKEv2
-- Automatic
+- PPTP
+- L2TP
+- IKEv2
+- Automatic
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
-> **Note** The **Automatic** option means that the device will try each of the built-in tunneling protocols until one succeeds. It will attempt protocols in following order: SSTP, IKEv2, PPTP and then L2TP. This order is not customizable.
+> [!NOTE]
+> The **Automatic** option means that the device will try each of the built-in tunneling protocols until one succeeds. It will attempt protocols in following order: SSTP, IKEv2, PPTP and then L2TP. This order is not customizable.
**VPNv2/**ProfileName**/NativeProfile/Authentication**
Required node for native profile. It contains authentication information for the native VPN profile.
@@ -502,12 +495,12 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- MD596
-- SHA196
-- SHA256128
-- GCMAES128
-- GCMAES192
-- GCMAES256
+- MD596
+- SHA196
+- SHA256128
+- GCMAES128
+- GCMAES192
+- GCMAES256
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -516,14 +509,14 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- DES
-- DES3
-- AES128
-- AES192
-- AES256
-- GCMAES128
-- GCMAES192
-- GCMAES256
+- DES
+- DES3
+- AES128
+- AES192
+- AES256
+- GCMAES128
+- GCMAES192
+- GCMAES256
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -532,13 +525,13 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- DES
-- DES3
-- AES128
-- AES192
-- AES256
-- AES\_GCM_128
-- AES\_GCM_256
+- DES
+- DES3
+- AES128
+- AES192
+- AES256
+- AES\_GCM_128
+- AES\_GCM_256
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -547,10 +540,10 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- MD5
-- SHA196
-- SHA256
-- SHA384
+- MD5
+- SHA196
+- SHA256
+- SHA384
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -559,12 +552,12 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- Group1
-- Group2
-- Group14
-- ECP256
-- ECP384
-- Group24
+- Group1
+- Group2
+- Group14
+- ECP256
+- ECP384
+- Group24
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -573,13 +566,13 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- PFS1
-- PFS2
-- PFS2048
-- ECP256
-- ECP384
-- PFSMM
-- PFS24
+- PFS1
+- PFS2
+- PFS2048
+- ECP256
+- ECP384
+- PFSMM
+- PFS24
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -1308,8 +1301,7 @@ Servers
```
-## Related topics
-
+## See also
[Configuration service provider reference](configuration-service-provider-reference.md)
@@ -1321,4 +1313,3 @@ Servers
-
diff --git a/windows/client-management/mdm/vpnv2-ddf-file.md b/windows/client-management/mdm/vpnv2-ddf-file.md
index aa531d9602..ea97295698 100644
--- a/windows/client-management/mdm/vpnv2-ddf-file.md
+++ b/windows/client-management/mdm/vpnv2-ddf-file.md
@@ -2,14 +2,14 @@
title: VPNv2 DDF file
description: This topic shows the OMA DM device description framework (DDF) for the VPNv2 configuration service provider.
ms.assetid: 4E2F36B7-D2EE-4F48-AD1A-6BDE7E72CC94
-ms.reviewer:
+ms.reviewer: pesmith
manager: dansimp
ms.author: dansimp
ms.topic: article
ms.prod: w10
ms.technology: windows
author: manikadhiman
-ms.date: 12/05/2017
+ms.date: 10/30/2020
---
# VPNv2 DDF file
@@ -19,7 +19,7 @@ This topic shows the OMA DM device description framework (DDF) for the **VPNv2**
Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
-The XML below is for Windows 10, version 1709.
+The XML below is for Windows 10, version 2004.
```xml
@@ -32,7 +32,7 @@ The XML below is for Windows 10, version 1709.
bcdedit /set *{identifier}* option value-For example, if the device under {default} is wrong or missing, run the following command to set it: `bcdedit /set {default} device partition=C:` +For example, if the device under {default} is wrong or missing, run this command to set it: `bcdedit /set {default} device partition=C:` - If you want to re-create the BCD completely, or if you get a message that states that "**The boot configuration data store could not be opened. The system could not find the file specified,** " run `bootrec /rebuildbcd`. + If you want to completely re-create the BCD, or if you get a message that states that "**The boot configuration data store could not be opened. The system could not find the file specified,** " run `bootrec /rebuildbcd`. -If the BCD has the correct entries, check whether the **winload** and **bootmgr** entries exist in the correct location per the path that is specified in the **bcdedit** command. By default, **bootmgr** in the BIOS partition will be in the root of the **SYSTEM** partition. To see the file, run `Attrib -s -h -r`. +If the BCD has the correct entries, check whether the **winload** and **bootmgr** entries exist in the correct location, which is in the specified path in the **bcdedit** command. By default, **bootmgr** in the BIOS partition is in the root of the **SYSTEM** partition. To see the file, run `Attrib -s -h -r`. If the files are missing, and you want to rebuild the boot files, follow these steps: -1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, as follows: +1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, like shown here: -``` -D:\> Mkdir BootBackup -R:\> Copy *.* D:\BootBackup -``` + ```cmd + D:\> Mkdir BootBackup + R:\> Copy *.* D:\BootBackup + ``` -2. If you are using Windows 10, or if you are troubleshooting by using a Windows 10 ISO at the Windows Pre-Installation Environment command prompt, you can use the **bcdboot** command to re-create the boot files, as follows: +2. If you're using Windows 10, or if you're troubleshooting by using a Windows 10 ISO at the Windows Pre-Installation Environment command prompt, you can use the **bcdboot** command to re-create the boot files, like shown here: ```cmd Bcdboot <**OSDrive* >:\windows /s <**SYSTEMdrive* >: /f ALL ``` - For example: if we assign the `
![]() | ![]() |
![]() | ![]() |
![]() | ![]() |
![]() | ![]() |
![]() | ![]() |
![]() | ![]() |
BIOSRead
This problem is indicated when an application cannot access the Device\PhysicalMemory object beyond the kernel-mode drivers, on any of the Windows Server® 2003 operating systems.
+This problem is indicated when an application cannot access the Device\PhysicalMemory object beyond the kernel-mode drivers, on any of the Windows Server® 2003 operating systems.
The fix enables OEM executable (.exe) files to use the GetSystemFirmwareTable function instead of the NtOpenSection function when the BIOS is queried for the \Device\Physical memory information..
ChangeFolderPathToXPStyle
This fix is required when an application cannot return shell folder paths when it uses the SHGetFolder API.
-The fix intercepts the SHGetFolder path request to the common appdata file path and returns the Windows® XP-style file path instead of the Windows Vista-style file path.
The fix intercepts the SHGetFolder path request to the common appdata file path and returns the Windows® XP-style file path instead of the Windows Vista-style file path.
ClearLastErrorStatusonIntializeCriticalSection
DirectXVersionLie
This problem occurs when an application fails because it does not find the correct version number for DirectX®.
+This problem occurs when an application fails because it does not find the correct version number for DirectX®.
The fix modifies the DXDIAGN GetProp function call to return the correct DirectX version.
You can control this fix further by typing the following command at the command prompt:
MAJORVERSION.MINORVERSION.LETTER
@@ -456,7 +457,7 @@ The following table lists the known compatibility fixes for all Windows operatinIgnoreMSOXMLMF
The problem is indicated by an error message that states that the operating system cannot locate the MSVCR80D.DLL file.
-The fix ignores the registered MSOXMLMF.DLL object, which Microsoft® Office 2007 loads into the operating system any time that you load an XML file, and then it fails the CoGetClassObject for its CLSID. This compatibility fix will just ignore the registered MSOXMLMF and fail the CoGetClassObject for its CLSID.
The fix ignores the registered MSOXMLMF.DLL object, which Microsoft® Office 2007 loads into the operating system any time that you load an XML file, and then it fails the CoGetClassObject for its CLSID. This compatibility fix will just ignore the registered MSOXMLMF and fail the CoGetClassObject for its CLSID.
IgnoreSetROP2
User
-System
-Kernel
+Requirement | -Description | -
---|---|
Hardware configuration |
-The computer must meet the minimum requirements for the supported Windows versions. |
-
Operating system |
-BitLocker is an optional feature which can be installed by Server Manager on Windows Server 2012 and later. |
-
Hardware TPM |
-TPM version 1.2 or 2.0 -A TPM is not required for BitLocker; however, only a computer with a TPM can provide the additional security of pre-startup system integrity verification and multifactor authentication. |
-
BIOS configuration |
-
|
-
File system |
-For computers that boot natively with UEFI firmware, at least one FAT32 partition for the system drive and one NTFS partition for the operating system drive. -For computers with legacy BIOS firmware, at least two NTFS disk partitions, one for the system drive and one for the operating system drive. -For either firmware, the system drive partition must be at least 350 megabytes (MB) and set as the active partition. |
-
Hardware encrypted drive prerequisites (optional) |
-To use a hardware encrypted drive as the boot drive, the drive must be in the uninitialized state and in the security inactive state. In addition, the system must always boot with native UEFI version 2.3.1 or higher and the CSM (if any) disabled. |
-
A TPM is not required for BitLocker; however, only a computer with a TPM can provide the additional security of pre-startup system integrity verification and multifactor authentication.| +|BIOS configuration|
Encryption Type |
-Windows 10 and Windows 8.1 |
-Windows 8 |
-Windows 7 |
-
Fully encrypted on Windows 8 |
-Presents as fully encrypted |
-N/A |
-Presented as fully encrypted |
-
Used Disk Space Only encrypted on Windows 8 |
-Presents as encrypt on write |
-N/A |
-Presented as fully encrypted |
-
Fully encrypted volume from Windows 7 |
-Presents as fully encrypted |
-Presented as fully encrypted |
-N/A |
-
Partially encrypted volume from Windows 7 |
-Windows 10 and Windows 8.1 will complete encryption regardless of policy |
-Windows 8 will complete encryption regardless of policy |
-N/A |
-
Get-BitLocker
volume cmdlet. The output from this cmdlet displays information on the volume type, protectors, protection status, and other useful information.
-Occasionally, all protectors may not be shown when using Get-BitLockerVolume due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a listing of the protectors.
-> **Note:** In the event that there are more than four protectors for a volume, the pipe command may run out of display space. For volumes with more than four protectors, use the method described in the section below to generate a listing of all protectors with protector ID.
-
-`Get-BitLockerVolume C: | fl`
+A good initial step is to determine the current state of the volume(s) on the computer. You can do this using the `Get-BitLocker` volume cmdlet. The output from this cmdlet displays information on the volume type, protectors, protection status, and other useful information.
-If you wanted to remove the existing protectors prior to provisioning BitLocker on the volume, you can utilize the `Remove-BitLockerKeyProtector` cmdlet. Accomplishing this requires the GUID associated with the protector to be removed.
+Occasionally, all protectors may not be shown when using **Get-BitLockerVolume** due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a listing of the protectors.
+
+> [!NOTE]
+> In the event that there are more than four protectors for a volume, the pipe command may run out of display space. For volumes with more than four protectors, use the method described in the section below to generate a listing of all protectors with protector ID.
+
+```powershell
+Get-BitLockerVolume C: | fl
+```
+
+If you want to remove the existing protectors prior to provisioning BitLocker on the volume, you can utilize the `Remove-BitLockerKeyProtector` cmdlet. Accomplishing this task requires the GUID associated with the protector to be removed.
A simple script can pipe the values of each **Get-BitLockerVolume** return out to another variable as seen below:
+
```powershell
$vol = Get-BitLockerVolume
$keyprotectors = $vol.KeyProtector
```
-Using this, we can display the information in the **$keyprotectors** variable to determine the GUID for each protector.
+
+Using this script, we can display the information in the **$keyprotectors** variable to determine the GUID for each protector.
Using this information, we can then remove the key protector for a specific volume using the command:
+
```powershell
Remove-BitLockerKeyProtector Policy description |
-With this policy setting, you can allow TPM-only protection for newer, more secure devices, such as devices that support Modern Standby or HSTI, while requiring PIN on older devices. |
-
Introduced |
-Windows 10, version 1703 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-This setting overrides the Require startup PIN with TPM option of the Require additional authentication at startup policy on compliant hardware. +||| +|--- |--- | +|Policy description|With this policy setting, you can allow TPM-only protection for newer, more secure devices, such as devices that support Modern Standby or HSTI, while requiring PIN on older devices.| +|Introduced|Windows 10, version 1703| +|Drive type|Operating system drives| +|Policy path|Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives| +|Conflicts|This setting overrides the **Require startup PIN with TPM** option of the [Require additional authentication at startup](#bkmk-unlockpol1) policy on compliant hardware.| +|When enabled|Users on Modern Standby and HSTI compliant devices will have the choice to turn on BitLocker without preboot authentication.| +|When disabled or not configured|The options of the [Require additional authentication at startup](#bkmk-unlockpol1) policy apply.| - |
-
When enabled |
-Users on Modern Standby and HSTI compliant devices will have the choice to turn on BitLocker without preboot authentication. |
-
When disabled or not configured |
-The options of the Require additional authentication at startup policy apply. |
-
Policy description |
-With this policy setting, you can control whether a BitLocker-protected computer that is connected to a trusted local area network and joined to a domain can create and use network key protectors on TPM-enabled computers to automatically unlock the operating system drive when the computer is started. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-Clients configured with a BitLocker Network Unlock certificate can create and use Network Key Protectors. |
-
When disabled or not configured |
-Clients cannot create and use Network Key Protectors |
-
Policy description |
-With this policy setting, you can configure whether BitLocker requires additional authentication each time the computer starts and whether you are using BitLocker with a Trusted Platform Module (TPM). This policy setting is applied when you turn on BitLocker. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-If one authentication method is required, the other methods cannot be allowed. -Use of BitLocker with a TPM startup key or with a TPM startup key and a PIN must be disallowed if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. |
-
When enabled |
-Users can configure advanced startup options in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-Users can configure only basic options on computers with a TPM. -Only one of the additional authentication options can be required at startup; otherwise, a policy error occurs. |
-
Only one of the additional authentication options can be required at startup; otherwise, a policy error occurs.| -Reference +**Reference** If you want to use BitLocker on a computer without a TPM, select **Allow BitLocker without a compatible TPM**. In this mode, a password or USB drive is required for startup. The USB drive stores the startup key that is used to encrypt the drive. When the USB drive is inserted, the startup key is authenticated and the operating system drive is accessible. If the USB drive is lost or unavailable, BitLocker recovery is required to access the drive. @@ -275,101 +197,46 @@ There are four options for TPM-enabled computers or devices: This policy setting permits the use of enhanced PINs when you use an unlock method that includes a PIN. -
Policy description |
-With this policy setting, you can configure whether enhanced startup PINs are used with BitLocker. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-All new BitLocker startup PINs that are set will be enhanced PINs. Existing drives that were protected by using standard startup PINs are not affected. |
-
When disabled or not configured |
-Enhanced PINs will not be used. |
-
Policy description |
-With this policy setting, you can configure a minimum length for a TPM startup PIN. This policy setting is applied when you turn on BitLocker. The startup PIN must have a minimum length of 4 digits, and it can have a maximum length of 20 digits. By default, the minimum PIN length is 6. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can require that startup PINs set by users must have a minimum length you choose that is between 4 and 20 digits. |
-
When disabled or not configured |
-Users can configure a startup PIN of any length between 6 and 20 digits. |
-
Policy description |
-With this policy setting, you can configure whether standard users are allowed to change the PIN or password used to protect the operating system drive. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-Standard users are not allowed to change BitLocker PINs or passwords. |
-
When disabled or not configured |
-Standard users are permitted to change BitLocker PINs or passwords. |
-
Policy description |
-With this policy setting, you can specify the constraints for passwords that are used to unlock operating system drives that are protected with BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-Passwords cannot be used if FIPS-compliance is enabled. -
-Note
-The System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing policy setting, which is located at Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options specifies whether FIPS-compliance is enabled. -
-
- |
-
When enabled |
-Users can configure a password that meets the requirements you define. To enforce complexity requirements for the password, select Require complexity. |
-
When disabled or not configured |
-The default length constraint of 8 characters will apply to operating system drive passwords and no complexity checks will occur. |
-
**NOTE:** The **System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing** policy setting, which is located at **Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options** specifies whether FIPS-compliance is enabled.|
+|When enabled|Users can configure a password that meets the requirements you define. To enforce complexity requirements for the password, select **Require complexity**.|
+|When disabled or not configured|The default length constraint of 8 characters will apply to operating system drive passwords and no complexity checks will occur.|
**Reference**
If non-TPM protectors are allowed on operating system drives, you can provision a password, enforce complexity requirements on the password, and configure a minimum length for the password. For the complexity requirement setting to be effective, the Group Policy setting **Password must meet complexity requirements**, which is located at **Computer Configuration\\Windows Settings\\Security Settings\\Account Policies\\Password Policy\\** must be also enabled.
->**Note:** These settings are enforced when turning on BitLocker, not when unlocking a volume. BitLocker allows unlocking a drive with any of the protectors that are available on the drive.
+> [!NOTE]
+> These settings are enforced when turning on BitLocker, not when unlocking a volume. BitLocker allows unlocking a drive with any of the protectors that are available on the drive.
When set to **Require complexity**, a connection to a domain controller is necessary when BitLocker is enabled to validate the complexity the password. When set to **Allow complexity**, a connection to a domain controller is attempted to validate that the complexity adheres to the rules set by the policy. If no domain controllers are found, the password will be accepted regardless of actual password complexity, and the drive will be encrypted by using that password as a protector. When set to **Do not allow complexity**, there is no password complexity validation.
Passwords must be at least 8 characters. To configure a greater minimum length for the password, enter the desired number of characters in the **Minimum password length** box.
@@ -515,44 +321,17 @@ When this policy setting is enabled, you can set the option **Configure password
This policy setting is used to control what unlock options are available for computers running Windows Server 2008 or Windows Vista.
-
Policy description |
-With this policy setting, you can control whether the BitLocker Setup Wizard on computers running Windows Vista or Windows Server 2008 can set up an additional authentication method that is required each time the computer starts. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives (Windows Server 2008 and Windows Vista) |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-If you choose to require an additional authentication method, other authentication methods cannot be allowed. |
-
When enabled |
-The BitLocker Setup Wizard displays the page that allows the user to configure advanced startup options for BitLocker. You can further configure setting options for computers with or without a TPM. |
-
When disabled or not configured |
-The BitLocker Setup Wizard displays basic steps that allow users to enable BitLocker on computers with a TPM. In this basic wizard, no additional startup key or startup PIN can be configured. |
-
Policy description |
-With this policy setting, you can specify whether smart cards can be used to authenticate user access to the BitLocker-protected fixed data drives on a computer. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-To use smart cards with BitLocker, you may also need to modify the object identifier setting in the Computer Configuration\Administrative Templates\BitLocker Drive Encryption\Validate smart card certificate usage rule compliance policy setting to match the object identifier of your smart card certificates. |
-
When enabled |
-Smart cards can be used to authenticate user access to the drive. You can require smart card authentication by selecting the Require use of smart cards on fixed data drives check box. |
-
When disabled |
-Users cannot use smart cards to authenticate their access to BitLocker-protected fixed data drives. |
-
When not configured |
-Smart cards can be used to authenticate user access to a BitLocker-protected drive. |
-
Policy description |
-With this policy setting, you can specify whether a password is required to unlock BitLocker-protected fixed data drives. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-To use password complexity, the Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy\Password must meet complexity requirements policy setting must also be enabled. |
-
When enabled |
-Users can configure a password that meets the requirements you define. To require the use of a password, select Require password for fixed data drive. To enforce complexity requirements on the password, select Require complexity. |
-
When disabled |
-The user is not allowed to use a password. |
-
When not configured |
-Passwords are supported with the default settings, which do not include password complexity requirements and require only 8 characters. |
-
Policy description |
-With this policy setting, you can specify whether smart cards can be used to authenticate user access to BitLocker-protected removable data drives on a computer. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-To use smart cards with BitLocker, you may also need to modify the object identifier setting in the Computer Configuration\Administrative Templates\BitLocker Drive Encryption\Validate smart card certificate usage rule compliance policy setting to match the object identifier of your smart card certificates. |
-
When enabled |
-Smart cards can be used to authenticate user access to the drive. You can require smart card authentication by selecting the Require use of smart cards on removable data drives check box. |
-
When disabled or not configured |
-Users are not allowed to use smart cards to authenticate their access to BitLocker-protected removable data drives. |
-
When not configured |
-Smart cards are available to authenticate user access to a BitLocker-protected removable data drive. |
-
Policy description |
-With this policy setting, you can specify whether a password is required to unlock BitLocker-protected removable data drives. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-To use password complexity, the Password must meet complexity requirements policy setting, which is located at Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy must also be enabled. |
-
When enabled |
-Users can configure a password that meets the requirements you define. To require the use of a password, select Require password for removable data drive. To enforce complexity requirements on the password, select Require complexity. |
-
When disabled |
-The user is not allowed to use a password. |
-
When not configured |
-Passwords are supported with the default settings, which do not include password complexity requirements and require only 8 characters. |
-
Policy description |
-With this policy setting, you can associate an object identifier from a smart card certificate to a BitLocker-protected drive. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed and removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-The object identifier that is specified in the Object identifier setting must match the object identifier in the smart card certificate. |
-
When disabled or not configured |
-The default object identifier is used. |
-
Policy description |
-With this policy setting, you can allow users to enable authentication options that require user input from the preboot environment, even if the platform indicates a lack of preboot input capability. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drive |
-
Conflicts |
-None |
-
When enabled |
-Devices must have an alternative means of preboot input (such as an attached USB keyboard). |
-
When disabled or not configured |
-The Windows Recovery Environment must be enabled on tablets to support entering the BitLocker recovery password. |
-
Policy description |
-With this policy setting, you can set whether BitLocker protection is required for fixed data drives to be writable on a computer. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-See the Reference section for a description of conflicts. |
-
When enabled |
-All fixed data drives that are not BitLocker-protected are mounted as Read-only. If the drive is protected by BitLocker, it is mounted with Read and Write access. |
-
When disabled or not configured |
-All fixed data drives on the computer are mounted with Read and Write access. |
-
Policy description |
-With this policy setting, you can configure whether BitLocker protection is required for a computer to be able to write data to a removable data drive. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-See the Reference section for a description of conflicts. |
-
When enabled |
-All removable data drives that are not BitLocker-protected are mounted as Read-only. If the drive is protected by BitLocker, it is mounted with Read and Write access. |
-
When disabled or not configured |
-All removable data drives on the computer are mounted with Read and Write access. |
-
Policy description |
-With this policy setting, you can control the use of BitLocker on removable data drives. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled |
-You can select property settings that control how users can configure BitLocker. |
-
When disabled |
-Users cannot use BitLocker on removable data drives. |
-
When not configured |
-Users can use BitLocker on removable data drives. |
-
Policy description |
-With this policy setting, you can control the encryption method and strength for drives. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-You can choose an encryption algorithm and key cipher strength for BitLocker to use to encrypt drives. |
-
When disabled or not configured |
-Beginning with Windows 10, version 1511, BitLocker uses the default encryption method of XTS-AES 128-bit or the encryption method that is specified by the setup script. Windows Phone does not support XTS; it uses AES-CBC 128-bit by default and supports AES-CBC 256-bit by policy. |
-
Policy description |
-With this policy setting, you can manage BitLocker’s use of hardware-based encryption on fixed data drives and to specify which encryption algorithms BitLocker can use with hardware-based encryption. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-None |
-
When enabled |
-You can specify additional options that control whether BitLocker software-based encryption is used instead of hardware-based encryption on computers that do not support hardware-based encryption. You can also specify whether you want to restrict the encryption algorithms and cipher suites that are used with hardware-based encryption. |
-
When disabled |
-BitLocker cannot use hardware-based encryption with fixed data drives, and BitLocker software-based encryption is used by default when the drive in encrypted. |
-
When not configured |
-BitLocker software-based encryption is used irrespective of hardware-based encryption ability. - |
-
Policy description |
-With this policy setting, you can manage BitLocker’s use of hardware-based encryption on operating system drives and specify which encryption algorithms it can use with hardware-based encryption. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can specify additional options that control whether BitLocker software-based encryption is used instead of hardware-based encryption on computers that do not support hardware-based encryption. You can also specify whether you want to restrict the encryption algorithms and cipher suites that are used with hardware-based encryption. |
-
When disabled |
-BitLocker cannot use hardware-based encryption with operating system drives, and BitLocker software-based encryption is used by default when the drive in encrypted. |
-
When not configured |
-BitLocker software-based encryption is used irrespective of hardware-based encryption ability. |
-
Policy description |
-With this policy setting, you can manage BitLocker’s use of hardware-based encryption on removable data drives and specify which encryption algorithms it can use with hardware-based encryption. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Removable data drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled |
-You can specify additional options that control whether BitLocker software-based encryption is used instead of hardware-based encryption on computers that do not support hardware-based encryption. You can also specify whether you want to restrict the encryption algorithms and cipher suites that are used with hardware-based encryption. |
-
When disabled |
-BitLocker cannot use hardware-based encryption with removable data drives, and BitLocker software-based encryption is used by default when the drive in encrypted. |
-
When not configured |
-BitLocker software-based encryption is used irrespective of hardware-based encryption ability. |
-
Policy description |
-With this policy setting, you can configure the encryption type that is used by BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Fixed data drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-None |
-
When enabled |
-This policy defines the encryption type that BitLocker uses to encrypt drives, and the encryption type option is not presented in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-The BitLocker Setup Wizard asks the user to select the encryption type before turning on BitLocker. |
-
Policy description |
-With this policy setting, you can configure the encryption type that is used by BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-The encryption type that BitLocker uses to encrypt drives is defined by this policy, and the encryption type option is not presented in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-The BitLocker Setup Wizard asks the user to select the encryption type before turning on BitLocker. |
-
Policy description |
-With this policy setting, you can configure the encryption type that is used by BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Removable data drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled |
-The encryption type that BitLocker uses to encrypt drives is defined by this policy, and the encryption type option is not presented in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-The BitLocker Setup Wizard asks the user to select the encryption type before turning on BitLocker. |
-
Policy description |
-With this policy setting, you can control how BitLocker-protected operating system drives are recovered in the absence of the required startup key information. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-You must disallow the use of recovery keys if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. -When using data recovery agents, you must enable the Provide the unique identifiers for your organization policy setting. |
-
When enabled |
-You can control the methods that are available to users to recover data from BitLocker-protected operating system drives. |
-
When disabled or not configured |
-The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS. |
-
When using data recovery agents, you must enable the **Provide the unique identifiers for your organization** policy setting.| +|When enabled|You can control the methods that are available to users to recover data from BitLocker-protected operating system drives.| +|When disabled or not configured|The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS.| -Reference +**Reference** This policy setting is applied when you turn on BitLocker. @@ -1500,50 +808,24 @@ In **Save BitLocker recovery information to Active Directory Domain Services**, Select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** check box if you want to prevent users from enabling BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. ->**Note:** If the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** check box is selected, a recovery password is automatically generated. +> [!NOTE] +> If the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** check box is selected, a recovery password is automatically generated. ### Choose how users can recover BitLocker-protected drives (Windows Server 2008 and Windows Vista) This policy setting is used to configure recovery methods for BitLocker-protected drives on computers running Windows Server 2008 or Windows Vista. -
Policy description |
-With this policy setting, you can control whether the BitLocker Setup Wizard can display and specify BitLocker recovery options. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives and fixed data drives on computers running Windows Server 2008 and Windows Vista |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-This policy setting provides an administrative method of recovering data that is encrypted by BitLocker to prevent data loss due to lack of key information. If you choose the Do not allow option for both user recovery options, you must enable the Store BitLocker recovery information in Active Directory Domain Services (Windows Server 2008 and Windows Vista) policy setting to prevent a policy error. |
-
When enabled |
-You can configure the options that the Bitlocker Setup Wizard displays to users for recovering BitLocker encrypted data. |
-
When disabled or not configured |
-The BitLocker Setup Wizard presents users with ways to store recovery options. |
-
Policy description |
-With this policy setting, you can manage the AD DS backup of BitLocker Drive Encryption recovery information. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives and fixed data drives on computers running Windows Server 2008 and Windows Vista. |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-BitLocker recovery information is automatically and silently backed up to AD DS when BitLocker is turned on for a computer. |
-
When disabled or not configured |
-BitLocker recovery information is not backed up to AD DS. |
-
Policy description |
-With this policy setting, you can specify the default path that is displayed when the BitLocker Setup Wizard prompts the user to enter the location of a folder in which to save the recovery password. |
-
Introduced |
-Windows Vista |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-You can specify the path that will be used as the default folder location when the user chooses the option to save the recovery password in a folder. You can specify a fully qualified path or include the target computer's environment variables in the path. If the path is not valid, the BitLocker Setup Wizard displays the computer's top-level folder view. |
-
When disabled or not configured |
-The BitLocker Setup Wizard displays the computer's top-level folder view when the user chooses the option to save the recovery password in a folder. |
-
Policy description |
-With this policy setting, you can control how BitLocker-protected fixed data drives are recovered in the absence of the required credentials. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-You must disallow the use of recovery keys if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. -When using data recovery agents, you must enable and configure the Provide the unique identifiers for your organization policy setting. |
-
When enabled |
-You can control the methods that are available to users to recover data from BitLocker-protected fixed data drives. |
-
When disabled or not configured |
-The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS. |
-
When using data recovery agents, you must enable and configure the **Provide the unique identifiers for your organization** policy setting.| +|When enabled|You can control the methods that are available to users to recover data from BitLocker-protected fixed data drives.| +|When disabled or not configured|The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS.| -Reference +**Reference** This policy setting is applied when you turn on BitLocker. @@ -1716,55 +919,29 @@ Select **Omit recovery options from the BitLocker setup wizard** to prevent user In **Save BitLocker recovery information to Active Directory Domain Services**, choose which BitLocker recovery information to store in AD DS for fixed data drives. If you select **Backup recovery password and key package**, the BitLocker recovery password and the key package are stored in AD DS. Storing the key package supports recovering data from a drive that has been physically corrupted. To recover this data, you can use the **Repair-bde** command-line tool. If you select **Backup recovery password only**, only the recovery password is stored in AD DS. -For more information about the BitLocker repair tool, see [Repair-bde](https://technet.microsoft.com/library/ff829851.aspx). +For more information about the BitLocker repair tool, see [Repair-bde](/windows-server/administration/windows-commands/repair-bde). Select the **Do not enable BitLocker until recovery information is stored in AD DS for fixed data drives** check box if you want to prevent users from enabling BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. ->**Note:** If the **Do not enable BitLocker until recovery information is stored in AD DS for fixed data drives** check box is selected, a recovery password is automatically generated. +> [!NOTE] +> If the **Do not enable BitLocker until recovery information is stored in AD DS for fixed data drives** check box is selected, a recovery password is automatically generated. ### Choose how BitLocker-protected removable drives can be recovered This policy setting is used to configure recovery methods for removable data drives. -
Policy description |
-With this policy setting, you can control how BitLocker-protected removable data drives are recovered in the absence of the required credentials. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-You must disallow the use of recovery keys if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. -When using data recovery agents, you must enable and configure the Provide the unique identifiers for your organization policy setting. |
-
When enabled |
-You can control the methods that are available to users to recover data from BitLocker-protected removable data drives. |
-
When disabled or not configured |
-The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS. |
-
Policy description |
-With this policy setting, you can configure the BitLocker recovery screen to display a customized message and URL. |
-
Introduced |
-Windows 10 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration \ Administrative Templates \ Windows Components \ BitLocker Drive Encryption \ Operating System Drives \ Configure pre-boot recovery message and URL |
-
Conflicts |
-None |
-
When enabled |
-The customized message and URL are displayed on the pre-boot recovery screen. If you have previously enabled a custom recovery message and URL and want to revert to the default message and URL, you must keep the policy setting enabled and select the Use default recovery message and URL option. |
-
When disabled or not configured |
-If the setting has not been previously enabled the default pre-boot recovery screen is displayed for BitLocker recovery. If the setting previously was enabled and is subsequently disabled the last message in Boot Configuration Data (BCD) is displayed whether it was the default recovery message or the custom message. |
-
Policy description |
-With this policy setting, you can configure whether Secure Boot will be allowed as the platform integrity provider for BitLocker operating system drives. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-If you enable Allow Secure Boot for integrity validation, make sure the Configure TPM platform validation profile for native UEFI firmware configurations Group Policy setting is not enabled or include PCR 7 to allow BitLocker to use Secure Boot for platform or BCD integrity validation. -For more information about PCR 7, see Platform Configuration Register (PCR) in this topic. |
-
When enabled or not configured |
-BitLocker uses Secure Boot for platform integrity if the platform is capable of Secure Boot-based integrity validation. |
-
When disabled |
-BitLocker uses legacy platform integrity validation, even on systems that are capable of Secure Boot-based integrity validation. |
-
For more information about PCR 7, see [Platform Configuration Register (PCR)](#bkmk-pcr) in this topic.| +|When enabled or not configured|BitLocker uses Secure Boot for platform integrity if the platform is capable of Secure Boot-based integrity validation.| +|When disabled|BitLocker uses legacy platform integrity validation, even on systems that are capable of Secure Boot-based integrity validation.| -Reference +**Reference** Secure Boot ensures that the computer's preboot environment loads only firmware that is digitally signed by authorized software publishers. Secure Boot also provides more flexibility for managing preboot configurations than BitLocker integrity checks prior to Windows Server 2012 and Windows 8. When this policy is enabled and the hardware is capable of using Secure Boot for BitLocker scenarios, the **Use enhanced Boot Configuration Data validation profile** Group Policy setting is ignored, and Secure Boot verifies BCD settings according to the Secure Boot policy setting, which is configured separately from BitLocker. ->**Warning:** Disabling this policy might result in BitLocker recovery when manufacturer-specific firmware is updated. If you disable this policy, suspend BitLocker prior to applying firmware updates. +> [!WARNING] +> Disabling this policy might result in BitLocker recovery when manufacturer-specific firmware is updated. If you disable this policy, suspend BitLocker prior to applying firmware updates. ### Provide the unique identifiers for your organization This policy setting is used to establish an identifier that is applied to all drives that are encrypted in your organization. -
Policy description |
-With this policy setting, you can associate unique organizational identifiers to a new drive that is enabled with BitLocker. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-Identification fields are required to manage certificate-based data recovery agents on BitLocker-protected drives. BitLocker manages and updates certificate-based data recovery agents only when the identification field is present on a drive and it is identical to the value that is configured on the computer. |
-
When enabled |
-You can configure the identification field on the BitLocker-protected drive and any allowed identification field that is used by your organization. |
-
When disabled or not configured |
-The identification field is not required. |
-
Policy description |
-With this policy setting, you can control computer restart performance at the risk of exposing BitLocker secrets. |
-
Introduced |
-Windows Vista |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-The computer will not overwrite memory when it restarts. Preventing memory overwrite may improve restart performance, but it increases the risk of exposing BitLocker secrets. |
-
When disabled or not configured |
-BitLocker secrets are removed from memory when the computer restarts. |
-
Policy description |
-With this policy setting, you can configure how the computer's TPM security hardware secures the BitLocker encryption key. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can configure the boot components that the TPM validates before unlocking access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive. |
-
When disabled or not configured |
-The TPM uses the default platform validation profile or the platform validation profile that is specified by the setup script. |
-
Policy description |
-With this policy setting, you can configure how the computer's TPM security hardware secures the BitLocker encryption key. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can configure the boot components that the TPM validates before unlocking access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive. |
-
When disabled or not configured |
-The TPM uses the default platform validation profile or the platform validation profile that is specified by the setup script. |
-
Policy description |
-With this policy setting, you can configure how the computer's Trusted Platform Module (TPM) security hardware secures the BitLocker encryption key. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-Setting this policy with PCR 7 omitted, overrides the Allow Secure Boot for integrity validation Group Policy setting, and it prevents BitLocker from using Secure Boot for platform or Boot Configuration Data (BCD) integrity validation. -If your environments use TPM and Secure Boot for platform integrity checks, this policy should not be configured. -For more information about PCR 7, see Platform Configuration Register (PCR) in this topic. |
-
When enabled |
-Before you turn on BitLocker, you can configure the boot components that the TPM validates before it unlocks access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive. |
-
When disabled or not configured |
-BitLocker uses the default platform validation profile or the platform validation profile that is specified by the setup script. |
-
If your environments use TPM and Secure Boot for platform integrity checks, this policy should not be configured.
For more information about PCR 7, see [Platform Configuration Register (PCR)](#bkmk-pcr) in this topic.| +|When enabled|Before you turn on BitLocker, you can configure the boot components that the TPM validates before it unlocks access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive.| +|When disabled or not configured|BitLocker uses the default platform validation profile or the platform validation profile that is specified by the setup script.| -Reference +**Reference** This policy setting does not apply if the computer does not have a compatible TPM or if BitLocker is already turned on with TPM protection. ->**Important:** This Group Policy setting only applies to computers with a native UEFI firmware configuration. Computers with BIOS or UEFI firmware with a Compatibility Support Module (CSM) enabled store different values in the Platform Configuration Registers (PCRs). Use the **Configure TPM platform validation profile for BIOS-based firmware configurations** Group Policy setting to configure the TPM PCR profile for computers with BIOS configurations or for computers with UEFI firmware with a CSM enabled. +> [!IMPORTANT] +> This Group Policy setting only applies to computers with a native UEFI firmware configuration. Computers with BIOS or UEFI firmware with a Compatibility Support Module (CSM) enabled store different values in the Platform Configuration Registers (PCRs). Use the **Configure TPM platform validation profile for BIOS-based firmware configurations** Group Policy setting to configure the TPM PCR profile for computers with BIOS configurations or for computers with UEFI firmware with a CSM enabled. A platform validation profile consists of a set of Platform Configuration Register (PCR) indices ranging from 0 to 23. The default platform validation profile secures the encryption key against changes to the core system firmware executable code (PCR 0), extended or pluggable executable code (PCR 2), boot manager (PCR 4), and the BitLocker access control (PCR 11). @@ -2209,54 +1203,25 @@ The following list identifies all of the PCRs available: - PCR 14: Boot Authorities - PCR 15 – 23: Reserved for future use ->**Warning:** Changing from the default platform validation profile affects the security and manageability of your computer. BitLocker's sensitivity to platform modifications (malicious or authorized) is increased or decreased depending on inclusion or exclusion (respectively) of the PCRs. +> [!WARNING] +> Changing from the default platform validation profile affects the security and manageability of your computer. BitLocker's sensitivity to platform modifications (malicious or authorized) is increased or decreased depending on inclusion or exclusion (respectively) of the PCRs. ### Reset platform validation data after BitLocker recovery This policy setting determines if you want platform validation data to refresh when Windows is started following a BitLocker recovery. A platform validation data profile consists of the values in a set of Platform Configuration Register (PCR) indices that range from 0 to 23. -
Policy description |
-With this policy setting, you can control whether platform validation data is refreshed when Windows is started following a BitLocker recovery. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-Platform validation data is refreshed when Windows is started following a BitLocker recovery. |
-
When disabled |
-Platform validation data is not refreshed when Windows is started following a BitLocker recovery. |
-
When not configured |
-Platform validation data is refreshed when Windows is started following a BitLocker recovery. |
-
Policy description |
-With this policy setting, you can specify Boot Configuration Data (BCD) settings to verify during platform validation. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-When BitLocker is using Secure Boot for platform and Boot Configuration Data integrity validation, the Use enhanced Boot Configuration Data validation profile Group Policy setting is ignored (as defined by the Allow Secure Boot for integrity validation Group Policy setting). |
-
When enabled |
-You can add additional BCD settings, exclude the BCD settings you specify, or combine inclusion and exclusion lists to create a customized BCD validation profile, which gives you the ability to verify those BCD settings. |
-
When disabled |
-The computer reverts to a BCD profile validation similar to the default BCD profile that is used by Windows 7. |
-
When not configured |
-The computer verifies the default BCD settings in Windows. |
-
Policy description |
-With this policy setting, you can configure whether fixed data drives that are formatted with the FAT file system can be unlocked and viewed on computers running Windows Vista, Windows XP with Service Pack 3 (SP3), or Windows XP with Service Pack 2 (SP2). |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-None |
-
When enabled and When not configured |
-Fixed data drives that are formatted with the FAT file system can be unlocked on computers running Windows Server 2008, Windows Vista, Windows XP with SP3, or Windows XP with SP2, and their content can be viewed. These operating systems have Read-only access to BitLocker-protected drives. |
-
When disabled |
-Fixed data drives that are formatted with the FAT file system and are BitLocker-protected cannot be unlocked on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2. BitLocker To Go Reader (bitlockertogo.exe) is not installed. |
-
Policy description |
-With this policy setting, you can configure whether removable data drives that are formatted with the FAT file system can be unlocked and viewed on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled and When not configured |
-Removable data drives that are formatted with the FAT file system can be unlocked on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2, and their content can be viewed. These operating systems have Read-only access to BitLocker-protected drives. |
-
When disabled |
-Removable data drives that are formatted with the FAT file system that are BitLocker-protected cannot be unlocked on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2. BitLocker To Go Reader (bitlockertogo.exe) is not installed. |
-
Policy description |
-Notes |
-
Introduced |
-Windows Server 2003 with SP1 |
-
Drive type |
-System-wide |
-
Policy path |
-Local Policies\Security Options\System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing |
-
Conflicts |
-Some applications, such as Terminal Services, do not support FIPS-140 on all operating systems. |
-
When enabled |
-Users will be unable to save a recovery password to any location. This includes AD DS and network folders. In addition, you cannot use WMI or the BitLocker Drive Encryption Setup wizard to create a recovery password. |
-
When disabled or not configured |
-No BitLocker encryption key is generated |
-
Name
Parameters
Name
Parameters
Add-BitLockerKeyProtector
Add-BitLockerKeyProtector
-ADAccountOrGroup
-ADAccountOrGroupProtector
-Confirm
@@ -152,26 +153,26 @@ Windows PowerShell cmdlets provide a new way for administrators to use when work-WhatIf
Backup-BitLockerKeyProtector
Backup-BitLockerKeyProtector
-Confirm
-KeyProtectorId
-MountPoint
-WhatIf
Disable-BitLocker
Disable-BitLocker
-Confirm
-MountPoint
-WhatIf
Disable-BitLockerAutoUnlock
Disable-BitLockerAutoUnlock
-Confirm
-MountPoint
-WhatIf
Enable-BitLocker
Enable-BitLocker
-AdAccountOrGroup
-AdAccountOrGroupProtector
-Confirm
@@ -196,44 +197,44 @@ Windows PowerShell cmdlets provide a new way for administrators to use when work-WhatIf
Enable-BitLockerAutoUnlock
Enable-BitLockerAutoUnlock
-Confirm
-MountPoint
-WhatIf
Get-BitLockerVolume
Get-BitLockerVolume
-MountPoint
Lock-BitLocker
Lock-BitLocker
-Confirm
-ForceDismount
-MountPoint
-WhatIf
Remove-BitLockerKeyProtector
Remove-BitLockerKeyProtector
-Confirm
-KeyProtectorId
-MountPoint
-WhatIf
Resume-BitLocker
Resume-BitLocker
-Confirm
-MountPoint
-WhatIf
Suspend-BitLocker
Suspend-BitLocker
-Confirm
-MountPoint
-RebootCount
-WhatIf
Unlock-BitLocker
Unlock-BitLocker
-AdAccountOrGroup
-Confirm
-MountPoint
@@ -248,7 +249,7 @@ Windows PowerShell cmdlets provide a new way for administrators to use when work Similar to manage-bde, the Windows PowerShell cmdlets allow configuration beyond the options offered in the control panel. As with manage-bde, users need to consider the specific needs of the volume they are encrypting prior to running Windows PowerShell cmdlets. A good initial step is to determine the current state of the volume(s) on the computer. You can do this using theGet-BitLockerVolume
cmdlet.
-The Get-BitLockerVolume
cmdlet output gives information on the volume type, protectors, protection status and other details.
+The Get-BitLockerVolume
cmdlet output gives information on the volume type, protectors, protection status, and other details.
>**Tip:** Occasionally, all protectors may not be shown when using `Get-BitLockerVolume` due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a full listing of the protectors.
`Get-BitLockerVolume C: | fl`
@@ -262,9 +263,9 @@ $vol = Get-BitLockerVolume
$keyprotectors = $vol.KeyProtector
```
-Using this, you can display the information in the $keyprotectors variable to determine the GUID for each protector.
+By using this script, you can display the information in the $keyprotectors variable to determine the GUID for each protector.
-Using this information, you can then remove the key protector for a specific volume using the command:
+By using this information, you can then remove the key protector for a specific volume using the command:
```powershell
Remove-BitLockerKeyProtector Action |
-On owner node of failover volume |
-On Metadata Server (MDS) of CSV |
-On (Data Server) DS of CSV |
-Maintenance Mode |
+Action |
+On owner node of failover volume |
+On Metadata Server (MDS) of CSV |
+On (Data Server) DS of CSV |
+Maintenance Mode |
Manage-bde –on |
+Manage-bde –on |
Blocked |
Blocked |
Blocked |
Allowed |
||||
Manage-bde –off |
+Manage-bde –off |
Blocked |
Blocked |
Blocked |
Allowed |
||||
Manage-bde Pause/Resume |
+Manage-bde Pause/Resume |
Blocked |
-Blocked |
+Blocked |
Blocked |
Allowed |
|||
Manage-bde –lock |
+Manage-bde –lock |
Blocked |
Blocked |
Blocked |
Allowed |
||||
manage-bde –wipe |
+manage-bde –wipe |
Blocked |
Blocked |
Blocked |
Allowed |
||||
Unlock |
+Unlock |
Automatic via cluster service |
Automatic via cluster service |
Automatic via cluster service |
Allowed |
||||
manage-bde –protector –add |
+manage-bde –protector –add |
Allowed |
Allowed |
Blocked |
Allowed |
||||
manage-bde -protector -delete |
+manage-bde -protector -delete |
Allowed |
Allowed |
Blocked |
Allowed |
||||
manage-bde –autounlock |
+manage-bde –autounlock |
Allowed (not recommended) |
Allowed (not recommended) |
Blocked |
Allowed (not recommended) |
||||
Manage-bde -upgrade |
+Manage-bde -upgrade |
Allowed |
Allowed |
Blocked |
Allowed |
||||
Shrink |
+Shrink |
Allowed |
Allowed |
Blocked |
Allowed |
||||
Extend |
+Extend |
Allowed |
Allowed |
Blocked |
@@ -261,13 +263,13 @@ The following table contains information about both Physical Disk Resources (i.e
This might be useful if your company is the publisher and signer of internal line-of-business apps.
This option is recommended for enlightened apps that weren't previously enlightened.
Without proxy: contoso.sharepoint.com|contoso.visualstudio.com
For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.
If you have multiple resources, you must separate them using the "|" delimiter. If you don't use proxy servers, you must also include the "," delimiter just before the "|". For example: URL <,proxy>|URL <,proxy>
.
Important
In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can't tell whether it's attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the /*AppCompat*/
string to the setting. For example: URL <,proxy>|URL <,proxy>|/*AppCompat*/
.
Without proxy: contoso.sharepoint.com|contoso.visualstudio.com
For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.
If you have multiple resources, you must separate them using the "|" delimiter. If you don't use proxy servers, you must also include the "," delimiter just before the "|". For example: URL <,proxy>|URL <,proxy>
.
Important
In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can't tell whether it's attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the /*AppCompat*/
string to the setting. For example: URL <,proxy>|URL <,proxy>|/*AppCompat*/
.
If you have multiple ranges, you must separate them using the "," delimiter.
If you have multiple ranges, you must separate them using the "," delimiter.
Data copied from the WIP-managed device is marked as Work.
Data copied to the WIP-managed device is not marked as Work.
Local Work data copied to the WIP-managed device remains Work data.
Work data that is copied between two apps in the same session remains data.
Data copied from the WIP-managed device is marked as Work.
Data copied to the WIP-managed device is not marked as Work.
Local Work data copied to the WIP-managed device remains Work data.
Work data that is copied between two apps in the same session remains data.
.exe
and .dll
, along with certain file paths, such as %windir%
and %programfiles%
are excluded from automatic encryption..exe
and .dll
, along with certain file paths, such as %windir%
and %programfiles%
are excluded from automatic encryption.**Note**
If you aren’t quite ready to deploy this feature into your organization, you can run it in Audit mode to see if not loading untrusted fonts causes any usability or compatibility issues.
+- **Audit.** Turns on event logging, but doesn’t block fonts from loading, regardless of location. The name of the apps that use untrusted fonts appear in your event log.
-- **Exclude apps to load untrusted fonts.** You can exclude specific apps, allowing them to load untrusted fonts, even while this feature is turned on. For instructions, see [Fix apps having problems because of blocked fonts](#fix-apps-having-problems-because-of-blocked-fonts).
+ > [!NOTE]
+ > If you aren't quite ready to deploy this feature into your organization, you can run it in Audit mode to see if not loading untrusted fonts causes any usability or compatibility issues.
+
+- **Exclude apps to load untrusted fonts.** You can exclude specific apps, allowing them to load untrusted fonts, even while this feature is turned on. For instructions, see [Fix apps having problems because of blocked fonts](#fix-apps-having-problems-because-of-blocked-fonts).
## Potential reductions in functionality
After you turn this feature on, your employees might experience reduced functionality when:
-- Sending a print job to a remote printer server that uses this feature and where the spooler process hasn’t been specifically excluded. In this situation, any fonts that aren’t already available in the server’s %windir%/Fonts folder won’t be used.
+- Sending a print job to a remote printer server that uses this feature and where the spooler process hasn’t been specifically excluded. In this situation, any fonts that aren’t already available in the server’s %windir%/Fonts folder won’t be used.
-- Printing using fonts provided by the installed printer’s graphics .dll file, outside of the %windir%/Fonts folder. For more information, see [Introduction to Printer Graphics DLLs](https://go.microsoft.com/fwlink/p/?LinkId=522302).
+- Printing using fonts provided by the installed printer’s graphics .dll file, outside of the %windir%/Fonts folder. For more information, see [Introduction to Printer Graphics DLLs](https://go.microsoft.com/fwlink/p/?LinkId=522302).
-- Using first or third-party apps that use memory-based fonts.
+- Using first or third-party apps that use memory-based fonts.
-- Using Internet Explorer to look at websites that use embedded fonts. In this situation, the feature blocks the embedded font, causing the website to use a default font. However, not all fonts have all of the characters, so the website might render differently.
+- Using Internet Explorer to look at websites that use embedded fonts. In this situation, the feature blocks the embedded font, causing the website to use a default font. However, not all fonts have all of the characters, so the website might render differently.
-- Using desktop Office to look at documents with embedded fonts. In this situation, content shows up using a default font picked by Office.
+- Using desktop Office to look at documents with embedded fonts. In this situation, content shows up using a default font picked by Office.
## Turn on and use the Blocking Untrusted Fonts feature
Use Group Policy or the registry to turn this feature on, off, or to use audit mode.
@@ -56,9 +60,9 @@ Use Group Policy or the registry to turn this feature on, off, or to use audit m
**To turn on and use the Blocking Untrusted Fonts feature through Group Policy**
1. Open the Group Policy editor (gpedit.msc) and go to `Computer Configuration\Administrative Templates\System\Mitigation Options\Untrusted Font Blocking`.
-2. Click **Enabled** to turn the feature on, and then click one of the following **Migitation Options**:
+2. Click **Enabled** to turn the feature on, and then click one of the following **Mitigation Options**:
- - **Block untrusted fonts and log events.** Turns the feature on, blocking untrusted fonts and logging installation attempts to the event log.
+ - **Block untrusted fonts and log events.** Turns the feature on, blocking untrusted fonts and logging installation attempts to the event log.
- **Do not block untrusted fonts.** Turns the feature on, but doesn't block untrusted fonts nor does it log installation attempts to the event log.
@@ -73,9 +77,9 @@ To turn this feature on, off, or to use audit mode:
2. If the **MitigationOptions** key isn't there, right-click and add a new **QWORD (64-bit) Value**, renaming it to **MitigationOptions**.
-3. Right click on the **MitigationOptions** key, and then click **Modify**.
+3. Right click on the **MitigationOptions** key, and then click **Modify**.
- The **Edit QWORD (64-bit) Value** box opens.
+ The **Edit QWORD (64-bit) Value** box opens.
4. Make sure the **Base** option is **Hexadecimal**, and then update the **Value data**, making sure you keep your existing value, like in the important note below:
@@ -85,8 +89,8 @@ To turn this feature on, off, or to use audit mode:
- **To audit with this feature.** Type **3000000000000**.
- >[!Important]
- >Your existing **MitigationOptions** values should be saved during your update. For example, if the current value is *1000*, your updated value should be *1000000001000*.
+ > [!Important]
+ > Your existing **MitigationOptions** values should be saved during your update. For example, if the current value is *1000*, your updated value should be *1000000001000*.
5. Restart your computer.
@@ -104,27 +108,27 @@ After you turn this feature on, or start using Audit mode, you can look at your
FontType: Memory
FontPath:
Blocked: true
-
- >[!NOTE]
- >Because the **FontType** is *Memory*, there’s no associated **FontPath**.
+
+ > [!NOTE]
+ > Because the **FontType** is *Memory*, there’s no associated **FontPath**.
**Event Example 2 - Winlogon**
Winlogon.exe attempted loading a font that is restricted by font-loading policy.
FontType: File
FontPath: `\??\C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\EQUATION\MTEXTRA.TTF`
Blocked: true
-
- >[!NOTE]
- >Because the **FontType** is *File*, there’s also an associated **FontPath**.
+
+ > [!NOTE]
+ > Because the **FontType** is *File*, there’s also an associated **FontPath**.
**Event Example 3 - Internet Explorer running in Audit mode**
Iexplore.exe attempted loading a font that is restricted by font-loading policy.
FontType: Memory
FontPath:
Blocked: false
-
- >[!NOTE]
- >In Audit mode, the problem is recorded, but the font isn’t blocked.
+
+ > [!NOTE]
+ > In Audit mode, the problem is recorded, but the font isn’t blocked.
## Fix apps having problems because of blocked fonts
Your company may still need apps that are having problems because of blocked fonts, so we suggest that you first run this feature in Audit mode to determine which fonts are causing the problems.
@@ -133,21 +137,15 @@ After you figure out the problematic fonts, you can try to fix your apps in 2 wa
**To fix your apps by installing the problematic fonts (recommended)**
-- On each computer with the app installed, right-click on the font name and click **Install**.
The font should automatically install into your `%windir%/Fonts` directory. If it doesn’t, you’ll need to manually copy the font files into the **Fonts** directory and run the installation from there. +- On each computer with the app installed, right-click on the font name and click **Install**.
The font should automatically install into your `%windir%/Fonts` directory. If it doesn’t, you’ll need to manually copy the font files into the **Fonts** directory and run the installation from there.
**To fix your apps by excluding processes**
1. On each computer with the app installed, open regedit.exe and go to `HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ Important: Important: Notes: Notes: FIPS Approved algorithms: AES (Cert. #4624); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2522); SHS (Cert. #3790); Triple-DES (Cert. #2459) FIPS approved algorithms: AES (Cert. #4624); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2522); SHS (Cert. #3790); Triple-DES (Cert. #2459) Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #1133); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #2521); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #1281); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #1278) FIPS Approved algorithms: AES (Certs. #4624 and #4626); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2523); SHS (Cert. #3790); Triple-DES (Cert. #2459) FIPS approved algorithms: AES (Certs. #4624 and #4626); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2523); SHS (Cert. #3790); Triple-DES (Cert. #2459) Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert.#1133); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert.#2521); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert.#1281) FIPS Approved algorithms: AES (Certs. #4624 and #4625); CKG (vendor affirmed); HMAC (Cert. #3061); PBKDF (vendor affirmed); RSA (Cert. #2523); SHS (Cert. #3790) FIPS approved algorithms: AES (Certs. #4624 and #4625); CKG (vendor affirmed); HMAC (Cert. #3061); PBKDF (vendor affirmed); RSA (Cert. #2523); SHS (Cert. #3790) Other algorithms: PBKDF (vendor affirmed); VMK KDF (vendor affirmed) FIPS Approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2523); SHS (Cert. #3790) FIPS approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2523); SHS (Cert. #3790) FIPS Approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790) FIPS approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790) Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v1.5 - RSASP1 Signature Primitive (Cert. #1282) FIPS Approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790) FIPS approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790) Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v1.5 - RSASP1 Signature Primitive (Cert. #1282)
For example, if you want to exclude Microsoft Word processes, you’d use `HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Winword.exe`.
-2. Add any additional processes that need to be excluded here, and then turn the Blocking untrusted fonts feature on, using the steps in the [Turn on and use the Blocking Untrusted Fonts feature](#turn-on-and-use-the-blocking-untrusted-fonts-feature) section of this topic.
+2. Add any additional processes that need to be excluded here, and then turn the Blocking untrusted fonts feature on, using the steps in [Turn on and use the Blocking Untrusted Fonts feature](#turn-on-and-use-the-blocking-untrusted-fonts-feature), earlier in this article.
+
-
## Related content
-- [Dropping the “Untrusted Font Blocking” setting](https://blogs.technet.microsoft.com/secguide/2017/06/15/dropping-the-untrusted-font-blocking-setting/)
-
-
-
-
-
-
+- [Dropping the “Untrusted Font Blocking” setting](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/dropping-the-quot-untrusted-font-blocking-quot-setting/ba-p/701068/)
diff --git a/windows/security/threat-protection/change-history-for-threat-protection.md b/windows/security/threat-protection/change-history-for-threat-protection.md
index af17bfed1e..50746cadf8 100644
--- a/windows/security/threat-protection/change-history-for-threat-protection.md
+++ b/windows/security/threat-protection/change-history-for-threat-protection.md
@@ -1,9 +1,9 @@
---
-title: Change history for [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
+title: "Change history for [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)"
ms.reviewer:
ms.author: dansimp
-description: This topic lists new and updated topics in the WWindows Defender ATP content set.
-ms.prod: w10
+description: This topic lists new and updated topics in the Defender for Endpoint content set.
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -13,14 +13,15 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.localizationpriority: medium
+ms.technology: mde
---
# Change history for threat protection
-This topic lists new and updated topics in the [Microsoft Defender ATP](microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md) documentation.
+This topic lists new and updated topics in the [Defender for Endpoint](microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md) documentation.
## August 2018
New or changed topic | Description
---------------------|------------
-[Microsoft Defender Advanced Threat Protection](microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md) | Reorganized Windows 10 security topics to reflect the Windows Defender ATP platform.
+[Microsoft Defender for Endpoint](microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md) | Reorganized Windows 10 security topics to reflect the Defender for Endpoint platform.
diff --git a/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md b/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md
index d6788c3add..1c2d45ad8e 100644
--- a/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md
+++ b/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md
@@ -1,50 +1,50 @@
---
title: How to control USB devices and other removable media using Intune (Windows 10)
description: You can configure Intune settings to reduce threats from removable storage such as USB devices.
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
ms.author: dansimp
author: dansimp
-ms.date: 10/04/2019
ms.reviewer: dansimp
manager: dansimp
audience: ITPro
+ms.technology: mde
---
-# How to control USB devices and other removable media using Microsoft Defender ATP
+# How to control USB devices and other removable media using Microsoft Defender for Endpoint
-**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
+**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2069559)
-Microsoft recommends [a layered approach to securing removable media](https://aka.ms/devicecontrolblog), and Microsoft Defender ATP provides multiple monitoring and control features to help prevent threats in unauthorized peripherals from compromising your devices:
+Microsoft recommends [a layered approach to securing removable media](https://aka.ms/devicecontrolblog), and Microsoft Defender for Endpoint provides multiple monitoring and control features to help prevent threats in unauthorized peripherals from compromising your devices:
-1. [Discover plug and play connected events for peripherals in Microsoft Defender ATP advanced hunting](#discover-plug-and-play-connected-events). Identify or investigate suspicious usage activity.
+1. [Discover plug and play connected events for peripherals in Microsoft Defender for Endpoint advanced hunting](#discover-plug-and-play-connected-events). Identify or investigate suspicious usage activity.
2. Configure to allow or block only certain removable devices and prevent threats.
- 1. [Allow or block removable devices](#allow-or-block-removable-devices) based on granular configuration to deny write access to removable disks and approve or deny devices by USB vendor IDs, product IDs, device IDs, or a combination. Flexible policy assignment of device installation settings based on an individual or group of Azure Active Directory (Azure AD) users and devices.
+ 1. [Allow or block removable devices](#allow-or-block-removable-devices) based on granular configuration to deny write access to removable disks and approve or deny devices by using USB device IDs. Flexible policy assignment of device installation settings based on an individual or group of Azure Active Directory (Azure AD) users and devices.
2. [Prevent threats from removable storage](#prevent-threats-from-removable-storage) introduced by removable storage devices by enabling:
- Microsoft Defender Antivirus real-time protection (RTP) to scan removable storage for malware.
- The Attack Surface Reduction (ASR) USB rule to block untrusted and unsigned processes that run from USB.
- Direct Memory Access (DMA) protection settings to mitigate DMA attacks, including Kernel DMA Protection for Thunderbolt and blocking DMA until a user signs in.
-3. [Create customized alerts and response actions](#create-customized-alerts-and-response-actions) to monitor usage of removable devices based on these plug and play events or any other Microsoft Defender ATP events with [custom detection rules](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules).
+3. [Create customized alerts and response actions](#create-customized-alerts-and-response-actions) to monitor usage of removable devices based on these plug and play events or any other Microsoft Defender for Endpoint events with [custom detection rules](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules).
4. [Respond to threats](#respond-to-threats) from peripherals in real-time based on properties reported by each peripheral.
>[!Note]
->These threat reduction measures help prevent malware from coming into your environment. To protect enterprise data from leaving your environment, you can also configure data loss prevention measures. For example, on Windows 10 devices you can configure [BitLocker](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-overview) and [Windows Information Protection](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure), which will encrypt company data even if it is stored on a personal device, or use the [Storage/RemovableDiskDenyWriteAccess CSP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-storage#storage-removablediskdenywriteaccess) to deny write access to removable disks. Additionally, you can [classify and protect files on Windows devices](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview) (including their mounted USB devices) by using Microsoft Defender ATP and Azure Information Protection.
+>These threat reduction measures help prevent malware from coming into your environment. To protect enterprise data from leaving your environment, you can also configure data loss prevention measures. For example, on Windows 10 devices you can configure [BitLocker](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-overview) and [Windows Information Protection](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure), which will encrypt company data even if it is stored on a personal device, or use the [Storage/RemovableDiskDenyWriteAccess CSP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-storage#storage-removablediskdenywriteaccess) to deny write access to removable disks. Additionally, you can [classify and protect files on Windows devices](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview) (including their mounted USB devices) by using Microsoft Defender for Endpoint and Azure Information Protection.
## Discover plug and play connected events
-You can view plug and play connected events in Microsoft Defender ATP advanced hunting to identify suspicious usage activity or perform internal investigations.
-For examples of Microsoft Defender ATP advanced hunting queries, see the [Microsoft Defender ATP hunting queries GitHub repo](https://github.com/Microsoft/WindowsDefenderATP-Hunting-Queries).
+You can view plug and play connected events in Microsoft Defender for Endpoint advanced hunting to identify suspicious usage activity or perform internal investigations.
+For examples of Defender for Endpoint advanced hunting queries, see the [Microsoft Defender for Endpoint hunting queries GitHub repo](https://github.com/Microsoft/WindowsDefenderATP-Hunting-Queries).
-Sample Power BI report templates are available for Microsoft Defender ATP that you can use for Advanced hunting queries. With these sample templates, including one for device control, you can integrate the power of Advanced hunting into Power BI. See the [GitHub repository for PowerBI templates](https://github.com/microsoft/MDATP-PowerBI-Templates) for more information. See [Create custom reports using Power BI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/api-power-bi) to learn more about Power BI integration.
+Sample Power BI report templates are available for Microsoft Defender for Endpoint that you can use for Advanced hunting queries. With these sample templates, including one for device control, you can integrate the power of Advanced hunting into Power BI. See the [GitHub repository for PowerBI templates](https://github.com/microsoft/MDATP-PowerBI-Templates) for more information. See [Create custom reports using Power BI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/api-power-bi) to learn more about Power BI integration.
## Allow or block removable devices
-The following table describes the ways Microsoft Defender ATP can allow or block removable devices based on granular configuration.
+The following table describes the ways Microsoft Defender for Endpoint can allow or block removable devices based on granular configuration.
| Control | Description |
|----------|-------------|
@@ -55,11 +55,11 @@ The following table describes the ways Microsoft Defender ATP can allow or block
| [Allow installation and usage of specifically approved peripherals with matching device instance IDs](#allow-installation-and-usage-of-specifically-approved-peripherals-with-matching-device-instance-ids) | You can only install and use approved peripherals that match any of these device instance IDs. |
| [Prevent installation and usage of specifically prohibited peripherals with matching device instance IDs](#prevent-installation-and-usage-of-specifically-prohibited-peripherals-with-matching-device-instance-ids) | You can't install or use prohibited peripherals that match any of these device instance IDs. |
| [Limit services that use Bluetooth](#limit-services-that-use-bluetooth) | You can limit the services that can use Bluetooth. |
-| [Use Microsoft Defender ATP baseline settings](#use-microsoft-defender-atp-baseline-settings) | You can set the recommended configuration for ATP by using the Microsoft Defender ATP security baseline. |
+| [Use Microsoft Defender for Endpoint baseline settings](#use-microsoft-defender-for-endpoint-baseline-settings) | You can set the recommended configuration for ATP by using the Defender for Endpoint security baseline. |
### Restrict USB drives and other peripherals
-To prevent malware infections or data loss, an organization may restrict USB drives and other peripherals. The following table describes the ways Microsoft Defender ATP can help prevent installation and usage of USB drives and other peripherals.
+To prevent malware infections or data loss, an organization may restrict USB drives and other peripherals. The following table describes the ways Microsoft Defender for Endpoint can help prevent installation and usage of USB drives and other peripherals.
| Control | Description
|----------|-------------|
@@ -76,7 +76,7 @@ The above policies can also be set through the [Device Installation CSP settings
> [!Note]
> Always test and refine these settings with a pilot group of users and devices first before applying them in production.
-For more information about controlling USB devices, see the [Microsoft Defender ATP blog](https://www.microsoft.com/security/blog/2018/12/19/windows-defender-atp-has-protections-for-usb-and-removable-devices/).
+For more information about controlling USB devices, see the [Microsoft Defender for Endpoint blog](https://www.microsoft.com/security/blog/2018/12/19/windows-defender-atp-has-protections-for-usb-and-removable-devices/).
#### Allow installation and usage of USB drives and other peripherals
@@ -98,35 +98,37 @@ In this example, the following classes needed to be added: HID, Keyboard, and {3

-If you want to restrict to certain devices, remove the device setup class of the peripheral that you want to limit. Then add the device ID that you want to add. To find the vendor or product IDs, see [Look up device vendor ID or product ID](#look-up-device-vendor-id-or-product-id).
+If you want to restrict to certain devices, remove the device setup class of the peripheral that you want to limit. Then add the device ID that you want to add. Device ID is based on the vendor ID and product ID values for a device. For information on device ID formats, see [Standard USB Identifiers](https://docs.microsoft.com/windows-hardware/drivers/install/standard-usb-identifiers).
+
+To find the device IDs, see [Look up device ID](#look-up-device-id).
For example:
1. Remove class USBDevice from the **Allow installation of devices using drivers that match these device setup**.
-2. Add the vendor ID or product ID to allow in the **Allow installation of device that match any of these device IDs**.
+2. Add the device ID to allow in the **Allow installation of device that match any of these device IDs**.
#### Prevent installation and usage of USB drives and other peripherals
If you want to prevent the installation of a device class or certain devices, you can use the prevent device installation policies:
-1. Enable **Prevent installation of devices that match any of these device IDs**.
+1. Enable **Prevent installation of devices that match any of these device IDs** and add these devices to the list.
2. Enable **Prevent installation of devices using drivers that match these device setup classes**.
> [!Note]
> The prevent device installation policies take precedence over the allow device installation policies.
-The **Prevent installation of devices that match any of these device IDs** policy allows you to specify a list of vendor or product IDs for devices that Windows is prevented from installing.
+The **Prevent installation of devices that match any of these device IDs** policy allows you to specify a list of devices that Windows is prevented from installing.
To prevent installation of devices that match any of these device IDs:
-1. [Look up device vendor ID or product ID](#look-up-device-vendor-id-or-product-id) for devices that you want Windows to prevent from installing.
+1. [Look up device ID](#look-up-device-id) for devices that you want Windows to prevent from installing.

2. Enable **Prevent installation of devices that match any of these device IDs** and add the vendor or product IDs to the list.

-#### Look up device vendor ID or product ID
-You can use Device Manager to look up a device vendor or product ID.
+#### Look up device ID
+You can use Device Manager to look up a device ID.
1. Open Device Manager.
2. Click **View** and select **Devices by connection**.
@@ -135,11 +137,11 @@ You can use Device Manager to look up a device vendor or product ID.
5. Click the **Property** drop-down list and select **Hardware Ids**.
6. Right-click the top ID value and select **Copy**.
-For information on vendor and product ID formats, see [Standard USB Identifiers](https://docs.microsoft.com/windows-hardware/drivers/install/standard-usb-identifiers).
+For information about Device ID formats, see [Standard USB Identifiers](https://docs.microsoft.com/windows-hardware/drivers/install/standard-usb-identifiers).
For information on vendor IDs, see [USB members](https://www.usb.org/members).
-The following is an example for looking up a device vendor ID or product ID using PowerShell:
+The following is an example for looking up a device vendor ID or product ID (which is part of the device ID) using PowerShell:
``` PowerShell
Get-WMIObject -Class Win32_DiskDrive |
Select-Object -Property *
@@ -188,7 +190,7 @@ Allowing installation of specific devices requires also enabling [DeviceInstalla
### Prevent installation of specifically prohibited peripherals
-Microsoft Defender ATP blocks installation and usage of prohibited peripherals by using either of these options:
+Microsoft Defender for Endpoint blocks installation and usage of prohibited peripherals by using either of these options:
- [Administrative Templates](https://docs.microsoft.com/intune/administrative-templates-windows) can block any device with a matching hardware ID or setup class.
- [Device Installation CSP settings](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deviceinstallation) with a custom profile in Intune. You can [prevent installation of specific device IDs](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deviceinstallation#deviceinstallation-preventinstallationofmatchingdeviceids) or [prevent specific device classes](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deviceinstallation#deviceinstallation-preventinstallationofmatchingdevicesetupclasses).
@@ -211,26 +213,26 @@ Using Intune, you can limit the services that can use Bluetooth through the ["Bl

-### Use Microsoft Defender ATP baseline settings
+### Use Microsoft Defender for Endpoint baseline settings
-The Microsoft Defender ATP baseline settings represent the recommended configuration for ATP. Configuration settings for baseline are located in the edit profile page of the configuration settings.
+The Microsoft Defender for Endpoint baseline settings represent the recommended configuration for ATP. Configuration settings for baseline are located in the edit profile page of the configuration settings.

## Prevent threats from removable storage
-Removable storage devices can introduce additional security risk to your organization. Microsoft Defender ATP can help identify and block malicious files on removable storage devices.
+Removable storage devices can introduce additional security risk to your organization. Microsoft Defender for Endpoint can help identify and block malicious files on removable storage devices.
-Microsoft Defender ATP can also prevent USB peripherals from being used on devices to help prevent external threats. It does this by using the properties reported by USB peripherals to determine whether or not they can be installed and used on the device.
+Microsoft Defender for Endpoint can also prevent USB peripherals from being used on devices to help prevent external threats. It does this by using the properties reported by USB peripherals to determine whether or not they can be installed and used on the device.
Note that if you block USB devices or any other device classes using the device installation policies, connected devices, such as phones, can still charge.
>[!NOTE]
>Always test and refine these settings with a pilot group of users and devices first before widely distributing to your organization.
-The following table describes the ways Microsoft Defender ATP can help prevent threats from removable storage.
+The following table describes the ways Microsoft Defender for Endpoint can help prevent threats from removable storage.
-For more information about controlling USB devices, see the [Microsoft Defender ATP blog](https://aka.ms/devicecontrolblog).
+For more information about controlling USB devices, see the [Microsoft Defender for Endpoint blog](https://aka.ms/devicecontrolblog).
| Control | Description |
|----------|-------------|
@@ -265,29 +267,17 @@ Affected file types include executable files (such as .exe, .dll, or .scr) and s
These settings require [enabling real-time protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus).
-1. Sign in to the [Microsoft Azure portal](https://portal.azure.com/).
-2. Click **Intune** > **Device configuration** > **Profiles** > **Create profile**.
-
- 
-
+1. Sign in to the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
+2. Click **Devices** > **Windows** > **Configuration Policies** > **Create profile**.
+
3. Use the following settings:
-
- - Name: Type a name for the profile
- - Description: Type a description
- - Platform: Windows 10 or later
- - Profile type: Endpoint protection
-
- 
-
-4. Click **Configure** > **Windows Defender Exploit Guard** > **Attack Surface Reduction**.
-
+ - Platform: Windows 10 and later
+ - Profile type: Device restrictions
+ 
+4. Click **Create**.
5. For **Unsigned and untrusted processes that run from USB**, choose **Block**.
-

-
-6. Click **OK** to close **Attack Surface Reduction**, **Windows Defender Exploit Guard**, and **Endpoint protection**.
-
-7. Click **Create** to save the profile.
+6. Click **OK** to close settings and **Device restrictions**.
### Protect against Direct Memory Access (DMA) attacks
@@ -326,7 +316,7 @@ For information on device control related advance hunting events and examples on
## Respond to threats
-You can create custom alerts and automatic response actions with the [Microsoft Defender ATP Custom Detection Rules](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules). Response actions within the custom detection cover both machine and file level actions. You can also create alerts and automatic response actions using [PowerApps](https://powerapps.microsoft.com/) and [Flow](https://flow.microsoft.com/) with the [Microsoft Defender ATP connector](https://docs.microsoft.com/connectors/wdatp/). The connector supports actions for investigation, threat scanning, and restricting running applications. It is one of over 200 pre-defined connectors including Outlook, Teams, Slack, and more. Custom connectors can also be built. See [Connectors](https://docs.microsoft.com/connectors/) to learn more about connectors.
+You can create custom alerts and automatic response actions with the [Microsoft Defender for Endpoint Custom Detection Rules](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules). Response actions within the custom detection cover both machine and file level actions. You can also create alerts and automatic response actions using [PowerApps](https://powerapps.microsoft.com/) and [Flow](https://flow.microsoft.com/) with the [Microsoft Defender for Endpoint connector](https://docs.microsoft.com/connectors/wdatp/). The connector supports actions for investigation, threat scanning, and restricting running applications. It is one of over 200 pre-defined connectors including Outlook, Teams, Slack, and more. Custom connectors can also be built. See [Connectors](https://docs.microsoft.com/connectors/) to learn more about connectors.
For example, using either approach, you can automatically have the Microsoft Defender Antivirus run when a USB device is mounted onto a machine.
diff --git a/windows/security/threat-protection/device-control/device-control-report.md b/windows/security/threat-protection/device-control/device-control-report.md
new file mode 100644
index 0000000000..2c35de2163
--- /dev/null
+++ b/windows/security/threat-protection/device-control/device-control-report.md
@@ -0,0 +1,74 @@
+---
+title: Protect your organization’s data with device control
+description: Monitor your organization's data security through device control reports.
+ms.prod: m365-security
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+ms.localizationpriority: medium
+ms.author: v-ajupudi
+author: alluthewriter
+ms.reviewer: dansimp
+manager: dansimp
+audience: ITPro
+ms.technology: mde
+---
+# Protect your organization’s data with device control
+
+**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2069559)
+
+Microsoft Defender for Endpoint device control protects against data loss, by monitoring and controlling media use by devices in your organization, such as the use of removable storage devices and USB drives.
+
+With the device control report, you can view events that relate to media usage, such as:
+
+- **Audit events:** Shows the number of audit events that occur when external media is connected.
+- **Policy events:** Shows the number of policy events that occur when a device control policy is triggered.
+
+> [!NOTE]
+> The audit event to track media usage is enabled by default for devices onboarded to Microsoft Defender for Endpoint.
+
+## Understanding the audit events
+
+The audit events include:
+
+- **USB drive mount and unmount:** Audit events that are generated when a USB drive is mounted or unmounted.
+- **PnP:** Plug and Play audit events are generated when removable storage, a printer, or Bluetooth media is connected.
+
+## Monitor device control security
+
+Device control in Microsoft Defender for Endpoint empowers security administrators with tools that enable them to track their organization’s device control security through reports. You can find the device control report in the Microsoft 365 security center by going to **Reports > Device protection**.
+
+The Device protection card on the **Reports** dashboard shows the number of audit events generated by media type, over the last 180 days.
+
+> [!div class="mx-imgBorder"]
+> 
+
+The **View details** button shows more media usage data in the **device control report** page.
+
+The page provides a dashboard with aggregated number of events per type and a list of events. Administrators can filter on time range, media class name, and device ID.
+
+> [!div class="mx-imgBorder"]
+> 
+
+When you select an event, a flyout appears that shows you more information:
+
+- **General details:** Date, Action mode, and the policy of this event.
+- **Media information:** Media information includes Media name, Class name, Class GUID, Device ID, Vendor ID, Volume, Serial number, and Bus type.
+- **Location details:** Device name and MDATP device ID.
+
+> [!div class="mx-imgBorder"]
+> 
+
+To see real-time activity for this media across the organization, select the **Open Advanced hunting** button. This includes an embedded, pre-defined query.
+
+> [!div class="mx-imgBorder"]
+> 
+
+To see the security of the device, select the **Open device page** button on the flyout. This button opens the device entity page.
+
+> [!div class="mx-imgBorder"]
+> 
+
+## Reporting delays
+
+The device control report can have a 12-hour delay from the time a media connection occurs to the time the event is reflected in the card or in the domain list.
diff --git a/windows/security/threat-protection/device-control/images/Detaileddevicecontrolreport.png b/windows/security/threat-protection/device-control/images/Detaileddevicecontrolreport.png
new file mode 100644
index 0000000000..1943ec1fab
Binary files /dev/null and b/windows/security/threat-protection/device-control/images/Detaileddevicecontrolreport.png differ
diff --git a/windows/security/threat-protection/device-control/images/Devicecontrolreportquery.png b/windows/security/threat-protection/device-control/images/Devicecontrolreportquery.png
new file mode 100644
index 0000000000..6913ecfcc6
Binary files /dev/null and b/windows/security/threat-protection/device-control/images/Devicecontrolreportquery.png differ
diff --git a/windows/security/threat-protection/device-control/images/Devicesecuritypage.png b/windows/security/threat-protection/device-control/images/Devicesecuritypage.png
new file mode 100644
index 0000000000..d35b3507f8
Binary files /dev/null and b/windows/security/threat-protection/device-control/images/Devicesecuritypage.png differ
diff --git a/windows/security/threat-protection/device-control/images/create-device-configuration-profile.png b/windows/security/threat-protection/device-control/images/create-device-configuration-profile.png
index 1b6d4aa708..4b8c80fdd7 100644
Binary files a/windows/security/threat-protection/device-control/images/create-device-configuration-profile.png and b/windows/security/threat-protection/device-control/images/create-device-configuration-profile.png differ
diff --git a/windows/security/threat-protection/device-control/images/create-profile.png b/windows/security/threat-protection/device-control/images/create-profile.png
index ada168228e..b0b7eb7237 100644
Binary files a/windows/security/threat-protection/device-control/images/create-profile.png and b/windows/security/threat-protection/device-control/images/create-profile.png differ
diff --git a/windows/security/threat-protection/device-control/images/devicecontrolcard.png b/windows/security/threat-protection/device-control/images/devicecontrolcard.png
new file mode 100644
index 0000000000..829014859f
Binary files /dev/null and b/windows/security/threat-protection/device-control/images/devicecontrolcard.png differ
diff --git a/windows/security/threat-protection/device-control/images/devicecontrolreportfilter.png b/windows/security/threat-protection/device-control/images/devicecontrolreportfilter.png
new file mode 100644
index 0000000000..a7cd33c892
Binary files /dev/null and b/windows/security/threat-protection/device-control/images/devicecontrolreportfilter.png differ
diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md
index 35846937a0..1c2019f4f1 100644
--- a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md
+++ b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md
@@ -1,7 +1,7 @@
---
title: Enable virtualization-based protection of code integrity
description: This article explains the steps to opt in to using HVCI on Windows devices.
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.localizationpriority: medium
ms.author: ellevin
@@ -12,13 +12,12 @@ ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 04/01/2019
ms.reviewer:
+ms.technology: mde
---
# Enable virtualization-based protection of code integrity
-**Applies to:**
-
-- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
+**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2069559)
This topic covers different ways to enable Hypervisor-protected code integrity (HVCI) on Windows 10.
Some applications, including device drivers, may be incompatible with HVCI.
@@ -198,7 +197,7 @@ Value | Description
**5.** | If present, NX protections are available.
**6.** | If present, SMM mitigations are available.
**7.** | If present, Mode Based Execution Control is available.
-
+**8.** | If present, APIC virtualization is available.
#### InstanceIdentifier
@@ -229,6 +228,7 @@ Value | Description
**1.** | If present, Windows Defender Credential Guard is configured.
**2.** | If present, HVCI is configured.
**3.** | If present, System Guard Secure Launch is configured.
+**4.** | If present, SMM Firmware Measurement is configured.
#### SecurityServicesRunning
@@ -240,6 +240,7 @@ Value | Description
**1.** | If present, Windows Defender Credential Guard is running.
**2.** | If present, HVCI is running.
**3.** | If present, System Guard Secure Launch is running.
+**4.** | If present, SMM Firmware Measurement is running.
#### Version
diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
index f60748b37b..5b4942082c 100644
--- a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
+++ b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md
@@ -1,16 +1,16 @@
---
-title: WDAC and virtualization-based code integrity (Windows 10)
-description: Hardware and software system integrity-hardening capabilites that can be deployed separately or in combination with Windows Defender Application Control (WDAC).
+title: Windows Defender Application Control and virtualization-based code integrity (Windows 10)
+description: Hardware and software system integrity-hardening capabilities that can be deployed separately or in combination with Windows Defender Application Control (WDAC).
keywords: virtualization, security, malware, device guard
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.localizationpriority: medium
author: denisebmsft
ms.author: deniseb
-ms.date: 07/01/2019
ms.reviewer:
manager: dansimp
ms.custom: asr
+ms.technology: mde
---
# Windows Defender Application Control and virtualization-based protection of code integrity
@@ -19,24 +19,24 @@ ms.custom: asr
- Windows 10
- Windows Server 2016
-Windows 10 includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows 10 systems so they operate with many of the properties of mobile devices. In this configuration, specific technologies work together to restrict devices to only run authorized apps by using a feature called configurable code integrity, while simultaneously hardening the OS against kernel memory attacks through the use of virtualization-based protection of code integrity (more specifically, HVCI).
+Windows 10 includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows 10 systems so they operate with many of the properties of mobile devices. In this configuration, specific technologies work together to restrict devices to only run authorized apps by using a feature called configurable code integrity, while simultaneously hardening the OS against kernel memory attacks by using virtualization-based protection of code integrity (more specifically, HVCI).
-Configurable code integrity policies and HVCI are very powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a very strong protection capability for Windows 10 devices.
+Configurable code integrity policies and HVCI are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows 10 devices.
Using configurable code integrity to restrict devices to only authorized apps has these advantages over other solutions:
1. Configurable code integrity policy is enforced by the Windows kernel itself. As such, the policy takes effect early in the boot sequence before nearly all other OS code and before traditional antivirus solutions run.
2. Configurable code integrity allows customers to set application control policy not only over code running in user mode, but also kernel mode hardware and software drivers and even code that runs as part of Windows.
-3. Customers can protect the configurable code integrity policy even from local administrator tampering by digitally signing the policy. This would mean that changing the policy would require both administrative privilege and access to the organization’s digital signing process, making it extremely difficult for an attacker with administrative privilege, or malicious software that managed to gain administrative privilege, to alter the application control policy.
-4. The entire configurable code integrity enforcement mechanism can be protected by HVCI, where even if a vulnerability exists in kernel mode code, the likelihood that an attacker could successfully exploit it is significantly diminished. Why is this relevant? That’s because an attacker that compromises the kernel would otherwise have enough privilege to disable most system defenses and override the application control policies enforced by configurable code integrity or any other application control solution.
+3. Customers can protect the configurable code integrity policy even from local administrator tampering by digitally signing the policy. This would mean that changing the policy would require both administrative privilege and access to the organization’s digital signing process, making it difficult for an attacker with administrative privilege, or malicious software that managed to gain administrative privilege, to alter the application control policy.
+4. The entire configurable code integrity enforcement mechanism can be protected by HVCI, where even if a vulnerability exists in kernel mode code, the likelihood that an attacker could successfully exploit it is diminished. Why is this relevant? That’s because an attacker that compromises the kernel would otherwise have enough privilege to disable most system defenses and override the application control policies enforced by configurable code integrity or any other application control solution.
## Windows Defender Application Control
-When we originally designed this configuration state, we did so with a specific security promise in mind. Although there were no direct dependencies between configurable code integrity and HVCI, we intentionally focused our discussion around the lockdown state you achieve when deploying them together. However, given that HVCI relies on Windows virtualization-based security, it comes with additional hardware, firmware, and kernel driver compatibility requirements that some older systems can’t meet. As a result, many IT Professionals assumed that because some systems couldn't use HVCI, they couldn’t use configurable code integrity either.
+When we originally designed this configuration state, we did so with a specific security promise in mind. Although there were no direct dependencies between configurable code integrity and HVCI, we intentionally focused our discussion around the lockdown state you achieve when deploying them together. However, given that HVCI relies on Windows virtualization-based security, it comes with more hardware, firmware, and kernel driver compatibility requirements that some older systems can’t meet. As a result, many IT Professionals assumed that because some systems couldn't use HVCI, they couldn’t use configurable code integrity either.
Configurable code integrity carries no specific hardware or software requirements other than running Windows 10, which means many IT professionals were wrongly denied the benefits of this powerful application control capability.
-Since the initial release of Windows 10, the world has witnessed numerous hacking and malware attacks where application control alone could have prevented the attack altogether. With this in mind, we are discussing and documenting configurable code integrity as a independent technology within our security stack and giving it a name of its own: [Windows Defender Application Control](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-application-control).
+Since the initial release of Windows 10, the world has witnessed numerous hacking and malware attacks where application control alone could have prevented the attack altogether. With this in mind, we are discussing and documenting configurable code integrity as an independent technology within our security stack and giving it a name of its own: [Windows Defender Application Control](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-application-control).
We hope this change will help us better communicate options for adopting application control within an organization.
## Related articles
diff --git a/windows/security/threat-protection/device-guard/memory-integrity.md b/windows/security/threat-protection/device-guard/memory-integrity.md
index 5e2defcf75..d743f3eae6 100644
--- a/windows/security/threat-protection/device-guard/memory-integrity.md
+++ b/windows/security/threat-protection/device-guard/memory-integrity.md
@@ -1,9 +1,9 @@
---
title: Memory integrity
keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet
-description: Memory integrity.
+description: Learn about memory integrity, a feature of Windows that ensures code running in the Windows kernel is securely designed and trustworthy.
search.product: eADQiWindows 10XVcnh
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: manage
ms.sitesec: library
ms.pagetype: security
@@ -12,13 +12,12 @@ author: levinec
ms.author: ellevin
ms.reviewer:
manager: dansimp
+ms.technology: mde
---
# Memory integrity
-**Applies to:**
-
-- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
+**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2069559)
Memory integrity is a feature of Windows that ensures code running in the Windows kernel is securely designed and trustworthy. It uses hardware virtualization and Hyper-V to protect Windows kernel mode processes from the injection and execution of malicious or unverified code. The integrity of code that runs on Windows is validated by memory integrity, making Windows resistant to attacks from malicious software. Memory integrity is a powerful security boundary that helps to block many types of malware from running in Windows 10 and Windows Server 2016 environments.
diff --git a/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md
index 725e9d2023..47f912cc8d 100644
--- a/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md
+++ b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md
@@ -2,7 +2,7 @@
title: Deployment guidelines for Windows Defender Device Guard (Windows 10)
description: Plan your deployment of Windows Defender Device Guard. Learn about hardware requirements, deployment approaches, code signing and code integrity policies.
keywords: virtualization, security, malware
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.localizationpriority: medium
author: dansimp
@@ -13,13 +13,12 @@ ms.topic: conceptual
ms.date: 10/20/2017
ms.reviewer:
ms.author: dansimp
+ms.technology: mde
---
# Baseline protections and additional qualifications for virtualization-based protection of code integrity
-**Applies to**
-
-- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
+**Applies to** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2069559)
Computers must meet certain hardware, firmware, and software requirements in order to take advantage of all of the virtualization-based security (VBS) features in [Windows Defender Device Guard](../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md). Computers lacking these requirements can still be protected by Windows Defender Application Control (WDAC) policies—the difference is that those computers will not be as hardened against certain threats.
@@ -42,7 +41,7 @@ The following tables provide more information about the hardware, firmware, and
| Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot** | See the System.Fundamentals.Firmware.UEFISecureBoot requirement in the [Windows Hardware Compatibility Specifications for Windows 10, version 1809 and Windows Server 2019 - Systems download](https://go.microsoft.com/fwlink/?linkid=2027110). You can find previous versions of the Windows Hardware Compatibility Program Specifications and Policies [here](https://docs.microsoft.com/windows-hardware/design/compatibility/whcp-specifications-policies). | UEFI Secure Boot helps ensure that the device boots only authorized code. This can prevent boot kits and root kits from installing and persisting across reboots. |
| Firmware: **Secure firmware update process** | UEFI firmware must support secure firmware update found under the System.Fundamentals.Firmware.UEFISecureBoot requirement in the [Windows Hardware Compatibility Specifications for Windows 10, version 1809 and Windows Server 2019 - Systems download](https://go.microsoft.com/fwlink/?linkid=2027110). You can find previous versions of the Windows Hardware Compatibility Program Specifications and Policies [here](https://docs.microsoft.com/windows-hardware/design/compatibility/whcp-specifications-policies). | UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed. |
| Software: **HVCI compatible drivers** | See the Filter.Driver.DeviceGuard.DriverCompatibility requirement in the [Windows Hardware Compatibility Specifications for Windows 10, version 1809 and Windows Server 2019 - Filter driver download](https://go.microsoft.com/fwlink/?linkid=2027110). You can find previous versions of the Windows Hardware Compatibility Program Specifications and Policies [here](https://docs.microsoft.com/windows-hardware/design/compatibility/whcp-specifications-policies). | [HVCI Compatible](https://blogs.msdn.microsoft.com/windows_hardware_certification/2015/05/22/driver-compatibility-with-device-guard-in-windows-10/) drivers help ensure that VBS can maintain appropriate memory permissions. This increases resistance to bypassing vulnerable kernel drivers and helps ensure that malware cannot run in kernel. Only code verified through code integrity can run in kernel mode. |
-| Software: Qualified **Windows operating system** | Windows 10 Enterprise, Windows 10 Pro, Windows 10 Education, Windows Server 2016, or Windows 10 IoT Enterprise
| Support for VBS and for management features that simplify configuration of Windows Defender Device Guard. |
+| Software: Qualified **Windows operating system** | Windows 10 Enterprise, Windows 10 Pro, Windows 10 Education, Windows Server 2016, or Windows 10 IoT Enterprise
Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard. Only virtualization-based protection of code integrity is supported in this configuration.
| Support for VBS and for management features that simplify configuration of Windows Defender Device Guard. |
> **Important** The following tables list additional qualifications for improved security. You can use Windows Defender Device Guard with hardware, firmware, and software that support baseline protections, even if they do not support protections for improved security. However, we strongly recommend meeting these additional qualifications to significantly strengthen the level of security that Windows Defender Device Guard can provide.
@@ -75,6 +74,6 @@ The following tables describe additional hardware and firmware qualifications, a
| Protections for Improved Security | Description | Security benefits |
|---------------------------------------------|----------------------------------------------------|------|
-| Firmware: **VBS enablement of NX protection for UEFI runtime services** | • VBS will enable No-Execute (NX) protection on UEFI runtime service code and data memory regions. UEFI runtime service code must support read-only page protections, and UEFI runtime service data must not be executable.
Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard. Only virtualization-based protection of code integrity is supported in this configuration.
• UEFI runtime service must meet these requirements:
• Implement UEFI 2.6 EFI_MEMORY_ATTRIBUTES_TABLE. All UEFI runtime service memory (code and data) must be described by this table.
• PE sections need to be page-aligned in memory (not required for in non-volitile storage).
• The Memory Attributes Table needs to correctly mark code and data as RO/NX for configuration by the OS:
• All entries must include attributes EFI_MEMORY_RO, EFI_MEMORY_XP, or both
• No entries may be left with neither of the above attributes, indicating memory that is both executable and writable. Memory must be either readable and executable or writeable and non-executable.
• This only applies to UEFI runtime service memory, and not UEFI boot service memory.
• This protection is applied by VBS on OS page tables.
Please also note the following:
• Do not use sections that are both writeable and executable
• Do not attempt to directly modify executable system memory
• Do not use dynamic code | • Vulnerabilities in UEFI runtime, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
• Reduces the attack surface to VBS from system firmware. |
+| Firmware: **VBS enablement of NX protection for UEFI runtime services** | • VBS will enable No-Execute (NX) protection on UEFI runtime service code and data memory regions. UEFI runtime service code must support read-only page protections, and UEFI runtime service data must not be executable.
• UEFI runtime service must meet these requirements:
• Implement UEFI 2.6 EFI_MEMORY_ATTRIBUTES_TABLE. All UEFI runtime service memory (code and data) must be described by this table.
• PE sections need to be page-aligned in memory (not required for in non-volitile storage).
• The Memory Attributes Table needs to correctly mark code and data as RO/NX for configuration by the OS:
• All entries must include attributes EFI_MEMORY_RO, EFI_MEMORY_XP, or both
• No entries may be left with neither of the above attributes, indicating memory that is both executable and writable. Memory must be either readable and executable or writeable and non-executable.
• This only applies to UEFI runtime service memory, and not UEFI boot service memory.
• This protection is applied by VBS on OS page tables.
Please also note the following:
• Do not use sections that are both writeable and executable
• Do not attempt to directly modify executable system memory
• Do not use dynamic code | • Vulnerabilities in UEFI runtime, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
• Reduces the attack surface to VBS from system firmware. |
| Firmware: **Firmware support for SMM protection** | The [Windows SMM Security Mitigations Table (WSMT) specification](https://download.microsoft.com/download/1/8/A/18A21244-EB67-4538-BAA2-1A54E0E490B6/WSMT.docx) contains details of an Advanced Configuration and Power Interface (ACPI) table that was created for use with Windows operating systems that support Windows virtualization-based security (VBS) features.| • Protects against potential vulnerabilities in UEFI runtime services, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
• Reduces the attack surface to VBS from system firmware.
• Blocks additional security attacks against SMM. |
diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md
index 7bc3af8993..7be719b91a 100644
--- a/windows/security/threat-protection/fips-140-validation.md
+++ b/windows/security/threat-protection/fips-140-validation.md
@@ -1,57 +1,64 @@
---
-title: FIPS 140 Validation
-description: This topic provides information on how Microsoft products and cryptographic modules comply with the U.S. Federal government standard FIPS 140.
-ms.prod: w10
+title: Federal Information Processing Standard (FIPS) 140 Validation
+description: Learn how Microsoft products and cryptographic modules follow the U.S. Federal government standard FIPS 140.
+ms.prod: m365-security
audience: ITPro
-author: dulcemontemayor
+author: dansimp
ms.author: dansimp
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
ms.localizationpriority: medium
-ms.date: 11/05/2019
ms.reviewer:
+ms.technology: mde
---
# FIPS 140-2 Validation
## FIPS 140-2 standard overview
-The Federal Information Processing Standard (FIPS) Publication 140-2 is a U.S. government standard that defines minimum security requirements for cryptographic modules in information technology products, as defined in Section 5131 of the Information Technology Management Reform Act of 1996.
+The Federal Information Processing Standard (FIPS) Publication 140-2 is a U.S. government standard. FIPS is based on Section 5131 of the Information Technology Management Reform Act of 1996. It defines the minimum security requirements for cryptographic modules in IT products.
-The [Cryptographic Module Validation Program (CMVP)](https://csrc.nist.gov/Projects/cryptographic-module-validation-program), a joint effort of the U.S. National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS), validates cryptographic modules against the Security Requirements for Cryptographic Modules (part of FIPS 140-2) and related FIPS cryptography standards. The FIPS 140-2 security requirements cover eleven areas related to the design and implementation of a cryptographic module. The NIST Information Technology Laboratory operates a related program that validates the FIPS approved cryptographic algorithms in the module.
+The [Cryptographic Module Validation Program (CMVP)](https://csrc.nist.gov/Projects/cryptographic-module-validation-program) is a joint effort of the U.S. National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS). It validates cryptographic modules against the Security Requirements for Cryptographic Modules (part of FIPS 140-2) and related FIPS cryptography standards. The FIPS 140-2 security requirements cover 11 areas related to the design and implementation of a cryptographic module. The NIST Information Technology Laboratory operates a related program that validates the FIPS approved cryptographic algorithms in the module.
## Microsoft’s approach to FIPS 140-2 validation
-Microsoft maintains an active commitment to meeting the requirements of the FIPS 140-2 standard, having validated cryptographic modules against it since the inception of the standard in 2001. Microsoft validates its cryptographic modules under the NIST CMVP, as described above. Multiple Microsoft products, including Windows 10, Windows Server, and many cloud services, use these cryptographic modules.
+Microsoft maintains an active commitment to meeting the requirements of the FIPS 140-2 standard, having validated cryptographic modules against it since it was first established in 2001. Microsoft validates its cryptographic modules under the NIST CMVP, as described above. Multiple Microsoft products, including Windows 10, Windows Server, and many cloud services, use these cryptographic modules.
## Using Windows in a FIPS 140-2 approved mode of operation
-Windows 10 and Windows Server may be configured to run in a FIPS 140-2 approved mode of operation. This is commonly referred to as “FIPS mode.” When this mode is enabled, the Cryptographic Primitives Library (bcryptprimitives.dll) and Kernel Mode Cryptographic Primitives Library (CNG.sys) modules will run self-tests before Windows cryptographic operations are run. These self-tests are run in accordance with FIPS 140-2 Section 4.9 and are utilized to ensure that the modules are functioning properly. The Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library are the only modules affected by this mode of operation. The FIPS 140-2 approved mode of operation will not prevent Windows and its subsystems from using non-FIPS validated cryptographic algorithms. For applications or components beyond the Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library, FIPS mode is merely advisory.
-
-While US government regulations continue to mandate that FIPS mode be enabled on government computers running Windows, our recommendation is that it is each customer’s decision to make when considering enabling FIPS mode. There are many applications and protocols that look to the FIPS mode policy to determine which cryptographic functionality should be utilized in a given solution. We recommend that customers hoping to comply with FIPS 140-2 research the configuration settings of applications and protocols they may be using to ensure their solutions can be configured to utilize the FIPS 140-2 validated cryptography provided by Windows when it is operating in FIPS 140-2 approved mode.
-
+Windows 10 and Windows Server may be configured to run in a FIPS 140-2 approved mode of operation, commonly referred to as "FIPS mode." If you turn on FIPS mode, the Cryptographic Primitives Library (bcryptprimitives.dll) and Kernel Mode Cryptographic Primitives Library (CNG.sys) modules will run self-tests before Windows runs cryptographic operations. These self-tests are run according to FIPS 140-2 Section 4.9. They ensure that the modules are functioning properly.
+
+The Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library are the only modules affected by FIPS mode. FIPS mode won't prevent Windows and its subsystems from using non-FIPS validated cryptographic algorithms. FIPS mode is merely advisory for applications or components other than the Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library.
+
+US government regulations continue to mandate FIPS mode for government devices running Windows. Other customers should decide for themselves if FIPS mode is right for them. There are many applications and protocols that use FIPS mode policy to determine which cryptographic functionality to run. Customers seeking to follow the FIPS 140-2 standard should research the configuration settings of their applications and protocols. This research will help ensure that they can be configured to use FIPS 140-2 validated cryptography.
+
Achieving this FIPS 140-2 approved mode of operation of Windows requires administrators to complete all four steps outlined below.
### Step 1: Ensure FIPS 140-2 validated cryptographic modules are installed
-Administrators must ensure that all cryptographic modules installed are FIPS 140-2 validated. This is accomplished by cross-checking the version number of the cryptographic module with the table of validated modules at the end of this topic, organized by operating system release.
+Administrators must ensure that all cryptographic modules installed are FIPS 140-2 validated. Tables listing validated modules, organized by operating system release, are available later in this article.
### Step 2: Ensure all security policies for all cryptographic modules are followed
-Each of the cryptographic modules has a defined security policy that must be met for the module to operate in its FIPS 140-2 approved mode. The security policy may be found in each module’s published Security Policy Document (SPD). The SPDs for each module may be found by following the links in the table of validated modules at the end of this topic. Click on the module version number to view the published SPD for the module.
-
+Each of the cryptographic modules has a defined security policy that must be met for the module to operate in its FIPS 140-2 approved mode. The security policy may be found in each module’s published Security Policy Document (SPD). The SPDs for each module may be found in the table of validated modules at the end of this article. Select the module version number to view the published SPD for the module.
+
### Step 3: Enable the FIPS security policy
-Windows provides the security policy setting, “System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing,” which is used by some Microsoft products to determine whether to operate in a FIPS 140-2 approved mode. When this policy is enabled, the validated cryptographic modules in Windows will also operate in FIPS approved mode. The policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](https://docs.microsoft.com/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing).
+Windows provides the security policy setting, *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing*. This setting is used by some Microsoft products to determine whether to run in FIPS mode. When this policy is turned on, the validated cryptographic modules in Windows will also operate in FIPS mode. This policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing](https://docs.microsoft.com/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing).
-### Step 4: Ensure only FIPS validated cryptographic algorithms are used
+### Step 4: Ensure that only FIPS validated cryptographic algorithms are used
-Neither the operating system nor the cryptographic modules can enforce a FIPS approved mode of operation, regardless of the FIPS security policy setting. To run in a FIPS approved mode, an application or service must check for the policy flag and enforce the security policies of the validated modules. If an application or service uses a non-approved cryptographic algorithm or does not follow the security policies of the validated modules, it is not operating in a FIPS approved mode.
+FIPS mode is enforced at the level of the application or service. It is not enforced by the operating system or by individual cryptographic modules. Applications or services running in FIPS mode must follow the security policies of validated modules. They must not use a cryptographic algorithm that isn't FIPS-compliant.
+
+In short, an application or service is running in FIPS mode if it:
+
+* Checks for the policy flag
+* Enforces security policies of validated modules
## Frequently asked questions
-### How long does it take to certify cryptographic modules?
+### How long does it take to certify a cryptographic module?
Microsoft begins certification of cryptographic modules after each major feature release of Windows 10 and Windows Server. The duration of each evaluation varies, depending on many factors.
@@ -59,29 +66,29 @@ Microsoft begins certification of cryptographic modules after each major feature
The cadence for starting module validation aligns with the feature updates of Windows 10 and Windows Server. As the software industry evolves, operating systems release more frequently. Microsoft completes validation work on major releases but, in between releases, seeks to minimize the changes to the cryptographic modules.
-### What is the difference between “FIPS 140 validated” and “FIPS 140 compliant”?
+### What is the difference between *FIPS 140 validated* and *FIPS 140 compliant*?
-“FIPS 140 validated” means that the cryptographic module, or a product that embeds the module, has been validated (“certified”) by the CMVP as meeting the FIPS 140-2 requirements. “FIPS 140 compliant” is an industry term for IT products that rely on FIPS 140 validated products for cryptographic functionality.
+*FIPS 140 validated* means that the cryptographic module, or a product that embeds the module, has been validated ("certified") by the CMVP as meeting the FIPS 140-2 requirements. *FIPS 140 compliant* is an industry term for IT products that rely on FIPS 140 validated products for cryptographic functionality.
-### I need to know if a Windows service or application is FIPS 140-2 validated.
+### How do I know if a Windows service or application is FIPS 140-2 validated?
-The cryptographic modules leveraged in Windows are validated through the CMVP, not individual services, applications, hardware peripherals, or other solutions. For a solution to be considered compliant, it must call a FIPS 140-2 validated cryptographic module in the underlying OS and the OS must be configured to run in FIPS mode. Contact the vendor of the service, application, or product for information on whether it calls a validated cryptographic module.
+The cryptographic modules used in Windows are validated through the CMVP. They aren't validated by individual services, applications, hardware peripherals, or other solutions. Any compliant solution must call a FIPS 140-2 validated cryptographic module in the underlying OS, and the OS must be configured to run in FIPS mode. Contact the vendor of the service, application, or product for information on whether it calls a validated cryptographic module.
-### What does "When operated in FIPS mode" mean on a certificate?
+### What does *When operated in FIPS mode* mean on a certificate?
-This caveat identifies required configuration and security rules that must be followed to use the cryptographic module in a way that is consistent with its FIPS 140-2 security policy. Each module has its own security policy—a precise specification of the security rules under which it will operate—and employs approved cryptographic algorithms, cryptographic key management, and authentication techniques. The security rules are defined in the Security Policy Document (SPD) for each module.
+This label means that certain configuration and security rules must be followed to use the cryptographic module in compliance with its FIPS 140-2 security policy. Each module has its own security policy—a precise specification of the security rules under which it will operate—and employs approved cryptographic algorithms, cryptographic key management, and authentication techniques. The security rules are defined in the Security Policy Document (SPD) for each module.
### What is the relationship between FIPS 140-2 and Common Criteria?
-These are two separate security standards with different, but complementary, purposes. FIPS 140-2 is designed specifically for validating software and hardware cryptographic modules, while Common Criteria is designed to evaluate security functions in IT software and hardware products. Common Criteria evaluations often rely on FIPS 140-2 validations to provide assurance that basic cryptographic functionality is implemented properly.
+FIPS 140-2 and Common Criteria are two separate security standards with different, but complementary, purposes. FIPS 140-2 is designed specifically for validating software and hardware cryptographic modules. Common Criteria are designed to evaluate security functions in IT software and hardware products. Common Criteria evaluations often rely on FIPS 140-2 validations to provide assurance that basic cryptographic functionality is implemented properly.
### How does FIPS 140 relate to Suite B?
-Suite B is a set of cryptographic algorithms defined by the U.S. National Security Agency (NSA) as part of its Cryptographic Modernization Program. The set of Suite B cryptographic algorithms are to be used for both unclassified information and most classified information. The Suite B cryptographic algorithms are a subset of the FIPS Approved cryptographic algorithms as allowed by the FIPS 140-2 standard.
+Suite B is a set of cryptographic algorithms defined by the U.S. National Security Agency (NSA) as part of its Cryptographic Modernization Program. The set of Suite B cryptographic algorithms are to be used for both unclassified information and most classified information. The Suite B cryptographic algorithms are a subset of the FIPS approved cryptographic algorithms allowed by the FIPS 140-2 standard.
### Is SMB3 (Server Message Block) FIPS 140 compliant in Windows?
-When Windows is configured to operate in FIPS 140 approved mode on both client and server, SMB3 is FIPS 140 compliant and relies on the underlying Windows FIPS 140 validated cryptographic modules for cryptographic operations.
+SMB3 can be FIPS 140 compliant, if Windows is configured to operate in FIPS 140 mode on both client and server. In FIPS mode, SMB3 relies on the underlying Windows FIPS 140 validated cryptographic modules for cryptographic operations.
## Microsoft FIPS 140-2 validated cryptographic modules
@@ -89,6 +96,76 @@ The following tables identify the cryptographic modules used in an operating sys
## Modules used by Windows
+##### Windows 10 Fall 2018 Update (Version 1809)
+
+Validated Editions: Home, Pro, Enterprise, Education
+
+
+
+
##### Windows 10 Spring 2018 Update (Version 1803)
Validated Editions: Home, Pro, Enterprise, Education
@@ -102,10 +179,10 @@ Validated Editions: Home, Pro, Enterprise, Education
+
+Cryptographic Module
+Version (link to Security Policy)
+FIPS Certificate #
+Algorithms
+
+
+Cryptographic Primitives Library
+10.0.17763
+#3197
+See Security Policy and Certificate page for algorithm information
+
+
+Kernel Mode Cryptographic Primitives Library
+10.0.17763
+#3196
+See Security Policy and Certificate page for algorithm information
+
+
+Code Integrity
+10.0.17763
+#3644
+See Security Policy and Certificate page for algorithm information
+
+
+Windows OS Loader
+10.0.17763
+#3615
+See Security Policy and Certificate page for algorithm information
+
+
+Secure Kernel Code Integrity
+10.0.17763
+#3651
+See Security Policy and Certificate page for algorithm information
+
+
+BitLocker Dump Filter
+10.0.17763
+#3092
+See Security Policy and Certificate page for algorithm information
+
+
+Boot Manager
+10.0.17763
+#3089
+See Security Policy and Certificate page for algorithm information
+
+
+
+
+Virtual TPM
+10.0.17763
+#3690
+See Security Policy and Certificate page for algorithm information
+
-
Cryptographic Module
-Version (link to Security Policy)
-FIPS Certificate #
-Algorithms
+Cryptographic Module
+Version (link to Security Policy)
+FIPS Certificate #
+Algorithms
Cryptographic Primitives Library
@@ -166,10 +243,10 @@ Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile
-
Cryptographic Module
-Version (link to Security Policy)
-FIPS Certificate #
-Algorithms
+Cryptographic Module
+Version (link to Security Policy)
+FIPS Certificate #
+Algorithms
Cryptographic Primitives Library
@@ -236,26 +313,26 @@ Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile
-
Cryptographic Module
-Version (link to Security Policy)
-FIPS Certificate #
-Algorithms
+Cryptographic Module
+Version (link to Security Policy)
+FIPS Certificate #
+Algorithms
Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)
10.0.15063
#3095
-
+
Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
-
Kernel Mode Cryptographic Primitives Library (cng.sys)
+Kernel Mode Cryptographic Primitives Library (cng.sys)
10.0.15063
#3094
-
@@ -264,51 +341,51 @@ Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile
+
Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)Boot Manager
10.0.15063
#3089
-
Windows OS Loader
10.0.15063
#3090
-
Windows Resume[1]
10.0.15063
#3091
-FIPS Approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2523); SHS (Cert. #3790)
+FIPS approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2523); SHS (Cert. #3790)
BitLocker® Dump Filter[2]
10.0.15063
#3092
-FIPS Approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2522); SHS (Cert. #3790)
+FIPS approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2522); SHS (Cert. #3790)
Code Integrity (ci.dll)
10.0.15063
#3093
-
Secure Kernel Code Integrity (skci.dll)[3]
10.0.15063
#3096
-
FIPS Approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193 and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
+
FIPS approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193, and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #922); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #887); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #886)
FIPS Approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193 and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
+
FIPS approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193, and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #922); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #887)
FIPS Approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
+FIPS approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
Other algorithms: MD5; PBKDF (non-compliant); VMK KDF
FIPS Approved algorithms: RSA (Cert. #2193); SHS (Cert. #3347)
+
FIPS approved algorithms: RSA (Cert. #2193); SHS (Cert. #3347)
Other algorithms: AES (non-compliant); MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888)
FIPS Approved algorithms: RSA (Certs. #2193); SHS (Certs. #3347)
+
FIPS approved algorithms: RSA (Certs. #2193); SHS (Certs. #3347)
Other algorithms: MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888)
FIPS Approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888 and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
+
FIPS approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888, and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #666); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #663); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #664)
FIPS Approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888 and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
+
FIPS approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888, and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #666); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #663)
FIPS Approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
+
FIPS approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
Other algorithms: AES (non-compliant); MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665)
FIPS Approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
+
FIPS approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
Other algorithms: MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665)
FIPS Approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
+
FIPS approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #576); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #575)
FIPS Approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
+
FIPS approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #576)
FIPS Approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
+
FIPS approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
Other algorithms: AES (non-compliant); MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572)
FIPS Approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
+
FIPS approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
Other algorithms: MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572)
FIPS Approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); DSA (Cert. #855); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493 and #1519); SHS (Cert. #2373); Triple-DES (Cert. #1692)
+
FIPS approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); DSA (Cert. #855); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493, and #1519); SHS (Cert. #2373); Triple-DES (Cert. #1692)
-Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)#2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #288); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #289); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #323)
FIPS Approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493 and #1519); SHS (Cert. # 2373); Triple-DES (Cert. #1692)
+
FIPS approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493, and #1519); SHS (Cert. # 2373); Triple-DES (Cert. #1692)
-Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #288); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #289)
FIPS Approved algorithms: RSA (Cert. #1494); SHS (Cert. # 2373)
+
FIPS approved algorithms: RSA (Cert. #1494); SHS (Cert. # 2373)
Other algorithms: MD5
Validated Component Implementations: PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #289)
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms |
Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL) | 6.2.9200 | #1892 | -FIPS Approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258); DSA (Cert. #687); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) + | FIPS approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258); DSA (Cert. #687); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) -Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#258); DSA (Cert. ); ECDSA (Cert. ); HMAC (Cert. ); KAS (Cert. ); KBKDF (Cert. ); PBKDF (vendor affirmed); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. ) +Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#258); DSA (Cert.); ECDSA (Cert.); HMAC (Cert.); KAS (Cert); KBKDF (Cert.); PBKDF (vendor affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.) |
|||
Kernel Mode Cryptographic Primitives Library (cng.sys) | +Kernel Mode Cryptographic Primitives Library (cng.sys) | 6.2.9200 | #1891 | -FIPS Approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258 and #259); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RNG (Cert. #1110); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) + | FIPS approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258 and #259); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RNG (Cert. #1110); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) -Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#258 and ); ECDSA (Cert. ); HMAC (Cert. ); KAS (Cert. ); KBKDF (Cert. ); PBKDF (vendor affirmed); RNG (Cert. ); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. ) +Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#258 and); ECDSA (Cert.); HMAC (Cert.); KAS (Cert.); KBKDF (Cert.); PBKDF (vendor affirmed); RNG (Cert.); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.) -Other algorithms: AES (Cert. , key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt) |
+Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)
||
Boot Manager | 6.2.9200 | #1895 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198); HMAC (Cert. #1347); RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: AES (Certs. #2196 and #2198); HMAC (Cert. #1347); RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: MD5 |
BitLocker® Windows OS Loader (WINLOAD) | 6.2.9200 | #1896 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: AES (Cert. #2197; non-compliant); MD5; Non-Approved RNG |
@@ -734,7 +811,7 @@ Validated Editions: RT, Home, Pro, Enterprise, Phone
BitLocker® Windows Resume (WINRESUME)[15] | 6.2.9200 | #1898 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: MD5 |
@@ -742,7 +819,7 @@ Validated Editions: RT, Home, Pro, Enterprise, Phone
BitLocker® Dump Filter (DUMPFVE.SYS) | 6.2.9200 | #1899 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198) + | FIPS approved algorithms: AES (Certs. #2196 and #2198) Other algorithms: N/A |
@@ -750,7 +827,7 @@ Validated Editions: RT, Home, Pro, Enterprise, Phone
Code Integrity (CI.DLL) | 6.2.9200 | #1897 | -FIPS Approved algorithms: RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: MD5 |
@@ -758,19 +835,19 @@ Validated Editions: RT, Home, Pro, Enterprise, Phone
Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL) | 6.2.9200 | #1893 | -FIPS Approved algorithms: DSA (Cert. #686); SHS (Cert. #1902); Triple-DES (Cert. #1386); Triple-DES MAC (Triple-DES Cert. #1386, vendor affirmed) + | FIPS approved algorithms: DSA (Cert. #686); SHS (Cert. #1902); Triple-DES (Cert. #1386); Triple-DES MAC (Triple-DES Cert. #1386, vendor affirmed) -Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)#1902); Triple-DES (Cert. ); Triple-DES MAC (Triple-DES Cert. , vendor affirmed) +Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)#1902); Triple-DES (Cert.); Triple-DES MAC (Triple-DES Certificate, vendor affirmed) -Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Cert. , key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Certificate, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
Enhanced Cryptographic Provider (RSAENH.DLL) | 6.2.9200 | #1894 | -FIPS Approved algorithms: AES (Cert. #2196); HMAC (Cert. #1346); RSA (Cert. #1132); SHS (Cert. #1902); Triple-DES (Cert. #1386) + | FIPS approved algorithms: AES (Cert. #2196); HMAC (Cert. #1346); RSA (Cert. #1132); SHS (Cert. #1902); Triple-DES (Cert. #1386) -Other algorithms: AES (Cert. #2196, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: AES (Cert. #2196, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: AES (Certs. #739 and #756); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)#739 and ); ECDSA (Cert. ); HMAC (Cert. ); RNG (Cert. and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. )
-Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Certs. #739 and #756); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)#739 and); ECDSA (Cert.); HMAC (Cert.); RNG (Cert. and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)
+Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: AES (Certs. #739 and #756); DSA (Cert. #283); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90, vendor affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)
-Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Certs. #739 and #756); DSA (Cert. #283); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90, vendor affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)
+Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)
FIPS Approved algorithms: AES (Cert. #739); HMAC (Cert. #407); RNG (SP 800-90, vendor affirmed); RSA (Certs. #353 and #354); SHS (Cert. #753); Triple-DES (Cert. #656)
-Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Cert. #739); HMAC (Cert. #407); RNG (SP 800-90, vendor affirmed); RSA (Certs. #353 and #354); SHS (Cert. #753); Triple-DES (Cert. #656)
+Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: DSA (Cert. #281); RNG (Cert. #435); SHS (Cert. #753); Triple-DES (Cert. #656); Triple-DES MAC (Triple-DES Cert. #656, vendor affirmed)
-Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4
FIPS approved algorithms: DSA (Cert. #281); RNG (Cert. #435); SHS (Cert. #753); Triple-DES (Cert. #656); Triple-DES MAC (Triple-DES Cert. #656, vendor affirmed)
+Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms |
Enhanced Cryptographic Provider (RSAENH) | 6.0.6000.16386 | 893 | -FIPS Approved algorithms: AES (Cert. #553); HMAC (Cert. #297); RNG (Cert. #321); RSA (Certs. #255 and #258); SHS (Cert. #618); Triple-DES (Cert. #549) + | FIPS approved algorithms: AES (Cert. #553); HMAC (Cert. #297); RNG (Cert. #321); RSA (Certs. #255 and #258); SHS (Cert. #618); Triple-DES (Cert. #549) -Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
|||
Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) | 6.0.6000.16386 | 894 | -FIPS Approved algorithms: DSA (Cert. #226); RNG (Cert. #321); SHS (Cert. #618); Triple-DES (Cert. #549); Triple-DES MAC (Triple-DES Cert. #549, vendor affirmed) + | FIPS approved algorithms: DSA (Cert. #226); RNG (Cert. #321); SHS (Cert. #618); Triple-DES (Cert. #549); Triple-DES MAC (Triple-DES Cert. #549, vendor affirmed) -Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4 |
+Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4
|||
BitLocker™ Drive Encryption | 6.0.6000.16386 | 947 | -FIPS Approved algorithms: AES (Cert. #715); HMAC (Cert. #386); SHS (Cert. #737) + | FIPS approved algorithms: AES (Cert. #715); HMAC (Cert. #386); SHS (Cert. #737) Other algorithms: Elephant Diffuser |
Kernel Mode Security Support Provider Interface (ksecdd.sys) | 6.0.6000.16386, 6.0.6000.16870 and 6.0.6000.21067 | 891 | -FIPS Approved algorithms: AES (Cert. #553); ECDSA (Cert. #60); HMAC (Cert. #298); RNG (Cert. #321); RSA (Certs. #257 and #258); SHS (Cert. #618); Triple-DES (Cert. #549) + | FIPS approved algorithms: AES (Cert. #553); ECDSA (Cert. #60); HMAC (Cert. #298); RNG (Cert. #321); RSA (Certs. #257 and #258); SHS (Cert. #618); Triple-DES (Cert. #549) -Other algorithms: DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides 128 to 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; HMAC MD5 |
+Other algorithms: DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides 128 bits to 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; HMAC MD5
FIPS Approved algorithms: HMAC (Cert. #429); RNG (Cert. #449); SHS (Cert. #785); Triple-DES (Cert. #677); Triple-DES MAC (Triple-DES Cert. #677, vendor affirmed)
+FIPS approved algorithms: HMAC (Cert. #429); RNG (Cert. #449); SHS (Cert. #785); Triple-DES (Cert. #677); Triple-DES MAC (Triple-DES Cert. #677, vendor affirmed)
Other algorithms: DES; MD5; HMAC MD5
FIPS Approved algorithms: DSA (Cert. #292); RNG (Cert. #448); SHS (Cert. #784); Triple-DES (Cert. #676); Triple-DES MAC (Triple-DES Cert. #676, vendor affirmed)
-Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits); MD5; RC2; RC4
FIPS approved algorithms: DSA (Cert. #292); RNG (Cert. #448); SHS (Cert. #784); Triple-DES (Cert. #676); Triple-DES MAC (Triple-DES Cert. #676, vendor affirmed)
+Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits); MD5; RC2; RC4
FIPS Approved algorithms: AES (Cert. #781); HMAC (Cert. #428); RNG (Cert. #447); RSA (Cert. #371); SHS (Cert. #783); Triple-DES (Cert. #675); Triple-DES MAC (Triple-DES Cert. #675, vendor affirmed)
-Other algorithms: DES; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits)
FIPS approved algorithms: AES (Cert. #781); HMAC (Cert. #428); RNG (Cert. #447); RSA (Cert. #371); SHS (Cert. #783); Triple-DES (Cert. #675); Triple-DES MAC (Triple-DES Cert. #675, vendor affirmed)
+Other algorithms: DES; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits)
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #29)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #29)
Other algorithms: DES (Cert. #66); RC2; RC4; MD5; DES40; Diffie-Hellman (key agreement)
FIPS Approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
Other algorithms: DES (Cert. #156); RC2; RC4; MD5
FIPS Approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
Other algorithms: DES (Cert. #156); RC2; RC4; MD5
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #35); HMAC-SHA-1 (Cert. #35, vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #35); HMAC-SHA-1 (Cert. #35, vendor affirmed)
Other algorithms: DES (Cert. #89)
FIPS Approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
+FIPS approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
Other algorithms: DES (Certs. #89)
(DSS/DH Enh: 5.0.2195.3665 [SP3])
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5
FIPS Approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
+FIPS approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
Other algorithms: DES (Certs. #89)
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5
(DSS/DH Enh: 5.0.2150.1391 [SP1])
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5
FIPS Approved algorithms: Triple-DES (vendor affirmed); DSA/SHA-1 (Certs. #28 and 29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (vendor affirmed); DSA/SHA-1 (Certs. #28 and 29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)
FIPS Approved algorithms: Triple-DES (vendor affirmed); SHA-1 (Certs. #20 and 21); DSA/SHA-1 (Certs. #25 and 26); RSA (vendor- affirmed)
+FIPS approved algorithms: Triple-DES (vendor affirmed); SHA-1 (Certs. #20 and 21); DSA/SHA-1 (Certs. #25 and 26); RSA (vendor- affirmed)
Other algorithms: DES (Certs. #61, 62, 63 and 64); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms | |||||||
Base Cryptographic Provider | 5.0.1877.6 and 5.0.1877.7 | 68 | -FIPS Approved algorithms: SHA-1 (Certs. #20 and 21); DSA/SHA- 1 (Certs. #25 and 26); RSA (vendor affirmed) + | FIPS approved algorithms: SHA-1 (Certs. #20 and 21); DSA/SHA- 1 (Certs. #25 and 26); RSA (vendor affirmed) Other algorithms: DES (Certs. #61, 62, 63 and 64); Triple-DES (allowed for US and Canadian Government use); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement) |
Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms | +
Cryptographic Primitives Library | +10.0.17763 | +#3197 | +See Security Policy and Certificate page for algorithm information | +
Kernel Mode Cryptographic Primitives Library | +10.0.17763 | +#3196 | +See Security Policy and Certificate page for algorithm information | +
Code Integrity | +10.0.17763 | +#3644 | +See Security Policy and Certificate page for algorithm information | +
Windows OS Loader | +10.0.17763 | +#3615 | +See Security Policy and Certificate page for algorithm information | +
Secure Kernel Code Integrity | +10.0.17763 | +#3651 | +See Security Policy and Certificate page for algorithm information | +
BitLocker Dump Filter | +10.0.17763 | +#3092 | +See Security Policy and Certificate page for algorithm information | +
Boot Manager | +10.0.17763 | +#3089 | +See Security Policy and Certificate page for algorithm information | +
Virtual TPM | +10.0.17763 | +#3690 | +See Security Policy and Certificate page for algorithm information | +
FIPS Approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
+FIPS approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
Other algorithms: MD5; PBKDF (non-compliant); VMK KDF
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms |
Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll) | 6.3.9600 6.3.9600.17031 | 2357 | -FIPS Approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); DSA (Cert. #855); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493 and #1519); SHS (Cert. #2373); Triple-DES (Cert. #1692) + | FIPS approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); DSA (Cert. #855); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493, and #1519); SHS (Cert. #2373); Triple-DES (Cert. #1692) -Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt) |
+Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)
|||
Kernel Mode Cryptographic Primitives Library (cng.sys) | +Kernel Mode Cryptographic Primitives Library (cng.sys) | 6.3.9600 6.3.9600.17042 | 2356 | -FIPS Approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493 and #1519); SHS (Cert. # 2373); Triple-DES (Cert. #1692) + | FIPS approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493, and #1519); SHS (Cert. # 2373); Triple-DES (Cert. #1692) -Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt) |
+Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)
||
Boot Manager | 6.3.9600 6.3.9600.17031 | 2351 | -FIPS Approved algorithms: AES (Cert. #2832); HMAC (Cert. #1773); PBKDF (vendor affirmed); RSA (Cert. #1494); SHS (Certs. # 2373 and #2396) + | FIPS approved algorithms: AES (Cert. #2832); HMAC (Cert. #1773); PBKDF (vendor affirmed); RSA (Cert. #1494); SHS (Certs. # 2373 and #2396) Other algorithms: MD5; KDF (non-compliant); PBKDF (non-compliant) |
BitLocker® Windows OS Loader (winload) | 6.3.9600 6.3.9600.17031 | 2352 | -FIPS Approved algorithms: AES (Cert. #2832); RSA (Cert. #1494); SHS (Cert. #2396) + | FIPS approved algorithms: AES (Cert. #2832); RSA (Cert. #1494); SHS (Cert. #2396) Other algorithms: MD5; NDRNG |
@@ -1603,7 +1750,7 @@ Validated Editions: Server, Storage Server,
BitLocker® Windows Resume (winresume)[16] | 6.3.9600 6.3.9600.17031 | 2353 | -FIPS Approved algorithms: AES (Cert. #2832); RSA (Cert. #1494); SHS (Certs. # 2373 and #2396) + | FIPS approved algorithms: AES (Cert. #2832); RSA (Cert. #1494); SHS (Certs. # 2373 and #2396) Other algorithms: MD5 |
@@ -1611,7 +1758,7 @@ Validated Editions: Server, Storage Server,
BitLocker® Dump Filter (dumpfve.sys)[17] | 6.3.9600 6.3.9600.17031 | 2354 | -FIPS Approved algorithms: AES (Cert. #2832) + | FIPS approved algorithms: AES (Cert. #2832) Other algorithms: N/A |
@@ -1619,7 +1766,7 @@ Validated Editions: Server, Storage Server,
Code Integrity (ci.dll) | 6.3.9600 6.3.9600.17031 | 2355 | -FIPS Approved algorithms: RSA (Cert. #1494); SHS (Cert. # 2373) + | FIPS approved algorithms: RSA (Cert. #1494); SHS (Cert. # 2373) Other algorithms: MD5 |
@@ -1627,9 +1774,9 @@ Validated Editions: Server, Storage Server,
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms |
Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL) | 6.2.9200 | 1892 | -FIPS Approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258); DSA (Cert. #687); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) + | FIPS approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258); DSA (Cert. #687); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) -Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#687); ECDSA (Cert. ); HMAC (Cert. #); KAS (Cert. ); KBKDF (Cert. ); PBKDF (vendor affirmed); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. ) +Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#687); ECDSA (Cert.); HMAC (Cert. #); KAS (Cert.); KBKDF (Cert.); PBKDF (vendor affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.) -Other algorithms: AES (Cert. , key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt) |
+Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)
|||
Kernel Mode Cryptographic Primitives Library (cng.sys) | +Kernel Mode Cryptographic Primitives Library (cng.sys) | 6.2.9200 | 1891 | -FIPS Approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258 and #259); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RNG (Cert. #1110); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) + | FIPS approved algorithms: AES (Certs. #2197 and #2216); DRBG (Certs. #258 and #259); ECDSA (Cert. #341); HMAC (Cert. #1345); KAS (Cert. #36); KBKDF (Cert. #3); PBKDF (vendor affirmed); RNG (Cert. #1110); RSA (Certs. #1133 and #1134); SHS (Cert. #1903); Triple-DES (Cert. #1387) -Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#1110); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. ) +Other algorithms: AES (Cert. #2197, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#1110); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.) -Other algorithms: AES (Cert. , key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt) |
+Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)
||
Boot Manager | 6.2.9200 | 1895 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198); HMAC (Cert. #1347); RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: AES (Certs. #2196 and #2198); HMAC (Cert. #1347); RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: MD5 |
BitLocker® Windows OS Loader (WINLOAD) | 6.2.9200 | 1896 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: AES (Cert. #2197; non-compliant); MD5; Non-Approved RNG |
@@ -1683,7 +1830,7 @@ Validated Editions: Server, Storage Server
BitLocker® Windows Resume (WINRESUME) | 6.2.9200 | 1898 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: AES (Certs. #2196 and #2198); RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: MD5 |
@@ -1691,7 +1838,7 @@ Validated Editions: Server, Storage Server
BitLocker® Dump Filter (DUMPFVE.SYS) | 6.2.9200 | 1899 | -FIPS Approved algorithms: AES (Certs. #2196 and #2198) + | FIPS approved algorithms: AES (Certs. #2196 and #2198) Other algorithms: N/A |
@@ -1699,7 +1846,7 @@ Validated Editions: Server, Storage Server
Code Integrity (CI.DLL) | 6.2.9200 | 1897 | -FIPS Approved algorithms: RSA (Cert. #1132); SHS (Cert. #1903) + | FIPS approved algorithms: RSA (Cert. #1132); SHS (Cert. #1903) Other algorithms: MD5 |
@@ -1707,7 +1854,7 @@ Validated Editions: Server, Storage Server
Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL) | 6.2.9200 | 1893 | -FIPS Approved algorithms: DSA (Cert. #686); SHS (Cert. #1902); Triple-DES (Cert. #1386); Triple-DES MAC (Triple-DES Cert. #1386, vendor affirmed) + | FIPS approved algorithms: DSA (Cert. #686); SHS (Cert. #1902); Triple-DES (Cert. #1386); Triple-DES MAC (Triple-DES Cert. #1386, vendor affirmed) Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
@@ -1715,9 +1862,9 @@ Validated Editions: Server, Storage Server
Enhanced Cryptographic Provider (RSAENH.DLL) | 6.2.9200 | 1894 | -FIPS Approved algorithms: AES (Cert. #2196); HMAC (Cert. #1346); RSA (Cert. #1132); SHS (Cert. #1902); Triple-DES (Cert. #1386) + | FIPS approved algorithms: AES (Cert. #2196); HMAC (Cert. #1346); RSA (Cert. #1132); SHS (Cert. #1902); Triple-DES (Cert. #1386) -Other algorithms: AES (Cert. #2196, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: AES (Cert. #2196, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); Triple-DES (Cert. #1386, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms |
Boot Manager (bootmgr) | -6.1.7600.16385 or 6.1.7601.175146.1.7600.16385 or 6.1.7601.17514 | +6.1.7600.16385 or 6.1.7601.17514 | 1321 | -FIPS Approved algorithms: AES (Certs. #1168 and #1177); HMAC (Cert. #675); RSA (Cert. #568); SHS (Cert. #1081) + | FIPS approved algorithms: AES (Certs. #1168 and #1177); HMAC (Cert. #675); RSA (Cert. #568); SHS (Cert. #1081) Other algorithms: MD5 |
||
Winload OS Loader (winload.exe) | -6.1.7600.16385, 6.1.7600.16757, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21655 and 6.1.7601.216756.1.7600.16385, 6.1.7600.16757, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21655 and 6.1.7601.21675 | +Winload OS Loader (winload.exe) | +6.1.7600.16385, 6.1.7600.16757, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21655 and 6.1.7601.21675 | 1333 | -FIPS Approved algorithms: AES (Certs. #1168 and #1177); RSA (Cert. #568); SHS (Cert. #1081) + | FIPS approved algorithms: AES (Certs. #1168 and #1177); RSA (Cert. #568); SHS (Cert. #1081) Other algorithms: MD5 |
|
Code Integrity (ci.dll) | -6.1.7600.16385, 6.1.7600.17122, 6.1.7600.21320, 6.1.7601.17514, 6.1.7601.17950 and 6.1.7601.221086.1.7600.16385, 6.1.7600.17122, 6.1.7600.21320, 6.1.7601.17514, 6.1.7601.17950 and 6.1.7601.22108 | +6.1.7600.16385, 6.1.7600.17122, 6.1.7600.21320, 6.1.7601.17514, 6.1.7601.17950 and 6.1.7601.22108 | 1334 | -FIPS Approved algorithms: RSA (Cert. #568); SHS (Cert. #1081) + | FIPS approved algorithms: RSA (Cert. #568); SHS (Cert. #1081) Other algorithms: MD5 |
||
Kernel Mode Cryptographic Primitives Library (cng.sys) | -6.1.7600.16385, 6.1.7600.16915, 6.1.7600.21092, 6.1.7601.17514, 6.1.7601.17919, 6.1.7601.17725, 6.1.7601.21861 and 6.1.7601.220766.1.7600.16385, 6.1.7600.16915, 6.1.7600.21092, 6.1.7601.17514, 6.1.7601.17919, 6.1.7601.17725, 6.1.7601.21861 and 6.1.7601.22076 | +6.1.7600.16385, 6.1.7600.16915, 6.1.7600.21092, 6.1.7601.17514, 6.1.7601.17919, 6.1.7601.17725, 6.1.7601.21861 and 6.1.7601.22076 | 1335 | -FIPS Approved algorithms: AES (Certs. #1168 and #1177); AES GCM (Cert. #1168, vendor-affirmed); AES GMAC (Cert. #1168, vendor-affirmed); DRBG (Certs. #23 and #27); ECDSA (Cert. #142); HMAC (Cert. #686); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides between 80 and 256 bits of encryption strength); RNG (Cert. #649); RSA (Certs. #559 and #567); SHS (Cert. #1081); Triple-DES (Cert. #846) + | FIPS approved algorithms: AES (Certs. #1168 and #1177); AES GCM (Cert. #1168, vendor-affirmed); AES GMAC (Cert. #1168, vendor-affirmed); DRBG (Certs. #23 and #27); ECDSA (Cert. #142); HMAC (Cert. #686); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides between 80 bits and 256 bits of encryption strength); RNG (Cert. #649); RSA (Certs. #559 and #567); SHS (Cert. #1081); Triple-DES (Cert. #846) --Other algorithms: AES (Cert. #1168, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4 |
+-Other algorithms: AES (Cert. #1168, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4
||
Cryptographic Primitives Library (bcryptprimitives.dll) | -66.1.7600.16385 or 6.1.7601.1751466.1.7600.16385 or 6.1.7601.17514 | +66.1.7600.16385 or 6.1.7601.17514 | 1336 | -FIPS Approved algorithms: AES (Certs. #1168 and #1177); AES GCM (Cert. #1168, vendor-affirmed); AES GMAC (Cert. #1168, vendor-affirmed); DRBG (Certs. #23 and #27); DSA (Cert. #391); ECDSA (Cert. #142); HMAC (Cert. #686); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides between 80 and 256 bits of encryption strength); RNG (Cert. #649); RSA (Certs. #559 and #567); SHS (Cert. #1081); Triple-DES (Cert. #846) + | FIPS approved algorithms: AES (Certs. #1168 and #1177); AES GCM (Cert. #1168, vendor-affirmed); AES GMAC (Cert. #1168, vendor-affirmed); DRBG (Certs. #23 and #27); DSA (Cert. #391); ECDSA (Cert. #142); HMAC (Cert. #686); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides between 80 bits and 256 bits of encryption strength); RNG (Cert. #649); RSA (Certs. #559 and #567); SHS (Cert. #1081); Triple-DES (Cert. #846) -Other algorithms: AES (Cert. #1168, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); DES; HMAC MD5; MD2; MD4; MD5; RC2; RC4 |
+Other algorithms: AES (Cert. #1168, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; HMAC MD5; MD2; MD4; MD5; RC2; RC4
||
Enhanced Cryptographic Provider (RSAENH) | 6.1.7600.16385 | 1337 | -FIPS Approved algorithms: AES (Cert. #1168); DRBG (Cert. #23); HMAC (Cert. #687); SHS (Cert. #1081); RSA (Certs. #559 and #568); Triple-DES (Cert. #846) + | FIPS approved algorithms: AES (Cert. #1168); DRBG (Cert. #23); HMAC (Cert. #687); SHS (Cert. #1081); RSA (Certs. #559 and #568); Triple-DES (Cert. #846) -Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
|||
Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) | 6.1.7600.16385 | 1338 | -FIPS Approved algorithms: DSA (Cert. #390); RNG (Cert. #649); SHS (Cert. #1081); Triple-DES (Cert. #846); Triple-DES MAC (Triple-DES Cert. #846, vendor affirmed) + | FIPS approved algorithms: DSA (Cert. #390); RNG (Cert. #649); SHS (Cert. #1081); Triple-DES (Cert. #846); Triple-DES MAC (Triple-DES Cert. #846, vendor affirmed) Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4 |
|||
BitLocker™ Drive Encryption | -6.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655 or 6.1.7601.216756.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655 or 6.1.7601.21675 | +6.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655 or 6.1.7601.21675 | 1339 | -FIPS Approved algorithms: AES (Certs. #1168 and #1177); HMAC (Cert. #675); SHS (Cert. #1081) + | FIPS approved algorithms: AES (Certs. #1168 and #1177); HMAC (Cert. #675); SHS (Cert. #1081) Other algorithms: Elephant Diffuser |
Cryptographic Module | -Version (link to Security Policy) | -FIPS Certificate # | -Algorithms | +Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms |
Boot Manager (bootmgr) | -6.0.6001.18000, 6.0.6002.18005 and 6.0.6002.224976.0.6001.18000, 6.0.6002.18005 and 6.0.6002.22497 | +6.0.6001.18000, 6.0.6002.18005 and 6.0.6002.22497 | 1004 | -FIPS Approved algorithms: AES (Certs. #739 and #760); HMAC (Cert. #415); RSA (Cert. #355); SHS (Cert. #753) + | FIPS approved algorithms: AES (Certs. #739 and #760); HMAC (Cert. #415); RSA (Cert. #355); SHS (Cert. #753) Other algorithms: N/A |
||
Winload OS Loader (winload.exe) | -6.0.6001.18000, 6.0.6001.18606, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411, 6.0.6002.22497 and 6.0.6002.225966.0.6001.18000, 6.0.6001.18606, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411, 6.0.6002.22497 and 6.0.6002.22596 | +Winload OS Loader (winload.exe) | +6.0.6001.18000, 6.0.6001.18606, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411, 6.0.6002.22497 and 6.0.6002.22596 | 1005 | -FIPS Approved algorithms: AES (Certs. #739 and #760); RSA (Cert. #355); SHS (Cert. #753) + | FIPS approved algorithms: AES (Certs. #739 and #760); RSA (Cert. #355); SHS (Cert. #753) Other algorithms: MD5 |
|
Code Integrity (ci.dll) | -6.0.6001.18000 and 6.0.6002.180056.0.6001.18000 and 6.0.6002.18005 | +6.0.6001.18000 and 6.0.6002.18005 | 1006 | -FIPS Approved algorithms: RSA (Cert. #355); SHS (Cert. #753) + | FIPS approved algorithms: RSA (Cert. #355); SHS (Cert. #753) Other algorithms: MD5 |
||
Kernel Mode Security Support Provider Interface (ksecdd.sys) | -6.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742 and 6.0.6002.228696.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742 and 6.0.6002.22869 | +6.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742 and 6.0.6002.22869 | 1007 | -FIPS Approved algorithms: AES (Certs. #739 and #757); ECDSA (Cert. #83); HMAC (Cert. #413); RNG (Cert. #435 and SP800-90 AES-CTR, vendor affirmed); RSA (Certs. #353 and #358); SHS (Cert. #753); Triple-DES (Cert. #656) + | FIPS approved algorithms: AES (Certs. #739 and #757); ECDSA (Cert. #83); HMAC (Cert. #413); RNG (Cert. #435 and SP800-90 AES-CTR, vendor affirmed); RSA (Certs. #353 and #358); SHS (Cert. #753); Triple-DES (Cert. #656) -Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping: key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)#83); HMAC (Cert. ); RNG (Cert. and SP800-90 AES-CTR, vendor affirmed); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. ) +Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping: key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)#83); HMAC (Cert.); RNG (Cert. and SP800-90 AES-CTR, vendor affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.) -Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping: key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping: key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
||
Cryptographic Primitives Library (bcrypt.dll) | -6.0.6001.22202, 6.0.6002.18005 and 6.0.6002.228726.0.6001.22202, 6.0.6002.18005 and 6.0.6002.22872 | +6.0.6001.22202, 6.0.6002.18005 and 6.0.6002.22872 | 1008 | -FIPS Approved algorithms: AES (Certs. #739 and #757); DSA (Cert. #284); ECDSA (Cert. #83); HMAC (Cert. #413); RNG (Cert. #435 and SP800-90, vendor affirmed); RSA (Certs. #353 and #358); SHS (Cert. #753); Triple-DES (Cert. #656) + | FIPS approved algorithms: AES (Certs. #739 and #757); DSA (Cert. #284); ECDSA (Cert. #83); HMAC (Cert. #413); RNG (Cert. #435 and SP800-90, vendor affirmed); RSA (Certs. #353 and #358); SHS (Cert. #753); Triple-DES (Cert. #656) -Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength) |
+Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)
||
Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) | -6.0.6001.18000 and 6.0.6002.180056.0.6001.18000 and 6.0.6002.18005 | +6.0.6001.18000 and 6.0.6002.18005 | 1009 | -FIPS Approved algorithms: DSA (Cert. #282); RNG (Cert. #435); SHS (Cert. #753); Triple-DES (Cert. #656); Triple-DES MAC (Triple-DES Cert. #656, vendor affirmed) + | FIPS approved algorithms: DSA (Cert. #282); RNG (Cert. #435); SHS (Cert. #753); Triple-DES (Cert. #656); Triple-DES MAC (Triple-DES Cert. #656, vendor affirmed) --Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4 |
+-Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4
||
Enhanced Cryptographic Provider (RSAENH) | -6.0.6001.22202 and 6.0.6002.180056.0.6001.22202 and 6.0.6002.18005 | +6.0.6001.22202 and 6.0.6002.18005 | 1010 | -FIPS Approved algorithms: AES (Cert. #739); HMAC (Cert. #408); RNG (SP 800-90, vendor affirmed); RSA (Certs. #353 and #355); SHS (Cert. #753); Triple-DES (Cert. #656) + | FIPS approved algorithms: AES (Cert. #739); HMAC (Cert. #408); RNG (SP 800-90, vendor affirmed); RSA (Certs. #353 and #355); SHS (Cert. #753); Triple-DES (Cert. #656) -Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength) |
+Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: DSA (Cert. #221); RNG (Cert. #314); RSA (Cert. #245); SHS (Cert. #611); Triple-DES (Cert. #543)
-Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC4
FIPS approved algorithms: DSA (Cert. #221); RNG (Cert. #314); RSA (Cert. #245); SHS (Cert. #611); Triple-DES (Cert. #543)
+Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC4
FIPS Approved algorithms: HMAC (Cert. #287); RNG (Cert. #313); SHS (Cert. #610); Triple-DES (Cert. #542)
+FIPS approved algorithms: HMAC (Cert. #287); RNG (Cert. #313); SHS (Cert. #610); Triple-DES (Cert. #542)
Other algorithms: DES; HMAC-MD5
FIPS Approved algorithms: AES (Cert. #548); HMAC (Cert. #289); RNG (Cert. #316); RSA (Cert. #245); SHS (Cert. #613); Triple-DES (Cert. #544)
-Other algorithms: DES; RC2; RC4; MD2; MD4; MD5; RSA (key wrapping; key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Cert. #548); HMAC (Cert. #289); RNG (Cert. #316); RSA (Cert. #245); SHS (Cert. #613); Triple-DES (Cert. #544)
+Other algorithms: DES; RC2; RC4; MD2; MD4; MD5; RSA (key wrapping; key establishment methodology provides between 112 bits and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
+FIPS approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
Other algorithms: DES (Cert. #230[1]); HMAC-MD5; HMAC-SHA-1 (non-compliant)
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
+FIPS approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
Other algorithms: DES (Cert. #226[1]); SHA-256[1]; SHA-384[1]; SHA-512[1]; RC2; RC4; MD2; MD4; MD5
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
+FIPS approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
Other algorithms: DES (Cert. #229[1]); Diffie-Hellman (key agreement); RC2; RC4; MD5; DES 40
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
+FIPS approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
Other algorithms: DES (Cert. #230[1]); HMAC-MD5; HMAC-SHA-1 (non-compliant)
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
+FIPS approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
Other algorithms: DES (Cert. #226[1]); SHA-256[1]; SHA-384[1]; SHA-512[1]; RC2; RC4; MD2; MD4; MD5
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
+FIPS approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
Other algorithms: DES (Cert. #229[1]); Diffie-Hellman (key agreement); RC2; RC4; MD5; DES 40
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: AES (Certs.#4433and#4434); CKG (vendor affirmed); DRBG (Certs.#1432and#1433); HMAC (Certs.#2946and#2945); RSA (Certs.#2414and#2415); SHS (Certs.#3651and#3652); Triple-DES (Certs.#2383and#2384)
-Allowed algorithms: HMAC-MD5; MD5; NDRNG
FIPS approved algorithms: AES (Certs.#4433and#4434); CKG (vendor affirmed); DRBG (Certs.#1432and#1433); HMAC (Certs.#2946and#2945); RSA (Certs.#2414and#2415); SHS (Certs.#3651and#3652); Triple-DES (Certs.#2383and#2384)
+Allowed algorithms: HMAC-MD5, MD5, NDRNG
FIPS Approved algorithms: AES (Certs.#4430and#4431); CKG (vendor affirmed); CVL (Certs.#1139and#1140); DRBG (Certs.#1429and#1430); DSA (Certs.#1187and#1188); ECDSA (Certs.#1072and#1073); HMAC (Certs.#2942and#2943); KAS (Certs.#114and#115); RSA (Certs.#2411and#2412); SHS (Certs.#3648and#3649); Triple-DES (Certs.#2381and#2382)
-Allowed algorithms: MD5; NDRNG; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength
FIPS approved algorithms: AES (Certs.#4430and#4431); CKG (vendor affirmed); CVL (Certs.#1139and#1140); DRBG (Certs.#1429and#1430); DSA (Certs.#1187and#1188); ECDSA (Certs.#1072and#1073); HMAC (Certs.#2942and#2943); KAS (Certs.#114and#115); RSA (Certs.#2411and#2412); SHS (Certs.#3648and#3649); Triple-DES (Certs.#2381and#2382)
+Allowed algorithms: MD5, NDRNG, RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength
FIPS Approved algorithms: AES (Certs. #516 [1] and #2024 [2]); HMAC (Certs. #267 [1] and #1227 [2]); RNG (Certs. #292 [1] and #1060 [2]); RSA (Cert. #230 [1] and #1052 [2]); SHS (Certs. #589 [1] and #1774 [2]); Triple-DES (Certs. #526 [1] and #1308 [2])
+FIPS approved algorithms: AES (Certs. #516 [1] and #2024 [2]); HMAC (Certs. #267 [1] and #1227 [2]); RNG (Certs. #292 [1] and #1060 [2]); RSA (Cert. #230 [1] and #1052 [2]); SHS (Certs. #589 [1] and #1774 [2]); Triple-DES (Certs. #526 [1] and #1308 [2])
Other algorithms: MD5; HMAC-MD5; RC2; RC4; DES
FIPS Approved algorithms: Triple-DES (Cert. #18); SHA-1 (Certs. #32); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #18); SHA-1 (Certs. #32); RSA (vendor affirmed)
Other algorithms: DES (Certs. #91); DES MAC; RC2; MD2; MD5
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #4903
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #4903
Version 10.0.16299
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4897
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4897
Version 10.0.16299
AES Val#4902
+Microsoft Surface Hub Cryptography Next Generation (CNG) Implementations #4900
Version 10.0.15063.674
AES Val#4901
+Windows 10 Mobile (version 1709) Cryptography Next Generation (CNG) Implementations #4899
Version 10.0.15254
AES Val#4897
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #4898
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #4898
Version 10.0.16299
AES Val#4902
+Microsoft Surface Hub BitLocker(R) Cryptographic Implementations #4896
Version 10.0.15063.674
AES Val#4901
+Windows 10 Mobile (version 1709) BitLocker(R) Cryptographic Implementations #4895
Version 10.0.15254
AES Val#4897
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); BitLocker(R) Cryptographic Implementations #4894
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); BitLocker(R) Cryptographic Implementations #4894
Version 10.0.16299
CBC ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-OFB ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
CBC (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+OFB (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #4627
Version 10.0.15063
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )
-AES Val#4624
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)
+Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations #4626
Version 10.0.15063
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#4624
+CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile BitLocker(R) Cryptographic Implementations #4625
Version 10.0.15063
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
-GMAC_Supported
-XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (External); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); 96 bit IV supported
+GMAC supported
+XTS((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #4624
Version 10.0.15063
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #4434
Version 7.00.2872
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #4433
Version 8.00.6246
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #4431
Version 7.00.2872
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #4430
Version 8.00.6246
CBC ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-OFB ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #4074
+CBC (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+OFB (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #4074
Version 10.0.14393
ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 0 , 0 ) ; 96BitIV_Supported
-GMAC_Supported
XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256); CBC (e/d; 128, 192, 256); CFB8 (e/d; 128, 192, 256); CFB128 (e/d; 128, 192, 256); CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported
+GMAC supported
XTS((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #4064
Version 10.0.14393
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 192 , 256 , 320 , 2048 )
-AES Val#4064
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 192, 256, 320, 2048)
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #4062
Version 10.0.14393
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#4064
CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update BitLocker® Cryptographic Implementations #4061
Version 10.0.14393
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )
-AES Val#3629
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)
+Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations #3652
Version 10.0.10586
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#3629
CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” BitLocker® Cryptographic Implementations #3653
Version 10.0.10586
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 0 , 0 ) ; 96BitIV_Supported
-GMAC_Supported
XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256); CBC (e/d; 128, 192, 256); CFB8 (e/d; 128, 192, 256); CFB128 (e/d; 128, 192, 256); CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported
+GMAC supported
XTS((KS: XTS_128((e/d) (f)) KS: XTS_256((e/d) (f))
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” SymCrypt Cryptographic Implementations #3629
Version 10.0.10586
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )
-AES Val#3497
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #3507
Version 10.0.10240
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#3497
CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 BitLocker® Cryptographic Implementations #3498
Version 10.0.10240
ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC(Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 0 , 0 ) ; 96BitIV_Supported
-GMAC_Supported
XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256); CBC (e/d; 128, 192, 256); CFB8 (e/d; 128, 192, 256); CFB128 (e/d; 128, 192, 256); CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC(Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported
+GMAC supported
XTS((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations #2853
Version 6.3.9600
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#2832
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 BitLocker� Cryptographic Implementations #2848
+CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 BitLocker Cryptographic Implementations #2848
Version 6.3.9600
CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 8 , 1024 ) ; 96BitIV_Supported ;
-OtherIVLen_Supported
-GMAC_Supported
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #2832
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 0 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 128, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 128, 1024, 8, 1016); IV Lengths Tested: (8, 1024); 96 bit IV supported;
+OtherIVLen_Supported
+GMAC supported
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #2832
Version 6.3.9600
CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-AES Val#2197
CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
-AES Val#2197
GCM(KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 8 , 1024 ) ; 96BitIV_Supported
-GMAC_Supported
CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+AES validation number 2197
CMAC (Generation/Verification) (KS: 128; Block Size(s); Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 192; Block Size(s); Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 256; Block Size(s); Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16)
+AES validation number 2197
GCM(KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 128, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 128, 1024, 8, 1016); IV Lengths Tested: (8, 1024); 96 bit IV supported
+GMAC supported
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#2196
CCM (KS: 256) (Assoc. Data Len Range: 0 - 0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
Windows Server 2008 R2 and SP1 CNG algorithms #1187
Windows 7 Ultimate and SP1 CNG algorithms #1178
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
GCM
-GMAC
GCM
+GMAC
Windows Server 2008 CNG algorithms #757
Windows Vista Ultimate SP1 CNG algorithms #756
CBC ( e/d; 128 , 256 );
-CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 8 ) (Payload Length Range: 4 - 32 ( Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16 )
CBC (e/d; 128, 256);
+CCM (KS: 128, 256) (Assoc. Data Len Range: 0 - 8) (Payload Length Range: 4 - 32 (Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16)
Windows Vista Ultimate BitLocker Drive Encryption #715
Windows Vista Ultimate BitLocker Drive Encryption #424
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
Windows Vista Ultimate SP1 and Windows Server 2008 Symmetric Algorithm Implementation #739
Windows Vista Symmetric Algorithm Implementation #553
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #2024
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #818
Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) #781
@@ -2856,7 +3003,7 @@ AES -Prerequisite: AES #4903
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1733
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1733
Version 10.0.16299
Prerequisite: AES #4897
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1730
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1730
Version 10.0.16299
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #1556
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #1555
Version 10.0.15063
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #1433
Version 7.00.2872
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #1432
Version 8.00.6246
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1430
Version 7.00.2872
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1429
Version 8.00.6246
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #1222
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #1222
Version 10.0.14393
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #1217
Version 10.0.14393
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations #955
Version 10.0.10586
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #868
Version 10.0.10240
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #489
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #489
Version 6.3.9600
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1301
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1301
Version 10.0.16299
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-SHS: Val#3790
-DRBG: Val# 1555
FIPS186-4:
+PQG(gen)PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+KeyPairGen: [(2048,256); (3072,256)]
+SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+ +DRBG: validation number 1555
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #1223
Version 10.0.15063
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1188
Version 7.00.2872
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1187
Version 8.00.6246
FIPS186-4:
-PQG(gen)PARMS TESTED: [
-(2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256)
-SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
FIPS186-4:
+PQG(gen)PARMS TESTED: [
+(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+KeyPairGen: [(2048,256); (3072,256)]
+SIG(gen)PARMS TESTED: [(2048,256)
+SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
SHS: validation number 3347
+DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations #1098
Version 10.0.14393
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ] PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 )]
-KeyPairGen: [ (2048,256) ; (3072,256) ] SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
FIPS186-4:
+PQG(gen)PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)] PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+KeyPairGen: [(2048,256); (3072,256)] SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
SHS: validation number 3047
+DRBG: validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” MsBignum Cryptographic Implementations #1024
Version 10.0.10586
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ] SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
FIPS186-4:
+PQG(gen)PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+KeyPairGen: [(2048,256); (3072,256)]
+SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)] SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
SHS: validation number 2886
+DRBG: validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations #983
Version 10.0.10240
FIPS186-4:
-PQG(gen)PARMS TESTED: [
-(2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256)
-SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #855
+FIPS186-4:
+PQG(gen)PARMS TESTED: [
+(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256)
+SHA(256); (3072,256) SHA(256)]
+KeyPairGen: [(2048,256); (3072,256)]
+SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
SHS: validation number 2373
+DRBG: validation number 489
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #855
Version 6.3.9600
FIPS186-2:
-PQG(ver) MOD(1024);
-SIG(ver) MOD(1024);
+
FIPS186-2:
+PQG(ver) MOD(1024);
+SIG(ver) MOD(1024);
SHS: #1903
DRBG: #258
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
+
FIPS186-4:
+PQG(gen)PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
SHS: #1903
DRBG: #258
-Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#687.
Windows Server 2008 R2 and SP1 CNG algorithms #391
Windows 7 Ultimate and SP1 CNG algorithms #386
Windows Server 2008 R2 and SP1 Enhanced DSS (DSSENH) #390
Windows 7 Ultimate and SP1 Enhanced DSS (DSSENH) #385
Windows Server 2008 CNG algorithms #284
Windows Vista Ultimate SP1 CNG algorithms #283
Windows Server 2008 Enhanced DSS (DSSENH) #282
Windows Vista Ultimate SP1 Enhanced DSS (DSSENH) #281
Windows Vista CNG algorithms #227
Windows Vista Enhanced DSS (DSSENH) #226
Windows 2000 DSSENH.DLL #29
Windows 2000 DSSBASE.DLL #28
@@ -3353,12 +3500,12 @@ SHS: SHA-1 (BYTE)Windows NT 4 SP6 DSSBASE.DLL #25
FIPS186-2: PRIME;
-FIPS186-2:
KEYGEN(Y):
+
FIPS186-2: PRIME;
+FIPS186-2:
KEYGEN(Y):
SHS: SHA-1 (BYTE)
SIG(gen):
-SIG(ver) MOD(1024);
+
SIG(gen):
+SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Prerequisite: SHS #2373, DRBG #489
-Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1263
+Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1263
Version 6.3.9600
Prerequisite: SHS #4009, DRBG #1733
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1252
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1252
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #1247
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #1247
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1246
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1246
Version 10.0.16299
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #1136
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations #1135
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #1133
Version 10.0.15063
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1073
Version 7.00.2872
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1072
Version 8.00.6246
FIPS186-4:
-PKG: CURVES( P-256 P-384 TestingCandidates )
-PKV: CURVES( P-256 P-384 )
-SigGen: CURVES( P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384) SIG(gen) with SHA-1 affirmed for use with protocols only.
-SigVer: CURVES( P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384) )
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #920
+FIPS186-4:
+PKG: CURVES(P-256 P-384 TestingCandidates)
+PKV: CURVES(P-256 P-384)
+SigGen: CURVES(P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384) SIG(gen) with SHA-1 affirmed for use with protocols only.
+SigVer: CURVES(P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384))
SHS: validation number 3347
+DRBG: validation number 1222
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #920
Version 10.0.14393
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-PKV: CURVES( P-256 P-384 P-521 )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
FIPS186-4:
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+PKV: CURVES(P-256 P-384 P-521)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
SHS: validation number 3347
+DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations #911
Version 10.0.14393
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
FIPS186-4:
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
SHS: validation number 3047
+DRBG: validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” MsBignum Cryptographic Implementations #760
Version 10.0.10586
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
FIPS186-4:
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
SHS: validation number 2886
+DRBG: validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations #706
Version 10.0.10240
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #505
+FIPS186-4:
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
SHS: validation number 2373
+DRBG: validation number 489
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #505
Version 6.3.9600
FIPS186-2:
-PKG: CURVES( P-256 P-384 P-521 )
-SHS: #1903
-DRBG: #258
-SIG(ver):CURVES( P-256 P-384 P-521 )
-SHS: #1903
-DRBG: #258
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
-SHS: #1903
-DRBG: #258
-Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#341.
FIPS186-2:
+PKG: CURVES(P-256 P-384 P-521)
+SHS: #1903
+DRBG: #258
+SIG(ver): CURVES(P-256 P-384 P-521)
+SHS: #1903
+DRBG: #258
FIPS186-4:
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
+SHS: #1903
+DRBG: #258
+Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical ECDSA List validation number 341.
FIPS186-2:
-PKG: CURVES( P-256 P-384 P-521 )
-SHS: Val#1773
-DRBG: Val# 193
-SIG(ver): CURVES( P-256 P-384 P-521 )
-SHS: Val#1773
-DRBG: Val# 193
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
-SHS: Val#1773
-DRBG: Val# 193
-Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#295.
FIPS186-2:
+PKG: CURVES(P-256 P-384 P-521)
+SHS: validation number 1773
+DRBG: validation number 193
+SIG(ver): CURVES(P-256 P-384 P-521)
+SHS: validation number 1773
+DRBG: validation number 193
FIPS186-4:
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
+SHS: validation number 1773
+DRBG: validation number 193
+Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical ECDSA List validation number 295.
Windows Server 2008 R2 and SP1 CNG algorithms #142
Windows 7 Ultimate and SP1 CNG algorithms #141
Windows Server 2008 CNG algorithms #83
Windows Vista Ultimate SP1 CNG algorithms #82
Prerequisite: SHS #4009
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #3270
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #3270
Version 10.0.16299
Prerequisite: SHS #4009
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #3267
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #3267
Version 10.0.16299
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3790
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #3062
Version 10.0.15063
HMAC-SHA1(Key Sizes Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
HMAC-SHA1(Key Sizes Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS validation number 3790
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #3061
Version 10.0.15063
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3652
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3652
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3652
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#3652
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3652
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3652
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3652
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3652
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2946
Version 7.00.2872
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3651
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3651
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3651
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#3651
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3651
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3651
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3651
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3651
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2945
Version 8.00.6246
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val# 3649
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val# 3649
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val# 3649
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal# 3649
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3649
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3649
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3649
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3649
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2943
Version 7.00.2872
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3648
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3648
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3648
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#3648
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3648
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3648
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3648
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3648
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2942
Version 8.00.6246
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS Val# 3347
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3347
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2661
+HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS validation number 3347
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS validation number 3347
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS validation number 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2661
Version 10.0.14393
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val# 3347
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val# 3347
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val# 3347
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS Val# 3347
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3347
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3347
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3347
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS validation number 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #2651
Version 10.0.14393
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS validation number 3047
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS validation number 3047
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS validation number 3047
HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHS validation number 3047
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” SymCrypt Cryptographic Implementations #2381
Version 10.0.10586
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHSVal# 2886
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHSVal# 2886
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
- SHSVal# 2886
HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHSVal# 2886
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHSvalidation number 2886
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHSvalidation number 2886
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+ SHSvalidation number 2886
HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHSvalidation number 2886
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #2233
Version 10.0.10240
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS Val#2373
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS Val#2373
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS Val#2373
HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHS Val#2373
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1773
+HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS validation number 2373
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS validation number 2373
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS validation number 2373
HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHS validation number 2373
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1773
Version 6.3.9600
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#2764
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#2764
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#2764
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS Val#2764
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 2764
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 2764
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 2764
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS validation number 2764
Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) #2122
Version 5.2.29344
HMAC-SHA1 (Key Sizes Ranges Tested: KS#1902
-HMAC-SHA256 ( Key Size Ranges Tested: KS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KS#1902
+HMAC-SHA256 (Key Size Ranges Tested: KS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS#1902
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS#1902
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS#1902
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS#1902
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS#1902
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS#1902
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS#1903
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS#1903
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS#1903
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHS#1903
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS#1903
+HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS#1903
+HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS#1903
+HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHS#1903
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#1773
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#1773
-Tinker HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#1773
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#1773
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 1773
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 1773
+Tinker HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 1773
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 1773
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#1774
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#1774
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#1774
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#1774
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 1774
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 1774
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 1774
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 1774
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#1081
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#1081
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#1081
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#1081
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 1081
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 1081
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 1081
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 1081
Windows Server 2008 R2 and SP1 CNG algorithms #686
Windows 7 and SP1 CNG algorithms #677
Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH) #687
Windows 7 Enhanced Cryptographic Provider (RSAENH) #673
HMAC-SHA1(Key Sizes Ranges Tested: KSVal#1081
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#1081
HMAC-SHA1(Key Sizes Ranges Tested: KSvalidation number 1081
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 1081
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#816
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#816
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#816
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#816
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 816
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 816
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 816
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 816
HMAC-SHA1 (Key Sizes Ranges Tested: KSVal#753
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#753
HMAC-SHA1 (Key Sizes Ranges Tested: KSvalidation number 753
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 753
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS )SHS Val#753
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA512 (Key Size Ranges Tested: KSBS)SHS validation number 753
Windows Server 2008 Enhanced Cryptographic Provider (RSAENH) #408
Windows Vista Enhanced Cryptographic Provider (RSAENH) #407
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )SHSVal#618
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#618
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)SHSvalidation number 618
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) #429
Windows XP, vendor-affirmed
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#783
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#783
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#783
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#783
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 783
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 783
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 783
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 783
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#613
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#613
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#613
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#613
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 613
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 613
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 613
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 613
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#753
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
Windows Server 2008 CNG algorithms #413
Windows Vista Ultimate SP1 CNG algorithms #412
HMAC-SHA1 (Key Sizes Ranges Tested: KSVal#737
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#737
HMAC-SHA1 (Key Sizes Ranges Tested: KSvalidation number 737
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 737
HMAC-SHA1 ( Key Sizes Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#618
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
HMAC-SHA1 ( Key Sizes Ranges Tested: KSBS ) SHSVal#589
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS )SHSVal#589
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#589
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#589
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 589
+HMAC-SHA256 (Key Size Ranges Tested: KSBS)SHSvalidation number 589
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 589
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 589
HMAC-SHA1 ( Key Sizes Ranges Tested: KSBS ) SHSVal#578
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#578
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#578
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#578
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 578
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 578
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 578
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 578
HMAC-SHA1 (Key Sizes Ranges Tested: KSVal#495
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#495
HMAC-SHA1 (Key Sizes Ranges Tested: KSvalidation number 495
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 495
Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) #99
Windows XP, vendor-affirmed
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#305
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#305
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#305
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#305
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 305
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 305
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 305
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 305
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #149
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #149
Version 10.0.16299
Prerequisite: SHS #4009, DSA #1301, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #146
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #146
Version 10.0.16299
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration ) SCHEMES [ FullUnified ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ]
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration) SCHEMES [FullUnified (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC)]
+SHS validation number 3790
+DSA validation number 1135
+DRBG validation number 1556
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #128
Version 10.0.15063
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS Val#3790
-DSA Val#1223
-DRBG Val#1555
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
+
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder>) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS validation number 3790
+DSA validation number 1223
+DRBG validation number 1555
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
-SHS Val#3790
-ECDSA Val#1133
-DRBG Val#1555
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #127
Version 10.0.15063
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS Val# 3649
-DSA Val#1188
-DRBG Val#1430
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder>) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS validation number 3649
+DSA validation number 1188
+DRBG validation number 1430
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #115
Version 7.00.2872
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhHybridOneFlow ( No_KC < KARole(s): Initiator / Responder> ) ( FB:SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-[ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FB:SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS Val#3648
-DSA Val#1187
-DRBG Val#1429
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
+
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhHybridOneFlow (No_KC < KARole(s): Initiator / Responder>) (FB:SHA256 HMAC) (FC: SHA256 HMAC)]
+[dhStatic (No_KC < KARole(s): Initiator / Responder>) (FB:SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS validation number 3648
+DSA validation number 1187
+DRBG validation number 1429
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
-SHS Val#3648
-ECDSA Val#1072
-DRBG Val#1429
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #114
Version 8.00.6246
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration )
-SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > < KDF: CONCAT > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ]
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #93
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration)
+SCHEMES [FullUnified (No_KC < KARole(s): Initiator / Responder > < KDF: CONCAT >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC)]
SHS validation number 3347 ECDSA validation number 920 DRBG validation number 1222
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #93
Version 10.0.14393
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation )
-SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic (No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val# 3347 DSA Val#1098 DRBG Val#1217
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
SHS Val# 3347 DSA Val#1098 ECDSA Val#911 DRBG Val#1217 HMAC Val#2651
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation)
+SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 3347 DSA validation number 1098 DRBG validation number 1217
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 3347 DSA validation number 1098 ECDSA validation number 911 DRBG validation number 1217 HMAC validation number 2651
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #92
Version 10.0.14393
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val# 3047 DSA Val#1024 DRBG Val#955
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 3047 DSA validation number 1024 DRBG validation number 955
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 3047 ECDSA validation number 760 DRBG validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub Cryptography Next Generation (CNG) Implementations #72
Version 10.0.10586
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val# 2886 DSA Val#983 DRBG Val#868
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 2886 DSA validation number 983 DRBG validation number 868
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 2886 ECDSA validation number 706 DRBG validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations #64
Version 10.0.10240
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val#2373 DSA Val#855 DRBG Val#489
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #47
+FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 2373 DSA validation number 855 DRBG validation number 489
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 2373 ECDSA validation number 505 DRBG validation number 489
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #47
Version 6.3.9600
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FA: SHA256 ) ( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) ( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FA: SHA256 HMAC ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS #1903 DSA Val#687 DRBG #258
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 ) ( ED: P-384 SHA384 ) ( EE: P-521 (SHA512, HMAC_SHA512) ) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
+
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FA: SHA256) (FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FA: SHA256) (FB: SHA256) (FC: SHA256)]
+[dhStatic (No_KC < KARole(s): Initiator / Responder>) (FA: SHA256 HMAC) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS #1903 DSA validation number 687 DRBG #258
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH(No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256) (ED: P-384 SHA384) (EE: P-521 (SHA512, HMAC_SHA512)))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
-SHS #1903 ECDSA Val#341 DRBG #258
KAS (SP 800–56A)
+KAS (SP 800–56A)
key agreement
-key establishment methodology provides 80 to 256 bits of encryption strength
key establishment methodology provides 80 bits to 256 bits of encryption strength
Windows 7 and SP1, vendor-affirmed
Windows Server 2008 R2 and SP1, vendor-affirmed
Modes / States / Key Sizes | -Algorithm Implementation and Certificate # | +Modes / States / Key Sizes | +Algorithm Implementation and Certificate # |
|
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #160 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #160 Version 10.0.16299 |
|
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #157 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #157 Version 10.0.16299 |
||
CTR_Mode: ( Llength( Min0 Max0 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA384] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) + | CTR_Mode: (Llength(Min0 Max0) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA384]) LocationCounter([BeforeFixedData]) rlength([32])) -KAS Val#128 -DRBG Val#1556 -MAC Val#3062 |
+KAS validation number 128Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #141 Version 10.0.15063 |
|
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) + | CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32])) -KAS Val#127 -AES Val#4624 -DRBG Val#1555 -MAC Val#3061 |
+KAS validation number 127Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations #140 Version 10.0.15063 |
|
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA384] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) - |
-Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #102 + | CTR_Mode: (Llength(Min20 Max64) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA384]) LocationCounter([BeforeFixedData]) rlength([32])) +KAS validation number 93 DRBG validation number 1222 MAC validation number 2661 |
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #102 Version 10.0.14393 |
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) - |
+CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32])) +KAS validation number 92 AES validation number 4064 DRBG validation number 1217 MAC validation number 2651 |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #101 Version 10.0.14393 |
|
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) - |
+CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32])) +KAS validation number 72 AES validation number 3629 DRBG validation number 955 MAC validation number 2381 |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations #72 Version 10.0.10586 |
|
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) - |
+CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32])) +KAS validation number 64 AES validation number 3497 RBG validation number 868 MAC validation number 2233 |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations #66 Version 10.0.10240 |
|
CTR_Mode: ( Llength( Min0 Max0 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) - |
-Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #30 + | CTR_Mode: (Llength(Min0 Max0) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32])) + |
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #30 Version 6.3.9600 |
CTR_Mode: ( Llength( Min0 Max4 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) - |
+CTR_Mode: (Llength(Min0 Max4) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32])) +DRBG #258 HMAC validation number 1345 |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations #3 | |
Modes / States / Key Sizes | -Algorithm Implementation and Certificate # | +Modes / States / Key Sizes | +Algorithm Implementation and Certificate # |
FIPS 186-2 General Purpose -[ (x-Original); (SHA-1) ] |
+FIPS 186-2 General Purpose +[(x-Original); (SHA-1)] |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations #1110 | |
FIPS 186-2 -[ (x-Original); (SHA-1) ] |
+FIPS 186-2 +[(x-Original); (SHA-1)] |
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #1060 Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) #292 Windows CE and Windows Mobile 6.0 and Windows Mobile 6.5 Enhanced Cryptographic Provider (RSAENH) #286 Windows CE 5.00 and Window CE 5.01 Enhanced Cryptographic Provider (RSAENH) #66 |
|
FIPS 186-2 FIPS 186-2 General Purpose |
+FIPS 186-2 FIPS 186-2 General Purpose |
Windows 7 and SP1 and Windows Server 2008 R2 and SP1 RNG Library #649 Windows Vista Ultimate SP1 and Windows Server 2008 RNG Implementation #435 Windows Vista RNG implementation #321 |
|
FIPS 186-2 General Purpose -[ (x-Change Notice); (SHA-1) ] |
+FIPS 186-2 General Purpose +[(x-Change Notice); (SHA-1)] |
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #470 Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) #449 Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) #447 @@ -5122,8 +5269,8 @@ Random Number Generator (RNG)Windows Server 2003 SP2 Kernel Mode Cryptographic Module (fips.sys) #313 |
|
FIPS 186-2 -[ (x-Change Notice); (SHA-1) ] |
+FIPS 186-2 +[(x-Change Notice); (SHA-1)] |
Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) #448 Windows Server 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider #314 |
|
Modes / States / Key Sizes | -Algorithm Implementation and Certificate # | +Modes / States / Key Sizes | +Algorithm Implementation and Certificate # |
RSA: @@ -5228,7 +5375,7 @@ Random Number Generator (RNG) |
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #2676 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #2676 Version 10.0.16299 |
|
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); RSA32 Algorithm Implementations #2674 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); RSA32 Algorithm Implementations #2674 Version 10.0.16299 |
||
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #2668 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #2668 Version 10.0.16299 |
||
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2667 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2667 Version 10.0.16299 |
||
FIPS186-4: -ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 )) SIG(gen) with SHA-1 affirmed for use with protocols only. - SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 )) -[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only. - Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) -SHA Val#3790 |
+FIPS186-4: +ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA(1, 256, 384)) SIG(gen) with SHA-1 affirmed for use with protocols only. + SIG(Ver) (1024 SHA(1, 256, 384)) (2048 SHA(1, 256, 384)) +[RSASSA-PSS]: Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) SIG(gen) with SHA-1 affirmed for use with protocols only. + Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) +SHA validation number 3790 |
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #2524 Version 10.0.15063 |
|
FIPS186-4: -ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) -SHA Val#3790 |
+FIPS186-4: +ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) +SHA validation number 3790 |
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile RSA32 Algorithm Implementations #2523 Version 10.0.15063 |
|
FIPS186-4: -186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ; -PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 ) -ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only. - SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) -[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only. - Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) -SHA Val#3790 -DRBG: Val# 1555 |
+FIPS186-4: +186-4KEY(gen): FIPS186-4_Fixed_e (10001); +PGM(ProbPrimeCondition): 2048, 3072 PPTT:(C.3) +ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) SIG(gen) with SHA-1 affirmed for use with protocols only. + SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) +[RSASSA-PSS]: Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) SIG(gen) with SHA-1 affirmed for use with protocols only. + Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) +SHA validation number 3790 +DRBG: validation number 1555 |
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations #2522 Version 10.0.15063 |
|
FIPS186-4: + FIPS186-4: |
+PGM(ProbRandom: (2048, 3072) PPTT:(C.2)186-4KEY(gen): -PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 ) -ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only. - SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) -[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only. - Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) -SHA Val#3790 +ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) SIG(gen) with SHA-1 affirmed for use with protocols only. + SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) +[RSASSA-PSS]: Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) SIG(gen) with SHA-1 affirmed for use with protocols only. + Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) +SHA validation number 3790 |
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #2521 Version 10.0.15063 |
|
FIPS186-2: FIPS186-4: |
+FIPS186-2: FIPS186-4: |
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2415 Version 7.00.2872 |
|
FIPS186-2: FIPS186-4: |
+FIPS186-2: FIPS186-4: |
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2414 Version 8.00.6246 |
|
FIPS186-2: FIPS186-4: |
+FIPS186-2: FIPS186-4: |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2412 Version 7.00.2872 |
|
FIPS186-2: FIPS186-4: |
+FIPS186-2: FIPS186-4: |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2411 Version 8.00.6246 |
|
FIPS186-4: SHA Val# 3347 |
-Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2206 + | FIPS186-4: |
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2206 Version 10.0.14393 |
FIPS186-4: |
+FIPS186-4: SHA validation number 3347 DRBG: validation number 1217 |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA Key Generation Implementation #2195 Version 10.0.14393 |
|
FIPS186-4: SHA Val#3346 |
+FIPS186-4: |
soft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations #2194 Version 10.0.14393 |
|
FIPS186-4: |
+FIPS186-4: SHA validation number 3347 DRBG: validation number 1217 |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations #2193 Version 10.0.14393 |
|
FIPS186-4: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) - |
+FIPS186-4: Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) +SHA validation number 3347 DRBG: validation number 1217 |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #2192 Version 10.0.14393 |
|
FIPS186-4: |
+FIPS186-4: SHA validation number 3047 DRBG: validation number 955 |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” RSA Key Generation Implementation #1889 Version 10.0.10586 |
|
FIPS186-4: SHA Val#3048 |
+FIPS186-4: |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub RSA32 Algorithm Implementations #1871 Version 10.0.10586 |
|
FIPS186-4: SHA Val# 3047 |
+FIPS186-4: |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub MsBignum Cryptographic Implementations #1888 Version 10.0.10586 |
|
FIPS186-4: SHA Val# 3047 |
+FIPS186-4: |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub Cryptography Next Generation (CNG) Implementations #1887 Version 10.0.10586 |
|
FIPS186-4: |
+FIPS186-4: SHA validation number 2886 DRBG: validation number 868 |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA Key Generation Implementation #1798 Version 10.0.10240 |
|
FIPS186-4: SHA Val#2871 |
+FIPS186-4: |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations #1784 Version 10.0.10240 |
|
FIPS186-4: SHA Val#2871 |
+FIPS186-4: |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations #1783 Version 10.0.10240 |
|
FIPS186-4: SHA Val# 2886 |
+FIPS186-4: |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations #1802 Version 10.0.10240 |
|
FIPS186-4: |
-Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 RSA Key Generation Implementation #1487 + | FIPS186-4: SHA validation number 2373 DRBG: validation number 489 |
+Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 RSA Key Generation Implementation #1487 Version 6.3.9600 |
FIPS186-4: SHA Val#2373 |
+FIPS186-4: |
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations #1494 Version 6.3.9600 |
|
FIPS186-4: SHA Val#2373 |
-Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1493 + | FIPS186-4: |
+Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1493 Version 6.3.9600 |
FIPS186-4: SHA Val#2373 |
-Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #1519 + | FIPS186-4: |
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #1519 Version 6.3.9600 |
FIPS186-4: | FIPS186-4: Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1134. |
+Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations #1134 | |
FIPS186-4: -186-4KEY(gen): FIPS186-4_Fixed_e , FIPS186-4_Fixed_e_Value -PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 ) + | FIPS186-4: +186-4KEY(gen): FIPS186-4_Fixed_e, FIPS186-4_Fixed_e_Value +PGM(ProbPrimeCondition): 2048, 3072 PPTT:(C.3) SHA #1903 DRBG: #258 |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 RSA Key Generation Implementation #1133 | |
FIPS186-2: -ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: #258 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256#1902, SHA-384#1902, SHA-512#1902, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1#1902, SHA-256#1902, SHA-#1902, SHA-512#1902, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1132. |
+FIPS186-2: +ALG[ANSIX9.31]: Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 DRBG: #258 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256#1902, SHA-384#1902, SHA-512#1902, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1#1902, SHA-256#1902, SHA-#1902, SHA-512#1902, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 1132. |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Enhanced Cryptographic Provider (RSAENH) #1132 | |
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1774 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#1774, SHA-384Val#1774, SHA-512Val#1774, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1774, SHA-256Val#1774, SHA-384Val#1774, SHA-512Val#1774, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1052. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1774 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 1774, SHA-384validation number 1774, SHA-512validation number 1774, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1774, SHA-256validation number 1774, SHA-384validation number 1774, SHA-512validation number 1774, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 1052. |
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #1052 | |
FIPS186-2: -ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 193 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#1773, SHA-384Val#1773, SHA-512Val#1773, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1773, SHA-256Val#1773, SHA-384Val#1773, SHA-512Val#1773, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1051. |
+FIPS186-2: +ALG[ANSIX9.31]: Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 DRBG: validation number 193 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 1773, SHA-384validation number 1773, SHA-512validation number 1773, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1773, SHA-256validation number 1773, SHA-384validation number 1773, SHA-512validation number 1773, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 1051. |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1051 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081, SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#568. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1081, SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 568. |
Windows Server 2008 R2 and SP1 Enhanced Cryptographic Provider (RSAENH) #568 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081, SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081, -ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081 -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081, SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#567. See Historical RSA List Val#560. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1081, SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081, +ALG[RSASSA-PSS]: SIG(gen); 2048, 3072, 4096, SHS: SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081 +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1081, SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 567. See Historical RSA List validation number 560. |
Windows Server 2008 R2 and SP1 CNG algorithms #567 Windows 7 and SP1 CNG algorithms #560 |
|
FIPS186-2: -ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 23 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#559. |
+FIPS186-2: +ALG[ANSIX9.31]: Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 DRBG: validation number 23 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 559. |
Windows 7 and SP1 and Server 2008 R2 and SP1 RSA Key Generation Implementation #559 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081, SHA-256Val#1081, SHA-384Val#1081, SHA-512Val#1081, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#557. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 1081, SHA-256validation number 1081, SHA-384validation number 1081, SHA-512validation number 1081, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 557. |
Windows 7 and SP1 Enhanced Cryptographic Provider (RSAENH) #557 | |
FIPS186-2: + FIPS186-2: |
+ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 816, SHA-384validation number 816, SHA-512validation number 816,ALG[ANSIX9.31]: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#816, SHA-384Val#816, SHA-512Val#816, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#816, SHA-256Val#816, SHA-384Val#816, SHA-512Val#816, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#395. +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 816, SHA-256validation number 816, SHA-384validation number 816, SHA-512validation number 816, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 395. |
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #395 | |
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#783 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#783, SHA-384Val#783, SHA-512Val#783, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#371. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 783 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 783, SHA-384validation number 783, SHA-512validation number 783, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 371. |
Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) #371 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#753, SHA-384Val#753, SHA-512Val#753, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753, SHA-256Val#753, SHA-384Val#753, SHA-512Val#753, -ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#753, SHA-384Val#753, SHA-512Val#753 -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753, SHA-256Val#753, SHA-384Val#753, SHA-512Val#753 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#358. See Historical RSA List Val#357. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 753, SHA-384validation number 753, SHA-512validation number 753, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 753, SHA-256validation number 753, SHA-384validation number 753, SHA-512validation number 753, +ALG[RSASSA-PSS]: SIG(gen); 2048, 3072, 4096, SHS: SHA-256validation number 753, SHA-384validation number 753, SHA-512validation number 753 +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 753, SHA-256validation number 753, SHA-384validation number 753, SHA-512validation number 753 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 358. See Historical RSA List validation number 357. |
Windows Server 2008 CNG algorithms #358 Windows Vista SP1 CNG algorithms #357 |
|
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#753, SHA-384Val#753, SHA-512Val#753, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753, SHA-256Val#753, SHA-384Val#753, SHA-512Val#753, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#355. See Historical RSA List Val#354. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 753 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 753, SHA-384validation number 753, SHA-512validation number 753, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 753, SHA-256validation number 753, SHA-384validation number 753, SHA-512validation number 753, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 355. See Historical RSA List validation number 354. |
Windows Server 2008 Enhanced Cryptographic Provider (RSAENH) #355 Windows Vista SP1 Enhanced Cryptographic Provider (RSAENH) #354 |
|
FIPS186-2: -ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#353. |
+FIPS186-2: +ALG[ANSIX9.31]: Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 353. |
Windows Vista SP1 and Windows Server 2008 RSA Key Generation Implementation #353 | |
FIPS186-2: -ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 321 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#258. |
+FIPS186-2: +ALG[ANSIX9.31]: Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 RNG: validation number 321 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 258. |
Windows Vista RSA key generation implementation #258 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#618, SHA-384Val#618, SHA-512Val#618, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618, SHA-256Val#618, SHA-384Val#618, SHA-512Val#618, -ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#618, SHA-384Val#618, SHA-512Val#618 -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618, SHA-256Val#618, SHA-384Val#618, SHA-512Val#618 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#257. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 618, SHA-384validation number 618, SHA-512validation number 618, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 618, SHA-256validation number 618, SHA-384validation number 618, SHA-512validation number 618, +ALG[RSASSA-PSS]: SIG(gen); 2048, 3072, 4096, SHS: SHA-256validation number 618, SHA-384validation number 618, SHA-512validation number 618 +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 618, SHA-256validation number 618, SHA-384validation number 618, SHA-512validation number 618 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 257. |
Windows Vista CNG algorithms #257 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#618, SHA-384Val#618, SHA-512Val#618, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618, SHA-256Val#618, SHA-384Val#618, SHA-512Val#618, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#255. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 618, SHA-384validation number 618, SHA-512validation number 618, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 618, SHA-256validation number 618, SHA-384validation number 618, SHA-512validation number 618, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 255. |
Windows Vista Enhanced Cryptographic Provider (RSAENH) #255 | |
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#613 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#613, SHA-384Val#613, SHA-512Val#613, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#613, SHA-256Val#613, SHA-384Val#613, SHA-512Val#613, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#245. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 613 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 613, SHA-384validation number 613, SHA-512validation number 613, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 613, SHA-256validation number 613, SHA-384validation number 613, SHA-512validation number 613, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 245. |
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #245 | |
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#589 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#589, SHA-384Val#589, SHA-512Val#589, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#589, SHA-256Val#589, SHA-384Val#589, SHA-512Val#589, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#230. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 589 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 589, SHA-384validation number 589, SHA-512validation number 589, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 589, SHA-256validation number 589, SHA-384validation number 589, SHA-512validation number 589, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 230. |
Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) #230 | |
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#578 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#578, SHA-384Val#578, SHA-512Val#578, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#578, SHA-256Val#578, SHA-384Val#578, SHA-512Val#578, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#222. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 578 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 578, SHA-384validation number 578, SHA-512validation number 578, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 578, SHA-256validation number 578, SHA-384validation number 578, SHA-512validation number 578, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 222. |
Windows CE and Windows Mobile 6 and Windows Mobile 6.1 Enhanced Cryptographic Provider (RSAENH) #222 | |
FIPS186-2: -ALG[RSASSA-PKCS1_V1_5]: -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#364 -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#81. |
+FIPS186-2: +ALG[RSASSA-PKCS1_V1_5]: +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 364 +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 81. |
Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) #81 | |
FIPS186-2: -ALG[ANSIX9.31]: -SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#305 -ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#305, SHA-384Val#305, SHA-512Val#305, -SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#305, SHA-256Val#305, SHA-384Val#305, SHA-512Val#305, -Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#52. |
+FIPS186-2: +ALG[ANSIX9.31]: +SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 305 +ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048, 3072, 4096, SHS: SHA-256validation number 305, SHA-384validation number 305, SHA-512validation number 305, +SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1validation number 305, SHA-256validation number 305, SHA-384validation number 305, SHA-512validation number 305, +Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 52. |
Windows CE 5.00 and Windows CE 5.01 Enhanced Cryptographic Provider (RSAENH) #52 | |
FIPS186-2: -– PKCS#1 v1.5, signature generation and verification + | FIPS186-2: +– PKCS#1 v1.5, signature generation, and verification – Mod sizes: 1024, 1536, 2048, 3072, 4096 – SHS: SHA–1/256/384/512 |
Windows XP, vendor-affirmed @@ -6143,8 +6290,8 @@ Some of the previously validated components for this validation have been remove | |
Modes / States / Key Sizes | -Algorithm Implementation and Certificate # | +Modes / States / Key Sizes | +Algorithm Implementation and Certificate # |
|
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4009 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4009 Version 10.0.16299 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #3790 Version 10.0.15063 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #3652 Version 7.00.2872 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #3651 Version 8.00.6246 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #3649 Version 7.00.2872 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #3648 Version 8.00.6246 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #3347 Version 10.0.14393 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations #3346 Version 10.0.14393 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub RSA32 Algorithm Implementations #3048 Version 10.0.10586 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations #3047 Version 10.0.10586 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #2886 Version 10.0.10240 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations #2871 Version 10.0.10240 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations #2396 Version 6.3.9600 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
-Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #2373 + | SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #2373 Version 6.3.9600 |
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) + | SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) Implementation does not support zero-length (null) messages. |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) #1903 Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Symmetric Algorithm Implementations (RSA32) #1902 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #1774 Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) #1773 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows 7 and SP1 and Windows Server 2008 R2 and SP1 Symmetric Algorithm Implementation #1081 Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #816 |
|
SHA-1 (BYTE-only) | +SHA-1 (BYTE-only) | Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) #785 Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) #784 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) #783 | |
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Vista SP1 and Windows Server 2008 Symmetric Algorithm Implementation #753 Windows Vista Symmetric Algorithm Implementation #618 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) |
Windows Vista BitLocker Drive Encryption #737 Windows Vista Beta 2 BitLocker Drive Encryption #495 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #613 Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) #364 |
|
SHA-1 (BYTE-only) | +SHA-1 (BYTE-only) | Windows Server 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider #611 Windows Server 2003 SP2 Kernel Mode Cryptographic Module (fips.sys) #610 Windows Server 2003 SP1 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) #385 @@ -6386,16 +6533,16 @@ Version 6.3.9600 |
|
SHA-1 (BYTE-only) -SHA-256 (BYTE-only) -SHA-384 (BYTE-only) -SHA-512 (BYTE-only) |
+SHA-1 (BYTE-only) +SHA-256 (BYTE-only) +SHA-384 (BYTE-only) +SHA-512 (BYTE-only) |
Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) #589 Windows CE and Windows Mobile 6 and Windows Mobile 6.5 Enhanced Cryptographic Provider (RSAENH) #578 Windows CE 5.00 and Windows CE 5.01 Enhanced Cryptographic Provider (RSAENH) #305 |
|
SHA-1 (BYTE-only) | +SHA-1 (BYTE-only) | Windows XP Microsoft Enhanced Cryptographic Provider #83 Crypto Driver for Windows 2000 (fips.sys) #35 Windows 2000 Microsoft Outlook Cryptographic Provider (EXCHCSP.DLL) SR-1A (3821) #32 @@ -6417,8 +6564,8 @@ Version 6.3.9600 |
|
Modes / States / Key Sizes | -Algorithm Implementation and Certificate # | +Modes / States / Key Sizes | +Algorithm Implementation and Certificate # |
|
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2556 + | Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2556 Version 10.0.16299 |
|
TECB( KO 1 e/d, ) ; TCBC( KO 1 e/d, ) ; TCFB8( KO 1 e/d, ) ; TCFB64( KO 1 e/d, ) | +TECB(KO 1 e/d); TCBC(KO 1 e/d); TCFB8(KO 1 e/d); TCFB64(KO 1 e/d) | Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #2459 Version 10.0.15063 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d) |
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2384 Version 8.00.6246 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d) |
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2383 Version 8.00.6246 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) ; -CTR ( int only ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d); +CTR (int only) |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2382 Version 7.00.2872 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d) |
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2381 Version 8.00.6246 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) ; -TCFB8( KO 1 e/d, ) ; -TCFB64( KO 1 e/d, ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d); +TCFB8(KO 1 e/d); +TCFB64(KO 1 e/d) |
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #2227 Version 10.0.14393 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) ; -TCFB8( KO 1 e/d, ) ; -TCFB64( KO 1 e/d, ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d); +TCFB8(KO 1 e/d); +TCFB64(KO 1 e/d) |
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations #2024 Version 10.0.10586 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) ; -TCFB8( KO 1 e/d, ) ; -TCFB64( KO 1 e/d, ) |
+TECB(KO 1 e/d); +TCBC(KO 1 e/d); +TCFB8(KO 1 e/d); +TCFB64(KO 1 e/d) |
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #1969 Version 10.0.10240 |
|
TECB( KO 1 e/d, ) ; -TCBC( KO 1 e/d, ) ; -TCFB8( KO 1 e/d, ) ; -TCFB64( KO 1 e/d, ) |
-Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1692 + | TECB(KO 1 e/d); +TCBC(KO 1 e/d); +TCFB8(KO 1 e/d); +TCFB64(KO 1 e/d) |
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1692 Version 6.3.9600 |
TECB( e/d; KO 1,2 ) ; -TCBC( e/d; KO 1,2 ) ; -TCFB8( e/d; KO 1,2 ) ; -TCFB64( e/d; KO 1,2 ) |
+TECB(e/d; KO 1, 2); +TCBC(e/d; KO 1, 2); +TCFB8(e/d; KO 1, 2); +TCFB64(e/d; KO 1, 2) |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) #1387 | |
TECB( e/d; KO 1,2 ) ; -TCBC( e/d; KO 1,2 ) ; -TCFB8( e/d; KO 1,2 ) |
+TECB(e/d; KO 1, 2); +TCBC(e/d; KO 1, 2); +TCFB8(e/d; KO 1, 2) |
Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Symmetric Algorithm Implementations (RSA32) #1386 | |
TECB( e/d; KO 1,2 ) ; -TCBC( e/d; KO 1,2 ) ; -TCFB8( e/d; KO 1,2 ) |
+TECB(e/d; KO 1, 2); +TCBC(e/d; KO 1, 2); +TCFB8(e/d; KO 1, 2) |
Windows 7 and SP1 and Windows Server 2008 R2 and SP1 Symmetric Algorithm Implementation #846 | |
TECB( e/d; KO 1,2 ) ; -TCBC( e/d; KO 1,2 ) ; -TCFB8( e/d; KO 1,2 ) |
+TECB(e/d; KO 1, 2); +TCBC(e/d; KO 1, 2); +TCFB8(e/d; KO 1, 2) |
Windows Vista SP1 and Windows Server 2008 Symmetric Algorithm Implementation #656 | |
TECB( e/d; KO 1,2 ) ; -TCBC( e/d; KO 1,2 ) ; -TCFB8( e/d; KO 1,2 ) |
+TECB(e/d; KO 1, 2); +TCBC(e/d; KO 1, 2); +TCFB8(e/d; KO 1, 2) |
Windows Vista Symmetric Algorithm Implementation #549 | |
Triple DES MAC | +Triple DES MAC | Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 #1386, vendor-affirmed Windows 7 and SP1 and Windows Server 2008 R2 and SP1 #846, vendor-affirmed |
|
TECB( e/d; KO 1,2 ) ; -TCBC( e/d; KO 1,2 ) |
+TECB(e/d; KO 1, 2); +TCBC(e/d; KO 1, 2) |
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #1308 Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) #1307 Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #691 @@ -6631,20 +6778,20 @@ Version 6.3.9600 |
AppLocker rules are only applied to computers running the supported versions of Windows, but SRP rules can be applied to all versions of Windows beginning with Windows XP and Windows Server 2003. For specific operating system version requirements, see Requirements to use AppLocker.
-Note
If you are using the Basic User security level as assigned in SRP, those privileges are not supported on computers running that support AppLocker. +NoteIf you are using the Basic User security level as assigned in SRP, those privileges are not supported on computers running that support AppLocker.
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
index ce6f6d4292..5350f5c843 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md
@@ -4,7 +4,7 @@ description: This topic for the IT professional describes how application contro
ms.assetid: c1c5a3d3-540a-4698-83b5-0dab5d27d871
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understand AppLocker rules and enforcement setting inheritance in Group Policy
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md
index 5e0c80b55d..0f909bdf3d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md
@@ -4,7 +4,7 @@ description: This planning and deployment topic for the IT professional describe
ms.assetid: 4cfd95c1-fbd3-41fa-8efc-d23c1ea6fb16
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understand the AppLocker policy deployment process
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
index f9cdae7831..941aa4f30d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md
@@ -4,7 +4,7 @@ description: This topic explains the differences between allow and deny actions
ms.assetid: ea0370fa-2086-46b5-a0a4-4a7ead8cbed9
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding AppLocker allow and deny actions on rules
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md
index 02228d1867..e9e449b52e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md
@@ -4,7 +4,7 @@ description: This topic for IT professional describes the set of rules that can
ms.assetid: bdb03d71-05b7-41fb-96e3-a289ce1866e1
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding AppLocker default rules
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md
index cbb7806a6b..041eee8f69 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md
@@ -4,7 +4,7 @@ description: This topic describes how AppLocker rules are enforced by using the
ms.assetid: 3e2738a3-8041-4095-8a84-45c1894c97d0
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding AppLocker rule behavior
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md
index 0392b51405..319c895fd9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md
@@ -4,7 +4,7 @@ description: This topic explains the five different types of AppLocker rules use
ms.assetid: 03c05466-4fb3-4880-8d3c-0f6f59fc5579
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding AppLocker rule collections
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md
index 44c123c7a2..8dfb91c58e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md
@@ -4,7 +4,7 @@ description: This topic for the IT professional describes the three types of App
ms.assetid: c21af67f-60a1-4f7d-952c-a6f769c74729
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding AppLocker rule condition types
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md
index 9420c1f20f..eb3084b691 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md
@@ -4,7 +4,7 @@ description: This topic describes the result of applying AppLocker rule exceptio
ms.assetid: e6bb349f-ee60-4c8d-91cd-6442f2d0eb9c
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding AppLocker rule exceptions
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
index b0e028c79d..7a8bfc63d1 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md
@@ -4,7 +4,7 @@ description: This topic explains the AppLocker file hash rule condition, the adv
ms.assetid: 4c6d9af4-2b1a-40f4-8758-1a6f9f147756
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding the file hash rule condition in AppLocker
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md
index 95863340c0..057a3dabde 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md
@@ -4,7 +4,7 @@ description: This topic explains the AppLocker path rule condition, the advantag
ms.assetid: 3fa54ded-4466-4f72-bea4-2612031cad43
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding the path rule condition in AppLocker
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md
index 73bd0d992a..8636e3b8dd 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md
@@ -4,7 +4,7 @@ description: This topic explains the AppLocker publisher rule condition, what co
ms.assetid: df61ed8f-a97e-4644-9d0a-2169f18c1c4f
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Understanding the publisher rule condition in AppLocker
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
index f051177f0c..72eea2c6c1 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md
@@ -1,9 +1,9 @@
---
-title: "Use a reference device to create and maintain AppLocker policies (Windows 10)"
+title: Use a reference device to create and maintain AppLocker policies (Windows 10)
description: This topic for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer.
ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
ms.reviewer:
+ms.technology: mde
---
# Use a reference device to create and maintain AppLocker policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
index 828934ca43..b6018803fb 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md
@@ -4,7 +4,7 @@ description: This topic for IT professionals describes concepts and procedures t
ms.assetid: 2b7e0cec-df62-49d6-a2b7-6b8e30180943
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Use AppLocker and Software Restriction Policies in the same domain
@@ -69,7 +70,7 @@ The following table compares the features and functions of Software Restriction
|
-Enforcement mode SRP works in the “deny list mode” where administrators can create rules for files that they do not want to allow in this Enterprise whereas the rest of the file are allowed to run by default. +SRP works in the “deny list mode” where administrators can create rules for files that they do not want to allow in this Enterprise whereas the rest of the file is allowed to run by default. SRP can also be configured in the “allow list mode” so that by default all files are blocked and administrators need to create allow rules for files that they want to allow. AppLocker by default works in the “allow list mode” where only those files are allowed to run for which there is a matching allow rule. Support for rule exceptions |
-SRP does not support rule exceptions. |
+AppLocker rules can have exceptions which allow you to create rules such as “Allow everything from Windows except for regedit.exe”. AppLocker rules can have exceptions, which allow you to create rules such as “Allow everything from Windows except for regedit.exe”. Support for audit mode |
-SRP does not support audit mode. The only way to test SRP policies is to set up a test environment and run a few experiments. |
+AppLocker supports audit mode which allows you to test the effect of their policy in the real production environment without impacting the user experience. Once you are satisfied with the results, you can start enforcing the policy. AppLocker supports audit mode, which allows you to test the effect of their policy in the real production environment without impacting the user experience. Once you are satisfied with the results, you can start enforcing the policy. |
@@ -160,8 +161,8 @@ The following table compares the features and functions of Software Restriction
Support for exporting and importing policies |
-Rule enforcement |
-Internally, SRP rules enforcement happens in the user-mode which is less secure. |
+Internally, AppLocker rules for .exe and .dll files are enforced in the kernel-mode which is more secure than enforcing them in the user-mode. |
+Internally, SRP rules enforcement happens in the user-mode, which is less secure. Internally, AppLocker rules for .exe and .dll files are enforced in the kernel-mode, which is more secure than enforcing them in the user-mode. |
SRP policies can be applied to all Windows operating systems beginning with Windows XP and Windows Server 2003. |
AppLocker policies apply only to those supported operating system versions and editions listed in Requirements to use AppLocker. But these systems can also use SRP.
-Note
Use different GPOs for SRP and AppLocker rules. +NoteUse different GPOs for SRP and AppLocker rules.
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md
index 50fff5a7b2..77b78c5a84 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md
@@ -4,7 +4,7 @@ description: This topic describes the file formats and available default rules f
ms.assetid: 3fecde5b-88b3-4040-81fa-a2d36d052ec9
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Windows Installer rules in AppLocker
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md
index 2bde016bc2..276960c4b0 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md
@@ -4,7 +4,7 @@ description: This topic for IT professionals provides links to procedural topics
ms.assetid: 7062d2e0-9cbb-4cb8-aa8c-b24945c3771d
ms.reviewer:
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
ms.date: 09/21/2017
+ms.technology: mde
---
# Working with AppLocker policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md
index 1b92efcccf..67910704f3 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md
@@ -5,14 +5,15 @@ ms.assetid: 3966b35b-f2da-4371-8b5f-aec031db6bc9
ms.reviewer:
manager: dansimp
ms.author: macapara
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
-author: mjcaparas
+author: dansimp
ms.localizationpriority: medium
msauthor: v-anbic
ms.date: 08/27/2018
+ms.technology: mde
---
# Working with AppLocker rules
diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
index c5f703e0aa..c35dfc5108 100644
--- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md
@@ -1,9 +1,9 @@
---
title: Audit Windows Defender Application Control policies (Windows 10)
description: Audits allow admins to discover apps that were missed during an initial policy scan and to identify new apps that were installed since the policy was created.
-keywords: security, malware
+keywords: security, malware
ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb
-ms.prod: w10
+ms.prod: m365-security
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
@@ -15,6 +15,7 @@ ms.reviewer: isbrahm
ms.author: dansimp
manager: dansimp
ms.date: 05/03/2018
+ms.technology: mde
---
# Audit Windows Defender Application Control policies
diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
new file mode 100644
index 0000000000..91186d9798
--- /dev/null
+++ b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md
@@ -0,0 +1,161 @@
+---
+title: Configure a WDAC managed installer (Windows 10)
+description: Explains how to configure a custom Manged Installer.
+keywords: security, malware
+ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb
+ms.prod: m365-security
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+ms.localizationpriority: medium
+audience: ITPro
+ms.collection: M365-security-compliance
+author: jsuther1974
+ms.reviewer: isbrahm
+ms.author: dansimp
+manager: dansimp
+ms.date: 08/14/2020
+ms.technology: mde
+---
+
+# Configuring a managed installer with AppLocker and Windows Defender Application Control
+
+**Applies to:**
+
+- Windows 10
+- Windows Server 2019
+
+Setting up managed installer tracking and application execution enforcement requires applying both an AppLocker and WDAC policy with specific rules and options enabled.
+There are three primary steps to keep in mind:
+
+- Specify managed installers by using the Managed Installer rule collection in AppLocker policy.
+- Enable service enforcement in AppLocker policy.
+- Enable the managed installer option in a WDAC policy.
+
+## Specify managed installers using the Managed Installer rule collection in AppLocker policy
+
+The identity of the managed installer executable(s) is specified in an AppLocker policy in a Managed Installer rule collection.
+
+### Create Managed Installer rule collection
+
+Currently, neither the AppLocker policy creation UI in GPO Editor nor the PowerShell cmdlets allow for directly specifying rules for the Managed Installer rule collection. However, a text editor can be used to make the simple changes needed to an EXE or DLL rule collection policy to specify Type="ManagedInstaller", so that the new rule can be imported into a GPO.
+
+1. Use [New-AppLockerPolicy](https://docs.microsoft.com/powershell/module/applocker/new-applockerpolicy?view=win10-ps) to make an EXE rule for the file you are designating as a managed installer. Note that only EXE file types can be designated as managed installers. Below is an example using the rule type Publisher with a hash fallback, but other rule types can be used as well. You may need to reformat the output for readability.
+
+ ```powershell
+ Get-ChildItem Unsigned files will generate a single 3089 event with TotalSignatureCount 0. Correlated in the “System” portion of the event data under “Correlation ActivityID”. | +| 3089 | Signing information event correlated with either a 3076 or 3077 event. One 3089 event is generated for each signature of a file. Contains the total number of signatures on a file and an index as to which signature it is. Unsigned files will generate a single 3089 event with TotalSignatureCount 0. Correlated in the "System" portion of the event data under "Correlation ActivityID". | | 3099 | Indicates that a policy has been loaded | ## Microsoft Windows Applocker MSI and Script log event IDs @@ -39,7 +41,7 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind |----------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| | 8028 | Audit script/MSI file generated by Windows LockDown Policy (WLDP) being called by the scripthosts themselves. Note: there is no WDAC enforcement on 3rd party scripthosts. | | 8029 | Block script/MSI file | -| 8038 | Signing information event correlated with either a 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. Correlated in the “System” portion of the event data under “Correlation ActivityID”. | | +| 8038 | Signing information event correlated with either a 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. Correlated in the "System" portion of the event data under "Correlation ActivityID". | | ## Optional Intelligent Security Graph (ISG) or Managed Installer (MI) diagnostic events @@ -70,11 +72,12 @@ Below are the fields which help to diagnose what a 3090, 3091, or 3092 event ind In order to enable 3091 audit events and 3092 block events, you must create a TestFlags regkey with a value of 0x100. You can do so using the following PowerShell command: - ```powershell - reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x100 - ``` -In order to enable 3090 allow events, you must create a TestFlags regkey with a value of 0x300. You can do so using the following PowerShell command: +```powershell +reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x100 +``` + +In order to enable 3090 allow events as well as 3091 and 3092 events, you must instead create a TestFlags regkey with a value of 0x300. You can do so using the following PowerShell command: - ```powershell - reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 - ``` +```powershell +reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 +``` diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md new file mode 100644 index 0000000000..6ee1d70486 --- /dev/null +++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md @@ -0,0 +1,84 @@ +--- +title: Understanding Application Control event tags (Windows 10) +description: Learn what different Windows Defender Application Control event tags signify. +keywords: security, malware +ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb +ms.prod: m365-security +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.localizationpriority: medium +audience: ITPro +ms.collection: M365-security-compliance +author: jsuther1974 +ms.reviewer: isbrahm +ms.author: dansimp +manager: dansimp +ms.date: 8/27/2020 +ms.technology: mde +--- + +# Understanding Application Control event tags + +Windows Defender Application Control (WDAC) events include a number of fields which provide helpful troubleshooting information to figure out exactly what an event means. Below, we have documented the values and meanings for a few useful event tags. + +## SignatureType + +Represents the type of signature which verified the image. + +| SignatureType Value | Explanation | +|----------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| 0 | Unsigned or verification has not been attempted | +| 1 | Embedded signature | +| 2 | Cached signature; presence of CI EA shows that file had been previously verified | +| 4 | Un-cached catalog verified via Catalog Database or searching catalog directly | +| 5 | Successfully verified using an EA that informs CI which catalog to try first | +|6 | AppX / MSIX package catalog verified | +| 7 | File was verified | + +## ValidatedSigningLevel + +Represents the signature level at which the code was verified. + +| ValidatedSigningLevel Value | Explanation | +|----------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| 0 | Signing level has not yet been checked | +| 1 | File is unsigned | +| 2 | Trusted by WDAC policy | +| 3 | Developer signed code | +| 4 | Authenticode signed | +| 5 | Microsoft Store signed app PPL (Protected Process Light) | +| 6 | Microsoft Store-signed | +| 7 | Signed by an Antimalware vendor whose product is using AMPPL | +| 8 | Microsoft signed | +| 11 | Only used for signing of the .NET NGEN compiler | +| 12 | Windows signed | +| 14 | Windows Trusted Computing Base signed | + +## VerificationError + +Represents why verification failed, or if it succeeded. + +| VerificationError Value | Explanation | +|----------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| 0 | Successfully verified signature | +| 2 | File contains shared writable sections | +| 4 | Revoked signature | +| 5 | Expired signature | +| 7 | Invalid root certificate | +| 8 | Signature was unable to be validated; generic error | +| 9 | Signing time not trusted | +| 12 | Not valid for a PPL (Protected Process Light) | +| 13 | Not valid for a PP (Protected Process) | +| 15 | Failed WHQL check | +| 16 | Default policy signing level not met | +| 17 | Custom policy signing level not met; returned when signature doesn't validate against an SBCP-defined set of certs | +| 18 | Custom signing level not met; returned if signature fails to match CISigners in UMCI | +| 19 | Binary is revoked by file hash | +| 20 | SHA1 cert hash's timestamp is missing or after valid cutoff as defined by Weak Crypto Policy | +| 21 | Failed to pass WDAC policy | +| 22 | Not IUM (Isolated User Mode) signed; indicates trying to load a non-trustlet binary into a trustlet | +| 23 | Invalid image hash | +| 24 | Flight root not allowed; indicates trying to run flight-signed code on production OS | +| 26 | Explicitly denied by WADC policy | +| 28 | Resource page hash mismatch | diff --git a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md index 293ed79adc..e6ce58fcd0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md @@ -1,10 +1,10 @@ --- title: Example WDAC base policies (Windows 10) description: When creating a WDAC policy for an organization, start from one of the many available example base policies. -keywords: security, malware +keywords: security, malware ms.topic: article ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,6 +16,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 11/15/2019 +ms.technology: mde --- # Windows Defender Application Control example base policies diff --git a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md b/windows/security/threat-protection/windows-defender-application-control/feature-availability.md index 638d0f40cd..bf9cd09f77 100644 --- a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md +++ b/windows/security/threat-protection/windows-defender-application-control/feature-availability.md @@ -1,9 +1,9 @@ --- title: Feature Availability description: Compare WDAC and AppLocker feature availability. -keywords: security, malware +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,6 +16,7 @@ ms.author: deniseb manager: dansimp ms.date: 04/15/2020 ms.custom: asr +ms.technology: mde --- # WDAC and AppLocker feature availability diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png new file mode 100644 index 0000000000..17ab235dc3 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png new file mode 100644 index 0000000000..a285f6a6bc Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png new file mode 100644 index 0000000000..0a8e9e6259 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png new file mode 100644 index 0000000000..fbbad28cf2 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png new file mode 100644 index 0000000000..74cf1a5f45 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png new file mode 100644 index 0000000000..13d3a31cec Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-merge.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png new file mode 100644 index 0000000000..de3197aabb Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png new file mode 100644 index 0000000000..c8792c45c7 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png new file mode 100644 index 0000000000..d595591525 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png new file mode 100644 index 0000000000..0f28e5f409 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-expandable.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-expandable.png new file mode 100644 index 0000000000..67df953a08 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-not-expandable.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png new file mode 100644 index 0000000000..53b924fcd9 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png new file mode 100644 index 0000000000..d523a7f6b0 Binary files /dev/null and b/windows/security/threat-protection/windows-defender-application-control/images/wdac-wizard-template-selection.png differ diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md index 0c2cbcf366..4d5cd8178f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md @@ -1,9 +1,9 @@ --- title: Manage packaged apps with WDAC (Windows 10) description: Packaged apps, also known as Universal Windows apps, allow you to control the entire app by using a single Windows Defender Application Control (WDAC) rule. -keywords: security, malware +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 05/29/2020 +ms.technology: mde --- # Manage Packaged Apps with Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md index 8437b48c3c..97f364c353 100644 --- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md @@ -1,9 +1,9 @@ --- title: Merge Windows Defender Application Control policies (Windows 10) description: Because each computer running Windows 10 can have only one WDAC policy, you will occasionally need to merge two or more policies. Learn how with this guide. -keywords: security, malware +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 05/03/2018 +ms.technology: mde --- # Merge Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md index 443397ada3..33c5abdbce 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md @@ -1,9 +1,9 @@ --- title: Microsoft recommended block rules (Windows 10) -description: View a list of recommended block rules, based on knowledge shared between Microsoft and the wider security community. -keywords: security, malware +description: View a list of recommended block rules, based on knowledge shared between Microsoft and the wider security community. +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 04/09/2019 +ms.technology: mde --- # Microsoft recommended block rules @@ -24,38 +25,55 @@ ms.date: 04/09/2019 - Windows 10 - Windows Server 2016 and above -Members of the security community\* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass Windows Defender Application Control. +Members of the security community* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass Windows Defender Application Control. Unless your use scenarios explicitly require them, Microsoft recommends that you block the following applications. These applications or files can be used by an attacker to circumvent application allow policies, including Windows Defender Application Control: - addinprocess.exe - addinprocess32.exe - addinutil.exe +- aspnet_compiler.exe - bash.exe -- bginfo.exe[1] +- bginfo.exe1 - cdb.exe - csi.exe - dbghost.exe - dbgsvc.exe - dnx.exe +- dotnet.exe - fsi.exe - fsiAnyCpu.exe +- infdefaultinstall.exe - kd.exe -- ntkd.exe +- kill.exe - lxssmanager.dll -- msbuild.exe[2] +- lxrun.exe +- Microsoft.Build.dll +- Microsoft.Build.Framework.dll +- Microsoft.Workflow.Compiler.exe +- msbuild.exe2 +- msbuild.dll - mshta.exe +- ntkd.exe - ntsd.exe +- powershellcustomhost.exe - rcsi.exe +- runscripthelper.exe +- texttransform.exe +- visualuiaverifynative.exe - system.management.automation.dll +- wfc.exe - windbg.exe - wmic.exe +- wsl.exe +- wslconfig.exe +- wslhost.exe -[1]A vulnerability in bginfo.exe has been fixed in the latest version 4.22. If you use BGInfo, for security, make sure to download and run the latest version here [BGInfo 4.22](https://docs.microsoft.com/sysinternals/downloads/bginfo). Note that BGInfo versions earlier than 4.22 are still vulnerable and should be blocked. +1 A vulnerability in bginfo.exe has been fixed in the latest version 4.22. If you use BGInfo, for security, make sure to download and run the latest version here [BGInfo 4.22](https://docs.microsoft.com/sysinternals/downloads/bginfo). Note that BGInfo versions earlier than 4.22 are still vulnerable and should be blocked. -[2]If you are using your reference system in a development context and use msbuild.exe to build managed applications, we recommend that you allow msbuild.exe in your code integrity policies. However, if your reference system is an end user device that is not being used in a development context, we recommend that you block msbuild.exe. +2 If you are using your reference system in a development context and use msbuild.exe to build managed applications, we recommend that you allow msbuild.exe in your code integrity policies. However, if your reference system is an end user device that is not being used in a development context, we recommend that you block msbuild.exe. -*Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure, and extends thanks to the following people: +* Microsoft recognizes the efforts of those in the security community who help us protect customers through responsible vulnerability disclosure, and extends thanks to the following people: @@ -71,6 +89,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you |Lasse Trolle Borup | Langkjaer Cyber Defence | |Jimmy Bayne | @bohops | |Philip Tsukerman | @PhilipTsukerman | +|Brock Mammen| | @@ -121,44 +140,46 @@ Pick the correct version of each .dll for the Windows release you plan to suppor + + +## More information + +- [Merge Windows Defender Application Control policies](merge-windows-defender-application-control-policies.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md index 9c6d253b10..13d6752759 100644 --- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md @@ -1,9 +1,9 @@ --- title: Plan for WDAC policy management (Windows 10) -description: How to plan for Windows Defender Application Control (WDAC) policy management. -keywords: security, malware +description: Learn about the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control policies. +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 02/21/2018 +ms.technology: mde --- # Plan for Windows Defender Application Control lifecycle policy management @@ -65,7 +66,7 @@ Each time that a process is blocked by WDAC, events will be written to either th Collecting these events in a central location can help you maintain your WDAC policy and troubleshoot rule configuration problems. Event collection technologies such as those available in Windows allow administrators to subscribe to specific event channels and have the events from source computers aggregated into a forwarded event log on a Windows Server operating system collector. For more info about setting up an event subscription, see [Configure Computers to Collect and Forward Events](https://go.microsoft.com/fwlink/p/?LinkId=145012). -Additionally, WDAC events are collected by [Microsoft Defender Advanced Threat Protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection) and can be queried using the [advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) feature. +Additionally, WDAC events are collected by [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection) and can be queried using the [advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) feature. ## Application and user support policy diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md index 3b0e313266..ed001ad80e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md +++ b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md @@ -1,9 +1,9 @@ --- title: Query Application Control events with Advanced Hunting (Windows 10) description: Learn how to query Windows Defender Application Control events across your entire organization by using Advanced Hunting. -keywords: security, malware +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 12/06/2018 +ms.technology: mde --- # Querying Application Control events centrally using Advanced hunting @@ -22,18 +23,18 @@ ms.date: 12/06/2018 A Windows Defender Application Control (WDAC) policy logs events locally in Windows Event Viewer in either enforced or audit mode. While Event Viewer helps to see the impact on a single system, IT Pros want to gauge the impact across many systems. -In November 2018, we added functionality in Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) that makes it easy to view WDAC events centrally from all systems that are connected to Microsoft Defender ATP. +In November 2018, we added functionality in Microsoft Defender for Endpoint that makes it easy to view WDAC events centrally from all systems that are connected to Defender for Endpoint. -Advanced hunting in Microsoft Defender ATP allows customers to query data using a rich set of capabilities. WDAC events can be queried with using an ActionType that starts with “AppControl”. +Advanced hunting in Microsoft Defender for Endpoint allows customers to query data using a rich set of capabilities. WDAC events can be queried with using an ActionType that starts with “AppControl”. This capability is supported beginning with Windows version 1607. -Here is a simple example query that shows all the WDAC events generated in the last seven days from machines being monitored by Microsoft Defender ATP: +Here is a simple example query that shows all the WDAC events generated in the last seven days from machines being monitored by Microsoft Defender for Endpoint: ``` -MiscEvents -| where EventTime > ago(7d) and +DeviceEvents +| where Timestamp > ago(7d) and ActionType startswith "AppControl" -| summarize Machines=dcount(ComputerName) by ActionType +| summarize Machines=dcount(DeviceName) by ActionType | order by Machines desc ``` diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md index e14032719c..b692c51861 100644 --- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md @@ -1,9 +1,9 @@ --- title: Understand WDAC policy rules and file rules (Windows 10) -description: Windows Defender Application Control (WDAC) provides control over a computer running Windows 10 by using policies that specify whether a driver or application is trusted and can be run. A policy includes *policy rules* that control options. -keywords: security, malware +description: Learn how Windows Defender Application Control provides control over a computer running Windows 10 by using policies that include policy rules and file rules. +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 03/04/2020 +ms.technology: mde --- # Understand WDAC policy rules and file rules diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md index 601d01340e..936314d342 100644 --- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md @@ -3,7 +3,7 @@ title: Policy creation for common WDAC usage scenarios (Windows 10) description: Develop a plan for deploying Windows Defender Application Control (WDAC) in your organization based on these common scenarios. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 03/01/2018 +ms.technology: mde --- # Windows Defender Application Control deployment in different scenarios: types of devices @@ -41,7 +42,7 @@ In the next set of topics, we will explore each of the above scenarios using a f Lamna Healthcare Company (Lamna) is a large healthcare provider operating in the United States. Lamna employs thousands of people, from doctors and nurses to accountants, in-house lawyers, and IT technicians. Their device use cases are varied and include single-user workstations for their professional staff, shared kiosks used by doctors and nurses to access patient records, dedicated medical devices such as MRI scanners, and many others. Additionally, Lamna has a relaxed, bring-your-own-device policy for many of their professional staff. -Lamna uses [Microsoft Endpoint Manager](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager) (MEM) in hybrid mode with both Configuration Manager (MEMCM) and Intune. Although they use MEM to deploy many applications, Lamna has always had very relaxed application usage practices: individual teams and employees have been able to install and use any applications they deem necessary for their role on their own workstations. Lamna also recently started to use [Microsoft Defender Advanced Threat Protection](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp) (MDATP) for better endpoint detection and response. +Lamna uses [Microsoft Endpoint Manager](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager) (MEM) in hybrid mode with both Configuration Manager (MEMCM) and Intune. Although they use MEM to deploy many applications, Lamna has always had very relaxed application usage practices: individual teams and employees have been able to install and use any applications they deem necessary for their role on their own workstations. Lamna also recently started to use [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp) for better endpoint detection and response. > [!NOTE] > Microsoft Endpoint Configuration Manager was previously known as System Center Configuration Manager. diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md index ae0cd53f63..9443134723 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md @@ -1,10 +1,10 @@ --- title: Understand Windows Defender Application Control policy design decisions (Windows 10) -description: Understand Windows Defender Application Control policy design decisions. -keywords: security, malware +description: Understand Windows Defender Application Control policy design decisions. +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb manager: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ author: jsuther1974 ms.reviewer: isbrahm ms.author: dansimp ms.date: 02/08/2018 +ms.technology: mde --- # Understand Windows Defender Application Control policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md index f49176ee48..8e289e4bf3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md @@ -1,9 +1,9 @@ --- title: Use code signing to simplify application control for classic Windows applications (Windows 10) description: With embedded signing, your WDAC policies typically do not have to be updated when an app is updated. To set this up, you can choose from a variety of methods. -keywords: security, malware +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 05/03/2018 +ms.technology: mde --- # Use code signing to simplify application control for classic Windows applications diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md index 766037be4b..4703d016ee 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md @@ -4,7 +4,7 @@ description: You can sign code integrity policies with the Device Guard signing keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ author: jsuther1974 ms.reviewer: isbrahm manager: dansimp ms.date: 02/19/2019 +ms.technology: mde --- # Optional: Use the Device Guard Signing Portal in the Microsoft Store for Business diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md index f5a09fc5c6..c951c3b825 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md @@ -1,9 +1,9 @@ --- title: Use signed policies to protect Windows Defender Application Control against tampering (Windows 10) -description: Signed WDAC policies give organizations the highest level of malware protection available in Windows 10. -keywords: security, malware +description: Signed WDAC policies give organizations the highest level of malware protection available in Windows 10. +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 05/03/2018 +ms.technology: mde --- # Use signed policies to protect Windows Defender Application Control against tampering diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 79a167e2a1..5392e5253b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -5,7 +5,7 @@ keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb manager: dansimp ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.collection: M365-security-compliance author: jsuther1974 ms.reviewer: isbrahm ms.date: 05/03/2018 +ms.technology: mde --- # Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules @@ -33,17 +34,17 @@ As of Windows 10, version 1703, you can use WDAC policies not only to control ap To work with these options, the typical method is to create a policy that only affects plug-ins, add-ins, and modules, then merge it into your 'master' policy (merging is described in the next section). -For example, to create a WDAC policy that allows **addin1.dll** and **addin2.dll** to run in **ERP1.exe**, your organization's enterprise resource planning (ERP) application, run the following commands. Note that in the second command, **+=** is used to add a second rule to the **$rule** variable: +For example, to create a WDAC policy allowing **addin1.dll** and **addin2.dll** to run in **ERP1.exe**, your organization's enterprise resource planning (ERP) application, run the following commands. Note that in the second command, **+=** is used to add a second rule to the **$rule** variable: ```powershell -$rule = New-CIPolicyRule -DriverFilePath '.\ERP1.exe' -Level FileName -AppID '.\temp\addin1.dll' -$rule += New-CIPolicyRule -DriverFilePath '.\ERP1.exe' -Level FileName -AppID '.\temp\addin2.dll' +$rule = New-CIPolicyRule -DriverFilePath '.\temp\addin1.dll' -Level FileName -AppID '.\ERP1.exe' +$rule += New-CIPolicyRule -DriverFilePath '.\temp\addin1.dll' -Level FileName -AppID '.\ERP1.exe' New-CIPolicy -Rules $rule -FilePath ".\AllowERPAddins.xml" -UserPEs ``` As another example, to create a WDAC policy that blocks **addin3.dll** from running in Microsoft Word, run the following command. You must include the `-Deny` option to block the specified add-ins in the specified application: ```powershell -$rule = New-CIPolicyRule -DriverFilePath '.\winword.exe' -Level FileName -Deny -AppID '.\temp\addin3.dll' +$rule = New-CIPolicyRule -DriverFilePath '.\temp\addin3.dll' -Level FileName -Deny -AppID '.\winword.exe' New-CIPolicy -Rules $rule -FilePath ".\BlockAddins.xml" -UserPEs ``` diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md index 5490ef7a77..9670e64011 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md @@ -1,9 +1,9 @@ --- title: Windows Defender Application Control and .NET Hardening (Windows 10) description: Dynamic Code Security is an application control feature that can verify code loaded by .NET at runtime. -keywords: security, malware +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 08/20/2018 +ms.technology: mde --- # Windows Defender Application Control and .NET hardening diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md index 7705229827..089a7ea67f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md @@ -3,7 +3,7 @@ title: Authorize reputable apps with the Intelligent Security Graph (ISG) (Windo description: Automatically authorize applications that Microsoft’s ISG recognizes as having known good reputation. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ ms.reviewer: isbrahm ms.author: dansimp manager: dansimp ms.date: 03/10/2020 +ms.technology: mde --- # Authorize reputable apps with the Intelligent Security Graph (ISG) @@ -90,7 +91,7 @@ This step is not required for WDAC policies deployed over MDM using the AppLocke ## Security considerations with the Intelligent Security Graph -Since the Microsoft Intelligent Security Graph is a heuristic-based mechanism, it does not provide the same security guarantees that explicit allow or deny rules do. It is best suited for deployment to systems where each user is configured as a standard user and there are other monitoring systems in place like Microsoft Defender Advanced Threat Protection to help provide optics into what users are doing. +Since the Microsoft Intelligent Security Graph is a heuristic-based mechanism, it does not provide the same security guarantees that explicit allow or deny rules do. It is best suited for deployment to systems where each user is configured as a standard user and there are other monitoring systems in place like Microsoft Defender for Endpoint to help provide optics into what users are doing. Users with administrator privileges or malware running as an administrator user on the system may be able to circumvent the intent of WDAC when the Microsoft Intelligent Security Graph option is allowed by circumventing or corrupting the heuristics used to assign reputation to application executables. The Microsoft Intelligent Security Graph option uses the same heuristic tracking as managed installer and so for application installers that include an option to automatically run the application at the end of the installation process the heuristic may over-authorize. diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md index f0c0979e51..c3397bfba4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md @@ -1,9 +1,9 @@ --- title: Authorize apps deployed with a WDAC managed installer (Windows 10) -description: Explains how you can use a managed installer to automatically authorize applications deployed and installed by a designated software distribution solution, such as Microsoft Endpoint Configuration Manager. -keywords: security, malware +description: Explains how you can use a managed installer to automatically authorize applications deployed and installed by a designated software distribution solution, such as Microsoft Endpoint Configuration Manager. +keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,8 @@ author: jsuther1974 ms.reviewer: isbrahm ms.author: dansimp manager: dansimp -ms.date: 06/13/2018 +ms.date: 08/14/2020 +ms.technology: mde --- # Authorize apps deployed with a WDAC managed installer @@ -24,136 +25,21 @@ ms.date: 06/13/2018 - Windows 10 - Windows Server 2019 -Creating and maintaining application execution control policies has always been challenging, and finding ways to address this issue has been a frequently-cited request for customers of AppLocker and Windows Defender Application Control (WDAC). -This is especially true for enterprises with large, ever changing software catalogs. - -Windows 10, version 1703 (also known as the Windows 10 Creators Update) provides a new option, known as a managed installer, that allows IT administrators to automatically authorize applications deployed and installed by a designated software distribution solution, such as Microsoft Endpoint Configuration Manager. +Windows 10, version 1703 (also known as the Windows 10 Creators Update) provides a new option, known as a managed installer, that allows IT administrators to automatically authorize applications deployed and installed by a designated software distribution solution such as Microsoft Endpoint Configuration Manager. A managed installer helps an IT admin balance security and manageability requirements when employing application execution control policies by providing an option that does not require specifying explicit rules for software that is being managed through a software distribution solution. ## How does a managed installer work? -A managed installer uses a new rule collection in AppLocker to specify one or more executables that are trusted by the organization as an authorized source for application deployment. -Specifying an executable as a managed installer will cause Windows to tag files that are written from the executable’s process (or processes it launches) as having originated from a trusted installation authority. The Managed Installer rule collection is currently supported for AppLocker rules in Group Policy and in Configuration Manager, but not in the AppLocker CSP for OMA-URI policies. +A managed installer uses a new rule collection in AppLocker to specify one or more executables that are trusted by the organization as an authorized source for application deployment. -Once the IT administrator adds the Allow: Managed Installer option to a WDAC policy, the WDAC component will subsequently check for the presence of the origin information when evaluating other application execution control rules specified in the policy. -If there are no deny rules present for the file, it will be authorized based on the managed installer origin information. +Specifying an executable as a managed installer will cause Windows to tag files that are written from the executable's process (or processes it launches) as having originated from a trusted installation authority. The Managed Installer rule collection is currently supported for AppLocker rules in Group Policy and in Configuration Manager, but not in the AppLocker CSP for OMA-URI policies. + +Once the IT administrator adds the Allow: Managed Installer option to a WDAC policy, the WDAC component will subsequently check for the presence of the origin information when evaluating other application execution control rules specified in the policy. If there are no deny rules present for the file, it will be authorized based on the managed installer origin information. Admins needs to ensure that there is a WDAC policy in place to allow the system to boot and run any other authorized applications that may not be deployed through a managed installer. -Examples of WDAC policies available in C:\Windows\schemas\CodeIntegrity\ExamplePolicies help authorize Windows OS components, WHQL signed drivers and all Store apps. +An example managed installer use-case can be seen in the guidance for [creating a WDAC policy for fully-managed devices](create-wdac-policy-for-fully-managed-devices.md). -## Configuring a managed installer with AppLocker and Windows Defender Application Control - -Setting up managed installer tracking and application execution enforcement requires applying both an AppLocker and WDAC policy with specific rules and options enabled. -There are three primary steps to keep in mind: - -- Specify managed installers by using the Managed Installer rule collection in AppLocker policy. -- Enable service enforcement in AppLocker policy. -- Enable the managed installer option in a WDAC policy. - -### Specify managed installers using the Managed Installer rule collection in AppLocker policy - -The identity of the managed installer executable(s) is specified in an AppLocker policy in a Managed Installer rule collection. -Currently, neither the AppLocker policy creation UI in GPO Editor nor the PowerShell cmdlets allow for directly specifying rules for the Managed Installer rule collection. However, a text editor can be used to make the simple changes needed to an EXE or DLL rule collection policy to specify Type="ManagedInstaller", so that the new rule can be imported into a GPO. - -An example of a valid Managed Installer rule collection is shown below. -For more information about creating an AppLocker policy that includes a managed installer and configuring client devices, see [Simplify application listing with Configuration Manager and Windows 10](https://cloudblogs.microsoft.com/enterprisemobility/2016/06/20/configmgr-as-a-managed-installer-with-win10/). -As mentioned above, the AppLocker CSP for OMA-URI policies does not currently support the Managed Installer rule collection or the Service Enforcement rule extensions mentioned below. - - -```xml -
[Certificate-based Isolation Policy Design](certificate-based-isolation-policy-design.md) [Certificate-based Isolation Policy Design Example](certificate-based-isolation-policy-design-example.md) [Planning Certificate-based Authentication](planning-certificate-based-authentication.md) | +| Review important concepts and examples for certificate-based authentication to determine if this design meets your implementation goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) [Certificate-based Isolation Policy Design](certificate-based-isolation-policy-design.md) [Certificate-based Isolation Policy Design Example](certificate-based-isolation-policy-design-example.md) [Planning Certificate-based Authentication](planning-certificate-based-authentication.md) | | Install the Active Directory Certificate Services (AD CS) role as an enterprise root issuing certification authority (CA). This step is required only if you have not already deployed a CA on your network.| | | Configure the certificate template for workstation authentication certificates.| [Configure the Workstation Authentication Certificate Template](configure-the-workstation-authentication-certificate-template.md)| | Configure Group Policy to automatically deploy certificates based on your template to workstation devices. | [Configure Group Policy to Autoenroll and Deploy Certificates](configure-group-policy-to-autoenroll-and-deploy-certificates.md)| diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md index 139618cb53..1261adcbb9 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md @@ -1,10 +1,10 @@ --- title: Checklist Implementing a Domain Isolation Policy Design (Windows 10) -description: Checklist Implementing a Domain Isolation Policy Design +description: Use these references to learn about the domain isolation policy design and links to other checklists to complete tasks require to implement this design. ms.assetid: 76586eb3-c13c-4d71-812f-76bff200fc20 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Checklist: Implementing a Domain Isolation Policy Design @@ -25,7 +26,8 @@ ms.date: 08/17/2017 This parent checklist includes cross-reference links to important concepts about the domain isolation policy design. It also contains links to subordinate checklists that will help you complete the tasks that are required to implement this design. ->**Note:** Complete the tasks in this checklist in order. When a reference link takes you to a procedure, return to this topic after you complete the steps in that procedure so that you can proceed with the remaining tasks in this checklist. +> [!NOTE] +> Complete the tasks in this checklist in order. When a reference link takes you to a procedure, return to this topic after you complete the steps in that procedure so that you can proceed with the remaining tasks in this checklist. The procedures in this section use the Group Policy MMC snap-ins to configure the GPOs, but you can also use Windows PowerShell to configure GPOs. For more info, see [Windows Defender Firewall with Advanced Security Administration with Windows PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md). @@ -33,7 +35,7 @@ The procedures in this section use the Group Policy MMC snap-ins to configure th | Task | Reference | | - | - | -| Review important concepts and examples for the domain isolation policy design, determine your Windows Defender Firewall with Advanced Security deployment goals, and customize this design to meet the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) [Domain Isolation Policy Design](domain-isolation-policy-design.md) [Domain Isolation Policy Design Example](domain-isolation-policy-design-example.md) [Planning Domain Isolation Zones](planning-domain-isolation-zones.md) | +| Review important concepts and examples for the domain isolation policy design, determine your Windows Defender Firewall with Advanced Security implementation goals, and customize this design to meet the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) [Domain Isolation Policy Design](domain-isolation-policy-design.md) [Domain Isolation Policy Design Example](domain-isolation-policy-design-example.md) [Planning Domain Isolation Zones](planning-domain-isolation-zones.md) | | Create the GPOs and connection security rules for the isolated domain.| [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md)| | Create the GPOs and connection security rules for the boundary zone.| [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md)| | Create the GPOs and connection security rules for the encryption zone.| [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md)| diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md index 05aad0007e..1d53748cc1 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md @@ -1,10 +1,10 @@ --- title: Checklist Implementing a Standalone Server Isolation Policy Design (Windows 10) -description: Checklist Implementing a Standalone Server Isolation Policy Design +description: Use these tasks to create a server isolation policy design that is not part of an isolated domain. See references to concepts and links to other checklists. ms.assetid: 50a997d8-f079-408c-8ac6-ecd02078ade3 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Checklist: Implementing a Standalone Server Isolation Policy Design @@ -27,13 +28,14 @@ This checklist contains procedures for creating a server isolation policy design This parent checklist includes cross-reference links to important concepts about the domain isolation policy design. It also contains links to subordinate checklists that will help you complete the tasks that are required to implement this design. ->**Note:** Complete the tasks in this checklist in order. When a reference link takes you to a procedure, return to this topic after you complete the steps in that procedure so that you can proceed with the remaining tasks in this checklist. +> [!NOTE] +> Complete the tasks in this checklist in order. When a reference link takes you to a procedure, return to this topic after you complete the steps in that procedure so that you can proceed with the remaining tasks in this checklist. **Checklist: Implementing a standalone server isolation policy design** | Task | Reference | | - | - | -| Review important concepts and examples for the server isolation policy design to determine if this design meets your deployment goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) [Server Isolation Policy Design](server-isolation-policy-design.md) [Server Isolation Policy Design Example](server-isolation-policy-design-example.md) [Planning Server Isolation Zones](planning-server-isolation-zones.md) | +| Review important concepts and examples for the server isolation policy design to determine if this design meets your implementation goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) [Server Isolation Policy Design](server-isolation-policy-design.md) [Server Isolation Policy Design Example](server-isolation-policy-design-example.md) [Planning Server Isolation Zones](planning-server-isolation-zones.md) | | Create the GPOs and connection security rules for isolated servers.| [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md)| | Create the GPOs and connection security rules for the client devices that must connect to the isolated servers. | [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md)| | Verify that the connection security rules are protecting network traffic on your test devices. | [Verify That Network Traffic Is Authenticated](verify-that-network-traffic-is-authenticated.md)| diff --git a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md index 1537a9a193..e6fd6b4090 100644 --- a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md +++ b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md @@ -1,10 +1,10 @@ --- title: Configure Authentication Methods (Windows 10) -description: Configure Authentication Methods +description: Learn how to configure authentication methods for devices in an isolated domain or standalone server zone in Windows Defender Firewall with Advanced Security. ms.assetid: 5fcdc523-617f-4233-9213-15fe19f4cd02 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Configure Authentication Methods diff --git a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md index 70452597e6..41b2b78f6c 100644 --- a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md @@ -1,10 +1,10 @@ --- title: Configure Data Protection (Quick Mode) Settings (Windows 10) -description: Configure Data Protection (Quick Mode) Settings +description: Learn how to configure the data protection settings for connection security rules in an isolated domain or a standalone isolated server zone. ms.assetid: fdcb1b36-e267-4be7-b842-5df9a067c9e0 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Configure Data Protection (Quick Mode) Settings diff --git a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md index c16f30452b..cfc3364fe7 100644 --- a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md +++ b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md @@ -1,10 +1,10 @@ --- title: Configure Group Policy to Autoenroll and Deploy Certificates (Windows 10) -description: Configure Group Policy to Autoenroll and Deploy Certificates +description: Learn how to configure Group Policy to automatically enroll client computer certificates and deploy them to the workstations on your network. ms.assetid: faeb62b5-2cc3-42f7-bee5-53ba45d05c09 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Configure Group Policy to Autoenroll and Deploy Certificates diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md index b8743e2e69..f1b75a3291 100644 --- a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md @@ -1,10 +1,10 @@ --- title: Configure Key Exchange (Main Mode) Settings (Windows 10) -description: Configure Key Exchange (Main Mode) Settings +description: Learn how to configure the main mode key exchange settings used to secure the IPsec authentication traffic in Windows Defender Firewall with Advanced Security. ms.assetid: 5c593b6b-2cd9-43de-9b4e-95943fe82f52 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Configure Key Exchange (Main Mode) Settings diff --git a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md index 7fde7baa03..561ea0f380 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md @@ -1,10 +1,10 @@ --- title: Configure the Rules to Require Encryption (Windows 10) -description: Configure the Rules to Require Encryption +description: Learn how to configure rules to add encryption algorithms and delete the algorithm combinations that do not use encryption for zones that require encryption. ms.assetid: 07b7760f-3225-4b4b-b418-51787b0972a0 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Configure the Rules to Require Encryption diff --git a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md index 537198bd08..4c82249ccd 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md @@ -1,10 +1,10 @@ --- title: Configure the Windows Defender Firewall Log (Windows 10) -description: Configure the Windows Defender Firewall Log +description: Learn how to configure Windows Defender Firewall with Advanced Security to log dropped packets or successful connections by using Group Policy Management MMC. ms.assetid: f037113d-506b-44d3-b9c0-0b79d03e7d18 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Configure the Windows Defender Firewall with Advanced Security Log diff --git a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md index 61f12fe05d..7ff2117797 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md @@ -1,17 +1,18 @@ --- title: Configure the Workstation Authentication Template (Windows 10) -description: Configure the Workstation Authentication Certificate Template +description: Learn how to configure a workstation authentication certificate template, which is used for device certificates that are enrolled and deployed to workstations. ms.assetid: c3ac9960-6efc-47c1-bd69-d9d4bf84f7a6 ms.reviewer: manager: dansimp ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.date: 07/30/2018 +ms.technology: mde --- # Configure the Workstation Authentication Certificate Template diff --git a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md index e7e888bcdb..200675b11a 100644 --- a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md +++ b/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md @@ -4,7 +4,7 @@ description: Configure Windows Defender Firewall with Advanced Security to suppr ms.assetid: b7665d1d-f4d2-4b5a-befc-8b6bd940f69b ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Configure Windows Defender Firewall with Advanced Security to Suppress Notifications When a Program Is Blocked diff --git a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md index 566425e4b8..8af8ad2d89 100644 --- a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md +++ b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md @@ -1,10 +1,10 @@ --- title: Confirm That Certificates Are Deployed Correctly (Windows 10) -description: Confirm That Certificates Are Deployed Correctly +description: Learn how to confirm that a Group Policy is being applied as expected and that the certificates are being properly installed on the workstations. ms.assetid: de0c8dfe-16b0-4d3b-8e8f-9282f6a65eee ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: securit @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Confirm That Certificates Are Deployed Correctly diff --git a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md index e9c8024043..4020fab006 100644 --- a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md +++ b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md @@ -1,10 +1,10 @@ --- title: Copy a GPO to Create a New GPO (Windows 10) -description: Copy a GPO to Create a New GPO +description: Learn how to make a copy of a GPO by using the Active Directory Users and devices MMC snap-in to create a GPO for boundary zone devices. ms.assetid: 7f6a23e5-4b3f-40d6-bf6d-7895558b1406 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Copy a GPO to Create a New GPO diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md index 5e5b2b22d9..3511ad7f7f 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md @@ -1,10 +1,10 @@ --- title: Create a Group Account in Active Directory (Windows 10) -description: Create a Group Account in Active Directory +description: Learn how to create a security group for the computers that are to receive Group Policy settings by using the Active Directory Users and Computers console. ms.assetid: c3700413-e02d-4d56-96b8-7991f97ae432 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Create a Group Account in Active Directory diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md index b790f7d1ac..e6e1e18867 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md @@ -1,10 +1,10 @@ --- title: Create a Group Policy Object (Windows 10) -description: Create a Group Policy Object +description: Learn how to use the Active Directory Users and Computers MMC snap-in to create a GPO. You must be a member of the Domain Administrators group. ms.assetid: 72a50dd7-5033-4d97-a5eb-0aff8a35cced ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Create a Group Policy Object @@ -39,7 +40,8 @@ To create a new GPO 4. In the **Name** text box, type the name for your new GPO. - >**Note:** Be sure to use a name that clearly indicates the purpose of the GPO. Check to see if your organization has a naming convention for GPOs. + > [!NOTE] + > Be sure to use a name that clearly indicates the purpose of the GPO. Check to see if your organization has a naming convention for GPOs. 5. Leave **Source Starter GPO** set to **(none)**, and then click **OK**. diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md index 2f97c1e3a7..35cb8d066a 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md @@ -1,10 +1,10 @@ --- title: Create an Authentication Exemption List Rule (Windows 10) -description: Create an Authentication Exemption List Rule +description: Learn how to create rules that exempt devices that cannot communicate by using IPSec from the authentication requirements of your isolation policies. ms.assetid: 8f6493f3-8527-462a-82c0-fd91a6cb5dd8 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Authentication Exemption List Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md index 38155aa557..8d9c8d6a87 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md @@ -4,7 +4,7 @@ description: Create a new rule for Windows Defender Firewall with Advanced Secur ms.assetid: 1296e048-039f-4d1a-aaf2-8472ad05e359 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Authentication Request Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md index 2c0470e6c8..c56953f28c 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md @@ -1,10 +1,10 @@ --- title: Create an Inbound ICMP Rule (Windows 10) -description: Create an Inbound ICMP Rule +description: Learn how to allow inbound ICMP traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: 267b940a-79d9-4322-b53b-81901e357344 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Inbound ICMP Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md index 2c3d3fccae..05df6a67cc 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md @@ -1,10 +1,10 @@ --- title: Create an Inbound Port Rule (Windows 10) -description: Create an Inbound Port Rule +description: Learn to allow traffic on specific ports by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: a7b6c6ca-32fa-46a9-a5df-a4e43147da9f ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Inbound Port Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md index 401e8de3f6..a47d50ae43 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md @@ -1,10 +1,10 @@ --- title: Create an Inbound Program or Service Rule (Windows 10) -description: Create an Inbound Program or Service Rule +description: Learn how to allow inbound traffic to a program or service by using the Group Policy Management MMC snap-in to create firewall rules. ms.assetid: 00b7fa60-7c64-4ba5-ba95-c542052834cf ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Inbound Program or Service Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md index 19ced05694..a463162a4d 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md @@ -1,10 +1,10 @@ --- title: Create an Outbound Port Rule (Windows 10) -description: Create an Outbound Port Rule +description: Learn to block outbound traffic on a port by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: 59062b91-756b-42ea-8f2a-832f05d77ddf ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Outbound Port Rule diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md index d1211abf11..fe0b68eb1d 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md @@ -4,7 +4,7 @@ description: Use the Windows Defender Firewall with Advanced Security node in th ms.assetid: f71db4fb-0228-4df2-a95d-b9c056aa9311 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create an Outbound Program or Service Rule diff --git a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md index 84b71ac1f8..59cb4d71cb 100644 --- a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md +++ b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md @@ -1,10 +1,10 @@ --- title: Create Inbound Rules to Support RPC (Windows 10) -description: Create Inbound Rules to Support RPC +description: Learn how to allow RPC network traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: 0b001c2c-12c1-4a30-bb99-0c034d7e6150 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Create Inbound Rules to Support RPC diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md index e7201d21c3..51e3460b93 100644 --- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md +++ b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md @@ -1,10 +1,10 @@ --- title: Create Windows Firewall rules in Intune (Windows 10) -description: Explains how to create Windows Firewall rules in Intune +description: Learn how to use Intune to create rules in Windows Defender Firewall with Advanced Security. Start by creating a profile in Device Configuration in Intune. ms.assetid: 47057d90-b053-48a3-b881-4f2458d3e431 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,6 +14,7 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual +ms.technology: mde --- # Create Windows Firewall rules in Intune diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index 57292a294e..d863d37050 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -1,10 +1,10 @@ --- title: Create WMI Filters for the GPO (Windows 10) -description: Create WMI Filters for the GPO +description: Learn how to use WMI filters on a GPO to make sure that each GPO for a group can only be applied to devices running the correct version of Windows. ms.assetid: b1a6d93d-a3c8-4e61-a388-4a3323f0e74e ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 05/25/2017 +ms.technology: mde --- # Create WMI Filters for the GPO @@ -25,9 +26,9 @@ ms.date: 05/25/2017 To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) - -- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) +- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) + - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) + - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) **Administrative credentials** @@ -79,6 +80,12 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` + Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). + + ```syntax + select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" + ``` + The following query returns **true** for any device running Windows Server 2016, except domain controllers: ``` syntax diff --git a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md index 95428bb9b0..68a9281a43 100644 --- a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md +++ b/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md @@ -4,7 +4,7 @@ description: Answer the question in this article to design an effective Windows ms.assetid: 6d98b184-33d6-43a5-9418-4f24905cfd71 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Designing a Windows Defender Firewall with Advanced Security Strategy diff --git a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md index d7bed686fa..89fca32581 100644 --- a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md +++ b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md @@ -1,10 +1,10 @@ --- title: Determining the Trusted State of Your Devices (Windows 10) -description: Determining the Trusted State of Your Devices +description: Learn how to define the trusted state of devices in your enterprise to help design your strategy for using Windows Defender Firewall with Advanced Security. ms.assetid: 3e77f0d0-43aa-47dd-8518-41ccdab2f2b2 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Determining the Trusted State of Your Devices diff --git a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md index 0fa1893aa6..e8f37ee452 100644 --- a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md +++ b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md @@ -1,10 +1,10 @@ --- title: Documenting the Zones (Windows 10) -description: Documenting the Zones +description: Learn how to document the zone placement of devices in your design for Windows Defender Firewall with Advanced Security. ms.assetid: ebd7a650-4d36-42d4-aac0-428617f5a32d ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Documenting the Zones diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md index d0e345f2c5..0e7f47576b 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md @@ -1,10 +1,10 @@ --- title: Domain Isolation Policy Design Example (Windows 10) -description: Domain Isolation Policy Design Example +description: This example uses a fictitious company to illustrate domain isolation policy design in Windows Defender Firewall with Advanced Security. ms.assetid: 704dcf58-286f-41aa-80af-c81720aa7fc5 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Domain Isolation Policy Design Example diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md index 948932fb53..6c13157e59 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md @@ -1,10 +1,10 @@ --- title: Domain Isolation Policy Design (Windows 10) -description: Domain Isolation Policy Design +description: Learn how to design a domain isolation policy, based on which devices accept only connections from authenticated members of the same isolated domain. ms.assetid: 7475084e-f231-473a-9357-5e1d39861d66 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Domain Isolation Policy Design @@ -50,8 +51,8 @@ Characteristics of this design, as shown in the diagram, include the following: - Untrusted non-domain members (area D) - Devices that are not managed by your organization and have an unknown security configuration must have access only to those devices required for your organization to correctly conduct its business. Domain isolation exists to put a logical barrier between these untrusted Devices and your organization's devices. After implementing this design, your administrative team will have centralized management of the firewall and connection security rules applied to the devices in your organization. - ->**Important:** This design builds on the [Basic Firewall Policy Design](basic-firewall-policy-design.md), and in turn serves as the foundation for the [Server Isolation Policy Design](server-isolation-policy-design.md). If you plan to deploy all three, we recommend that you do the design work for all three together, and then deploy in the sequence presented. +> [!IMPORTANT] +> This design builds on the [Basic Firewall Policy Design](basic-firewall-policy-design.md), and in turn serves as the foundation for the [Server Isolation Policy Design](server-isolation-policy-design.md). If you plan to deploy all three, we recommend that you do the design work for all three together, and then deploy in the sequence presented. This design can be applied to Devices that are part of an Active Directory forest. Active Directory is required to provide the centralized management and deployment of Group Policy objects that contain the connection security rules. @@ -59,7 +60,7 @@ In order to expand the isolated domain to include Devices that cannot be part of For more info about this design: -- This design coincides with the deployment goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), and optionally [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). +- This design coincides with the implementation goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), and optionally [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). - To learn more about this design, see the [Domain Isolation Policy Design Example](domain-isolation-policy-design-example.md). diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md index 8882aa43b5..0a1b0212b6 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md +++ b/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md @@ -4,7 +4,7 @@ description: Learn the rules for Windows Defender Firewall with Advanced Securit ms.assetid: a4fff086-ae81-4c09-b828-18c6c9a937a7 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Enable Predefined Inbound Rules diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md index 17c9f0d4ee..28e4f8649e 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md +++ b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md @@ -1,10 +1,10 @@ --- title: Enable Predefined Outbound Rules (Windows 10) -description: Enable Predefined Outbound Rules +description: Learn to deploy predefined firewall rules that block outbound network traffic for common network functions in Windows Defender Firewall with Advanced Security. ms.assetid: 71cc4157-a1ed-41d9-91e4-b3140c67c1be ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Enable Predefined Outbound Rules diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md index 1a2eab4b13..9dc32a7f67 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md +++ b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md @@ -1,10 +1,10 @@ --- title: Encryption Zone GPOs (Windows 10) -description: Encryption Zone GPOs +description: Learn how to add a device to an encryption zone by adding the device account to the encryption zone group in Windows Defender Firewall with Advanced Security. ms.assetid: eeb973dd-83a5-4381-9af9-65c43c98c29b ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Encryption Zone GPOs diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone.md b/windows/security/threat-protection/windows-firewall/encryption-zone.md index ced058672b..3fba99acba 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone.md +++ b/windows/security/threat-protection/windows-firewall/encryption-zone.md @@ -1,10 +1,10 @@ --- title: Encryption Zone (Windows 10) -description: Encryption Zone +description: Learn how to create an encryption zone to contain devices that host very sensitive data and require that the sensitive network traffic be encrypted. ms.assetid: 55a025ce-357f-4d1b-b2ae-6ee32c9abe13 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Encryption Zone @@ -23,9 +24,9 @@ ms.date: 04/19/2017 - Windows 10 - Windows Server 2016 -Some servers in the organization host data that is very sensitive, including medical, financial, or other personally identifying data. Government or industry regulations might require that this sensitive information must be encrypted when it is transferred between devices. +Some servers in the organization host data that's very sensitive, including medical, financial, or other personal data. Government or industry regulations might require that this sensitive information must be encrypted when it is transferred between devices. -To support the additional security requirements of these servers, we recommend that you create an encryption zone to contain the devices and that requires that the sensitive inbound and outbound network traffic be encrypted. +To support the additional security requirements of these servers, we recommend that you create an encryption zone to contain the devices and that requires that the sensitive inbound and outbound network traffic is encrypted. You must create a group in Active Directory to contain members of the encryption zone. The settings and rules for the encryption zone are typically similar to those for the isolated domain, and you can save time and effort by copying those GPOs to serve as a starting point. You then modify the security methods list to include only algorithm combinations that include encryption protocols. diff --git a/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md b/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md index 8ac067b11e..2f7a20377f 100644 --- a/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md +++ b/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md @@ -4,7 +4,7 @@ description: Evaluating Windows Defender Firewall with Advanced Security Design ms.assetid: a591389b-18fa-4a39-ba07-b6fb61961cbd ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Evaluating Windows Defender Firewall with Advanced Security Design Examples diff --git a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md index 4293f9cc59..38c6fd67c7 100644 --- a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md +++ b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md @@ -1,10 +1,10 @@ --- title: Exempt ICMP from Authentication (Windows 10) -description: Exempt ICMP from Authentication +description: Learn how to add exemptions for any network traffic that uses the ICMP protocol in Windows Defender Firewall with Advanced Security. ms.assetid: c086c715-8d0c-4eb5-9ea7-2f7635a55548 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Exempt ICMP from Authentication diff --git a/windows/security/threat-protection/windows-firewall/exemption-list.md b/windows/security/threat-protection/windows-firewall/exemption-list.md index f66bc68daa..b923df309c 100644 --- a/windows/security/threat-protection/windows-firewall/exemption-list.md +++ b/windows/security/threat-protection/windows-firewall/exemption-list.md @@ -1,10 +1,10 @@ --- title: Exemption List (Windows 10) -description: Learn the ins and outs of exemption lists on a secured network using Windows 10. +description: Learn about reasons to add devices to an exemption list in Windows Defender Firewall with Advanced Security and the trade-offs of having too many exemptions. ms.assetid: a05e65b4-b48d-44b1-a7f1-3a8ea9c19ed8 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Exemption List diff --git a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md new file mode 100644 index 0000000000..e890a72528 --- /dev/null +++ b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md @@ -0,0 +1,172 @@ +--- +title: Filter origin audit log improvements +description: Filter origin documentation audit log improvements +ms.reviewer: +ms.author: v-bshilpa +ms.prod: m365-security +ms.sitesec: library +ms.pagetype: security +ms.localizationpriority: normal +author: Benny-54 +manager: dansimp +ms.collection: + - m365-security-compliance + - m365-initiative-windows-security +ms.topic: troubleshooting +ms.technology: mde +--- + +# Filter origin audit log improvements + +Debugging packet drops is a continuous issue to Windows customers. In the past, customers had limited information about packet drops. + +Typically, when investigating packet drop events, a customer would use the field `Filter Run-Time ID` from Windows Filtering Platform (WFP) audits 5157 or 5152. + + + +The filter ID uniquely identifies the filter that caused the packet drop. The filter ID can be searched in the WFP state dump output to trace back to the Firewall rule where the filter originated from. + +However, the filter ID is not a reliable source for tracing back to the filter or the rule, as the filter ID can change for many reasons despite the rule not changing at all. This makes the diagnosis process error-prone and difficult. + +For customers to debug packet drop events correctly and efficiently, they would need more context about the blocking filter such as its origin. + +The blocking filters can be categorized under these filter origins: + +1. Firewall rules + +2. Firewall default block filters + + a. AppContainer loopback + + b. Boottime default + + c. Quarantine default + + d. Query user default + + e. Stealth + + f. Universal Windows Platform (UWP) default + + g. Windows Service Hardening (WSH) default + +The next section describes the improvements made to audits 5157 and 5152, and how the above filter origins are used in these events. These improvements were added in Iron release. + + ## Improved firewall audit + +The two new fields added to the audit 5157 and 5152 events are `Filter Origin` and `Interface Index`. + +The `Filter Origin` field helps identify the cause of the drop. Packet drops from firewall are explicitly dropped by default block filters created by the Windows Firewall service or a firewall rule that may be created by users, policies, services, apps, etc. + +`Filter Origin` specifies either the rule ID (a unique identifier of a Firewall rule) or the name of one of the default block filters. + +The `Interface Index` field specifies the network interface in which the packet was dropped. This field helps to identify which interface was quarantined, if the `Filter Origin` is a `Quarantine Default`. + +To enable a specific audit event, run the corresponding command in an administrator command prompt: + +|**Audit #**|**Enable command**|**Link**| +|:-----|:-----|:-----| +|**5157**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Connection" /success:enable /failure:enable`|[5157(F): The Windows Filtering Platform has blocked a connection.](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5157)| +|**5152**|`Auditpol /set /category:"System" /SubCategory:"Filtering Platform Connection" /success:enable /failure:enable`|[5152(F): The Windows Filtering Platform blocked a packet.](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5152)| + +## Example flow of debugging packet drops with filter origin + +As the audit surfaces `Filter Origin` and `Interface Index`, the network admin can determine the root cause of the network packet drop and the interface it happened on. + + + +The next sections are divided by `Filter Origin` type, the value is either a rule name or the name of one of the default block filters. If the filter origin is one of the default block filters, skip to the section, **Firewall default block filters**. Otherwise, continue to the section **Firewall rules**. + +## Firewall rules + +Run the following PowerShell command to generate the rule information using `Filter Origin`. + +```Powershell +Get-NetFirewallRule -Name “
diff --git a/windows/security/threat-protection/windows-firewall/images/event-audit-5157.png b/windows/security/threat-protection/windows-firewall/images/event-audit-5157.png new file mode 100644 index 0000000000..a81af9fd83 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/event-audit-5157.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/event-properties-5157.png b/windows/security/threat-protection/windows-firewall/images/event-properties-5157.png new file mode 100644 index 0000000000..8b0fc9cc89 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/event-properties-5157.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/firewallrule.png b/windows/security/threat-protection/windows-firewall/images/firewallrule.png new file mode 100644 index 0000000000..040511d279 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/firewallrule.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw01-profiles.png b/windows/security/threat-protection/windows-firewall/images/fw01-profiles.png new file mode 100644 index 0000000000..c1aa416fdf Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw01-profiles.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw02-createrule.png b/windows/security/threat-protection/windows-firewall/images/fw02-createrule.png new file mode 100644 index 0000000000..5c8f858f52 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw02-createrule.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw03-defaults.png b/windows/security/threat-protection/windows-firewall/images/fw03-defaults.png new file mode 100644 index 0000000000..cfc1daea37 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw03-defaults.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw04-userquery.png b/windows/security/threat-protection/windows-firewall/images/fw04-userquery.png new file mode 100644 index 0000000000..85f7485479 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw04-userquery.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png b/windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png new file mode 100644 index 0000000000..74c49fab7b Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw05-rulemerge.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw06-block.png b/windows/security/threat-protection/windows-firewall/images/fw06-block.png new file mode 100644 index 0000000000..2909fa51d3 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw06-block.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/fw07-legacy.png b/windows/security/threat-protection/windows-firewall/images/fw07-legacy.png new file mode 100644 index 0000000000..a8d15e6e31 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/fw07-legacy.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png b/windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png new file mode 100644 index 0000000000..e57ad13f93 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/quarantine-default-block-filter.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-default1.png b/windows/security/threat-protection/windows-firewall/images/quarantine-default1.png new file mode 100644 index 0000000000..4c7a173be7 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/quarantine-default1.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png b/windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png new file mode 100644 index 0000000000..d6679e1e0e Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/quarantine-interfaceindex1.png differ diff --git a/windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png b/windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png new file mode 100644 index 0000000000..ca61aae7e2 Binary files /dev/null and b/windows/security/threat-protection/windows-firewall/images/query-user-default-block-filters.png differ diff --git a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md index c56fd15494..7b95852c3d 100644 --- a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md +++ b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md @@ -4,7 +4,7 @@ description: Implementing Your Windows Defender Firewall with Advanced Security ms.assetid: 15f609d5-5e4e-4a71-9eff-493a2e3e40f9 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Implementing Your Windows Defender Firewall with Advanced Security Design Plan @@ -48,7 +49,7 @@ Use the following parent checklists in this section of the guide to become famil - [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) -- [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) +- [Checklist: Implementing a Standalone Server Isolation Policy Design](checklist-implementing-a-standalone-server-isolation-policy-design.md) - [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md) diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md index 84999a6bd2..878839f37f 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md +++ b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md @@ -1,10 +1,10 @@ --- title: Isolated Domain GPOs (Windows 10) -description: Isolated Domain GPOs +description: Learn about GPOs for isolated domains in this example configuration of Windows Defender Firewall with Advanced Security. ms.assetid: e254ce4a-18c6-4868-8179-4078d9de215f ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Isolated Domain GPOs diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain.md b/windows/security/threat-protection/windows-firewall/isolated-domain.md index bb06dc1bff..1b9d83e173 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain.md +++ b/windows/security/threat-protection/windows-firewall/isolated-domain.md @@ -1,10 +1,10 @@ --- title: Isolated Domain (Windows 10) -description: Isolated Domain +description: Learn about the isolated domain, which is the primary zone for trusted devices, which use connection security and firewall rules to control communication. ms.assetid: d6fa8d67-0078-49f6-9bcc-db1f24816c5e ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Isolated Domain diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md index 1a5d115e8a..bfd7f19f0a 100644 --- a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md +++ b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md @@ -1,7 +1,7 @@ --- title: Isolating Microsoft Store Apps on Your Network (Windows 10) -description: Isolating Microsoft Store Apps on Your Network -ms.prod: w10 +description: Learn how to customize your firewall configuration to isolate the network access of the new Microsoft Store apps that run on devices added to your network. +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,6 +14,7 @@ ms.topic: conceptual ms.date: 10/13/2017 ms.reviewer: ms.author: dansimp +ms.technology: mde --- # Isolating Microsoft Store Apps on Your Network diff --git a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md index 3b40dbd662..7759669531 100644 --- a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md +++ b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md @@ -1,10 +1,10 @@ --- title: Link the GPO to the Domain (Windows 10) -description: Link the GPO to the Domain +description: Learn how to link a GPO to the Active Directory container for the target devices, after you configure it in Windows Defender Firewall with Advanced Security. ms.assetid: 746d4553-b1a6-4954-9770-a948926b1165 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Link the GPO to the Domain diff --git a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md index 9c73c224b9..ee043c54a0 100644 --- a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md +++ b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md @@ -1,10 +1,10 @@ --- -title: Mapping Your Deployment Goals to a Windows Firewall with Advanced Security Design (Windows 10) -description: Mapping Your Deployment Goals to a Windows Firewall with Advanced Security Design +title: Mapping your implementation goals to a Windows Firewall with Advanced Security design (Windows 10) +description: Mapping your implementation goals to a Windows Firewall with Advanced Security design ms.assetid: 7e68c59e-ba40-49c4-8e47-5de5d6b5eb22 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,19 +15,20 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- -# Mapping Your Deployment Goals to a Windows Firewall with Advanced Security Design +# Mapping your implementation goals to a Windows Firewall with Advanced Security design **Applies to** - Windows 10 - Windows Server 2016 -After you finish reviewing the existing Windows Firewall with Advanced Security deployment goals and you determine which goals are important to your specific deployment, you can map those goals to a specific Windows Firewall with Advanced Security design. +After you finish reviewing the existing Windows Firewall with Advanced Security implementation goals and you determine which goals are important to your specific deployment, you can map those goals to a specific Windows Firewall with Advanced Security design. +> [!IMPORTANT] +> The first three designs presented in this guide build on each other to progress from simpler to more complex. Therefore during deployment, consider implementing them in the order presented. Each deployed design also provides a stable position from which to evaluate your progress, and to make sure that your goals are being met before you continue to the next design. ->**Important:** The first three designs presented in this guide build on each other to progress from simpler to more complex. Therefore during deployment, consider implementing them in the order presented. Each deployed design also provides a stable position from which to evaluate your progress, and to make sure that your goals are being met before you continue to the next design. - -Use the following table to determine which Windows Firewall with Advanced Security design maps to the appropriate combination of Windows Firewall with Advanced Security deployment goals for your organization. This table refers only to the Windows Firewall with Advanced Security designs as described in this guide. However, you can create a hybrid or custom Windows Firewall with Advanced Security design by using any combination of the Windows Firewall with Advanced Security deployment goals to meet the needs of your organization. +Use the following table to determine which Windows Firewall with Advanced Security design maps to the appropriate combination of Windows Firewall with Advanced Security implementation goals for your organization. This table refers only to the Windows Firewall with Advanced Security designs as described in this guide. However, you can create a hybrid or custom Windows Firewall with Advanced Security design by using any combination of the Windows Firewall with Advanced Security implementation goals to meet the needs of your organization. | Deployment Goals | Basic Firewall Policy Design | Domain Isolation Policy Design | Server Isolation Policy Design | Certificate-based Isolation Policy Design | | - |- | - | - | - | diff --git a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md index b055c8d636..2f2ec6ad54 100644 --- a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md +++ b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md @@ -1,10 +1,10 @@ --- title: Modify GPO Filters (Windows 10) -description: Modify GPO Filters to Apply to a Different Zone or Version of Windows +description: Learn how to modify GPO filters to apply to a different zone or version of windows in Windows Defender Firewall with Advanced Security. ms.assetid: 24ede9ca-a501-4025-9020-1129e2cdde80 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Modify GPO Filters to Apply to a Different Zone or Version of Windows diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md index e00e35ccff..7046b6230b 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md @@ -1,10 +1,10 @@ --- title: Open the Group Policy Management Console to IP Security Policies (Windows 10) -description: Open the Group Policy Management Console to IP Security Policies +description: Learn how to open the Group Policy Management Console to IP Security Policies to configure GPOs for earlier versions of the Windows operating system. ms.assetid: 235f73e4-37b7-40f4-a35e-3e7238bbef43 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Open the Group Policy Management Console to IP Security Policies diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md index ae4136db06..5c3d340ea4 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md @@ -4,7 +4,7 @@ description: Group Policy Management of Windows Firewall with Advanced Security ms.assetid: 28afab36-8768-4938-9ff2-9d6dab702e98 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Group Policy Management of Windows Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md index bce220a506..2c7d2f500b 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md @@ -1,10 +1,10 @@ --- -title: Open a GPO to Windows Defender Firewall (Windows 10) -description: Open the Group Policy Management Console to Windows Defender Firewall with Advanced Security +title: Group Policy Management of Windows Defender Firewall (Windows 10) +description: Group Policy Management of Windows Defender Firewall with Advanced Security ms.assetid: 5090b2c8-e038-4905-b238-19ecf8227760 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,9 +15,10 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/02/2017 +ms.technology: mde --- -# Open the Group Policy Management Console to Windows Defender Firewall +# Group Policy Management of Windows Defender Firewall **Applies to** - Windows 10 diff --git a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md index cbf3fd9257..1b99cfae07 100644 --- a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md @@ -1,10 +1,10 @@ --- title: Open Windows Defender Firewall with Advanced Security (Windows 10) -description: Open Windows Defender Firewall with Advanced Security +description: Learn how to open the Windows Defender Firewall with Advanced Security console. You must be a member of the Administrators group. ms.assetid: 788faff2-0f50-4e43-91f2-3e2595c0b6a1 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Open Windows Defender Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md index 100858ecbe..0f8b7c455f 100644 --- a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md +++ b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md @@ -1,10 +1,10 @@ --- title: Planning Certificate-based Authentication (Windows 10) -description: Planning Certificate-based Authentication +description: Learn how a device unable to join an Active Directory domain can still participate in an isolated domain by using certificate-based authentication. ms.assetid: a55344e6-d0df-4ad5-a6f5-67ccb6397dec ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Planning Certificate-based Authentication diff --git a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md index f37a7ebdea..af5214261c 100644 --- a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md @@ -1,10 +1,10 @@ --- title: Planning Domain Isolation Zones (Windows 10) -description: Planning Domain Isolation Zones +description: Learn how to use information you have gathered to make decisions about isolation zones for your environment in Windows Defender Firewall with Advanced Security. ms.assetid: 70bc7c52-91f0-4a0d-a64a-69d3ea1c6d05 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Planning Domain Isolation Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md index 188f4f2556..0f0993409e 100644 --- a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md +++ b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md @@ -1,10 +1,10 @@ --- title: Planning GPO Deployment (Windows 10) -description: Planning GPO Deployment +description: Learn how to use security group filtering and WMI filtering to provide the most flexible options for applying GPOs to devices in Active Directory. ms.assetid: b38adfb1-1371-4227-a887-e6d118809de1 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Planning GPO Deployment diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md index 991bdcec0d..7899c1c091 100644 --- a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md @@ -1,10 +1,10 @@ --- title: Planning Group Policy Deployment for Your Isolation Zones (Windows 10) -description: Planning Group Policy Deployment for Your Isolation Zones +description: Learn how to plan a group policy deployment for your isolation zones after you determine the best logical design for your isolation environment. ms.assetid: ea7c0acd-af28-4347-9d4a-4801b470557c ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Planning Group Policy Deployment for Your Isolation Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md index 2183c3f911..c4fff5ce81 100644 --- a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md @@ -1,10 +1,10 @@ --- title: Planning Isolation Groups for the Zones (Windows 10) -description: Learn about planning isolation groups for the zones in Microsoft Firewall, including information on universal groups and GPOs +description: Learn about planning isolation groups for the zones in Microsoft Firewall, including information on universal groups and GPOs. ms.assetid: be4b662d-c1ce-441e-b462-b140469a5695 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Planning Isolation Groups for the Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md index 3043878e04..57d452edac 100644 --- a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md +++ b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md @@ -1,10 +1,10 @@ --- title: Planning Network Access Groups (Windows 10) -description: Planning Network Access Groups +description: Learn how to implement a network access group for users and devices that can access an isolated server in Windows Defender Firewall with Advanced Security. ms.assetid: 56ea1717-1731-4a5d-b277-5a73eb86feb0 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Planning Network Access Groups diff --git a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md index f42eca057b..a89145ab4a 100644 --- a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md @@ -1,10 +1,10 @@ --- title: Planning Server Isolation Zones (Windows 10) -description: Planning Server Isolation Zones +description: Learn how to restrict access to a server to approved users by using a server isolation zone in Windows Defender Firewall with Advanced Security. ms.assetid: 5f63c929-589e-4b64-82ea-515d62765b7b ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- # Planning Server Isolation Zones diff --git a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md index 8138bd8ee1..ce989c23c6 100644 --- a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md +++ b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md @@ -1,10 +1,10 @@ --- title: Planning Settings for a Basic Firewall Policy (Windows 10) -description: Planning Settings for a Basic Firewall Policy +description: Learn how to design a basic policy for Windows Defender Firewall with Advanced Security, the settings and rules that enforce your requirements on devices. ms.assetid: 4c90df5a-3cbc-4b85-924b-537c2422d735 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Planning Settings for a Basic Firewall Policy diff --git a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md index 78c49adcca..8bb1208626 100644 --- a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md +++ b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md @@ -1,10 +1,10 @@ --- title: Planning the GPOs (Windows 10) -description: Planning the GPOs +description: Learn about planning Group Policy Objects for your isolation zones in Windows Defender Firewall with Advanced Security, after you design the zone layout. ms.assetid: 11949ca3-a11c-4a16-b297-0862432eb5b4 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Planning the GPOs diff --git a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md index 74dacfe608..7dabf87126 100644 --- a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md @@ -4,7 +4,7 @@ description: Use the design information in this article to plan for the deployme ms.assetid: 891a30c9-dbf5-4a88-a279-00662b9da48e ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Planning to Deploy Windows Defender Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md index 6992965186..437bb3fbeb 100644 --- a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md +++ b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md @@ -1,10 +1,10 @@ --- title: Planning Your Windows Defender Firewall with Advanced Security Design (Windows 10) -description: Planning Your Windows Defender Firewall with Advanced Security Design +description: After you gather the relevant information, select the design or combination of designs for Windows Defender Firewall with Advanced Security in your environment. ms.assetid: f3ac3d49-ef4c-4f3c-a16c-e107284e169f ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Planning Your Windows Defender Firewall with Advanced Security Design @@ -37,9 +38,9 @@ To create a domain isolation or server isolation design, you must understand the ## IPsec performance considerations -Although IPsec is critically important in securing network traffic going to and from your devices, there are costs associated with its use. The mathematically intensive cryptographic algorithms require a significant amount of computing power, which can prevent your device from making use of all of the available bandwidth. For example, an IPsec-enabled device using the AES encryption protocols on a 10 gigabits per second (Gbps) network link might see a throughput of 4.5 Gbps. This is due to the demands placed on the CPU to perform the cryptographic functions required by the IPsec integrity and encryption algorithms. +Although IPsec is critically important in securing network traffic going to and from your devices, there are costs associated with its use. The mathematically intensive cryptographic algorithms require a significant amount of computing power, which can prevent your device from making use of all of the available bandwidth. For example, an IPsec-enabled device using the AES encryption protocols on a 10 gigabits per second (Gbps) network link might see a throughput of 4.5 Gbps. This reduction is due to the demands placed on the CPU to perform the cryptographic functions required by the IPsec integrity and encryption algorithms. -IPsec task offload is a Windows technology that supports network adapters equipped with dedicated cryptographic processors to perform the computationally intensive work required by IPsec. This frees up a device’s CPU and can dramatically increase network throughput. For the same network link as above, the throughput with IPsec task offload enabled improves to about 9.2 Gbps. +IPsec task offload is a Windows technology that supports network adapters equipped with dedicated cryptographic processors to perform the computationally intensive work required by IPsec. This configuration frees up a device’s CPU and can dramatically increase network throughput. For the same network link as above, the throughput with IPsec task offload enabled improves to about 9.2 Gbps. ## Domain isolation design diff --git a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md index 2d37487be2..e301390ef9 100644 --- a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md +++ b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md @@ -1,10 +1,10 @@ --- title: Procedures Used in This Guide (Windows 10) -description: Procedures Used in This Guide +description: Refer to this summary of procedures for Windows Defender Firewall with Advanced Security from checklists in this guide. ms.assetid: 45c0f549-e4d8-45a3-a600-63e2a449e178 ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.technology: mde --- # Procedures Used in This Guide diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md index a3ca3c4b6e..233776996f 100644 --- a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md +++ b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md @@ -1,10 +1,10 @@ --- -title: Protect Devices from Unwanted Network Traffic (Windows 10) -description: Protect Devices from Unwanted Network Traffic +title: Protect devices from unwanted network traffic (Windows 10) +description: Learn how running a host-based firewall on every device in your organization can help protect against attacks as part of a defense-in-depth security strategy. ms.assetid: 307d2b38-e8c4-4358-ae16-f2143af965dc ms.reviewer: ms.author: dansimp -ms.prod: w10 +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,9 +15,10 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.technology: mde --- -# Protect Devices from Unwanted Network Traffic +# Protect devices from unwanted network traffic **Applies to** - Windows 10 diff --git a/windows/security/threat-protection/windows-firewall/quarantine.md b/windows/security/threat-protection/windows-firewall/quarantine.md new file mode 100644 index 0000000000..be83308889 --- /dev/null +++ b/windows/security/threat-protection/windows-firewall/quarantine.md @@ -0,0 +1,214 @@ +--- +title: Quarantine behavior +description: Quarantine behavior is explained in detail. +ms.author: v-bshilpa +author: Benny-54 +manager: dansimp +ms.assetid: +ms.reviewer: +ms.prod: m365-security +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.localizationpriority: normal +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: conceptual +ms.date: 11/17/2020 +ms.technology: mde +--- + +# Quarantine behavior + +One of the security challenges that network admins face is configuring a machine properly after a network change. + +Network changes can happen frequently. Additionally, the operations required to recategorize the network after a change and apply the correct security policies on a machine are non-trivial and may require considerable CPU time. This is especially true for machines that are part of the domain. In the past, the delay in applying security policies during network recategorization has been successfully exploited for vulnerabilities. + +To counter this potential exploitation, Windows Firewall will quarantine an interface until the system has successfully recategorized the network and Windows Filtering Platform (WFP) has the correct filters applied for the updated interface configuration. During quarantine, all new inbound connections without exceptions are blocked to the machine. + +While the quarantine feature has long been a part of Windows Firewall, the feature behavior has often caused confusion for customers unaware of quarantine and its motivations. + +Ultimately, the goal of this document is to describe the quarantine feature at a high level and help network admins understand why the application traffic is sometimes blocked by quarantine. + +## Quarantine filters + +The quarantine feature creates filters that can be split into three categories: + +- Quarantine default inbound block filter +- Quarantine default exception filters +- Interface un-quarantine filters + +These filters are added in the FWPM_SUBLAYER_MPSSVC_QUARANTINE sublayer and these layers are: + +1. FWPM_LAYER_ALE_AUTH_CONNECT_V4 + +2. FWPM_LAYER_ALE_AUTH_CONNECT_V6 + +3. FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V4 + +4. FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V6 + +>[!NOTE] +> Any firewall rules added by the customers will not affect the filters in the quarantine sublayer as filters from Firewall rules are added in the FWPM_SUBLAYER_MPSSVC_WF sublayer. In other words, customers cannot add their own exception filters to prevent packets from being evaluated by quarantine filters. + +For more information about WFP layers and sublayers, see [WFP Operation](https://docs.microsoft.com/windows/win32/fwp/basic-operation). + +### Quarantine default inbound block filter + +The quarantine default inbound block filter effectively blocks any new non-loopback inbound connections if the packet is not explicitly permitted by another filter in the quarantine sublayer. + +### Quarantine default exception filters + +When the interface is in quarantine state, the quarantine default exception filters will permit new inbound connections given that they meet the conditions of an exception filter. One example of the exception filters is the quarantine default inbound loopback exception filter. This exception filter allows all loopback packets when the interface is in quarantine state. + +### Interface un-quarantine filter + +The interface un-quarantine filters allow all non-loopback packets if the interface is successfully categorized. + +## Quarantine flow + +The following describes the general flow of quarantine: + +1. There is some change on the current network interface. + +2. The interface un-quarantine filters will no longer permit new inbound connections. The interface is now in quarantine state. + +3. All non-loopback inbound connections are either permitted by quarantine default exception filters or dropped by the quarantine default inbound block filter. + +4. The WFP filters applicable to the old interface state are removed. + +5. The WFP filters applicable to the new interface state are added, which include the un-quarantine filters for this interface. These filters are updated to match the interface's current state. + +6. The interface has now exited quarantine state as the interface un-quarantine filters permit any new non-loopback packets. + +## Quarantine diagnostics + +There are two methods of identifying packet drops from the quarantine default inbound block filter. + +Given that the network connectivity issue is reproducible, diagnostic traces can be collected by running the following in an administrative command prompt: + +```console +Netsh wfp cap start + By default, the firewall rules in Windows Server 2012, Windows Server 2008 R2, Windows Server 2008, Windows 8, Windows 7, and Windows Vista block unsolicited inbound network traffic. Likewise, by default, all outbound network traffic is allowed. The firewall included in previous versions of Windows only filtered inbound network traffic. | +| Firewall rule | A rule in Windows Defender Firewall that contains a set of conditions used to determine whether a network packet is allowed to pass through the firewall. By default, the firewall rules in Windows Server 2016. Windows Server 2012, Windows Server 2008 R2, Windows Server 2008, Windows 10, Windows 8, Windows 7, and Windows Vista block unsolicited inbound network traffic. Likewise, by default, all outbound network traffic is allowed. The firewall included in previous versions of Windows only filtered inbound network traffic. | | Internet Protocol security (IPsec) | A set of industry-standard, cryptography-based protection services and protocols. IPsec protects all protocols in the TCP/IP protocol suite except Address Resolution Protocol (ARP).| | IPsec policy | A collection of connection security rules that provide the required protection to network traffic entering and leaving the device. The protection includes authentication of both the sending and receiving device, integrity protection of the network traffic exchanged between them, and can include encryption.| | Isolated domain | An Active Directory domain (or an Active Directory forest, or set of domains with two-way trust relationships) that has Group Policy settings applied to help protect its member devices by using IPsec connection security rules. Members of the isolated domain require authentication on all unsolicited inbound connections (with exceptions handled by the other zones). In this guide, the term *isolated domain* refers to the IPsec concept of a group of devices that can share authentication. The term *Active Directory domain* refers to the group of devices that share a security database by using Active Directory.| diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index 3261e0545f..e3becc881c 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -1,7 +1,7 @@ --- title: Windows Defender Firewall with Advanced Security (Windows 10) -description: Windows Defender Firewall with Advanced Security -ms.prod: w10 +description: Learn overview information about the Windows Defender Firewall with Advanced Security (WFAS) and Internet Protocol security (IPsec) features. +ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -12,23 +12,32 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.date: 10/13/2017 +ms.date: 10/21/2020 ms.reviewer: ms.custom: asr +ms.technology: mde --- # Windows Defender Firewall with Advanced Security **Applies to** -- Windows 10 -- Windows Server 2016 +- Windows 10 +- Windows Server 2016 +- Windows Server 2019 This is an overview of the Windows Defender Firewall with Advanced Security (WFAS) and Internet Protocol security (IPsec) features. +## Overview of Windows Defender Firewall with Advanced Security + +Windows Defender Firewall in Windows 8, Windows 7, Windows Vista, Windows Server 2012, Windows Server 2008, and Windows Server 2008 R2 is a stateful host firewall that helps secure the device by allowing you to create rules that determine which network traffic is permitted to enter the device from the network and which network traffic the device is allowed to send to the network. Windows Defender Firewall also supports Internet Protocol security (IPsec), which you can use to require authentication from any device that is attempting to communicate with your device. When authentication is required, devices that cannot be authenticated as a trusted device cannot communicate with your device. You can also use IPsec to require that certain network traffic is encrypted to prevent it from being read by network packet analyzers that could be attached to the network by a malicious user. + +The Windows Defender Firewall with Advanced Security MMC snap-in is more flexible and provides much more functionality than the consumer-friendly Windows Defender Firewall interface found in the Control Panel. Both interfaces interact with the same underlying services, but provide different levels of control over those services. While the Windows Defender Firewall Control Panel program can protect a single device in a home environment, it does not provide enough centralized management or security features to help secure more complex network traffic found in a typical business enterprise environment. + + + ## Feature description -Windows Defender Firewall with Advanced Security -is an important part of a layered security model. By providing host-based, two-way network traffic filtering for a device, Windows Defender Firewall blocks unauthorized network traffic flowing into or out of the local device. Windows Defender Firewall also works with Network Awareness so that it can apply security settings appropriate to the types of networks to which the device is connected. Windows Defender Firewall and Internet Protocol Security (IPsec) configuration settings are integrated into a single Microsoft Management Console (MMC) named Windows Defender Firewall, so Windows Defender Firewall is also an important part of your network’s isolation strategy. +Windows Defender Firewall with Advanced Security is an important part of a layered security model. By providing host-based, two-way network traffic filtering for a device, Windows Defender Firewall blocks unauthorized network traffic flowing into or out of the local device. Windows Defender Firewall also works with Network Awareness so that it can apply security settings appropriate to the types of networks to which the device is connected. Windows Defender Firewall and Internet Protocol Security (IPsec) configuration settings are integrated into a single Microsoft Management Console (MMC) named Windows Defender Firewall, so Windows Defender Firewall is also an important part of your network’s isolation strategy. ## Practical applications @@ -41,12 +50,3 @@ To help address your organizational network security challenges, Windows Defende - **Extends the value of existing investments.** Because Windows Defender Firewall is a host-based firewall that is included with the operating system, there is no additional hardware or software required. Windows Defender Firewall is also designed to complement existing non-Microsoft network security solutions through a documented application programming interface (API). -## In this section - -| Topic | Description -| - | - | -| [Isolating Microsoft Store Apps on Your Network](isolating-apps-on-your-network.md) | You can customize your Windows Defender Firewall configuration to isolate the network access of Microsoft Store apps that run on devices. | -| [Securing End-to-End IPsec Connections by Using IKEv2](securing-end-to-end-ipsec-connections-by-using-ikev2.md) | You can use IKEv2 to help secure your end-to-end IPSec connections. | -| [Windows Defender Firewall with Advanced Security Administration with Windows PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md) | Learn more about using Windows PowerShell to manage the Windows Defender Firewall. | -| [Windows Defender Firewall with Advanced Security Design Guide](windows-firewall-with-advanced-security-design-guide.md) | Learn how to create a design for deploying Windows Defender Firewall with Advanced Security. | -| [Windows Defender Firewall with Advanced Security Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) | Learn how to deploy Windows Defender Firewall with Advanced Security. | diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/threat-protection/windows-platform-common-criteria.md index 3dece2757f..3bcba3890f 100644 --- a/windows/security/threat-protection/windows-platform-common-criteria.md +++ b/windows/security/threat-protection/windows-platform-common-criteria.md @@ -1,9 +1,9 @@ --- title: Common Criteria Certifications description: This topic details how Microsoft supports the Common Criteria certification program. -ms.prod: w10 +ms.prod: m365-security audience: ITPro -author: dulcemontemayor +author: dansimp ms.author: dansimp manager: dansimp ms.collection: M365-identity-device-management @@ -11,6 +11,7 @@ ms.topic: article ms.localizationpriority: medium ms.date: 3/20/2019 ms.reviewer: +ms.technology: mde --- # Common Criteria Certifications diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md index db22ee475a..1ea2225ff6 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md @@ -1,7 +1,7 @@ --- title: Windows Sandbox architecture description: -ms.prod: w10 +ms.prod: m365-security audience: ITPro author: dansimp ms.author: dansimp @@ -11,6 +11,7 @@ ms.topic: article ms.localizationpriority: ms.date: ms.reviewer: +ms.technology: mde --- # Windows Sandbox architecture @@ -29,7 +30,7 @@ Before Windows Sandbox is installed, the dynamic base image package is stored as ## Memory management -Traditional VMs apportion statically sized allocations of host memory. When resource needs change, classic VMs have limited mechanisms for adjusting their resource needs. On the other hand, containers collaborate with the host to dynamically determine how host resources are allocated. This is similar to how processes normally compete for memory on the host. If the host is under memory pressure, it can reclaim memory from the container much like it would with a process. +Traditional VMs apportion statically sized allocations of host memory. When resource needs change, classic VMs have limited mechanisms for adjusting their resource needs. On the other hand, containers collaborate with the host to dynamically determine how host resources are allocated. This method is similar to how processes normally compete for memory on the host. If the host is under memory pressure, it can reclaim memory from the container much like it would with a process.  @@ -51,7 +52,7 @@ Windows Sandbox employs a unique policy that allows the virtual processors of th Hardware accelerated rendering is key to a smooth and responsive user experience, especially for graphics-intensive use cases. Microsoft works with its graphics ecosystem partners to integrate modern graphics virtualization capabilities directly into DirectX and Windows Display Driver Model (WDDM), the driver model used by Windows. -This allows programs running inside the sandbox to compete for GPU resources with applications that are running on the host. +This feature allows programs running inside the sandbox to compete for GPU resources with applications that are running on the host.  diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md index 2ac125c33b..6eb53f8e15 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md @@ -1,27 +1,25 @@ --- title: Windows Sandbox configuration description: -ms.prod: w10 +ms.prod: m365-security audience: ITPro author: dansimp ms.author: dansimp manager: dansimp ms.collection: ms.topic: article -ms.localizationpriority: +ms.localizationpriority: medium ms.date: ms.reviewer: +ms.technology: mde --- # Windows Sandbox configuration -Windows Sandbox supports simple configuration files, which provide a minimal set of customization parameters for Sandbox. This feature can be used with Windows 10 build 18342 or later. +Windows Sandbox supports simple configuration files, which provide a minimal set of customization parameters for Sandbox. This feature can be used with Windows 10 build 18342 or later. Windows Sandbox configuration files are formatted as XML and are associated with Sandbox via the `.wsb` file extension. -Windows Sandbox configuration files are formatted as XML and are associated with Sandbox via the .wsb file extension. To use a configuration file, double-click it to open it in the sandbox. You can also invoke it via the command line as shown here: +A configuration file enables the user to control the following aspects of Windows Sandbox: -**C:\Temp> MyConfigFile.wsb** - - A configuration file enables the user to control the following aspects of Windows Sandbox: - **vGPU (virtualized GPU)**: Enable or disable the virtualized GPU. If vGPU is disabled, the sandbox will use Windows Advanced Rasterization Platform (WARP). - **Networking**: Enable or disable network access within the sandbox. - **Mapped folders**: Share folders from the host with *read* or *write* permissions. Note that exposing host directories may allow malicious software to affect the system or steal data. @@ -33,13 +31,39 @@ Windows Sandbox configuration files are formatted as XML and are associated with - **Clipboard redirection**: Shares the host clipboard with the sandbox so that text and files can be pasted back and forth. - **Memory in MB**: The amount of memory, in megabytes, to assign to the sandbox. -**Keywords, values, and limits** +## Creating a configuration file -**vGPU**: Enables or disables GPU sharing. +To create a simple configuration file: + +1. Open a plain text editor or source code editor (e.g. Notepad, Visual Studio Code, etc.) +2. Insert the following lines: + + ```XML + -[Edit an existing topic using the Edit link](contribute-to-a-topic.md) - diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml new file mode 100644 index 0000000000..20d56ff5c8 --- /dev/null +++ b/windows/whats-new/index.yml @@ -0,0 +1,68 @@ +### YamlMime:Landing + +title: What's new in Windows 10 # < 60 chars +summary: Find out about new features and capabilities in the latest release of Windows 10. # < 160 chars + +metadata: + title: What's new in Windows 10 # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Find out about new features and capabilities in the latest release of Windows 10. # Required; article description that is displayed in search results. < 160 chars. + services: windows-10 + ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM. + ms.subservice: subservice + ms.topic: landing-page # Required + ms.collection: windows-10 + author: greg-lindsay #Required; your GitHub user alias, with correct capitalization. + ms.author: greglin #Required; microsoft alias of author; optional team alias. + ms.date: 02/09/2021 #Required; mm/dd/yyyy format. + localization_priority: medium + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: What's new in Windows 10 + linkLists: + - linkListType: overview + links: + - text: What's new in Windows 10, version 20H2 + url: whats-new-windows-10-version-20H2.md + - text: What's new in Windows 10, version 2004 + url: whats-new-windows-10-version-2004.md + - text: What's new in Windows 10, version 1909 + url: whats-new-windows-10-version-1909.md + - text: What's new in Windows 10, version 1903 + url: whats-new-windows-10-version-1903.md + - text: What's new in Windows 10, version 1809 + url: whats-new-windows-10-version-1809.md + - text: What's new in Windows 10, version 1803 + url: whats-new-windows-10-version-1803.md + + # Card (optional) + - title: Learn more + linkLists: + - linkListType: overview + links: + - text: Windows 10 release information + url: https://docs.microsoft.com/en-us/windows/release-health/release-information + - text: Windows 10 release health dashboard + url: https://docs.microsoft.com/windows/release-information/ + - text: Windows 10 update history + url: https://support.microsoft.com/topic/windows-10-update-history-7dd3071a-3906-fa2c-c342-f7f86728a6e3 + - text: Windows 10 features we’re no longer developing + url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features + - text: Features and functionality removed in Windows 10 + url: https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features + - text: Compare Windows 10 Editions + url: https://go.microsoft.com/fwlink/p/?LinkId=690485 + + # Card (optional) + - title: See also + linkLists: + - linkListType: overview + links: + - text: Windows 10 Enterprise LTSC + url: ltsc/index.md + - text: Edit an existing topic using the Edit link + url: contribute-to-a-topic.md \ No newline at end of file diff --git a/windows/whats-new/ltsc/TOC.md b/windows/whats-new/ltsc/TOC.md index e49aee21fc..a16525cda0 100644 --- a/windows/whats-new/ltsc/TOC.md +++ b/windows/whats-new/ltsc/TOC.md @@ -1,4 +1,4 @@ # [Windows 10 Enterprise LTSC](index.md) -## [What's new in Windows 10 Enterprise 2019 LTSC](whats-new-windows-10-2019.md) -## [What's new in Windows 10 Enterprise 2016 LTSC](whats-new-windows-10-2016.md) -## [What's new in Windows 10 Enterprise 2015 LTSC](whats-new-windows-10-2015.md) +## [What's new in Windows 10 Enterprise LTSC 2019](whats-new-windows-10-2019.md) +## [What's new in Windows 10 Enterprise LTSC 2016](whats-new-windows-10-2016.md) +## [What's new in Windows 10 Enterprise LTSC 2015](whats-new-windows-10-2015.md) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index b1464088fc..61f137f85b 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -22,9 +22,9 @@ ms.topic: article This topic provides links to articles with information about what's new in each release of Windows 10 Enterprise LTSC, and includes a short description of this servicing channel. -[What's New in Windows 10 Enterprise 2019 LTSC](whats-new-windows-10-2019.md) -[What's New in Windows 10 Enterprise 2016 LTSC](whats-new-windows-10-2016.md) -[What's New in Windows 10 Enterprise 2015 LTSC](whats-new-windows-10-2015.md) +[What's New in Windows 10 Enterprise LTSC 2019](whats-new-windows-10-2019.md) +[What's New in Windows 10 Enterprise LTSC 2016](whats-new-windows-10-2016.md) +[What's New in Windows 10 Enterprise LTSC 2015](whats-new-windows-10-2015.md) ## The Long Term Servicing Channel (LTSC) @@ -32,9 +32,9 @@ The following table summarizes equivalent feature update versions of Windows 10 | LTSC release | Equivalent SAC release | Availability date | | --- | --- | --- | -| Windows 10 Enterprise 2015 LTSC | Windows 10, Version 1507 | 7/29/2015 | -| Windows 10 Enterprise 2016 LTSC | Windows 10, Version 1607 | 8/2/2016 | -| Windows 10 Enterprise 2019 LTSC | Windows 10, Version 1809 | 11/13/2018 | +| Windows 10 Enterprise LTSC 2015 | Windows 10, Version 1507 | 7/29/2015 | +| Windows 10 Enterprise LTSC 2016 | Windows 10, Version 1607 | 8/2/2016 | +| Windows 10 Enterprise LTSC 2019 | Windows 10, Version 1809 | 11/13/2018 | >[!NOTE] >The Long Term Servicing Channel was previously called the Long Term Servicing Branch (LTSB). All references to LTSB are changed in this article to LTSC for consistency, even though the name of previous versions might still be displayed as LTSB. @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. -[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md index aace786788..d0408f77d6 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md @@ -1,10 +1,10 @@ --- -title: What's new in Windows 10 Enterprise 2015 LTSC +title: What's new in Windows 10 Enterprise LTSC 2015 ms.reviewer: manager: laurawi ms.author: greglin -description: New and updated IT Pro content about new features in Windows 10 Enterprise 2015 LTSC (also known as Windows 10 Enterprise 2015 LTSB). -keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2015 LTSC"] +description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2015 (also known as Windows 10 Enterprise 2015 LTSB). +keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise LTSC 2015"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -14,15 +14,15 @@ ms.localizationpriority: low ms.topic: article --- -# What's new in Windows 10 Enterprise 2015 LTSC +# What's new in Windows 10 Enterprise LTSC 2015 **Applies to** -- Windows 10 Enterprise 2015 LTSC +- Windows 10 Enterprise LTSC 2015 -This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise 2015 LTSC (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md). >[!NOTE] ->Features in Windows 10 Enterprise 2015 LTSC are equivalent to [Windows 10, version 1507](../whats-new-windows-10-version-1507-and-1511.md). +>Features in Windows 10 Enterprise LTSC 2015 are equivalent to [Windows 10, version 1507](../whats-new-windows-10-version-1507-and-1511.md). ## Deployment @@ -280,7 +280,7 @@ By using [Group Policy Objects](https://go.microsoft.com/fwlink/p/?LinkId=699279 - **Peer-to-peer delivery**, which administrators can enable to make delivery of updates to branch offices and remote sites with limited bandwidth very efficient. -- **Use with existing tools** such as Microsoft Endpoint Configuration Manager and the [Enterprise Mobility Suite](https://docs.microsoft.com/enterprise-mobility-security). +- **Use with existing tools** such as Microsoft Endpoint Manager and the [Enterprise Mobility Suite](https://docs.microsoft.com/enterprise-mobility-security). Together, these Windows Update for Business features help reduce device management costs, provide controls over update deployment, offer quicker access to security updates, as well as provide access to the latest innovations from Microsoft on an ongoing basis. Windows Update for Business is a free service for all Windows 10 Pro, Enterprise, and Education editions, and can be used independent of, or in conjunction with, existing device management solutions such as [Windows Server Update Services (WSUS)](https://technet.microsoft.com/library/hh852345.aspx) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/configmgr). diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md index 37619d2d6f..3b3891912c 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md @@ -1,10 +1,10 @@ --- -title: What's new in Windows 10 Enterprise 2016 LTSC +title: What's new in Windows 10 Enterprise LTSC 2016 ms.reviewer: manager: laurawi ms.author: greglin -description: New and updated IT Pro content about new features in Windows 10 Enterprise 2016 LTSC (also known as Windows 10 Enterprise 2016 LTSB). -keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2016 LTSC"] +description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2016 (also known as Windows 10 Enterprise 2016 LTSB). +keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise LTSC 2016"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -14,15 +14,15 @@ ms.localizationpriority: low ms.topic: article --- -# What's new in Windows 10 Enterprise 2016 LTSC +# What's new in Windows 10 Enterprise LTSC 2016 **Applies to** -- Windows 10 Enterprise 2016 LTSC +- Windows 10 Enterprise LTSC 2016 -This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise 2016 LTSC (LTSB), compared to Windows 10 Enterprise 2015 LTSC (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2016 (LTSB), compared to Windows 10 Enterprise LTSC 2015 (LTSB). For a brief description of the LTSC servicing channel, see [Windows 10 Enterprise LTSC](index.md). >[!NOTE] ->Features in Windows 10 Enterprise 2016 LTSC are equivalent to Windows 10, version 1607. +>Features in Windows 10 Enterprise LTSC 2016 are equivalent to Windows 10, version 1607. ## Deployment @@ -71,7 +71,7 @@ Isolated User Mode is now included with Hyper-V so you don't have to install it When Windows 10 first shipped, it included Microsoft Passport and Windows Hello, which worked together to provide multi-factor authentication. To simplify deployment and improve supportability, Microsoft has combined these technologies into a single solution under the Windows Hello name in this version of Windows 10. Customers who have already deployed Microsoft Passport for Work will not experience any change in functionality. Customers who have yet to evaluate Windows Hello will find it easier to deploy due to simplified policies, documentation, and semantics. -Additional changes for Windows Hello in Windows 10 Enterprise 2016 LTSC: +Additional changes for Windows Hello in Windows 10 Enterprise LTSC 2016: - Personal (Microsoft account) and corporate (Active Directory or Azure AD) accounts use a single container for keys. - Group Policy settings for managing Windows Hello for Business are now available for both **User Configuration** and **Computer Configuration**. @@ -124,11 +124,11 @@ Several new features and management options have been added to Windows Defender - [Run a Windows Defender scan from the command line](/windows/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus). - [Detect and block Potentially Unwanted Applications with Windows Defender](/windows/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) during download and install times. -### Windows Defender Advanced Threat Protection (ATP) +### Microsoft Defender for Endpoint -With the growing threat from more sophisticated targeted attacks, a new security solution is imperative in securing an increasingly complex network ecosystem. Windows Defender Advanced Threat Protection (Windows Defender ATP) is a security service, built into Windows 10 that enables enterprise customers detect, investigate, and respond to advanced threats on their networks. +With the growing threat from more sophisticated targeted attacks, a new security solution is imperative in securing an increasingly complex network ecosystem. Microsoft Defender for Endpoint is a security service, built into Windows 10 that enables enterprise customers detect, investigate, and respond to advanced threats on their networks. -[Learn more about Windows Defender Advanced Threat Protection (ATP)](/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection). +[Learn more about Microsoft Defender for Endpoint](/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection). ### VPN security diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 8c41f40e80..e74672c002 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -1,10 +1,10 @@ --- -title: What's new in Windows 10 Enterprise 2019 LTSC +title: What's new in Windows 10 Enterprise LTSC 2019 ms.reviewer: manager: laurawi ms.author: greglin -description: New and updated IT Pro content about new features in Windows 10 Enterprise 2019 LTSC (also known as Windows 10 Enterprise 2019 LTSB). -keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2019 LTSC"] +description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2019 (also known as Windows 10 Enterprise 2019 LTSB). +keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise LTSC 2019"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -13,15 +13,15 @@ ms.localizationpriority: low ms.topic: article --- -# What's new in Windows 10 Enterprise 2019 LTSC +# What's new in Windows 10 Enterprise LTSC 2019 **Applies to** -- Windows 10 Enterprise 2019 LTSC +- Windows 10 Enterprise LTSC 2019 -This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise 2019 LTSC, compared to Windows 10 Enterprise 2016 LTSC (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md). +This article lists new and updated features and content that are of interest to IT Pros for Windows 10 Enterprise LTSC 2019, compared to Windows 10 Enterprise LTSC 2016 (LTSB). For a brief description of the LTSC servicing channel and associated support, see [Windows 10 Enterprise LTSC](index.md). >[!NOTE] ->Features in Windows 10 Enterprise 2019 LTSC are equivalent to Windows 10, version 1809. +>Features in Windows 10 Enterprise LTSC 2019 are equivalent to Windows 10, version 1809. Windows 10 Enterprise LTSC 2019 builds on Windows 10 Pro, version 1809 adding premium features designed to address the needs of large and mid-size organizations (including large academic institutions), such as: - Advanced protection against modern security threats @@ -44,11 +44,11 @@ This version of Window 10 includes security improvements for threat protection, ### Threat protection -#### Windows Defender ATP +#### Microsoft Defender for Endpoint -The Windows Defender Advanced Threat Protection ([Windows Defender ATP](/windows/security/threat-protection/index)) platform inludes the security pillars shown in the following diagram. In this version of Windows, Windows Defender ATP includes powerful analytics, security stack integration, and centralized management for better detection, prevention, investigation, response, and management. +The [Microsoft Defender for Endpoint](/windows/security/threat-protection/index) platform includes the security pillars shown in the following diagram. In this version of Windows, Defender for Endpoint includes powerful analytics, security stack integration, and centralized management for better detection, prevention, investigation, response, and management. - + ##### Attack surface reduction @@ -72,9 +72,9 @@ But these protections can also be configured separately. And, unlike HVCI, code ### Endpoint detection and response -Endpoint detection and response is improved. Enterprise customers can now take advantage of the entire Windows security stack with Microsoft Defender Antivirus **detections** and Device Guard **blocks** being surfaced in the Windows Defender ATP portal. +Endpoint detection and response is improved. Enterprise customers can now take advantage of the entire Windows security stack with Microsoft Defender Antivirus **detections** and Device Guard **blocks** being surfaced in the Microsoft Defender for Endpoint portal. - Windows Defender is now called Microsoft Defender Antivirus and now shares detection status between M365 services and interoperates with Windows Defender ATP. Additional policies have also been implemented to enhance cloud based protection, and new channels are available for emergency protection. For more information, see [Virus and threat protection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection) and [Use next-gen technologies in Microsoft Defender Antivirus through cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus). + Windows Defender is now called Microsoft Defender Antivirus and now shares detection status between M365 services and interoperates with Microsoft Defender for Endpoint. Additional policies have also been implemented to enhance cloud based protection, and new channels are available for emergency protection. For more information, see [Virus and threat protection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection) and [Use next-gen technologies in Microsoft Defender Antivirus through cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus). We've also [increased the breadth of the documentation library for enterprise security admins](/windows/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10). The new library includes information on: - [Deploying and enabling AV protection](/windows/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus) @@ -85,7 +85,7 @@ Endpoint detection and response is improved. Enterprise customers can now take a Some of the highlights of the new library include [Evaluation guide for Microsoft Defender AV](/windows/threat-protection/microsoft-defender-antivirus//evaluate-microsoft-defender-antivirus) and [Deployment guide for Microsoft Defender AV in a virtual desktop infrastructure environment](/windows/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus). - New features for Microsoft Defender AV in Windows 10 Enterprise 2019 LTSC include: + New features for Microsoft Defender AV in Windows 10 Enterprise LTSC 2019 include: - [Updates to how the Block at First Sight feature can be configured](/windows/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus) - [The ability to specify the level of cloud-protection](/windows/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus) - [Microsoft Defender Antivirus protection in the Windows Defender Security Center app](/windows/threat-protection/microsoft-defender-antivirus/windows-defender-security-center-antivirus) @@ -99,25 +99,25 @@ Endpoint detection and response is improved. Enterprise customers can now take a - Upgraded detections of ransomware and other advanced attacks. - Historical detection capability ensures new detection rules apply to up to six months of stored data to detect previous attacks that might not have been noticed. - **Threat reponse** is improved when an attack is detected, enabling immediate action by security teams to contain a breach: + **Threat response** is improved when an attack is detected, enabling immediate action by security teams to contain a breach: - [Take response actions on a machine](/windows/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection) - Quickly respond to detected attacks by isolating machines or collecting an investigation package. - [Take response actions on a file](/windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection) - Quickly respond to detected attacks by stopping and quarantining files or blocking a file. Additional capabilities have been added to help you gain a holistic view on **investigations** include: -- [Threat analytics](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-analytics) - Threat Analytics is a set of interactive reports published by the Windows Defender ATP research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats. -- [Query data using Advanced hunting in Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection) +- [Threat analytics](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-analytics) - Threat Analytics is a set of interactive reports published by the Microsoft Defender for Endpoint research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats. +- [Query data using Advanced hunting in Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection) - [Use Automated investigations to investigate and remediate threats](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection) - [Investigate a user account](/windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection) - Identify user accounts with the most active alerts and investigate cases of potential compromised credentials. - [Alert process tree](/windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection#alert-process-tree) - Aggregates multiple detections and related events into a single view to reduce case resolution time. -- [Pull alerts using REST API](/windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection) - Use REST API to pull alerts from Windows Defender ATP. +- [Pull alerts using REST API](/windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection) - Use REST API to pull alerts from Microsoft Defender for Endpoint. Other enhanced security features include: -- [Check sensor health state](/windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection) - Check an endpoint's ability to provide sensor data and communicate with the Windows Defender ATP service and fix known issues. -- [Managed security service provider (MSSP) support](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection) - Windows Defender ATP adds support for this scenario by providing MSSP integration. The integration will allow MSSPs to take the following actions: Get access to MSSP customer's Windows Defender Security Center portal, fetch email notifications, and fetch alerts through security information and event management (SIEM) tools. -- [Integration with Azure Security Center](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center) - Windows Defender ATP integrates with Azure Security Center to provide a comprehensive server protection solution. With this integration Azure Security Center can leverage the power of Windows Defender ATP to provide improved threat detection for Windows Servers. -- [Integration with Microsoft Cloud App Security](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration) - Microsoft Cloud App Security leverages Windows Defender ATP endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Windows Defender ATP monitored machines. -- [Onboard Windows Server 2019](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#windows-server-version-1803-and-windows-server-2019) - Windows Defender ATP now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines. -- [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection) - Onboard supported versions of Windows machines so that they can send sensor data to the Windows Defender ATP sensor. +- [Check sensor health state](/windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection) - Check an endpoint's ability to provide sensor data and communicate with the Microsoft Defender for Endpoint service and fix known issues. +- [Managed security service provider (MSSP) support](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection) - Microsoft Defender for Endpoint adds support for this scenario by providing MSSP integration. The integration will allow MSSPs to take the following actions: Get access to MSSP customer's Windows Defender Security Center portal, fetch email notifications, and fetch alerts through security information and event management (SIEM) tools. +- [Integration with Azure Defender](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center) - Microsoft Defender for Endpoint integrates with Azure Defender to provide a comprehensive server protection solution. With this integration Azure Defender can leverage the power of Defender for Endpoint to provide improved threat detection for Windows Servers. +- [Integration with Microsoft Cloud App Security](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration) - Microsoft Cloud App Security leverages Microsoft Defender for Endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Defender for Endpoint monitored machines. +- [Onboard Windows Server 2019](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#windows-server-version-1803-and-windows-server-2019) - Microsoft Defender for Endpoint now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines. +- [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection) - Onboard supported versions of Windows machines so that they can send sensor data to the Microsoft Defender for Endpoint sensor. - [Enable conditional access to better protect users, devices, and data](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection) We've also added a new assessment for the Windows time service to the **Device performance & health** section. If we detect that your device’s time is not properly synced with our time servers and the time-syncing service is disabled, we’ll provide the option for you to turn it back on. @@ -127,15 +127,15 @@ We’re continuing to work on how other security apps you’ve installed show up This also means you’ll see more links to other security apps within **Windows Security**. For example, if you open the **Firewall & network protection** section, you’ll see the firewall apps that are running on your device under each firewall type, which includes domain, private, and public networks). You can read more about ransomware mitigations and detection capability at: -- [Averting ransomware epidemics in corporate networks with Windows Defender ATP](https://blogs.technet.microsoft.com/mmpc/2017/01/30/averting-ransomware-epidemics-in-corporate-networks-with-windows-defender-atp/) -- [Ransomware Protection in Windows 10 Anniversary Update whitepaper (PDF)](http://wincom.blob.core.windows.net/documents/Ransomware_protection_in_Windows_10_Anniversary_Update.pdf) +- [Averting ransomware epidemics in corporate networks with Microsoft Defender for Endpoint](https://blogs.technet.microsoft.com/mmpc/2017/01/30/averting-ransomware-epidemics-in-corporate-networks-with-windows-defender-atp/) +- [Ransomware security intelligence](https://docs.microsoft.com/windows/security/threat-protection/intelligence/ransomware-malware) - [Microsoft Malware Protection Center blog](https://blogs.technet.microsoft.com/mmpc/category/research/ransomware/) -Also see [New capabilities of Windows Defender ATP further maximizing the effectiveness and robustness of endpoint security](https://blogs.windows.com/business/2018/04/17/new-capabilities-of-windows-defender-atp-further-maximizing-the-effectiveness-and-robustness-of-endpoint-security/#62FUJ3LuMXLQidVE.97) +Also see [New capabilities of Microsoft Defender for Endpoint further maximizing the effectiveness and robustness of endpoint security](https://blogs.windows.com/business/2018/04/17/new-capabilities-of-windows-defender-atp-further-maximizing-the-effectiveness-and-robustness-of-endpoint-security/#62FUJ3LuMXLQidVE.97) -Get a quick, but in-depth overview of Windows Defender ATP for Windows 10: [Windows Defender Advanced Threat Protection](/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection). +Get a quick, but in-depth overview of Microsoft Defender for Endpoint for Windows 10: [Defender for Endpoint](/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection). -For more information about features of Windows Defender ATP available in different editions of Windows 10, see the [Windows 10 commercial edition comparison](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf). +For more information about features of Microsoft Defender for Endpoint available in different editions of Windows 10, see the [Windows 10 commercial edition comparison](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf). ### Information protection @@ -185,7 +185,7 @@ Improvements have been added are to Windows Hello for Business and Credential Gu New features in Windows Hello enable a better device lock experience, using multifactor unlock with new location and user proximity signals. Using Bluetooth signals, you can configure your Windows 10 device to automatically lock when you walk away from it, or to prevent others from accessing the device when you are not present. -New features in [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification.md) inlcude: +New features in [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification.md) include: - You can now reset a forgotten PIN without deleting company managed data or apps on devices managed by [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune). - For Windows Phone devices, an administrator is able to initiate a remote PIN reset through the Intune portal. - For Windows desktops, users are able to reset a forgotten PIN through **Settings > Accounts > Sign-in options**. For more details, check out [What if I forget my PIN?](/windows/security/identity-protection/hello-for-business/hello-features#pin-reset). @@ -208,7 +208,7 @@ Windows Defender Credential Guard has always been an optional feature, but Windo For more information, see [Credential Guard Security Considerations](/windows/access-protection/credential-guard/credential-guard-requirements#security-considerations). -### Other security improvments +### Other security improvements #### Windows security baselines @@ -239,7 +239,7 @@ WSC now includes the Fluent Design System elements you know and love. You’ll a The security setting [**Interactive logon: Display user information when the session is locked**](/windows/device-security/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked) has been updated to work in conjunction with the **Privacy** setting in **Settings** > **Accounts** > **Sign-in options**. A new security policy setting -[**Interactive logon: Don't display username at sign-in**](/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in) has been introduced in Windows 10 Enterprise 2019 LTSC. This security policy setting determines whether the username is displayed during sign in. It works in conjunction with the **Privacy** setting in **Settings** > **Accounts** > **Sign-in options**. The setting only affects the **Other user** tile. +[**Interactive logon: Don't display username at sign-in**](/windows/device-security/security-policy-settings/interactive-logon-dont-display-username-at-sign-in) has been introduced in Windows 10 Enterprise LTSC 2019. This security policy setting determines whether the username is displayed during sign in. It works in conjunction with the **Privacy** setting in **Settings** > **Accounts** > **Sign-in options**. The setting only affects the **Other user** tile. #### Windows 10 in S mode @@ -251,7 +251,7 @@ We’ve continued to work on the **Current threats** area in [Virus & threat pr ### Windows Autopilot -[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) is a deployment tool introduced with Windows 10, version 1709 and is also available for Windows 10 Enterprise 2019 LTSC (and later versions). Windows Autopilot provides a modern device lifecycle management service powered by the cloud to deliver a zero touch experience for deploying Windows 10. +[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) is a deployment tool introduced with Windows 10, version 1709 and is also available for Windows 10 Enterprise LTSC 2019 (and later versions). Windows Autopilot provides a modern device lifecycle management service powered by the cloud to deliver a zero touch experience for deploying Windows 10. Windows Autopilot is currently available with Surface, Dell, HP, and Lenovo. Other OEM partners such as Panasonic, and Acer will support Autopilot soon. Check the [Windows IT Pro Blog](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog) or this article for updated information. @@ -259,24 +259,13 @@ Using Intune, Autopilot now enables locking the device during provisioning durin You can also apply an Autopilot deployment profile to your devices using Microsoft Store for Business. When people in your organization run the out-of-box experience on the device, the profile configures Windows based on the Autopilot deployment profile you applied to the device. For more information, see [Manage Windows device deployment with Windows Autopilot Deployment](https://docs.microsoft.com/microsoft-store/add-profile-to-devices). -#### Windows Autopilot self-deploying mode - -Windows Autopilot self-deploying mode enables a zero touch device provisioning experience. Simply power on the device, plug it into the Ethernet, and the device is fully configured automatically by Windows Autopilot. - -This self-deploying capability removes the current need to have an end user interact by pressing the “Next” button during the deployment process. - -You can utilize Windows Autopilot self-deploying mode to register the device to an AAD tenant, enroll in your organization’s MDM provider, and provision policies and applications, all with no user authentication or user interaction required. - -To learn more about Autopilot self-deploying mode and to see step-by-step instructions to perform such a deployment, [Windows Autopilot self-deploying mode](https://docs.microsoft.com/windows/deployment/windows-autopilot/self-deploying). - - #### Autopilot Reset IT Pros can use Autopilot Reset to quickly remove personal files, apps, and settings. A custom login screen is available from the lock screen that enables you to apply original settings and management enrollment (Azure Active Directory and device management) so that devices are returned to a fully configured, known, IT-approved state and ready to use. For more information, see [Reset devices with Autopilot Reset](https://docs.microsoft.com/education/windows/autopilot-reset). ### MBR2GPT.EXE -MBR2GPT.EXE is a new command-line tool introduced with Windows 10, version 1703 and also available in Windows 10 Enterprise 2019 LTSC (and later versions). MBR2GPT converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. The tool is designed to be run from a Windows Preinstallation Environment (Windows PE) command prompt, but can also be run from the full Windows 10 operating system (OS). +MBR2GPT.EXE is a new command-line tool introduced with Windows 10, version 1703 and also available in Windows 10 Enterprise LTSC 2019 (and later versions). MBR2GPT converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. The tool is designed to be run from a Windows Preinstallation Environment (Windows PE) command prompt, but can also be run from the full Windows 10 operating system (OS). The GPT partition format is newer and enables the use of larger and more disk partitions. It also provides added data reliability, supports additional partition types, and enables faster boot and shutdown speeds. If you convert the system disk on a computer from MBR to GPT, you must also configure the computer to boot in UEFI mode, so make sure that your device supports UEFI before attempting to convert the system disk. @@ -304,7 +293,7 @@ For more information, see [DISM operating system uninstall command-line options] You can now run your own custom actions or scripts in parallel with Windows Setup. Setup will also migrate your scripts to next feature release, so you only need to add them once. Prerequisites: -- Windows 10, version 1803 or Windows 10 Enterprise 2019 LTSC, or later. +- Windows 10, version 1803 or Windows 10 Enterprise LTSC 2019, or later. - Windows 10 Enterprise or Pro For more information, see [Run custom actions during feature update](https://docs.microsoft.com/windows-hardware/manufacture/desktop/windows-setup-enable-custom-actions). @@ -343,7 +332,7 @@ SetupDiag works by searching Windows Setup log files. When searching log files, If you have shared devices deployed in your work place, **Fast sign-in** enables users to sign in to a [shared Windows 10 PC](https://docs.microsoft.com/windows/configuration/set-up-shared-or-guest-pc) in a flash! **To enable fast sign-in:** -1. Set up a shared or guest device with Windows 10, version 1809 or Windows 10 Enterprise 2019 LTSC. +1. Set up a shared or guest device with Windows 10, version 1809 or Windows 10 Enterprise LTSC 2019. 2. Set the Policy CSP, and the **Authentication** and **EnableFastFirstSignIn** policies to enable fast sign-in. 3. Sign-in to a shared PC with your account. You'll notice the difference! @@ -413,7 +402,7 @@ If you wish to take advantage of [Kiosk capabilities in Edge](https://docs.micro ### Co-management -Intune and Microsoft Endpoint Configuration Manager policies have been added to enable hyrid Azure AD-joined authentication. Mobile Device Management (MDM) has added over 150 new policies and settings in this release, including the [MDMWinsOverGP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-controlpolicyconflict) policy, to enable easier transition to cloud-based management. +Intune and Microsoft Endpoint Manager policies have been added to enable hybrid Azure AD-joined authentication. Mobile Device Management (MDM) has added over 150 new policies and settings in this release, including the [MDMWinsOverGP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-controlpolicyconflict) policy, to enable easier transition to cloud-based management. For more information, see [What's New in MDM enrollment and management](https://docs.microsoft.com/windows/client-management/mdm/new-in-windows-mdm-enrollment-management#whatsnew1803) @@ -439,7 +428,7 @@ The following new Group Policy and mobile device management (MDM) settings are a ### Start and taskbar layout -Previously, the customized taskbar could only be deployed using Group Policy or provisioning packages. Windows 10 Enterprise 2019 LTSC adds support for customized taskbars to [MDM](/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management). +Previously, the customized taskbar could only be deployed using Group Policy or provisioning packages. Windows 10 Enterprise LTSC 2019 adds support for customized taskbars to [MDM](/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management). [Additional MDM policy settings are available for Start and taskbar layout](/windows/configuration/windows-10-start-layout-options-and-policies). New MDM policy settings include: @@ -456,7 +445,7 @@ Windows Update for Business now provides greater control over updates, with the The pause feature has been changed, and now requires a start date to set up. Users are now able to pause through **Settings > Update & security > Windows Update > Advanced options** in case a policy has not been configured. We have also increased the pause limit on quality updates to 35 days. You can find more information on pause in [Pause Feature Updates](/windows/deployment/update/waas-configure-wufb#pause-feature-updates) and [Pause Quality Updates](/windows/deployment/update/waas-configure-wufb#pause-quality-updates). -Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferal periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. +Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferral periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. WUfB now has additional controls available to manage Windows Insider Program enrollment through policies. For more information, see [Manage Windows Insider Program flights](https://docs.microsoft.com/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-windows-insider-preview-builds). @@ -465,7 +454,7 @@ Windows Update for Business now provides greater control over updates, with the The pause feature has been changed, and now requires a start date to set up. Users are now able to pause through **Settings > Update & security > Windows Update > Advanced options** in case a policy has not been configured. We have also increased the pause limit on quality updates to 35 days. You can find more information on pause in [Pause Feature Updates](/windows/deployment/update/waas-configure-wufb#pause-feature-updates) and [Pause Quality Updates](/windows/deployment/update/waas-configure-wufb#pause-quality-updates). -Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferal periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. +Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferral periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. WUfB now has additional controls available to manage Windows Insider Program enrollment through policies. For more information, see [Manage Windows Insider Program flights](https://docs.microsoft.com/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-windows-insider-preview-builds). @@ -478,7 +467,7 @@ You can now register your Azure AD domains to the Windows Insider Program. For m ### Optimize update delivery -With changes delivered in Windows 10 Enterprise 2019 LTSC, [Express updates](/windows/deployment/update/waas-optimize-windows-10-updates#express-update-delivery) are now fully supported with Microsoft Endpoint Configuration Manager, starting with version 1702 of Configuration Manager, as well as with other third-party updating and management products that [implement this new functionality](https://technet.microsoft.com/windows-server-docs/management/windows-server-update-services/deploy/express-update-delivery-isv-support). This is in addition to current Express support on Windows Update, Windows Update for Business and WSUS. +With changes delivered in Windows 10 Enterprise LTSC 2019, [Express updates](/windows/deployment/update/waas-optimize-windows-10-updates#express-update-delivery) are now fully supported with Microsoft Endpoint Configuration Manager, starting with version 1702 of Configuration Manager, as well as with other third-party updating and management products that [implement this new functionality](https://technet.microsoft.com/windows-server-docs/management/windows-server-update-services/deploy/express-update-delivery-isv-support). This is in addition to current Express support on Windows Update, Windows Update for Business and WSUS. >[!NOTE] > The above changes can be made available to Windows 10, version 1607, by installing the April 2017 cumulative update. @@ -496,15 +485,15 @@ To check out all the details, see [Configure Delivery Optimization for Windows 1 ### Uninstalled in-box apps no longer automatically reinstall -Starting with Windows 10 Enterprise 2019 LTSC, in-box apps that were uninstalled by the user won't automatically reinstall as part of the feature update installation process. +Starting with Windows 10 Enterprise LTSC 2019, in-box apps that were uninstalled by the user won't automatically reinstall as part of the feature update installation process. -Additionally, apps de-provisioned by admins on Windows 10 Enterprise 2019 LTSC machines will stay de-provisioned after future feature update installations. This will not apply to the update from Windows 10 Enterprise 2016 LTSC (or earlier) to Windows 10 Enterprise 2019 LTSC. +Additionally, apps de-provisioned by admins on Windows 10 Enterprise LTSC 2019 machines will stay de-provisioned after future feature update installations. This will not apply to the update from Windows 10 Enterprise LTSC 2016 (or earlier) to Windows 10 Enterprise LTSC 2019. ## Management ### New MDM capabilities -Windows 10 Enterprise 2019 LTSC adds many new [configuration service providers (CSPs)](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) that provide new capabilities for managing Windows 10 devices using MDM or provisioning packages. Among other things, these CSPs enable you to configure a few hundred of the most useful Group Policy settings via MDM - see [Policy CSP - ADMX-backed policies](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-admx-backed). +Windows 10 Enterprise LTSC 2019 adds many new [configuration service providers (CSPs)](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) that provide new capabilities for managing Windows 10 devices using MDM or provisioning packages. Among other things, these CSPs enable you to configure a few hundred of the most useful Group Policy settings via MDM - see [Policy CSP - ADMX-backed policies](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-admx-backed). Some of the other new CSPs are: @@ -530,17 +519,17 @@ Multiple new configuration items are also added. For more information, see [What ### Mobile application management support for Windows 10 -The Windows version of mobile application management (MAM) is a lightweight solution for managing company data access and security on personal devices. MAM support is built into Windows on top of Windows Information Protection (WIP), starting in Windows 10 Enterprise 2019 LTSC. +The Windows version of mobile application management (MAM) is a lightweight solution for managing company data access and security on personal devices. MAM support is built into Windows on top of Windows Information Protection (WIP), starting in Windows 10 Enterprise LTSC 2019. For more info, see [Implement server-side support for mobile application management on Windows](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/implement-server-side-mobile-application-management). ### MDM diagnostics -In Windows 10 Enterprise 2019 LTSC, we continue our work to improve the diagnostic experience for modern management. By introducing auto-logging for mobile devices, Windows will automatically collect logs when encountering an error in MDM, eliminating the need to have always-on logging for memory-constrained devices. Additionally, we are introducing [Microsoft Message Analyzer](https://www.microsoft.com/download/details.aspx?id=44226) as an additional tool to help Support personnel quickly reduce issues to their root cause, while saving time and cost. +In Windows 10 Enterprise LTSC 2019, we continue our work to improve the diagnostic experience for modern management. By introducing auto-logging for mobile devices, Windows will automatically collect logs when encountering an error in MDM, eliminating the need to have always-on logging for memory-constrained devices. Additionally, we are introducing [Microsoft Message Analyzer](https://www.microsoft.com/download/details.aspx?id=44226) as an additional tool to help Support personnel quickly reduce issues to their root cause, while saving time and cost. ### Application Virtualization for Windows (App-V) -Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10 Enterprise 2019 LTSC introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically cleanup your unpublished packages after a device restart. +Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10 Enterprise LTSC 2019 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically cleanup your unpublished packages after a device restart. For more info, see the following topics: - [Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-provision-a-vm) @@ -557,7 +546,7 @@ Learn more about the diagnostic data that's collected at the Basic level and som ### Group Policy spreadsheet -Learn about the new Group Policies that were added in Windows 10 Enterprise 2019 LTSC. +Learn about the new Group Policies that were added in Windows 10 Enterprise LTSC 2019. - [Group Policy Settings Reference for Windows and Windows Server](https://www.microsoft.com/download/details.aspx?id=25250) @@ -590,9 +579,9 @@ Miracast over Infrastructure offers a number of benefits: Enabling Miracast over Infrastructure: -If you have a device that has been updated to Windows 10 Enterprise 2019 LTSC, then you automatically have this new feature. To take advantage of it in your environment, you need to ensure the following is true within your deployment: +If you have a device that has been updated to Windows 10 Enterprise LTSC 2019, then you automatically have this new feature. To take advantage of it in your environment, you need to ensure the following is true within your deployment: -- The device (PC, phone, or Surface Hub) needs to be running Windows 10, version 1703, Windows 10 Enterprise 2019 LTSC, or a later OS. +- The device (PC, phone, or Surface Hub) needs to be running Windows 10, version 1703, Windows 10 Enterprise LTSC 2019, or a later OS. - A Windows PC or Surface Hub can act as a Miracast over Infrastructure *receiver*. A Windows PC or phone can act as a Miracast over Infrastructure *source*. - As a Miracast receiver, the PC or Surface Hub must be connected to your enterprise network via either Ethernet or a secure Wi-Fi connection (e.g. using either WPA2-PSK or WPA2-Enterprise security). If the Hub is connected to an open Wi-Fi connection, Miracast over Infrastructure will disable itself. - As a Miracast source, the PC or phone must be connected to the same enterprise network via Ethernet or a secure Wi-Fi connection. diff --git a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md index 6898dce476..d12e6a7145 100644 --- a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md +++ b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md @@ -326,7 +326,7 @@ By using [Group Policy Objects](https://go.microsoft.com/fwlink/p/?LinkId=699279 - **Peer-to-peer delivery**, which administrators can enable to make delivery of updates to branch offices and remote sites with limited bandwidth very efficient. -- **Use with existing tools** such as Microsoft Endpoint Configuration Manager and the [Enterprise Mobility Suite](https://docs.microsoft.com/enterprise-mobility-security). +- **Use with existing tools** such as Microsoft Endpoint Manager and the [Enterprise Mobility Suite](https://docs.microsoft.com/enterprise-mobility-security). Together, these Windows Update for Business features help reduce device management costs, provide controls over update deployment, offer quicker access to security updates, as well as provide access to the latest innovations from Microsoft on an ongoing basis. Windows Update for Business is a free service for all Windows 10 Pro, Enterprise, and Education editions, and can be used independent of, or in conjunction with, existing device management solutions such as [Windows Server Update Services (WSUS)](https://technet.microsoft.com/library/hh852345.aspx) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/configmgr). diff --git a/windows/whats-new/whats-new-windows-10-version-1607.md b/windows/whats-new/whats-new-windows-10-version-1607.md index f3e4867a56..c3ec4500b4 100644 --- a/windows/whats-new/whats-new-windows-10-version-1607.md +++ b/windows/whats-new/whats-new-windows-10-version-1607.md @@ -110,10 +110,11 @@ Several new features and management options have been added to Windows Defender - [Run a Windows Defender scan from the command line](/windows/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus). - [Detect and block Potentially Unwanted Applications with Windows Defender](/windows/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) during download and install times. -### Windows Defender Advanced Threat Protection (ATP) -With the growing threat from more sophisticated targeted attacks, a new security solution is imperative in securing an increasingly complex network ecosystem. Windows Defender Advanced Threat Protection (Windows Defender ATP) is a security service, built into Windows 10 that enables enterprise customers detect, investigate, and respond to advanced threats on their networks. +### Microsoft Defender for Endpoint -[Learn more about Windows Defender Advanced Threat Protection (ATP)](/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection). +With the growing threat from more sophisticated targeted attacks, a new security solution is imperative in securing an increasingly complex network ecosystem. Microsoft Defender for Endpoint is a security service, built into Windows 10 that enables enterprise customers detect, investigate, and respond to advanced threats on their networks. + +[Learn more about Microsoft Defender for Endpoint](/windows/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection). ## Management diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 2f32d6a64d..4aec0eab76 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -18,7 +18,7 @@ ms.topic: article Below is a list of some of what's new in Information Technology (IT) pro features in Windows 10, version 1703 (also known as the Creators Update). -For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.md). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). +For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). >[!NOTE] >Windows 10, version 1703 contains all fixes included in previous cumulative updates to Windows 10, version 1607. For info about each version, see [Windows 10 release information](https://technet.microsoft.com/windows/release-info). For a list of removed features, see [Features that are removed or deprecated in Windows 10 Creators Update](https://support.microsoft.com/help/4014193/features-that-are-removed-or-deprecated-in-windows-10-creators-update). @@ -96,9 +96,9 @@ For details, see [MBR2GPT.EXE](/windows/deployment/mbr-to-gpt). ## Security -### Windows Defender Advanced Threat Protection +### Microsoft Defender for Endpoint -New features in Windows Defender Advanced Threat Protection (ATP) for Windows 10, version 1703 include: +New features in Microsoft Defender for Endpoint for Windows 10, version 1703 include: - **Detection** Enhancements to the detection capabilities include: - [Use the threat intelligence API to create custom alerts](/windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection) - Understand threat intelligence concepts, enable the threat intel application, and create custom threat intelligence alerts for your organization. @@ -107,12 +107,12 @@ New features in Windows Defender Advanced Threat Protection (ATP) for Windows 10 - Historical detection capability ensures new detection rules apply to up to six months of stored data to detect previous attacks that might not have been noticed - **Investigation** - Enterprise customers can now take advantage of the entire Windows security stack with Microsoft Defender Antivirus detections and Device Guard blocks being surfaced in the Windows Defender ATP portal. Other capabilities have been added to help you gain a holistic view on investigations. + Enterprise customers can now take advantage of the entire Windows security stack with Microsoft Defender Antivirus detections and Device Guard blocks being surfaced in the Microsoft Defender for Endpoint portal. Other capabilities have been added to help you gain a holistic view on investigations. Other investigation enhancements include: - [Investigate a user account](/windows/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection) - Identify user accounts with the most active alerts and investigate cases of potential compromised credentials. - [Alert process tree](/windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection#alert-process-tree) - Aggregates multiple detections and related events into a single view to reduce case resolution time. - - [Pull alerts using REST API](/windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection) - Use REST API to pull alerts from Windows Defender ATP. + - [Pull alerts using REST API](/windows/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection) - Use REST API to pull alerts from Microsoft Defender for Endpoint. - **Response** When detecting an attack, security response teams can now take immediate action to contain a breach: @@ -121,11 +121,11 @@ New features in Windows Defender Advanced Threat Protection (ATP) for Windows 10 - **Other features** - - [Check sensor health state](/windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection) - Check an endpoint's ability to provide sensor data and communicate with the Windows Defender ATP service and fix known issues. + - [Check sensor health state](/windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection) - Check an endpoint's ability to provide sensor data and communicate with the Microsoft Defender for Endpoint service and fix known issues. -You can read more about ransomware mitigations and detection capability in Windows Defender Advanced Threat Protection in the blog: [Averting ransomware epidemics in corporate networks with Windows Defender ATP](https://blogs.technet.microsoft.com/mmpc/2017/01/30/averting-ransomware-epidemics-in-corporate-networks-with-windows-defender-atp/). +You can read more about ransomware mitigations and detection capability in Microsoft Defender for Endpoint in the blog: [Averting ransomware epidemics in corporate networks with Microsoft Defender for Endpoint](https://blogs.technet.microsoft.com/mmpc/2017/01/30/averting-ransomware-epidemics-in-corporate-networks-with-windows-defender-atp/). -Get a quick, but in-depth overview of Windows Defender ATP for Windows 10 and the new capabilities in Windows 10, version 1703 see [Windows Defender ATP for Windows 10 Creators Update](https://technet.microsoft.com/windows/mt782787). +Get a quick, but in-depth overview of Microsoft Defender for Endpoint for Windows 10 and the new capabilities in Windows 10, version 1703 see [Microsoft Defender for Endpoint for Windows 10 Creators Update](https://technet.microsoft.com/windows/mt782787). ### Microsoft Defender Antivirus Windows Defender is now called Microsoft Defender Antivirus, and we've [increased the breadth of the documentation library for enterprise security admins](/windows/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10). @@ -150,7 +150,7 @@ New features for Microsoft Defender AV in Windows 10, version 1703 include: In Windows 10, version 1607, we [invested heavily in helping to protect against ransomware](https://blogs.windows.com/business/2016/11/11/defending-against-ransomware-with-windows-10-anniversary-update/#UJlHc6SZ2Zm44jCt.97), and we continue that investment in version 1703 with [updated behavior monitoring and always-on real-time protection](/windows/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus). -You can read more about ransomware mitigations and detection capability in Microsoft Defender AV in the [Ransomware Protection in Windows 10 Anniversary Update whitepaper (PDF)](http://wincom.blob.core.windows.net/documents/Ransomware_protection_in_Windows_10_Anniversary_Update.pdf) and at the [Microsoft Malware Protection Center blog](https://blogs.technet.microsoft.com/mmpc/category/research/ransomware/). +You can read more about ransomware mitigations and detection capability in Microsoft Defender AV in the [ransomware information topic](https://docs.microsoft.com/windows/security/threat-protection/intelligence/ransomware-malware) and at the [Microsoft Malware Protection Center blog](https://blogs.technet.microsoft.com/mmpc/category/research/ransomware/). ### Device Guard and Credential Guard @@ -186,7 +186,7 @@ You can also now collect your audit event logs by using the Reporting configurat The pause feature has been changed, and now requires a start date to set up. Users are now able to pause through **Settings > Update & security > Windows Update > Advanced options** in case a policy has not been configured. We have also increased the pause limit on quality updates to 35 days. You can find more information on pause in [Pause Feature Updates](/windows/deployment/update/waas-configure-wufb#pause-feature-updates) and [Pause Quality Updates](/windows/deployment/update/waas-configure-wufb#pause-quality-updates). -Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferal periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. +Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferral periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. ### Windows Insider for Business @@ -252,13 +252,13 @@ For more info, see [Implement server-side support for mobile application managem In Windows 10, version 1703, we continue our work to improve the diagnostic experience for modern management. By introducing auto-logging for mobile devices, Windows will automatically collect logs when encountering an error in MDM, eliminating the need to have always-on logging for memory-constrained devices. Additionally, we are introducing [Microsoft Message Analyzer](https://www.microsoft.com/download/details.aspx?id=44226) as an additional tool to help Support personnel quickly reduce issues to their root cause, while saving time and cost. ### Application Virtualization for Windows (App-V) -Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically cleanup your unpublished packages after a device restart. +Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically clean up your unpublished packages after a device restart. For more info, see the following topics: - [Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-provision-a-vm) - [Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-batch-sequencing) - [Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-batch-updating) -- [Automatically cleanup unpublished packages on the App-V client](/windows/application-management/app-v/appv-auto-clean-unpublished-packages) +- [Automatically clean up unpublished packages on the App-V client](/windows/application-management/app-v/appv-auto-clean-unpublished-packages) ### Windows diagnostic data @@ -294,7 +294,7 @@ Windows 10 Mobile, version 1703 also includes the following enhancements: - OTC update tool - Continuum display management - Individually turn off the monitor or phone screen when not in use - - Indiviudally adjust screen time-out settings + - individually adjust screen time-out settings - Continuum docking solutions - Set Ethernet port properties - Set proxy properties for the Ethernet port diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index 468c6ddce9..b33762e67f 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -85,9 +85,9 @@ The AssignedAccess CSP has been expanded to make it easy for administrators to c **Windows security baselines** have been updated for Windows 10. A [security baseline](https://docs.microsoft.com/windows/device-security/windows-security-baselines) is a group of Microsoft-recommended configuration settings and explains their security impact. For more information, and to download the Policy Analyzer tool, see [Microsoft Security Compliance Toolkit 1.0](https://docs.microsoft.com/windows/device-security/security-compliance-toolkit-10). -### Windows Defender ATP +### Microsoft Defender for Endpoint -Windows Defender ATP has been expanded with powerful analytics, security stack integration, and centralized management for better detection, prevention, investigation, response, and management. For more information, see [View the Windows Defender Advanced Threat Protection Security analytics dashboard](https://docs.microsoft.com/windows/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection). +Microsoft Defender for Endpoint has been expanded with powerful analytics, security stack integration, and centralized management for better detection, prevention, investigation, response, and management. For more information, see [View the Microsoft Defender for Endpoint Security analytics dashboard](https://docs.microsoft.com/windows/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection). ### Windows Defender Application Guard @@ -149,7 +149,7 @@ Several network stack enhancements are available in this release. Some of these [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. -[Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. +[Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Microsoft Defender for Endpoint in Windows 10, version 1709. [Threat protection on Windows 10](https://docs.microsoft.com/windows/security/threat-protection/):Detects advanced attacks and data breaches, automates security incidents and improves security posture. diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 93bcfb411b..f18ad34787 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -173,7 +173,7 @@ The new [security baseline for Windows 10 version 1803](https://docs.microsoft.c ### Microsoft Defender Antivirus -Microsoft Defender Antivirus now shares detection status between M365 services and interoperates with Windows Defender ATP. Additional policies have also been implemented to enhance cloud based protection, and new channels are available for emergency protection. For more information, see [Virus and threat protection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection) and [Use next-gen technologies in Microsoft Defender Antivirus through cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus). +Microsoft Defender Antivirus now shares detection status between M365 services and interoperates with Microsoft Defender for Endpoint. Additional policies have also been implemented to enhance cloud based protection, and new channels are available for emergency protection. For more information, see [Virus and threat protection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection) and [Use next-gen technologies in Microsoft Defender Antivirus through cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus). ### Windows Defender Exploit Guard @@ -181,15 +181,15 @@ Windows Defender Exploit Guard enhanced attack surface area reduction, extended For more information, see [Reduce attack surfaces](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction) -### Windows Defender ATP +### Microsoft Defender for Endpoint -[Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection) has been enhanced with many new capabilities. For more information, see the following topics: +[Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection) has been enhanced with many new capabilities. For more information, see the following topics: -- [Query data using Advanced hunting in Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection) +- [Query data using Advanced hunting in Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection) - [Use Automated investigations to investigate and remediate threats](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection) - [Enable conditional access to better protect users, devices, and data](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection) -Also see [New capabilities of Windows Defender ATP further maximizing the effectiveness and robustness of endpoint security](https://blogs.windows.com/business/2018/04/17/new-capabilities-of-windows-defender-atp-further-maximizing-the-effectiveness-and-robustness-of-endpoint-security/#62FUJ3LuMXLQidVE.97) +Also see [New capabilities of Microsoft Defender for Endpoint further maximizing the effectiveness and robustness of endpoint security](https://blogs.windows.com/business/2018/04/17/new-capabilities-of-windows-defender-atp-further-maximizing-the-effectiveness-and-robustness-of-endpoint-security/#62FUJ3LuMXLQidVE.97) ### Windows Defender Application Guard @@ -233,5 +233,5 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. - [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. - [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. -- [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. +- [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Microsoft Defender for Endpoint in Windows 10, version 1709. diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md index ba0090d559..f748bb87cf 100644 --- a/windows/whats-new/whats-new-windows-10-version-1809.md +++ b/windows/whats-new/whats-new-windows-10-version-1809.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1809 ms.reviewer: -description: New and updated features in Windows 10, version 1809 +description: Learn about features for Windows 10, version 1809, including features and fixes included in previous cumulative updates to Windows 10, version 1803. keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 October 2018 Update"] ms.prod: w10 ms.mktglfcycl: deploy @@ -133,32 +133,32 @@ Windows Defender Credential Guard has always been an optional feature, but Windo A network connection is now required to set up a new device. As a result, we removed the “skip for now” option in the network setup page in Out Of Box Experience (OOBE). -### Windows Defender ATP +### Microsoft Defender for Endpoint -[Windows Defender ATP](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection) has been enhanced with many new capabilities. For more information, see the following topics: +[Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection) has been enhanced with many new capabilities. For more information, see the following topics: - [Threat analytics](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-analytics) -Threat Analytics is a set of interactive reports published by the Windows Defender ATP research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats. +Threat Analytics is a set of interactive reports published by the Microsoft Defender for Endpoint research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats. - [Custom detection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-custom-detections) With custom detections, you can create custom queries to monitor events for any kind of behavior such as suspicious or emerging threats. This can be done by leveraging the power of Advanced hunting through the creation of custom detection rules. - [Managed security service provider (MSSP) support](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection) -Windows Defender ATP adds support for this scenario by providing MSSP integration. +Microsoft Defender for Endpoint adds support for this scenario by providing MSSP integration. The integration will allow MSSPs to take the following actions: Get access to MSSP customer's Windows Defender Security Center portal, fetch email notifications, and fetch alerts through security information and event management (SIEM) tools. -- [Integration with Azure Security Center](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center) -Windows Defender ATP integrates with Azure Security Center to provide a comprehensive server protection solution. With this integration Azure Security Center can leverage the power of Windows Defender ATP to provide improved threat detection for Windows Servers. +- [Integration with Azure Defender](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center) +Microsoft Defender for Endpoint integrates with Azure Defender to provide a comprehensive server protection solution. With this integration Azure Defender can leverage the power of Microsoft Defender for Endpoint to provide improved threat detection for Windows Servers. - [Integration with Microsoft Cloud App Security](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration) -Microsoft Cloud App Security leverages Windows Defender ATP endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Windows Defender ATP monitored machines. +Microsoft Cloud App Security leverages Microsoft Defender for Endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Microsoft Defender for Endpoint monitored machines. - [Onboard Windows Server 2019](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#windows-server-version-1803-and-windows-server-2019) -Windows Defender ATP now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines. +Microsoft Defender for Endpoint now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines. - [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection) -Onboard supported versions of Windows machines so that they can send sensor data to the Windows Defender ATP sensor +Onboard supported versions of Windows machines so that they can send sensor data to the Microsoft Defender for Endpoint sensor ## Cloud Clipboard diff --git a/windows/whats-new/whats-new-windows-10-version-1903.md b/windows/whats-new/whats-new-windows-10-version-1903.md index aed8001e95..fbe745b3a6 100644 --- a/windows/whats-new/whats-new-windows-10-version-1903.md +++ b/windows/whats-new/whats-new-windows-10-version-1903.md @@ -53,7 +53,7 @@ SetupDiag is a command-line tool that can help diagnose why a Windows 10 update ## Servicing -- [**Delivery Optimization**](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization): Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Configuration Manager content coming soon! +- [**Delivery Optimization**](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization): Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! - [**Automatic Restart Sign-on (ARSO)**](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically logon as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed. - [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. - **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally. @@ -66,7 +66,7 @@ SetupDiag is a command-line tool that can help diagnose why a Windows 10 update ### Windows Information Protection -With this release, Windows Defender ATP extends discovery and protection of sensitive information with [Auto Labeling](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels#how-wip-protects-automatically-classified-files). +With this release, Microsoft Defender for Endpoint extends discovery and protection of sensitive information with [Auto Labeling](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels#how-wip-protects-automatically-classified-files). ### Security configuration framework @@ -80,15 +80,15 @@ The draft release of the [security configuration baseline settings](https://blog [Intune Security Baselines](https://docs.microsoft.com/intune/security-baselines) (Preview): Now includes many settings supported by Intune that you can use to help secure and protect your users and devices. You can automatically set these settings to values recommended by security teams. -### Microsoft Defender Advanced Threat Protection (ATP): +### Microsoft Defender for Endpoint - [Attack surface area reduction](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) – IT admins can configure devices with advanced web protection that enables them to define allow and deny lists for specific URL’s and IP addresses. - [Next generation protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) – Controls have been extended to protection from ransomware, credential misuse, and attacks that are transmitted through removable storage. - Integrity enforcement capabilities – Enable remote runtime attestation of Windows 10 platform. - - Tamper-proofing capabilities – Uses virtualization-based security to isolate critical ATP security capabilities away from the OS and attackers. -- [Platform support](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Protecting-Windows-Server-with-Windows-Defender-ATP/ba-p/267114) – In addition to Windows 10, Windows Defender ATP’s functionality has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, and Windows Server with both its Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities. + - Tamper-proofing capabilities – Uses virtualization-based security to isolate critical Microsoft Defender for Endpoint security capabilities away from the OS and attackers. +- [Platform support](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Protecting-Windows-Server-with-Windows-Defender-ATP/ba-p/267114) – In addition to Windows 10, Microsoft Defender for Endpoint’s functionality has been extended to support Windows 7 and Windows 8.1 clients, as well as macOS, Linux, and Windows Server with both its Endpoint Detection (EDR) and Endpoint Protection Platform (EPP) capabilities. -### Microsoft Defender ATP next-gen protection technologies: +### Microsoft Defender for Endpoint next-gen protection technologies: - **Advanced machine learning**: Improved with advanced machine learning and AI models that enable it to protect against apex attackers using innovative vulnerability exploit techniques, tools and malware. - **Emergency outbreak protection**: Provides emergency outbreak protection which will automatically update devices with new intelligence when a new outbreak has been detected. diff --git a/windows/whats-new/whats-new-windows-10-version-1909.md b/windows/whats-new/whats-new-windows-10-version-1909.md index 27fc2277eb..7b71eef3d5 100644 --- a/windows/whats-new/whats-new-windows-10-version-1909.md +++ b/windows/whats-new/whats-new-windows-10-version-1909.md @@ -32,7 +32,7 @@ If you are updating from an older version of Windows 10 (version 1809 or earlier ### Windows Server Update Services (WSUS) -Pre-release Windows 10 feature updates are now available to IT administrators using WSUS. Microsoft Endpoint Configuration Manager version 1906 or later is required. For more information, see [Publishing pre-release Windows 10 feature updates to WSUS](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Publishing-pre-release-Windows-10-feature-updates-to-WSUS/ba-p/845054). +Pre-release Windows 10 feature updates are now available to IT administrators using WSUS. Microsoft Endpoint Manager version 1906 or later is required. For more information, see [Publishing pre-release Windows 10 feature updates to WSUS](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Publishing-pre-release-Windows-10-feature-updates-to-WSUS/ba-p/845054). The Windows 10, version 1909 enablement package will be available on WSUS as [KB4517245](https://support.microsoft.com/kb/4517245), which can be deployed on existing deployments of Windows 10, version 1903. @@ -130,7 +130,6 @@ General battery life and power efficiency improvements for PCs with certain proc [Windows 10 Features](https://www.microsoft.com/windows/features): General information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. [What Windows 10, version 1909 Means for Developers](https://blogs.windows.com/windowsdeveloper/2019/10/16/what-windows-10-version-1909-means-for-developers/): New and updated features in Windows 10 that are of interest to developers. -[What's new in Windows 10, version 1909 - Windows Insiders](https://docs.microsoft.com/windows-insider/at-home/whats-new-wip-at-home-1909): This list also includes consumer focused new features. [Features and functionality removed in Windows 10](https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features): Removed features. [Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features): Features that are not being developed. [How to get the Windows 10 November 2019 Update](https://aka.ms/how-to-get-1909): John Cable blog. diff --git a/windows/whats-new/whats-new-windows-10-version-2004.md b/windows/whats-new/whats-new-windows-10-version-2004.md index 8518f5c4af..562b8ec51b 100644 --- a/windows/whats-new/whats-new-windows-10-version-2004.md +++ b/windows/whats-new/whats-new-windows-10-version-2004.md @@ -30,8 +30,11 @@ To download and install Windows 10, version 2004, use Windows Update (**Settings ### Windows Hello - Windows Hello is now supported as Fast Identity Online 2 (FIDO2) authenticator across all major browsers including Chrome and Firefox. + - You can now enable passwordless sign-in for Microsoft accounts on your Windows 10 device by going to **Settings > Accounts > Sign-in options**, and selecting **On** under **Make your device passwordless**. Enabling passwordless sign in will switch all Microsoft accounts on your Windows 10 device to modern authentication with Windows Hello Face, Fingerprint, or PIN. + - Windows Hello PIN sign-in support is [added to Safe mode](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#windows-hello-pin-in-safe-mode-build-18995). + - Windows Hello for Business now has Hybrid Azure Active Directory support and phone number sign-in (MSA). FIDO2 security key support is expanded to Azure Active Directory hybrid environments, enabling enterprises with hybrid environments to take advantage of [passwordless authentication](https://docs.microsoft.com/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Expanding Azure Active Directory support for FIDO2 preview to hybrid environments](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/expanding-azure-active-directory-support-for-fido2-preview-to/ba-p/981894). ### Windows Defender System Guard @@ -52,7 +55,7 @@ Note: [Application Guard for Office](https://support.office.com/article/applicat ### Windows Setup -Windows Setup [answer files](https://docs.microsoft.com/windows-hardware/manufacture/desktop/update-windows-settings-and-scripts-create-your-own-answer-file-sxs) (unattend.xml) have [improved language ](https://oofhours.com/2020/06/01/new-in-windows-10-2004-better-language-handling/). +Windows Setup [answer files](https://docs.microsoft.com/windows-hardware/manufacture/desktop/update-windows-settings-and-scripts-create-your-own-answer-file-sxs) (unattend.xml) have [improved language handling](https://oofhours.com/2020/06/01/new-in-windows-10-2004-better-language-handling/). Improvements in Windows Setup with this release also include: - Reduced offline time during feature updates @@ -84,7 +87,7 @@ Also see [What's new in Microsoft Intune](https://docs.microsoft.com/mem/intune/ ### Windows Assessment and Deployment Toolkit (ADK) -Download the Windows ADK and Windows PE add-on for Windows 10, version 2004 [here](https://docs.microsoft.com/windows-hardware/get-started/adk-install). +Download the Windows ADK and Windows PE add-on for Windows 10, version 2004 here: [Download and install the Windows ADK](https://docs.microsoft.com/windows-hardware/get-started/adk-install). For information about what's new in the ADK, see [What's new in the Windows ADK for Windows 10, version 2004](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-kits-and-tools#whats-new-in-the-windows-adk-for-windows-10-version-2004). @@ -120,10 +123,23 @@ The following [Delivery Optimization](https://docs.microsoft.com/windows/deploym ### Windows Update for Business [Windows Update for Business](https://docs.microsoft.com/windows/deployment/update/waas-manage-updates-wufb) enhancements in this release include: + - Intune console updates: target version is now available allowing you to specify which version of Windows 10 you want devices to move to. Additionally, this capability enables you to keep devices on their current version until they reach end of service. Check it out in Intune, also available as a Group Policy and Configuration Service Provider (CSP) policy. + - Validation improvements: To ensure devices and end users stay productive and protected, Microsoft uses safeguard holds to block devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, we have created a new policy that enables admins to opt devices out of the built-in safeguard holds. + - Update less: Last year, we [changed update installation policies](https://blogs.windows.com/windowsexperience/2019/04/04/improving-the-windows-10-update-experience-with-control-quality-and-transparency/#l2jH7KMkOkfcWdBs.97) for Windows 10 to only target devices running a feature update version that is nearing end of service. As a result, many devices are only updating once a year. To enable all devices to make the most of this policy change, and to prevent confusion, we have removed deferrals from the Windows Update settings **Advanced Options** page starting on Windows 10, version 2004. If you wish to continue leveraging deferrals, you can use local Group Policy (**Computer Configuration > Administrative Templates > Windows Components > Windows Update > Windows Update for Business > Select when Preview builds and Feature Updates are received** or **Select when Quality Updates are received**). For more information about this change, see [Simplified Windows Update settings for end users](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplified-windows-update-settings-for-end-users/ba-p/1497215). +## Networking + +### Wi-Fi 6 and WPA3 + +Windows now supports the latest Wi-Fi standards with [Wi-Fi 6 and WPA3](https://support.microsoft.com/help/4562575/windows-10-faster-more-secure-wifi). Wi-Fi 6 gives you better wireless coverage and performance with added security. WPA3 provides improved Wi-Fi security and secures open networks. + +### TEAP + +In this release, Tunnel Extensible Authentication Protocol (TEAP) has been added as an authentication method to allow chaining together multiple credentials into a single EAP transaction. TEAP networks can be configured by [enterprise policy](https://docs.microsoft.com/openspecs/windows_protocols/ms-gpwl/94cf6896-c28e-4865-b12a-d83ee38cd3ea). + ## Virtualization ### Windows Sandbox @@ -175,9 +191,13 @@ Several enhancements to the Windows 10 user interface are implemented in this re ### Cortana [Cortana](https://www.microsoft.com/cortana) has been updated and enhanced in Windows 10, version 2004: + - Productivity: chat-based UI gives you the ability to [interact with Cortana using typed or spoken natural language queries](https://support.microsoft.com/help/4557165) to easily get information across Microsoft 365 and stay on track. Productivity focused capabilities such as finding people profiles, checking schedules, joining meetings, and adding to lists in Microsoft To Do are currently available to English speakers in the US. + - In the coming months, with regular app updates through the Microsoft Store, we’ll enhance this experience to support wake word invocation and enable listening when you say “Cortana,” offer more productivity capabilities such as surfacing relevant emails and documents to help you prepare for meetings, and expand supported capabilities for international users. + - Security: tightened access to Cortana so that you must be securely logged in with your work or school account or your Microsoft account before using Cortana. Because of this tightened access, some consumer skills including music, connected home, and third-party skills will no longer be available. Additionally, users [get cloud-based assistance services that meet Office 365’s enterprise-level privacy, security, and compliance promises](https://docs.microsoft.com/microsoft-365/admin/misc/cortana-integration?view=o365-worldwide) as set out in the Online Services Terms. + - Move the Cortana window: drag the Cortana window to a more convenient location on your desktop. For updated information, see the [Microsoft 365 blog](https://aka.ms/CortanaUpdatesMay2020). @@ -192,7 +212,7 @@ You can now [rename your virtual desktops](https://docs.microsoft.com/windows-in ### Bluetooth pairing -Pairing Bluetooth devices with your computer will occur through notifications, so you won't need to go to the Settings app to finish pairing. Other improvements include faster pairing and device name display. For more information, see [Improving your Bluetooth pairing experience](https://docs.microsoft.com/windows-insider/at-home/Whats-new-wip-at-home-20h1#improving-your-bluetooth-pairing-experience-build-18985). +Pairing Bluetooth devices with your computer will occur through notifications, so you won't need to go to the Settings app to finish pairing. Other improvements include faster pairing and device name display. For more information, see [Improving your Bluetooth pairing experience](https://docs.microsoft.com/windows-insider/archive/new-in-20h1#improving-your-bluetooth-pairing-experience-build-18985). ### Reset this PC @@ -236,13 +256,13 @@ For information about Desktop Analytics and this release of Windows 10, see [Wha ## See Also -[What’s new for IT pros in Windows 10, version 2004](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/what-s-new-for-it-pros-in-windows-10-version-2004/ba-p/1419764): Windows IT Pro blog. -[What’s new in the Windows 10 May 2020 Update](https://blogs.windows.com/windowsexperience/2020/05/27/whats-new-in-the-windows-10-may-2020-update/): Windows Insider blog. -[What's New in Windows Server](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server): New and updated features in Windows Server. -[Windows 10 Features](https://www.microsoft.com/windows/features): General information about Windows 10 features. -[What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. -[Start developing on Windows 10, version 2004 today](https://blogs.windows.com/windowsdeveloper/2020/05/12/start-developing-on-windows-10-version-2004-today/): New and updated features in Windows 10 that are of interest to developers. -[What's new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new): A preview of new features for businesses. -[What's new in Windows 10, version 2004 - Windows Insiders](https://docs.microsoft.com/windows-insider/at-home/whats-new-wip-at-home-20h1): This list also includes consumer focused new features. -[Features and functionality removed in Windows 10](https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features): Removed features. -[Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features): Features that are not being developed. + - [What’s new for IT pros in Windows 10, version 2004](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/what-s-new-for-it-pros-in-windows-10-version-2004/ba-p/1419764): Windows IT Pro blog. + - [What’s new in the Windows 10 May 2020 Update](https://blogs.windows.com/windowsexperience/2020/05/27/whats-new-in-the-windows-10-may-2020-update/): Windows Insider blog. + - [What's New in Windows Server](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server): New and updated features in Windows Server. + - [Windows 10 Features](https://www.microsoft.com/windows/features): General information about Windows 10 features. + - [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. + - [Start developing on Windows 10, version 2004 today](https://blogs.windows.com/windowsdeveloper/2020/05/12/start-developing-on-windows-10-version-2004-today/): New and updated features in Windows 10 that are of interest to developers. + - [What's new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new): A preview of new features for businesses. + - [What's new in Windows 10, version 2004 - Windows Insiders](https://docs.microsoft.com/windows-insider/at-home/whats-new-wip-at-home-20h1): This list also includes consumer focused new features. + - [Features and functionality removed in Windows 10](https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features): Removed features. + - [Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features): Features that are not being developed. diff --git a/windows/whats-new/whats-new-windows-10-version-20H2.md b/windows/whats-new/whats-new-windows-10-version-20H2.md new file mode 100644 index 0000000000..ec7ffb671e --- /dev/null +++ b/windows/whats-new/whats-new-windows-10-version-20H2.md @@ -0,0 +1,152 @@ +--- +title: What's new in Windows 10, version 20H2 +description: New and updated features in Windows 10, version 20H2 (also known as the Windows 10 October 2020 Update). +keywords: ["What's new in Windows 10", "Windows 10", "October 2020 Update"] +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.author: greglin +manager: laurawi +ms.localizationpriority: high +ms.topic: article +--- + +# What's new in Windows 10, version 20H2 for IT Pros + +**Applies to** +- Windows 10, version 20H2 + +This article lists new and updated features and content that is of interest to IT Pros for Windows 10, version 20H2, also known as the Windows 10 October 2020 Update. This update also contains all features and fixes included in previous cumulative updates to Windows 10, version 2004. + +> [!NOTE] +> With this release and future releases, the Windows 10 release nomenclature is changing from a year and month pattern (YYMM) to a year and half-year pattern (YYH1, YYH2). + +As with previous fall releases, Windows 10, version 20H2 is a scoped set of features for select performance improvements, enterprise features, and quality enhancements. As an [H2-targeted release](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet), 20H2 is serviced for 30 months from the release date for devices running Windows 10 Enterprise or Windows 10 Education editions. + +To download and install Windows 10, version 20H2, use Windows Update (**Settings > Update & Security > Windows Update**). For more information, including a video, see [How to get the Windows 10 October 2020 Update](https://community.windows.com/videos/how-to-get-the-windows-10-october-2020-update/7c7_mWN0wi8). + +## Microsoft Edge + +This release automatically includes the new Chromium-based [Microsoft Edge](https://www.microsoft.com/edge/business) browser instead of the legacy version of Edge. For more information, see the [Microsoft Edge documentation](https://docs.microsoft.com/microsoft-edge/). + +## Servicing + +### Windows Update + +There are several changes that help improve the security of devices that scan Windows Server Update Services (WSUS) for updates. For more information, see [Changes to improve security for Windows devices scanning WSUS](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/changes-to-improve-security-for-windows-devices-scanning-wsus/ba-p/1645547). + +Starting with Windows 10, version 20H2, LCUs and SSUs have been combined into a single cumulative monthly update, available via Microsoft Catalog or Windows Server Update Services. For more information, see [Simplifying on-premises deployment of servicing stack updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-on-premises-deployment-of-servicing-stack-updates/ba-p/1646039). + +## Deployment + +New guidance is available to help prepare a [servicing strategy](https://docs.microsoft.com/windows/deployment/update/waas-servicing-strategy-windows-10-updates) and move your devices to the latest version of Windows 10 quickly and as seamlessly as possible. + +Activities are grouped into the following phases: **Plan** > **Prepare** > **Deploy**: + +**Plan** your deployment by evaluating and understanding essential activities: +- Create a [phased deployment plan](https://docs.microsoft.com/windows/deployment/update/create-deployment-plan) +- Assign [roles and responsibilities](https://docs.microsoft.com/windows/deployment/update/plan-define-readiness#process-manager) within your organization +- Set [criteria](https://docs.microsoft.com/windows/deployment/update/plan-define-readiness#set-criteria-for-rating-apps) to establish readiness for the upgrade process +- Evaluate your [infrastructure and tools](https://docs.microsoft.com/windows/deployment/update/eval-infra-tools) +- Determine [readiness](https://docs.microsoft.com/windows/deployment/update/plan-determine-app-readiness) for your business applications +- Create an effective, schedule-based [servicing strategy](https://docs.microsoft.com/windows/deployment/update/plan-define-strategy) + +**Prepare** your devices and environment for deployment by performing necessary actions: +- Update [infrastructure and tools](https://docs.microsoft.com/windows/deployment/update/prepare-deploy-windows#prepare-infrastructure-and-environment) +- Ensure the needed [services](https://docs.microsoft.com/windows/deployment/update/prepare-deploy-windows#prepare-applications-and-devices) are available +- Resolve issues with [unhealthy devices](https://docs.microsoft.com/windows/deployment/update/prepare-deploy-windows#address-unhealthy-devices) +- Ensure that [users are ready](https://docs.microsoft.com/windows/deployment/update/prepare-deploy-windows) for updates + +**Deploy** and manage Windows 10 strategically in your organization: +- Use [Windows Autopilot](https://docs.microsoft.com/mem/autopilot/windows-autopilot) to streamline the set up, configuration, and delivery of new devices +- Use [Configuration Manager](https://docs.microsoft.com/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager) or [MDT](https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt) to deploy new devices and update existing devices +- Use [Windows Update for Business](https://docs.microsoft.com/windows/deployment/update/waas-configure-wufb) with Group Policy to [customize update settings](https://docs.microsoft.com/windows/deployment/update/waas-wufb-group-policy) for your devices +- [Deploy Windows updates](https://docs.microsoft.com/windows/deployment/update/waas-manage-updates-wsus) with Windows Server Update Services (WSUS) +- Manage bandwidth for updates with [Delivery Optimization](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization) +- [Monitor Windows Updates](https://docs.microsoft.com/windows/deployment/update/update-compliance-monitor) with Update Compliance + +### Windows Autopilot + +Enhancements to Windows Autopilot since the last release of Windows 10 include: +- [Windows Autopilot for HoloLens](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-autopilot-for-hololens-2/ba-p/1371494): Set up HoloLens 2 devices with Windows Autopilot for HoloLens 2 self-deploying mode. +- [Windows Autopilot with co-management](https://docs.microsoft.com/mem/configmgr/comanage/quickstart-autopilot): Co-management and Autopilot together can help you reduce cost and improve the end user experience. +- Enhancements to Windows Autopilot deployment reporting are in preview. From the Microsoft Endpoint Manager admin center (endpoint.microsoft.com), select **Devices** > **Monitor** and scroll down to the **Enrollment** section. Click **Autopilot deployment (preview)**. + +### Windows Assessment and Deployment Toolkit (ADK) + +There is no new ADK for Windows 10, version 20H2. The ADK for Windows 10, version 2004 will also work with Windows 10, version 20H2. For more information, see [Download and install the Windows ADK](https://docs.microsoft.com/windows-hardware/get-started/adk-install). + +## Device management + +Modern Device Management (MDM) policy is extended with new [Local Users and Groups settings](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-localusersandgroups) that match the options available for devices managed through Group Policy. + +For more information about what's new in MDM, see [What's new in mobile device enrollment and management](https://docs.microsoft.com/windows/client-management/mdm/new-in-windows-mdm-enrollment-management) + +## Security + +### Microsoft Defender for Endpoint + +This release includes improved support for non-ASCII file paths for Microsoft Defender Advanced Threat Protection (ATP) Auto Incident Response (IR). + +The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/desktop/unattend/security-malware-windows-defender-disableantispyware) parameter is deprecated in this release. + +### Microsoft Defender Application Guard for Office + +Microsoft Defender Application Guard now supports Office: With [Microsoft Defender Application Guard for Office](https://docs.microsoft.com/microsoft-365/security/office-365-security/install-app-guard), you can launch untrusted Office documents (from outside the Enterprise) in an isolated container to prevent potentially malicious content from compromising your device. + +### Windows Hello + +With specialized hardware and software components available on devices shipping with Windows 10, version 20H2 configured out of factory, Windows Hello now offers added support for virtualization-based security with supporting fingerprint and face sensors. This feature isolates and secures a user's biometric authentication data. + +## Virtualization + +### Windows Sandbox + +New policies for [Windows Sandbox](https://docs.microsoft.com/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview) are available in this release. For more information, see [Policy CSP - WindowsSandbox](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-windowssandbox). + +### Windows Virtual Desktop (WVD) + +> **Note**: WVD is not tied directly to a Windows 10 release, but it is included here as an evolving capability of Windows. + +New capabilities in WVD were announced at Ignite 2020. For more information, see [Announcing new management, security, and monitoring capabilities in Windows Virtual Desktop](https://aka.ms/wvd-ignite2020-blogpost). + +In addition, [Windows Virtual Desktop is now generally available in the Azure Government cloud](https://azure.microsoft.com/updates/windows-virtual-desktop-is-now-generally-available-in-the-azure-government-cloud/). + +## Windows Shell + +Some enhancements to the Windows 10 user interface are implemented in this release: + +- With this release, the solid color behind tiles on the Start menu is replaced with a partially transparent background. Tiles are also theme-aware. +- Icons on the Start menu no longer have a square outline around each icon. +- Notifications are slightly updated in appearance. +- You can now change the monitor refresh rate on advanced display settings. +- Alt+Tab now shows Edge browser tabs by default. You can edit this setting under **Settings** > **System** > **Multitasking**: **Alt+Tab**. +- The System control panel under System and Security has been updated to the Settings > About page. Links to Device Manager, Remote desktop, System protection, Advanced system settings, and Rename this PC are moved to the About page. + +### 2-in-1 PCs + +On a 2-in-1 device, Windows will now automatically switch to tablet mode when you detach the screen. + +## Surface + +Windows 10 Pro and Enterprise are now [available on Surface Hub 2](https://techcommunity.microsoft.com/t5/surface-it-pro-blog/announcing-the-availability-of-windows-10-pro-and-enterprise-on/ba-p/1624107). For more information, see [What's new in Surface Hub 2S for IT admins](https://docs.microsoft.com/surface-hub/surface-hub-2s-whats-new). + +## Desktop Analytics + +[Desktop Analytics](https://docs.microsoft.com/configmgr/desktop-analytics/overview) is a cloud-connected service, integrated with Configuration Manager that provides data-driven insights to the management of Windows endpoints in your organization. Desktop Analytics requires a Windows E3 or E5 license, or a Microsoft 365 E3 or E5 license. + +For information about Desktop Analytics and this release of Windows 10, see [What's new in Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/whats-new). + +## See Also + +[What’s new for IT pros in Windows 10, version 20H2](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/what-s-new-for-it-pros-in-windows-10-version-20h2/ba-p/1800132) +[Get started with the October 2020 update to Windows 10](https://www.linkedin.com/learning/windows-10-october-2020-update-new-features-2/get-started-with-the-october-2020-update-to-windows-10) +[Learn Windows 10 with the October 2020 Update](https://www.linkedin.com/learning/windows-10-october-2020-update-essential-training/learn-windows-10-with-the-october-2020-update) +[What's New in Windows Server](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server): New and updated features in Windows Server. +[Windows 10 Features](https://www.microsoft.com/windows/features): General information about Windows 10 features. +[What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. +[Announcing more ways we’re making app development easier on Windows](https://blogs.windows.com/windowsdeveloper/2020/09/22/kevin-gallo-microsoft-ignite-2020/): Simplifying app development in Windows. +[Features and functionality removed in Windows 10](https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features): Removed features. +[Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features): Features that are not being developed. |